diff --git a/2014/CVE-2014-0038.json b/2014/CVE-2014-0038.json
index e7d6608fb0..5ddb3dd1fa 100644
--- a/2014/CVE-2014-0038.json
+++ b/2014/CVE-2014-0038.json
@@ -18,7 +18,7 @@
"stargazers_count": 190,
"watchers_count": 190,
"has_discussions": false,
- "forks_count": 48,
+ "forks_count": 47,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -28,7 +28,7 @@
"linux"
],
"visibility": "public",
- "forks": 48,
+ "forks": 47,
"watchers": 190,
"score": 0,
"subscribers_count": 18
diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json
index e9742bb7a0..811167b85a 100644
--- a/2017/CVE-2017-12615.json
+++ b/2017/CVE-2017-12615.json
@@ -357,7 +357,7 @@
"forks": 14,
"watchers": 91,
"score": 0,
- "subscribers_count": 3
+ "subscribers_count": 4
},
{
"id": 612301187,
diff --git a/2018/CVE-2018-16156.json b/2018/CVE-2018-16156.json
index e412dbfd6d..8a36664810 100644
--- a/2018/CVE-2018-16156.json
+++ b/2018/CVE-2018-16156.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2018-12-11T22:25:22Z",
- "updated_at": "2023-09-28T10:56:32Z",
+ "updated_at": "2023-10-07T17:38:19Z",
"pushed_at": "2018-12-11T22:29:58Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
"subscribers_count": 2
}
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index 64ae13b89d..1e1f250ee1 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
- "updated_at": "2023-10-03T08:15:58Z",
+ "updated_at": "2023-10-07T15:16:01Z",
"pushed_at": "2023-07-20T10:51:42Z",
- "stargazers_count": 1645,
- "watchers_count": 1645,
+ "stargazers_count": 1646,
+ "watchers_count": 1646,
"has_discussions": false,
"forks_count": 361,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 361,
- "watchers": 1645,
+ "watchers": 1646,
"score": 0,
"subscribers_count": 89
},
@@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
- "updated_at": "2023-10-05T22:03:19Z",
+ "updated_at": "2023-10-07T15:20:20Z",
"pushed_at": "2020-11-03T09:45:24Z",
- "stargazers_count": 1080,
- "watchers_count": 1080,
+ "stargazers_count": 1081,
+ "watchers_count": 1081,
"has_discussions": false,
"forks_count": 283,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 283,
- "watchers": 1080,
+ "watchers": 1081,
"score": 0,
"subscribers_count": 35
},
@@ -170,10 +170,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
- "updated_at": "2023-10-04T17:10:41Z",
+ "updated_at": "2023-10-07T15:22:48Z",
"pushed_at": "2020-10-15T18:31:15Z",
- "stargazers_count": 556,
- "watchers_count": 556,
+ "stargazers_count": 557,
+ "watchers_count": 557,
"has_discussions": false,
"forks_count": 144,
"allow_forking": true,
@@ -182,7 +182,7 @@
"topics": [],
"visibility": "public",
"forks": 144,
- "watchers": 556,
+ "watchers": 557,
"score": 0,
"subscribers_count": 14
},
diff --git a/2020/CVE-2020-24186.json b/2020/CVE-2020-24186.json
index 8b3fbc2887..d0c1d05ccf 100644
--- a/2020/CVE-2020-24186.json
+++ b/2020/CVE-2020-24186.json
@@ -13,10 +13,10 @@
"description": "wpDiscuz 7.0.4 Remote Code Execution",
"fork": false,
"created_at": "2021-06-13T23:10:19Z",
- "updated_at": "2023-09-28T11:28:40Z",
+ "updated_at": "2023-10-07T17:28:53Z",
"pushed_at": "2021-06-15T17:30:23Z",
- "stargazers_count": 12,
- "watchers_count": 12,
+ "stargazers_count": 13,
+ "watchers_count": 13,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
- "watchers": 12,
+ "watchers": 13,
"score": 0,
"subscribers_count": 1
},
diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json
index 7f4a605eae..f46d0def38 100644
--- a/2021/CVE-2021-3156.json
+++ b/2021/CVE-2021-3156.json
@@ -1224,10 +1224,10 @@
"description": "CVE-2021-3156 - Sudo Baron Samedit",
"fork": false,
"created_at": "2021-04-29T06:29:26Z",
- "updated_at": "2023-09-29T19:04:34Z",
+ "updated_at": "2023-10-07T14:21:58Z",
"pushed_at": "2022-02-12T19:33:07Z",
- "stargazers_count": 206,
- "watchers_count": 206,
+ "stargazers_count": 207,
+ "watchers_count": 207,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@@ -1236,7 +1236,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
- "watchers": 206,
+ "watchers": 207,
"score": 0,
"subscribers_count": 8
},
diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json
index dcaacfc2c8..6f23ddf6c4 100644
--- a/2021/CVE-2021-4034.json
+++ b/2021/CVE-2021-4034.json
@@ -169,7 +169,7 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
- "updated_at": "2023-10-07T01:43:55Z",
+ "updated_at": "2023-10-07T16:37:49Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 993,
"watchers_count": 993,
@@ -2847,10 +2847,10 @@
"description": "PwnKit PoC for Polkit pkexec CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-30T03:08:51Z",
- "updated_at": "2022-11-07T09:42:28Z",
+ "updated_at": "2023-10-07T15:37:03Z",
"pushed_at": "2022-01-30T04:48:57Z",
- "stargazers_count": 3,
- "watchers_count": 3,
+ "stargazers_count": 4,
+ "watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -2859,7 +2859,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 3,
+ "watchers": 4,
"score": 0,
"subscribers_count": 2
},
@@ -2877,10 +2877,10 @@
"description": "pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-30T10:34:28Z",
- "updated_at": "2023-09-20T20:39:17Z",
+ "updated_at": "2023-10-07T16:56:59Z",
"pushed_at": "2022-01-30T10:44:34Z",
- "stargazers_count": 12,
- "watchers_count": 12,
+ "stargazers_count": 13,
+ "watchers_count": 13,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@@ -2889,7 +2889,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
- "watchers": 12,
+ "watchers": 13,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json
index 3d3617f3e0..d7decf1824 100644
--- a/2021/CVE-2021-44228.json
+++ b/2021/CVE-2021-44228.json
@@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
- "updated_at": "2023-09-29T17:13:30Z",
+ "updated_at": "2023-10-07T14:05:59Z",
"pushed_at": "2023-02-08T23:41:04Z",
- "stargazers_count": 1645,
- "watchers_count": 1645,
+ "stargazers_count": 1646,
+ "watchers_count": 1646,
"has_discussions": false,
"forks_count": 487,
"allow_forking": true,
@@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 487,
- "watchers": 1645,
+ "watchers": 1646,
"score": 0,
"subscribers_count": 25
},
@@ -1527,7 +1527,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2023-05-28T11:06:10Z",
- "pushed_at": "2023-10-06T21:12:32Z",
+ "pushed_at": "2023-10-07T18:17:07Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json
index 3dcc8bc132..538762f42e 100644
--- a/2022/CVE-2022-22965.json
+++ b/2022/CVE-2022-22965.json
@@ -13,10 +13,10 @@
"description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T07:54:45Z",
- "updated_at": "2023-09-28T11:37:30Z",
+ "updated_at": "2023-10-07T15:54:34Z",
"pushed_at": "2022-11-09T15:46:06Z",
- "stargazers_count": 335,
- "watchers_count": 335,
+ "stargazers_count": 336,
+ "watchers_count": 336,
"has_discussions": false,
"forks_count": 106,
"allow_forking": true,
@@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 106,
- "watchers": 335,
+ "watchers": 336,
"score": 0,
"subscribers_count": 18
},
diff --git a/2022/CVE-2022-28672.json b/2022/CVE-2022-28672.json
index 7ceedf3828..65b40ea3ad 100644
--- a/2022/CVE-2022-28672.json
+++ b/2022/CVE-2022-28672.json
@@ -13,10 +13,10 @@
"description": "Foxit PDF Reader Remote Code Execution Exploit",
"fork": false,
"created_at": "2022-12-02T18:52:20Z",
- "updated_at": "2023-09-28T11:44:09Z",
+ "updated_at": "2023-10-07T13:21:33Z",
"pushed_at": "2023-02-27T04:53:11Z",
- "stargazers_count": 113,
- "watchers_count": 113,
+ "stargazers_count": 114,
+ "watchers_count": 114,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 26,
- "watchers": 113,
+ "watchers": 114,
"score": 0,
"subscribers_count": 2
},
diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json
index 682e36ae21..aa56d540f9 100644
--- a/2022/CVE-2022-29464.json
+++ b/2022/CVE-2022-29464.json
@@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
- "updated_at": "2023-09-28T11:38:09Z",
+ "updated_at": "2023-10-07T13:41:28Z",
"pushed_at": "2022-04-27T05:52:43Z",
- "stargazers_count": 358,
- "watchers_count": 358,
+ "stargazers_count": 359,
+ "watchers_count": 359,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 95,
- "watchers": 358,
+ "watchers": 359,
"score": 0,
"subscribers_count": 8
},
diff --git a/2022/CVE-2022-32548.json b/2022/CVE-2022-32548.json
new file mode 100644
index 0000000000..9173bd0baf
--- /dev/null
+++ b/2022/CVE-2022-32548.json
@@ -0,0 +1,32 @@
+[
+ {
+ "id": 701749543,
+ "name": "CVE-2022-32548-PoC",
+ "full_name": "gl3s7\/CVE-2022-32548-PoC",
+ "owner": {
+ "login": "gl3s7",
+ "id": 147252508,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/147252508?v=4",
+ "html_url": "https:\/\/github.com\/gl3s7"
+ },
+ "html_url": "https:\/\/github.com\/gl3s7\/CVE-2022-32548-PoC",
+ "description": null,
+ "fork": false,
+ "created_at": "2023-10-07T12:56:35Z",
+ "updated_at": "2023-10-07T12:56:35Z",
+ "pushed_at": "2023-10-07T12:58:35Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json
index 01ee37b35b..02ce2c42d3 100644
--- a/2023/CVE-2023-0386.json
+++ b/2023/CVE-2023-0386.json
@@ -103,10 +103,10 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
- "updated_at": "2023-08-14T12:52:11Z",
+ "updated_at": "2023-10-07T15:14:14Z",
"pushed_at": "2023-05-06T06:19:25Z",
- "stargazers_count": 101,
- "watchers_count": 101,
+ "stargazers_count": 102,
+ "watchers_count": 102,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
- "watchers": 101,
+ "watchers": 102,
"score": 0,
"subscribers_count": 3
},
diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json
index 1f7b32df95..bbe352afdd 100644
--- a/2023/CVE-2023-22515.json
+++ b/2023/CVE-2023-22515.json
@@ -13,10 +13,10 @@
"description": "Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence",
"fork": false,
"created_at": "2023-10-06T20:29:44Z",
- "updated_at": "2023-10-07T09:38:45Z",
+ "updated_at": "2023-10-07T18:15:39Z",
"pushed_at": "2023-10-06T21:59:30Z",
- "stargazers_count": 6,
- "watchers_count": 6,
+ "stargazers_count": 12,
+ "watchers_count": 12,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 6,
+ "watchers": 12,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-29357.json b/2023/CVE-2023-29357.json
index ba343ee56a..3ad28cae7d 100644
--- a/2023/CVE-2023-29357.json
+++ b/2023/CVE-2023-29357.json
@@ -18,7 +18,7 @@
"stargazers_count": 149,
"watchers_count": 149,
"has_discussions": false,
- "forks_count": 20,
+ "forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -31,7 +31,7 @@
"sharepoint"
],
"visibility": "public",
- "forks": 20,
+ "forks": 21,
"watchers": 149,
"score": 0,
"subscribers_count": 2
diff --git a/2023/CVE-2023-32233.json b/2023/CVE-2023-32233.json
index f6e47411a5..172c9e23bb 100644
--- a/2023/CVE-2023-32233.json
+++ b/2023/CVE-2023-32233.json
@@ -43,10 +43,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
- "updated_at": "2023-10-02T04:06:44Z",
+ "updated_at": "2023-10-07T15:09:53Z",
"pushed_at": "2023-05-16T04:34:16Z",
- "stargazers_count": 331,
- "watchers_count": 331,
+ "stargazers_count": 332,
+ "watchers_count": 332,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
- "watchers": 331,
+ "watchers": 332,
"score": 0,
"subscribers_count": 4
},
diff --git a/2023/CVE-2023-34362.json b/2023/CVE-2023-34362.json
index 188d48bb07..ed080c921e 100644
--- a/2023/CVE-2023-34362.json
+++ b/2023/CVE-2023-34362.json
@@ -43,10 +43,10 @@
"description": "MOVEit CVE-2023-34362",
"fork": false,
"created_at": "2023-06-09T19:07:32Z",
- "updated_at": "2023-10-06T02:22:10Z",
+ "updated_at": "2023-10-07T14:06:15Z",
"pushed_at": "2023-06-26T20:24:32Z",
- "stargazers_count": 124,
- "watchers_count": 124,
+ "stargazers_count": 125,
+ "watchers_count": 125,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
- "watchers": 124,
+ "watchers": 125,
"score": 0,
"subscribers_count": 5
},
diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json
index 6040853d51..3475a2a653 100644
--- a/2023/CVE-2023-38146.json
+++ b/2023/CVE-2023-38146.json
@@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
- "updated_at": "2023-10-06T12:20:00Z",
+ "updated_at": "2023-10-07T17:14:09Z",
"pushed_at": "2023-09-13T04:50:29Z",
- "stargazers_count": 147,
- "watchers_count": 147,
+ "stargazers_count": 148,
+ "watchers_count": 148,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
- "watchers": 147,
+ "watchers": 148,
"score": 0,
"subscribers_count": 3
}
diff --git a/2023/CVE-2023-41892.json b/2023/CVE-2023-41892.json
index 43cfd6269c..a6bcd5a3b5 100644
--- a/2023/CVE-2023-41892.json
+++ b/2023/CVE-2023-41892.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-41892 - Craft CMS Remote Code Execution (RCE)",
"fork": false,
"created_at": "2023-10-06T01:40:34Z",
- "updated_at": "2023-10-07T03:22:41Z",
+ "updated_at": "2023-10-07T16:20:40Z",
"pushed_at": "2023-10-07T03:26:00Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 0,
+ "watchers": 1,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-43261.json b/2023/CVE-2023-43261.json
index da9d8262a7..a1be21f9c5 100644
--- a/2023/CVE-2023-43261.json
+++ b/2023/CVE-2023-43261.json
@@ -13,10 +13,10 @@
"description": "CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption",
"fork": false,
"created_at": "2023-09-28T08:45:55Z",
- "updated_at": "2023-10-07T00:42:45Z",
+ "updated_at": "2023-10-07T18:10:29Z",
"pushed_at": "2023-10-01T08:36:06Z",
- "stargazers_count": 41,
- "watchers_count": 41,
+ "stargazers_count": 42,
+ "watchers_count": 42,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 6,
- "watchers": 41,
+ "watchers": 42,
"score": 0,
"subscribers_count": 2
}
diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json
index 6ed785dbc2..6f6f95baeb 100644
--- a/2023/CVE-2023-4911.json
+++ b/2023/CVE-2023-4911.json
@@ -43,19 +43,19 @@
"description": "PoC for CVE-2023-4911",
"fork": false,
"created_at": "2023-10-04T14:12:16Z",
- "updated_at": "2023-10-07T12:15:21Z",
+ "updated_at": "2023-10-07T17:02:22Z",
"pushed_at": "2023-10-04T14:16:36Z",
- "stargazers_count": 226,
- "watchers_count": 226,
+ "stargazers_count": 231,
+ "watchers_count": 231,
"has_discussions": false,
- "forks_count": 29,
+ "forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 29,
- "watchers": 226,
+ "forks": 30,
+ "watchers": 231,
"score": 0,
"subscribers_count": 2
},
@@ -73,10 +73,10 @@
"description": "CVE-2023-4911 proof of concept",
"fork": false,
"created_at": "2023-10-04T14:32:49Z",
- "updated_at": "2023-10-07T10:37:20Z",
+ "updated_at": "2023-10-07T16:29:14Z",
"pushed_at": "2023-10-04T16:54:54Z",
- "stargazers_count": 81,
- "watchers_count": 81,
+ "stargazers_count": 82,
+ "watchers_count": 82,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
- "watchers": 81,
+ "watchers": 82,
"score": 0,
"subscribers_count": 2
}
diff --git a/README.md b/README.md
index 380ede6ce7..e568537ba0 100644
--- a/README.md
+++ b/README.md
@@ -8320,6 +8320,13 @@
- [Lay0us1/CVE-2022-32532](https://github.com/Lay0us1/CVE-2022-32532)
+### CVE-2022-32548 (2022-08-29)
+
+An issue was discovered on certain DrayTek Vigor routers before July 2022 such as the Vigor3910 before 4.3.1.1. /cgi-bin/wlogin.cgi has a buffer overflow via the username or password to the aa or ab field.
+
+
+- [gl3s7/CVE-2022-32548-PoC](https://github.com/gl3s7/CVE-2022-32548-PoC)
+
### CVE-2022-32832 (2022-09-23)
The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges.