Auto Update 2023/02/20 12:47:04

This commit is contained in:
motikan2010-bot 2023-02-20 21:47:04 +09:00
parent f231b0fd04
commit 79b7f7a9ec
45 changed files with 436 additions and 232 deletions

View file

@ -390,10 +390,10 @@
"description": "Test for SSL heartbeat vulnerability (CVE-2014-0160)",
"fork": false,
"created_at": "2014-04-09T15:59:14Z",
"updated_at": "2023-02-19T17:35:20Z",
"updated_at": "2023-02-20T11:25:48Z",
"pushed_at": "2014-07-10T21:17:22Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 86,
"allow_forking": true,
@ -402,7 +402,7 @@
"topics": [],
"visibility": "public",
"forks": 86,
"watchers": 156,
"watchers": 157,
"score": 0
},
{
@ -1004,10 +1004,10 @@
"description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:",
"fork": false,
"created_at": "2015-03-08T19:54:33Z",
"updated_at": "2022-12-17T04:57:38Z",
"updated_at": "2023-02-20T11:26:19Z",
"pushed_at": "2021-02-20T19:41:03Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -1016,7 +1016,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 73,
"watchers": 74,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-02-19T09:18:53Z",
"updated_at": "2023-02-20T08:51:00Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1623,
"watchers_count": 1623,
"stargazers_count": 1624,
"watchers_count": 1624,
"has_discussions": false,
"forks_count": 318,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 318,
"watchers": 1623,
"watchers": 1624,
"score": 0
},
{

View file

@ -260,7 +260,7 @@
"stargazers_count": 270,
"watchers_count": 270,
"has_discussions": false,
"forks_count": 122,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -270,7 +270,7 @@
"dirtycow"
],
"visibility": "public",
"forks": 122,
"forks": 121,
"watchers": 270,
"score": 0
},

View file

@ -42,10 +42,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-02-19T09:18:53Z",
"updated_at": "2023-02-20T08:51:00Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1623,
"watchers_count": 1623,
"stargazers_count": 1624,
"watchers_count": 1624,
"has_discussions": false,
"forks_count": 318,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 318,
"watchers": 1623,
"watchers": 1624,
"score": 0
},
{

View file

@ -568,10 +568,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-02-19T09:18:53Z",
"updated_at": "2023-02-20T08:51:00Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1623,
"watchers_count": 1623,
"stargazers_count": 1624,
"watchers_count": 1624,
"has_discussions": false,
"forks_count": 318,
"allow_forking": true,
@ -601,7 +601,7 @@
],
"visibility": "public",
"forks": 318,
"watchers": 1623,
"watchers": 1624,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
"fork": false,
"created_at": "2019-09-29T07:08:52Z",
"updated_at": "2022-12-04T18:52:23Z",
"updated_at": "2023-02-20T07:19:31Z",
"pushed_at": "2020-06-13T17:40:14Z",
"stargazers_count": 604,
"watchers_count": 604,
"stargazers_count": 605,
"watchers_count": 605,
"has_discussions": false,
"forks_count": 84,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 84,
"watchers": 604,
"watchers": 605,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2023-02-17T15:38:09Z",
"updated_at": "2023-02-20T07:14:05Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 754,
"watchers_count": 754,
"stargazers_count": 753,
"watchers_count": 753,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 69,
"watchers": 754,
"watchers": 753,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2023-02-18T14:41:23Z",
"updated_at": "2023-02-20T06:49:06Z",
"pushed_at": "2022-04-14T18:23:38Z",
"stargazers_count": 262,
"watchers_count": 262,
"stargazers_count": 263,
"watchers_count": 263,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 262,
"watchers": 263,
"score": 0
},
{

View file

@ -187,10 +187,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-02-19T09:18:53Z",
"updated_at": "2023-02-20T08:51:00Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1623,
"watchers_count": 1623,
"stargazers_count": 1624,
"watchers_count": 1624,
"has_discussions": false,
"forks_count": 318,
"allow_forking": true,
@ -220,7 +220,7 @@
],
"visibility": "public",
"forks": 318,
"watchers": 1623,
"watchers": 1624,
"score": 0
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 628,
"watchers_count": 628,
"has_discussions": false,
"forks_count": 162,
"forks_count": 160,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"security"
],
"visibility": "public",
"forks": 162,
"forks": 160,
"watchers": 628,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.",
"fork": false,
"created_at": "2020-05-08T15:56:26Z",
"updated_at": "2023-01-05T09:35:22Z",
"updated_at": "2023-02-20T11:09:56Z",
"pushed_at": "2020-05-08T17:10:48Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 29,
"watchers": 30,
"score": 0
}
]

View file

@ -1666,13 +1666,13 @@
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 81,
"score": 0
},

View file

@ -134,7 +134,7 @@
"stargazers_count": 1004,
"watchers_count": 1004,
"has_discussions": false,
"forks_count": 318,
"forks_count": 319,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -144,7 +144,7 @@
"poc"
],
"visibility": "public",
"forks": 318,
"forks": 319,
"watchers": 1004,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2023-02-19T09:18:53Z",
"updated_at": "2023-02-20T08:51:00Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1623,
"watchers_count": 1623,
"stargazers_count": 1624,
"watchers_count": 1624,
"has_discussions": false,
"forks_count": 318,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 318,
"watchers": 1623,
"watchers": 1624,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Citrix ADC从权限绕过到RCE",
"fork": false,
"created_at": "2020-07-12T13:05:40Z",
"updated_at": "2023-02-09T16:42:37Z",
"updated_at": "2023-02-20T07:38:32Z",
"pushed_at": "2020-07-12T13:10:50Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -778,10 +778,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-02-20T01:04:25Z",
"updated_at": "2023-02-20T07:11:17Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 838,
"watchers_count": 838,
"stargazers_count": 839,
"watchers_count": 839,
"has_discussions": false,
"forks_count": 94,
"allow_forking": true,
@ -797,7 +797,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 838,
"watchers": 839,
"score": 0
},
{

View file

@ -134,7 +134,7 @@
"stargazers_count": 1004,
"watchers_count": 1004,
"has_discussions": false,
"forks_count": 318,
"forks_count": 319,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -144,7 +144,7 @@
"poc"
],
"visibility": "public",
"forks": 318,
"forks": 319,
"watchers": 1004,
"score": 0
},

View file

@ -455,10 +455,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2023-02-03T05:29:09Z",
"updated_at": "2023-02-20T09:23:30Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 857,
"watchers_count": 857,
"stargazers_count": 858,
"watchers_count": 858,
"has_discussions": false,
"forks_count": 240,
"allow_forking": true,
@ -467,7 +467,7 @@
"topics": [],
"visibility": "public",
"forks": 240,
"watchers": 857,
"watchers": 858,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Ubuntu OverlayFS Local Privesc",
"fork": false,
"created_at": "2021-04-19T20:07:01Z",
"updated_at": "2023-02-17T22:34:14Z",
"updated_at": "2023-02-20T09:01:21Z",
"pushed_at": "2021-09-28T04:08:43Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 331,
"watchers_count": 331,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 123,
"watchers": 330,
"watchers": 331,
"score": 0
},
{

View file

@ -1919,10 +1919,10 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2023-02-02T10:42:26Z",
"updated_at": "2023-02-20T10:27:21Z",
"pushed_at": "2023-01-12T19:23:29Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 331,
"watchers_count": 331,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -1931,7 +1931,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 330,
"watchers": 331,
"score": 0
},
{

31
2021/CVE-2021-41160.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 582846037,
"name": "CVE-2021-41160",
"full_name": "Jajangjaman\/CVE-2021-41160",
"owner": {
"login": "Jajangjaman",
"id": 121527146,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121527146?v=4",
"html_url": "https:\/\/github.com\/Jajangjaman"
},
"html_url": "https:\/\/github.com\/Jajangjaman\/CVE-2021-41160",
"description": "FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a malicious server might trigger out of bound writes in a connected client. Connections using GDI or SurfaceCommands to send graphics updates to the client might send `0` width\/height or out of CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-28T02:59:42Z",
"updated_at": "2023-02-20T12:17:31Z",
"pushed_at": "2022-12-27T22:27:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt",
"fork": false,
"created_at": "2022-03-15T19:06:33Z",
"updated_at": "2023-02-09T08:29:03Z",
"updated_at": "2023-02-20T09:31:26Z",
"pushed_at": "2022-04-03T15:07:31Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 185,
"watchers_count": 185,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 184,
"watchers": 185,
"score": 0
},
{

View file

@ -91,5 +91,34 @@
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 594762176,
"name": "CVE-2022-1329",
"full_name": "dexit\/CVE-2022-1329",
"owner": {
"login": "dexit",
"id": 6205151,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6205151?v=4",
"html_url": "https:\/\/github.com\/dexit"
},
"html_url": "https:\/\/github.com\/dexit\/CVE-2022-1329",
"description": "The Elementor Website Builder plugin for WordPress is vulnerable to unauthorized execution of several AJAX actions due to a missing capability check in the ~\/core\/app\/modules\/onboarding\/module.php file that make it possible for attackers to modify site data in addition to uploading malicious files that can be used to o CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-29T15:13:34Z",
"updated_at": "2023-02-20T12:39:20Z",
"pushed_at": "2022-12-28T12:11:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2023-02-19T18:07:43Z",
"updated_at": "2023-02-20T09:09:26Z",
"pushed_at": "2023-01-10T16:25:49Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 141,
"watchers": 142,
"score": 0
}
]

31
2022/CVE-2022-20607.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 598379401,
"name": "CVE-2022-20607",
"full_name": "sumeetIT\/CVE-2022-20607",
"owner": {
"login": "sumeetIT",
"id": 54736912,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54736912?v=4",
"html_url": "https:\/\/github.com\/sumeetIT"
},
"html_url": "https:\/\/github.com\/sumeetIT\/CVE-2022-20607",
"description": "In the Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238914868References: N\/A CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-02-07T01:28:29Z",
"updated_at": "2023-02-20T12:01:39Z",
"pushed_at": "2022-12-27T12:10:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -680,10 +680,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-02-20T01:04:25Z",
"updated_at": "2023-02-20T07:11:17Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 838,
"watchers_count": 838,
"stargazers_count": 839,
"watchers_count": 839,
"has_discussions": false,
"forks_count": 94,
"allow_forking": true,
@ -699,7 +699,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 838,
"watchers": 839,
"score": 0
},
{

View file

@ -154,10 +154,10 @@
"description": "spring-core单个图形化利用工具CVE-2022-22965及修复方案已出",
"fork": false,
"created_at": "2022-03-31T02:00:18Z",
"updated_at": "2023-02-16T11:07:06Z",
"updated_at": "2023-02-20T07:10:38Z",
"pushed_at": "2022-04-02T15:29:31Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -166,7 +166,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 18,
"watchers": 19,
"score": 0
},
{
@ -2059,10 +2059,10 @@
"description": "CVE-2022-22965\\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具基于JavaFx开发图形化操作更简单提高效率。",
"fork": false,
"created_at": "2022-12-28T04:50:16Z",
"updated_at": "2023-02-06T14:58:22Z",
"updated_at": "2023-02-20T11:33:05Z",
"pushed_at": "2022-12-29T03:32:45Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -2071,7 +2071,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23277 POC to write a webshell to aspnet_client",
"fork": false,
"created_at": "2022-10-13T13:35:18Z",
"updated_at": "2022-11-03T08:18:47Z",
"updated_at": "2023-02-20T08:33:24Z",
"pushed_at": "2022-10-24T15:01:06Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2023-02-20T02:08:27Z",
"updated_at": "2023-02-20T09:29:36Z",
"pushed_at": "2023-01-28T12:45:19Z",
"stargazers_count": 918,
"watchers_count": 918,
"stargazers_count": 919,
"watchers_count": 919,
"has_discussions": true,
"forks_count": 162,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 162,
"watchers": 918,
"watchers": 919,
"score": 0
},
{
@ -742,10 +742,10 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2023-02-19T13:44:10Z",
"updated_at": "2023-02-20T12:12:29Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 255,
"watchers_count": 255,
"stargazers_count": 256,
"watchers_count": 256,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -754,7 +754,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 255,
"watchers": 256,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2023-02-20T05:52:04Z",
"updated_at": "2023-02-20T10:24:39Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 418,
"watchers_count": 418,
"stargazers_count": 419,
"watchers_count": 419,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 418,
"watchers": 419,
"score": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "Dompdf RCE PoC Exploit - CVE-2022-28368",
"fork": false,
"created_at": "2023-02-13T08:10:00Z",
"updated_at": "2023-02-19T08:47:15Z",
"updated_at": "2023-02-20T09:13:49Z",
"pushed_at": "2023-02-19T14:40:51Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,8 +29,8 @@
"exploit"
],
"visibility": "public",
"forks": 0,
"watchers": 6,
"forks": 1,
"watchers": 7,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2023-02-14T21:34:16Z",
"updated_at": "2023-02-20T07:12:39Z",
"pushed_at": "2022-11-20T03:03:53Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 192,
"watchers_count": 192,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 191,
"watchers": 192,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-19T12:46:45Z",
"updated_at": "2023-02-11T10:07:40Z",
"updated_at": "2023-02-20T08:35:11Z",
"pushed_at": "2022-09-06T14:05:22Z",
"stargazers_count": 218,
"watchers_count": 218,
"stargazers_count": 219,
"watchers_count": 219,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 218,
"watchers": 219,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
"fork": false,
"created_at": "2022-11-09T14:15:30Z",
"updated_at": "2023-02-18T13:59:23Z",
"updated_at": "2023-02-20T10:18:12Z",
"pushed_at": "2022-12-05T23:36:42Z",
"stargazers_count": 138,
"watchers_count": 138,
@ -42,7 +42,7 @@
"description": "CVE-2022-3699 with arbitrary kernel code execution capability",
"fork": false,
"created_at": "2022-12-25T04:34:26Z",
"updated_at": "2023-02-20T05:59:28Z",
"updated_at": "2023-02-20T10:17:49Z",
"pushed_at": "2022-12-27T21:30:08Z",
"stargazers_count": 51,
"watchers_count": 51,

31
2022/CVE-2022-37032.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 604134446,
"name": "CVE-2022-37032",
"full_name": "spwpun\/CVE-2022-37032",
"owner": {
"login": "spwpun",
"id": 32606457,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32606457?v=4",
"html_url": "https:\/\/github.com\/spwpun"
},
"html_url": "https:\/\/github.com\/spwpun\/CVE-2022-37032",
"description": "PoC for CVE-2022-37032tested on frr-8.3。",
"fork": false,
"created_at": "2023-02-20T12:07:22Z",
"updated_at": "2023-02-20T12:10:17Z",
"pushed_at": "2023-02-20T12:13:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,43 +0,0 @@
[
{
"id": 577325573,
"name": "CVE-2022-39066",
"full_name": "v0lp3\/CVE-2022-39066",
"owner": {
"login": "v0lp3",
"id": 20267645,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20267645?v=4",
"html_url": "https:\/\/github.com\/v0lp3"
},
"html_url": "https:\/\/github.com\/v0lp3\/CVE-2022-39066",
"description": "Proof of concept of the SQL injection vulnerability affecting the ZTE MF286R router.",
"fork": false,
"created_at": "2022-12-12T13:45:21Z",
"updated_at": "2022-12-19T10:07:08Z",
"pushed_at": "2022-12-12T19:18:59Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"exploit",
"iot",
"mf286r",
"poc",
"proof-of-concept",
"router",
"sql-injection",
"sqli",
"sqlite3",
"zte"
],
"visibility": "public",
"forks": 2,
"watchers": 10,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 7,
"score": 0
}

31
2022/CVE-2022-41076.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 595651423,
"name": "CVE-2022-41076",
"full_name": "5l1v3r1\/CVE-2022-41076",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-41076",
"description": "PowerShell Remote Code Execution Vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-31T14:32:39Z",
"updated_at": "2023-02-20T12:06:24Z",
"pushed_at": "2022-12-27T16:03:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

31
2022/CVE-2022-41114.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 584184679,
"name": "CVE-2022-41114",
"full_name": "gmh5225\/CVE-2022-41114",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2022-41114",
"description": "Windows Bind Filter Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-01T18:30:30Z",
"updated_at": "2023-02-20T12:35:54Z",
"pushed_at": "2022-12-28T09:34:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,33 +1,4 @@
[
{
"id": 573340065,
"name": "external_expat_AOSP10_r33_CVE-2022-43680",
"full_name": "nidhi7598\/external_expat_AOSP10_r33_CVE-2022-43680",
"owner": {
"login": "nidhi7598",
"id": 106973537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106973537?v=4",
"html_url": "https:\/\/github.com\/nidhi7598"
},
"html_url": "https:\/\/github.com\/nidhi7598\/external_expat_AOSP10_r33_CVE-2022-43680",
"description": null,
"fork": false,
"created_at": "2022-12-02T08:26:04Z",
"updated_at": "2023-01-18T11:37:25Z",
"pushed_at": "2022-12-02T08:42:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 574486441,
"name": "expat_2.1.0_CVE-2022-43680",

View file

@ -13,10 +13,10 @@
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
"fork": false,
"created_at": "2023-02-15T18:12:04Z",
"updated_at": "2023-02-20T03:13:41Z",
"updated_at": "2023-02-20T11:19:39Z",
"pushed_at": "2023-02-15T18:18:21Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 73,
"watchers": 77,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Pwndoc local file inclusion to remote code execution of Node.js code on the server",
"fork": false,
"created_at": "2022-12-13T10:03:14Z",
"updated_at": "2023-01-15T14:51:04Z",
"updated_at": "2023-02-20T08:52:24Z",
"pushed_at": "2022-12-14T11:37:39Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 32,
"watchers": 33,
"score": 0
},
{

View file

@ -72,20 +72,49 @@
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-02-20T02:10:54Z",
"pushed_at": "2023-02-09T10:16:13Z",
"pushed_at": "2023-02-20T11:49:54Z",
"stargazers_count": 734,
"watchers_count": 734,
"has_discussions": false,
"forks_count": 51,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 51,
"forks": 53,
"watchers": 734,
"score": 0
},
{
"id": 582815341,
"name": "CVE-2022-46689",
"full_name": "spinfal\/CVE-2022-46689",
"owner": {
"login": "spinfal",
"id": 65109978,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65109978?v=4",
"html_url": "https:\/\/github.com\/spinfal"
},
"html_url": "https:\/\/github.com\/spinfal\/CVE-2022-46689",
"description": "A race condition was addressed with additional validation. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2022-12-28T00:10:45Z",
"updated_at": "2023-02-20T12:02:14Z",
"pushed_at": "2022-12-28T07:05:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 583139600,
"name": "FileManager",
@ -320,10 +349,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-26T19:52:30Z",
"updated_at": "2023-02-20T06:29:34Z",
"updated_at": "2023-02-20T07:38:59Z",
"pushed_at": "2023-02-11T22:02:41Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 112,
"watchers_count": 112,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -332,7 +361,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 111,
"watchers": 112,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": " Joomla! 未授权访问漏洞",
"fork": false,
"created_at": "2023-02-18T03:36:54Z",
"updated_at": "2023-02-18T03:49:51Z",
"updated_at": "2023-02-20T06:40:56Z",
"pushed_at": "2023-02-18T03:40:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
@ -100,10 +100,10 @@
"description": "Poc for CVE-2023-23752 (joomla CMS)",
"fork": false,
"created_at": "2023-02-18T20:43:43Z",
"updated_at": "2023-02-19T11:42:03Z",
"updated_at": "2023-02-20T10:42:52Z",
"pushed_at": "2023-02-18T21:09:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -115,7 +115,36 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
"id": 604098295,
"name": "joomla_CVE-2023-23752",
"full_name": "Vulnmachines\/joomla_CVE-2023-23752",
"owner": {
"login": "Vulnmachines",
"id": 79006904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
"html_url": "https:\/\/github.com\/Vulnmachines"
},
"html_url": "https:\/\/github.com\/Vulnmachines\/joomla_CVE-2023-23752",
"description": null,
"fork": false,
"created_at": "2023-02-20T10:30:17Z",
"updated_at": "2023-02-20T10:30:17Z",
"pushed_at": "2023-02-20T10:43:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -120,6 +120,7 @@ An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check
- [YusinoMy/CVE-2023-23752](https://github.com/YusinoMy/CVE-2023-23752)
- [Saboor-Hakimi/CVE-2023-23752](https://github.com/Saboor-Hakimi/CVE-2023-23752)
- [WhiteOwl-Pub/CVE-2023-23752](https://github.com/WhiteOwl-Pub/CVE-2023-23752)
- [Vulnmachines/joomla_CVE-2023-23752](https://github.com/Vulnmachines/joomla_CVE-2023-23752)
### CVE-2023-23924 (2023-01-31)
@ -617,6 +618,7 @@ The Elementor Website Builder plugin for WordPress is vulnerable to unauthorized
- [AkuCyberSec/CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit](https://github.com/AkuCyberSec/CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit)
- [mcdulltii/CVE-2022-1329](https://github.com/mcdulltii/CVE-2022-1329)
- [Grazee/CVE-2022-1329-WordPress-Elementor-RCE](https://github.com/Grazee/CVE-2022-1329-WordPress-Elementor-RCE)
- [dexit/CVE-2022-1329](https://github.com/dexit/CVE-2022-1329)
### CVE-2022-1388 (2022-05-05)
@ -1212,6 +1214,14 @@ In getEnabledAccessibilityServiceList of AccessibilityManager.java, there is a p
- [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20495](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20495)
### CVE-2022-20607 (2022-12-16)
<code>
In the Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with LTE authentication needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238914868References: N/A
</code>
- [sumeetIT/CVE-2022-20607](https://github.com/sumeetIT/CVE-2022-20607)
### CVE-2022-20699 (2022-02-10)
<code>
@ -4534,6 +4544,14 @@ nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18
- [Pwnzer0tt1/CVE-2022-36946](https://github.com/Pwnzer0tt1/CVE-2022-36946)
- [Satheesh575555/linux-4.19.72_CVE-2022-36946](https://github.com/Satheesh575555/linux-4.19.72_CVE-2022-36946)
### CVE-2022-37032 (2022-09-19)
<code>
An out-of-bounds read in the BGP daemon of FRRouting FRR before 8.4 may lead to a segmentation fault and denial of service. This occurs in bgp_capability_msg_parse in bgpd/bgp_packet.c.
</code>
- [spwpun/CVE-2022-37032](https://github.com/spwpun/CVE-2022-37032)
### CVE-2022-37042 (2022-08-11)
<code>
@ -4727,14 +4745,6 @@ PHPGurukul Blood Donor Management System 1.0 does not properly restrict access t
- [RashidKhanPathan/CVE-2022-38813](https://github.com/RashidKhanPathan/CVE-2022-38813)
### CVE-2022-39066 (2022-11-22)
<code>
There is a SQL injection vulnerability in ZTE MF286R. Due to insufficient validation of the input parameters of the phonebook interface, an authenticated attacker could use the vulnerability to execute arbitrary SQL injection.
</code>
- [v0lp3/CVE-2022-39066](https://github.com/v0lp3/CVE-2022-39066)
### CVE-2022-39073 (2023-01-06)
<code>
@ -4994,6 +5004,14 @@ Windows Mark of the Web Security Feature Bypass Vulnerability. This CVE ID is un
- [NathanScottGithub/CVE-2022-41049-POC](https://github.com/NathanScottGithub/CVE-2022-41049-POC)
### CVE-2022-41076 (2022-12-13)
<code>
PowerShell Remote Code Execution Vulnerability.
</code>
- [5l1v3r1/CVE-2022-41076](https://github.com/5l1v3r1/CVE-2022-41076)
### CVE-2022-41080 (2022-11-09)
<code>
@ -5024,6 +5042,14 @@ BitLocker Security Feature Bypass Vulnerability.
- [o0MattE0o/CVE-2022-41099-Fix](https://github.com/o0MattE0o/CVE-2022-41099-Fix)
- [g-gill24/WinRE-Patch](https://github.com/g-gill24/WinRE-Patch)
### CVE-2022-41114 (2022-11-09)
<code>
Windows Bind Filter Driver Elevation of Privilege Vulnerability.
</code>
- [gmh5225/CVE-2022-41114](https://github.com/gmh5225/CVE-2022-41114)
### CVE-2022-41218 (2022-09-21)
<code>
@ -5374,7 +5400,6 @@ In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, an authenticated u
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.
</code>
- [nidhi7598/external_expat_AOSP10_r33_CVE-2022-43680](https://github.com/nidhi7598/external_expat_AOSP10_r33_CVE-2022-43680)
- [nidhi7598/expat_2.1.0_CVE-2022-43680](https://github.com/nidhi7598/expat_2.1.0_CVE-2022-43680)
- [Trinadh465/external_expat-2.1.0_CVE-2022-43680](https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-43680)
- [nidhihcl/external_expat_2.1.0_CVE-2022-43680](https://github.com/nidhihcl/external_expat_2.1.0_CVE-2022-43680)
@ -5738,6 +5763,7 @@ A race condition was addressed with additional validation. This issue is fixed i
- [zhuowei/MacDirtyCowDemo](https://github.com/zhuowei/MacDirtyCowDemo)
- [straight-tamago/NoCameraSound](https://github.com/straight-tamago/NoCameraSound)
- [ginsudev/WDBFontOverwrite](https://github.com/ginsudev/WDBFontOverwrite)
- [spinfal/CVE-2022-46689](https://github.com/spinfal/CVE-2022-46689)
- [mineek/FileManager](https://github.com/mineek/FileManager)
- [straight-tamago/NoHomeBar](https://github.com/straight-tamago/NoHomeBar)
- [straight-tamago/DockTransparent](https://github.com/straight-tamago/DockTransparent)
@ -10519,6 +10545,14 @@ keypair is a a RSA PEM key generator written in javascript. keypair implements a
- [badkeys/keypairvuln](https://github.com/badkeys/keypairvuln)
### CVE-2021-41160 (2021-10-21)
<code>
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a malicious server might trigger out of bound writes in a connected client. Connections using GDI or SurfaceCommands to send graphics updates to the client might send `0` width/height or out of bound rectangles to trigger out of bound writes. With `0` width or heigth the memory allocation will be `0` but the missing bounds checks allow writing to the pointer at this (not allocated) region. This issue has been patched in FreeRDP 2.4.1.
</code>
- [Jajangjaman/CVE-2021-41160](https://github.com/Jajangjaman/CVE-2021-41160)
### CVE-2021-41184 (2021-10-26)
<code>