Auto Update 2024/11/12 18:32:40

This commit is contained in:
motikan2010-bot 2024-11-13 03:32:40 +09:00
parent 2eb9b1b471
commit bf85d89ca4
52 changed files with 458 additions and 178 deletions

View file

@ -47,8 +47,8 @@
"created_at": "2013-01-11T02:13:48Z",
"updated_at": "2024-10-16T20:38:41Z",
"pushed_at": "2013-01-29T02:34:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 24
},

View file

@ -16,8 +16,8 @@
"created_at": "2013-02-11T18:02:20Z",
"updated_at": "2024-10-16T20:38:44Z",
"pushed_at": "2013-02-20T03:58:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 25
},

View file

@ -16,8 +16,8 @@
"created_at": "2013-01-29T00:33:03Z",
"updated_at": "2024-10-16T20:38:47Z",
"pushed_at": "2013-01-29T02:37:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 25
}

View file

@ -122,5 +122,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 887373870,
"name": "CVE-2015-1328",
"full_name": "YastrebX\/CVE-2015-1328",
"owner": {
"login": "YastrebX",
"id": 93030085,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93030085?v=4",
"html_url": "https:\/\/github.com\/YastrebX",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/YastrebX\/CVE-2015-1328",
"description": "CVE: 2015-1328 On python test",
"fork": false,
"created_at": "2024-11-12T16:25:25Z",
"updated_at": "2024-11-12T16:26:42Z",
"pushed_at": "2024-11-12T16:26:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -81,13 +81,13 @@
"stargazers_count": 955,
"watchers_count": 955,
"has_discussions": false,
"forks_count": 393,
"forks_count": 394,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 393,
"forks": 394,
"watchers": 955,
"score": 0,
"subscribers_count": 64

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "Test and exploit for CVE-2017-12542",
"fork": false,
"created_at": "2018-02-05T18:55:56Z",
"updated_at": "2024-08-12T19:36:03Z",
"updated_at": "2024-11-12T18:06:09Z",
"pushed_at": "2018-04-15T12:01:38Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 84,
"watchers": 85,
"score": 0,
"subscribers_count": 6
},

View file

@ -417,10 +417,10 @@
"description": "最新tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-11-12T09:21:39Z",
"updated_at": "2024-11-12T15:06:59Z",
"pushed_at": "2024-11-12T08:25:48Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -437,7 +437,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 121,
"watchers": 123,
"score": 0,
"subscribers_count": 2
}

View file

@ -214,7 +214,7 @@
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 38,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -223,7 +223,7 @@
"cve-2017-5638"
],
"visibility": "public",
"forks": 38,
"forks": 39,
"watchers": 35,
"score": 0,
"subscribers_count": 2

View file

@ -45,8 +45,8 @@
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-11-04T16:57:18Z",
"pushed_at": "2024-11-04T16:57:16Z",
"updated_at": "2024-11-12T15:04:39Z",
"pushed_at": "2024-11-12T15:04:35Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -45,10 +45,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-09T13:16:49Z",
"updated_at": "2024-11-12T14:03:43Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4121,
"watchers_count": 4121,
"stargazers_count": 4122,
"watchers_count": 4122,
"has_discussions": false,
"forks_count": 1099,
"allow_forking": true,
@ -77,7 +77,7 @@
],
"visibility": "public",
"forks": 1099,
"watchers": 4121,
"watchers": 4122,
"score": 0,
"subscribers_count": 149
},

View file

@ -50,13 +50,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 4,
"score": 0,
"subscribers_count": 4

View file

@ -107,10 +107,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-11-12T11:44:20Z",
"updated_at": "2024-11-12T17:49:31Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1189,
"watchers_count": 1189,
"stargazers_count": 1190,
"watchers_count": 1190,
"has_discussions": false,
"forks_count": 288,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 288,
"watchers": 1189,
"watchers": 1190,
"score": 0,
"subscribers_count": 34
},
@ -138,10 +138,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2024-10-31T23:36:05Z",
"updated_at": "2024-11-12T17:23:05Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 382,
"watchers_count": 382,
"stargazers_count": 383,
"watchers_count": 383,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -157,7 +157,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 382,
"watchers": 383,
"score": 0,
"subscribers_count": 9
},

View file

@ -14,10 +14,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-09T13:16:49Z",
"updated_at": "2024-11-12T14:03:43Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4121,
"watchers_count": 4121,
"stargazers_count": 4122,
"watchers_count": 4122,
"has_discussions": false,
"forks_count": 1099,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 1099,
"watchers": 4121,
"watchers": 4122,
"score": 0,
"subscribers_count": 149
},

View file

@ -138,10 +138,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2024-11-01T02:37:58Z",
"updated_at": "2024-11-12T17:13:24Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1077,
"watchers_count": 1077,
"stargazers_count": 1078,
"watchers_count": 1078,
"has_discussions": false,
"forks_count": 319,
"allow_forking": true,
@ -154,7 +154,7 @@
],
"visibility": "public",
"forks": 319,
"watchers": 1077,
"watchers": 1078,
"score": 0,
"subscribers_count": 36
},

View file

@ -981,10 +981,10 @@
"description": "最新tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-11-12T09:21:39Z",
"updated_at": "2024-11-12T15:06:59Z",
"pushed_at": "2024-11-12T08:25:48Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -1001,7 +1001,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 121,
"watchers": 123,
"score": 0,
"subscribers_count": 2
}

View file

@ -76,10 +76,10 @@
"description": "Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows remote attackers to execute arbitrary code via JSON web services (JSONWS)",
"fork": false,
"created_at": "2020-05-23T17:01:57Z",
"updated_at": "2021-06-17T10:58:15Z",
"updated_at": "2024-11-12T17:13:16Z",
"pushed_at": "2020-04-03T19:23:54Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,7 +14,7 @@
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
"fork": false,
"created_at": "2022-01-11T02:25:25Z",
"updated_at": "2024-09-19T02:43:52Z",
"updated_at": "2024-11-12T12:44:27Z",
"pushed_at": "2022-01-11T11:22:06Z",
"stargazers_count": 92,
"watchers_count": 92,

View file

@ -138,10 +138,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2024-11-01T02:37:58Z",
"updated_at": "2024-11-12T17:13:24Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1077,
"watchers_count": 1077,
"stargazers_count": 1078,
"watchers_count": 1078,
"has_discussions": false,
"forks_count": 319,
"allow_forking": true,
@ -154,7 +154,7 @@
],
"visibility": "public",
"forks": 319,
"watchers": 1077,
"watchers": 1078,
"score": 0,
"subscribers_count": 36
},

View file

@ -45,8 +45,8 @@
"description": "Results of my research I have done on CVE-2021-30481 and on wallhacks in the videogame Counter-Strike 2",
"fork": false,
"created_at": "2024-05-31T09:43:39Z",
"updated_at": "2024-11-11T18:50:43Z",
"pushed_at": "2024-11-11T18:50:40Z",
"updated_at": "2024-11-12T13:44:20Z",
"pushed_at": "2024-11-12T13:44:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-26T03:59:38Z",
"updated_at": "2024-04-26T23:28:38Z",
"updated_at": "2024-11-12T12:49:52Z",
"pushed_at": "2021-06-26T03:23:29Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}

View file

@ -381,7 +381,7 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2024-10-11T18:48:29Z",
"updated_at": "2024-11-12T12:50:45Z",
"pushed_at": "2024-04-26T03:16:26Z",
"stargazers_count": 1106,
"watchers_count": 1106,
@ -935,7 +935,7 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2024-11-08T21:55:09Z",
"updated_at": "2024-11-12T12:50:41Z",
"pushed_at": "2024-02-12T22:37:25Z",
"stargazers_count": 1805,
"watchers_count": 1805,
@ -6254,10 +6254,10 @@
"description": "Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher",
"fork": false,
"created_at": "2021-12-14T22:22:15Z",
"updated_at": "2022-10-22T16:18:12Z",
"updated_at": "2024-11-12T15:10:01Z",
"pushed_at": "2021-12-23T04:50:38Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -6272,7 +6272,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 14,
"watchers": 13,
"score": 0,
"subscribers_count": 3
},
@ -10002,10 +10002,10 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2024-10-01T02:26:33Z",
"updated_at": "2024-11-12T14:54:31Z",
"pushed_at": "2024-01-04T17:12:05Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -10014,7 +10014,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 142,
"watchers": 143,
"score": 0,
"subscribers_count": 6
},

View file

@ -344,5 +344,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 887277471,
"name": "CVE-2022-21661",
"full_name": "w0r1i0g1ht\/CVE-2022-21661",
"owner": {
"login": "w0r1i0g1ht",
"id": 78846391,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78846391?v=4",
"html_url": "https:\/\/github.com\/w0r1i0g1ht",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/w0r1i0g1ht\/CVE-2022-21661",
"description": "CVE-2022-21661 docker and poc",
"fork": false,
"created_at": "2024-11-12T13:23:12Z",
"updated_at": "2024-11-12T13:30:16Z",
"pushed_at": "2024-11-12T13:30:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2024-11-02T12:37:11Z",
"updated_at": "2024-11-12T16:58:37Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 772,
"watchers_count": 772,
"stargazers_count": 773,
"watchers_count": 773,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 160,
"watchers": 772,
"watchers": 773,
"score": 0,
"subscribers_count": 15
}

View file

@ -235,10 +235,10 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
"updated_at": "2024-11-07T10:22:57Z",
"updated_at": "2024-11-12T12:45:54Z",
"pushed_at": "2022-09-26T13:20:38Z",
"stargazers_count": 313,
"watchers_count": 313,
"stargazers_count": 314,
"watchers_count": 314,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -251,7 +251,7 @@
],
"visibility": "public",
"forks": 46,
"watchers": 313,
"watchers": 314,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "For Aina",
"fork": false,
"created_at": "2023-12-04T15:55:22Z",
"updated_at": "2024-05-30T11:28:31Z",
"updated_at": "2024-11-12T14:57:40Z",
"pushed_at": "2024-05-30T11:28:28Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "SIP bypass using package scripts",
"fork": false,
"created_at": "2023-10-20T14:34:27Z",
"updated_at": "2024-05-13T16:19:20Z",
"updated_at": "2024-11-12T12:38:45Z",
"pushed_at": "2024-04-06T19:37:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -366,10 +366,10 @@
"description": "Proof of Concept (POC) for CVE-2023-38831 WinRAR",
"fork": false,
"created_at": "2023-08-29T06:11:42Z",
"updated_at": "2024-03-12T14:02:11Z",
"updated_at": "2024-11-12T16:13:18Z",
"pushed_at": "2023-08-29T06:36:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -378,7 +378,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely",
"fork": false,
"created_at": "2024-06-18T09:22:59Z",
"updated_at": "2024-11-07T02:16:16Z",
"updated_at": "2024-11-12T16:16:09Z",
"pushed_at": "2024-07-31T01:29:36Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,14 +26,14 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 62,
"watchers": 63,
"score": 0,
"subscribers_count": 3
},
{
"id": 816799428,
"name": "cve_2024_0044",
"full_name": "pl4int3xt\/cve_2024_0044",
"name": "CVE-2024-0044",
"full_name": "pl4int3xt\/CVE-2024-0044",
"owner": {
"login": "pl4int3xt",
"id": 62325297,
@ -41,14 +41,14 @@
"html_url": "https:\/\/github.com\/pl4int3xt",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pl4int3xt\/cve_2024_0044",
"html_url": "https:\/\/github.com\/pl4int3xt\/CVE-2024-0044",
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-11-11T13:53:46Z",
"updated_at": "2024-11-12T15:33:54Z",
"pushed_at": "2024-07-25T18:12:57Z",
"stargazers_count": 255,
"watchers_count": 255,
"stargazers_count": 256,
"watchers_count": 256,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 255,
"watchers": 256,
"score": 0,
"subscribers_count": 6
},
@ -262,10 +262,10 @@
"description": "CVE-2024-0044",
"fork": false,
"created_at": "2024-08-19T02:51:14Z",
"updated_at": "2024-10-25T07:44:27Z",
"updated_at": "2024-11-12T16:04:10Z",
"pushed_at": "2024-08-24T06:32:58Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -278,7 +278,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

33
2024/CVE-2024-10629.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 887379678,
"name": "CVE-2024-10629",
"full_name": "RandomRobbieBF\/CVE-2024-10629",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-10629",
"description": "GPX Viewer <= 2.2.8 - Authenticated (Subscriber+) Arbitrary File Creation",
"fork": false,
"created_at": "2024-11-12T16:36:20Z",
"updated_at": "2024-11-12T16:38:23Z",
"pushed_at": "2024-11-12T16:38:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Exploit for cve-2024-10914: D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Command Injection",
"fork": false,
"created_at": "2024-11-09T19:30:39Z",
"updated_at": "2024-11-11T01:13:07Z",
"updated_at": "2024-11-12T14:41:51Z",
"pushed_at": "2024-11-09T19:31:42Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
@ -45,10 +45,10 @@
"description": "POC - CVE-202410914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
"fork": false,
"created_at": "2024-11-10T12:01:21Z",
"updated_at": "2024-11-12T07:38:56Z",
"updated_at": "2024-11-12T12:55:00Z",
"pushed_at": "2024-11-10T12:13:16Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -65,7 +65,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability",
"fork": false,
"created_at": "2024-04-22T07:05:04Z",
"updated_at": "2024-10-20T02:48:52Z",
"updated_at": "2024-11-12T15:31:30Z",
"pushed_at": "2024-05-09T16:39:55Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 211,
"watchers": 212,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,8 +14,8 @@
"description": "PoC for CVE-2024-25292",
"fork": false,
"created_at": "2024-09-06T06:16:29Z",
"updated_at": "2024-11-12T12:21:48Z",
"pushed_at": "2024-11-12T12:21:45Z",
"updated_at": "2024-11-12T12:32:07Z",
"pushed_at": "2024-11-12T12:32:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false,
"created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-11-12T02:54:32Z",
"updated_at": "2024-11-12T18:10:35Z",
"pushed_at": "2024-07-04T10:39:15Z",
"stargazers_count": 318,
"watchers_count": 318,
"stargazers_count": 319,
"watchers_count": 319,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 318,
"watchers": 319,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-30090 - LPE PoC",
"fork": false,
"created_at": "2024-10-17T08:38:47Z",
"updated_at": "2024-11-08T14:31:28Z",
"updated_at": "2024-11-12T12:40:49Z",
"pushed_at": "2024-10-17T09:53:33Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 82,
"watchers": 83,
"score": 0,
"subscribers_count": 2
}

View file

@ -81,7 +81,7 @@
"stargazers_count": 511,
"watchers_count": 511,
"has_discussions": false,
"forks_count": 144,
"forks_count": 143,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -92,7 +92,7 @@
"rce"
],
"visibility": "public",
"forks": 144,
"forks": 143,
"watchers": 511,
"score": 0,
"subscribers_count": 3

View file

@ -50,13 +50,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -76,10 +76,10 @@
"description": "CVE-2024-3400",
"fork": false,
"created_at": "2024-04-13T14:00:31Z",
"updated_at": "2024-11-07T12:43:45Z",
"updated_at": "2024-11-12T13:59:18Z",
"pushed_at": "2024-04-18T07:11:17Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 2
},
@ -541,10 +541,10 @@
"description": "CVE-2024-3400 : Palo Alto OS Command Injection - POC",
"fork": false,
"created_at": "2024-04-17T22:28:10Z",
"updated_at": "2024-04-21T03:04:20Z",
"updated_at": "2024-11-12T13:55:11Z",
"pushed_at": "2024-04-17T23:46:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -553,7 +553,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 9,
"score": 0,
"subscribers_count": 2

View file

@ -14,10 +14,10 @@
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
"fork": false,
"created_at": "2024-10-13T19:30:20Z",
"updated_at": "2024-11-12T08:25:27Z",
"pushed_at": "2024-10-17T18:36:54Z",
"stargazers_count": 199,
"watchers_count": 199,
"updated_at": "2024-11-12T15:28:52Z",
"pushed_at": "2024-11-12T15:28:48Z",
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 199,
"watchers": 200,
"score": 0,
"subscribers_count": 6
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 33,
"score": 0,
"subscribers_count": 0

View file

@ -14,19 +14,19 @@
"description": "Makes IDA (most versions) to crash upon opening it. ",
"fork": false,
"created_at": "2024-08-25T12:33:14Z",
"updated_at": "2024-11-10T12:03:30Z",
"updated_at": "2024-11-12T12:49:39Z",
"pushed_at": "2024-08-30T09:58:12Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 63,
"forks": 5,
"watchers": 64,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Hacking Windows through iTunes - Local Privilege Escalation 0-day",
"fork": false,
"created_at": "2024-10-04T14:20:15Z",
"updated_at": "2024-11-08T11:52:50Z",
"updated_at": "2024-11-12T16:50:00Z",
"pushed_at": "2024-10-04T14:59:50Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 82,
"watchers": 83,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-50968.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 887259811,
"name": "CVE-2024-50968",
"full_name": "Akhlak2511\/CVE-2024-50968",
"owner": {
"login": "Akhlak2511",
"id": 74315191,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74315191?v=4",
"html_url": "https:\/\/github.com\/Akhlak2511",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Akhlak2511\/CVE-2024-50968",
"description": null,
"fork": false,
"created_at": "2024-11-12T12:48:17Z",
"updated_at": "2024-11-12T13:02:03Z",
"pushed_at": "2024-11-12T13:01:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-50969.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 887401537,
"name": "CVE-2024-50969",
"full_name": "Akhlak2511\/CVE-2024-50969",
"owner": {
"login": "Akhlak2511",
"id": 74315191,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74315191?v=4",
"html_url": "https:\/\/github.com\/Akhlak2511",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Akhlak2511\/CVE-2024-50969",
"description": null,
"fork": false,
"created_at": "2024-11-12T17:20:07Z",
"updated_at": "2024-11-12T17:28:23Z",
"pushed_at": "2024-11-12T17:28:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-50970.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 887406221,
"name": "CVE-2024-50970",
"full_name": "Akhlak2511\/CVE-2024-50970",
"owner": {
"login": "Akhlak2511",
"id": 74315191,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74315191?v=4",
"html_url": "https:\/\/github.com\/Akhlak2511",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Akhlak2511\/CVE-2024-50970",
"description": null,
"fork": false,
"created_at": "2024-11-12T17:30:00Z",
"updated_at": "2024-11-12T17:34:01Z",
"pushed_at": "2024-11-12T17:33:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-50971.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 887409068,
"name": "CVE-2024-50971",
"full_name": "Akhlak2511\/CVE-2024-50971",
"owner": {
"login": "Akhlak2511",
"id": 74315191,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74315191?v=4",
"html_url": "https:\/\/github.com\/Akhlak2511",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Akhlak2511\/CVE-2024-50971",
"description": null,
"fork": false,
"created_at": "2024-11-12T17:36:02Z",
"updated_at": "2024-11-12T17:39:26Z",
"pushed_at": "2024-11-12T17:39:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-50972.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 887411310,
"name": "CVE-2024-50972",
"full_name": "Akhlak2511\/CVE-2024-50972",
"owner": {
"login": "Akhlak2511",
"id": 74315191,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74315191?v=4",
"html_url": "https:\/\/github.com\/Akhlak2511",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Akhlak2511\/CVE-2024-50972",
"description": null,
"fork": false,
"created_at": "2024-11-12T17:40:54Z",
"updated_at": "2024-11-12T17:43:51Z",
"pushed_at": "2024-11-12T17:43:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1195,7 +1195,7 @@
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1211,7 +1211,7 @@
"sshd"
],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 25,
"score": 0,
"subscribers_count": 2
@ -1462,7 +1462,7 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1476,7 +1476,7 @@
"sshd"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 1,
"score": 0,
"subscribers_count": 1
@ -2247,13 +2247,13 @@
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 45,
"score": 0,
"subscribers_count": 2

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-10-30T10:36:50Z",
"updated_at": "2024-11-04T10:35:45Z",
"updated_at": "2024-11-12T16:26:02Z",
"pushed_at": "2024-10-30T13:25:52Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Proof of Concept Exploit for CVE-2024-9465",
"fork": false,
"created_at": "2024-10-09T16:22:05Z",
"updated_at": "2024-10-26T05:30:29Z",
"updated_at": "2024-11-12T15:31:12Z",
"pushed_at": "2024-10-09T16:34:42Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 4
},

View file

@ -44,7 +44,7 @@
</code>
- [scs-labrat/android_autorooter](https://github.com/scs-labrat/android_autorooter)
- [pl4int3xt/cve_2024_0044](https://github.com/pl4int3xt/cve_2024_0044)
- [pl4int3xt/CVE-2024-0044](https://github.com/pl4int3xt/CVE-2024-0044)
- [Re13orn/CVE-2024-0044-EXP](https://github.com/Re13orn/CVE-2024-0044-EXP)
- [007CRIPTOGRAFIA/c-CVE-2024-0044](https://github.com/007CRIPTOGRAFIA/c-CVE-2024-0044)
- [Kai2er/CVE-2024-0044-EXP](https://github.com/Kai2er/CVE-2024-0044-EXP)
@ -1930,6 +1930,9 @@
- [bevennyamande/CVE-2024-10605](https://github.com/bevennyamande/CVE-2024-10605)
### CVE-2024-10629
- [RandomRobbieBF/CVE-2024-10629](https://github.com/RandomRobbieBF/CVE-2024-10629)
### CVE-2024-10654 (2024-11-01)
<code>In TOTOLINK LR350 bis 9.3.5u.6369 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /formLoginAuth.htm. Dank der Manipulation des Arguments authCode mit der Eingabe 1 mit unbekannten Daten kann eine authorization bypass-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung. Ein Aktualisieren auf die Version 9.3.5u.6698_B20230810 vermag dieses Problem zu lösen. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.
@ -6418,6 +6421,21 @@
- [RandomRobbieBF/CVE-2024-50498](https://github.com/RandomRobbieBF/CVE-2024-50498)
### CVE-2024-50968
- [Akhlak2511/CVE-2024-50968](https://github.com/Akhlak2511/CVE-2024-50968)
### CVE-2024-50969
- [Akhlak2511/CVE-2024-50969](https://github.com/Akhlak2511/CVE-2024-50969)
### CVE-2024-50970
- [Akhlak2511/CVE-2024-50970](https://github.com/Akhlak2511/CVE-2024-50970)
### CVE-2024-50971
- [Akhlak2511/CVE-2024-50971](https://github.com/Akhlak2511/CVE-2024-50971)
### CVE-2024-50972
- [Akhlak2511/CVE-2024-50972](https://github.com/Akhlak2511/CVE-2024-50972)
### CVE-2024-51026 (2024-11-11)
<code>The NetAdmin IAM system (version 4.0.30319) has a Cross Site Scripting (XSS) vulnerability in the /BalloonSave.ashx endpoint, where it is possible to inject a malicious payload into the Content= field.
@ -16309,6 +16327,7 @@
- [sealldeveloper/CVE-2022-21661-PoC](https://github.com/sealldeveloper/CVE-2022-21661-PoC)
- [p4ncontomat3/CVE-2022-21661](https://github.com/p4ncontomat3/CVE-2022-21661)
- [CharonDefalt/WordPress--CVE-2022-21661](https://github.com/CharonDefalt/WordPress--CVE-2022-21661)
- [w0r1i0g1ht/CVE-2022-21661](https://github.com/w0r1i0g1ht/CVE-2022-21661)
### CVE-2022-21668 (2022-01-10)
@ -44946,6 +44965,7 @@
- [notlikethis/CVE-2015-1328](https://github.com/notlikethis/CVE-2015-1328)
- [elit3pwner/CVE-2015-1328-GoldenEye](https://github.com/elit3pwner/CVE-2015-1328-GoldenEye)
- [BlackFrog-hub/cve-2015-1328](https://github.com/BlackFrog-hub/cve-2015-1328)
- [YastrebX/CVE-2015-1328](https://github.com/YastrebX/CVE-2015-1328)
### CVE-2015-1397 (2015-04-29)