From 8654f5abb7329846f2b8d63d41b598db7d96bfba Mon Sep 17 00:00:00 2001 From: 0xMarcio Date: Sun, 11 Aug 2024 18:44:53 +0000 Subject: [PATCH] Update CVE sources 2024-08-11 18:44 --- 2004/CVE-2004-0077.md | 1 + 2007/CVE-2007-4573.md | 1 + 2007/CVE-2007-5846.md | 1 + 2008/CVE-2008-0009.md | 1 + 2008/CVE-2008-0010.md | 1 + 2008/CVE-2008-0600.md | 1 + 2009/CVE-2009-0065.md | 1 + 2009/CVE-2009-1046.md | 1 + 2009/CVE-2009-2692.md | 1 + 2009/CVE-2009-2910.md | 1 + 2009/CVE-2009-3001.md | 1 + 2010/CVE-2010-2240.md | 1 + 2010/CVE-2010-2959.md | 1 + 2010/CVE-2010-2963.md | 1 + 2010/CVE-2010-3081.md | 1 + 2010/CVE-2010-3301.md | 1 + 2010/CVE-2010-3437.md | 1 + 2010/CVE-2010-4258.md | 1 + 2011/CVE-2011-1493.md | 1 + 2012/CVE-2012-0056.md | 1 + 2013/CVE-2013-10024.md | 17 +++ 2013/CVE-2013-1763.md | 1 + 2013/CVE-2013-2094.md | 1 + 2014/CVE-2014-0038.md | 1 + 2014/CVE-2014-0196.md | 1 + 2014/CVE-2014-2851.md | 1 + 2014/CVE-2014-3153.md | 1 + 2014/CVE-2014-4014.md | 1 + 2014/CVE-2014-4322.md | 1 + 2014/CVE-2014-4699.md | 1 + 2014/CVE-2014-4943.md | 1 + 2014/CVE-2014-9322.md | 1 + 2015/CVE-2015-0568.md | 1 + 2015/CVE-2015-0570.md | 1 + 2015/CVE-2015-1805.md | 1 + 2015/CVE-2015-3636.md | 1 + 2016/CVE-2016-0728.md | 1 + 2016/CVE-2016-0819.md | 1 + 2016/CVE-2016-0820.md | 1 + 2016/CVE-2016-10277.md | 1 + 2016/CVE-2016-15027.md | 17 +++ 2016/CVE-2016-1583.md | 1 + 2016/CVE-2016-2059.md | 1 + 2016/CVE-2016-2384.md | 1 + 2016/CVE-2016-2411.md | 1 + 2016/CVE-2016-2434.md | 1 + 2016/CVE-2016-2435.md | 1 + 2016/CVE-2016-2475.md | 1 + 2016/CVE-2016-2503.md | 1 + 2016/CVE-2016-3857.md | 1 + 2016/CVE-2016-3873.md | 1 + 2016/CVE-2016-5195.md | 1 + 2016/CVE-2016-5340.md | 1 + 2016/CVE-2016-6187.md | 1 + 2016/CVE-2016-6787.md | 1 + 2016/CVE-2016-7117.md | 1 + 2016/CVE-2016-8453.md | 1 + 2016/CVE-2016-8633.md | 1 + 2016/CVE-2016-8655.md | 1 + 2017/CVE-2017-0403.md | 1 + 2017/CVE-2017-0437.md | 1 + 2017/CVE-2017-0569.md | 1 + 2017/CVE-2017-1000112.md | 1 + 2017/CVE-2017-1000251.md | 1 + 2017/CVE-2017-1000363.md | 1 + 2017/CVE-2017-1000380.md | 1 + 2017/CVE-2017-10661.md | 1 + 2017/CVE-2017-11176.md | 1 + 2017/CVE-2017-16995.md | 1 + 2017/CVE-2017-18344.md | 1 + 2017/CVE-2017-2636.md | 1 + 2017/CVE-2017-5123.md | 1 + 2017/CVE-2017-6074.md | 1 + 2017/CVE-2017-7184.md | 1 + 2017/CVE-2017-7308.md | 1 + 2017/CVE-2017-7616.md | 1 + 2018/CVE-2018-10853.md | 1 + 2018/CVE-2018-14633.md | 1 + 2018/CVE-2018-14634.md | 1 + 2018/CVE-2018-15572.md | 1 + 2018/CVE-2018-15594.md | 1 + 2018/CVE-2018-16794.md | 1 + 2018/CVE-2018-17182.md | 2 + 2018/CVE-2018-18281.md | 1 + 2018/CVE-2018-3639.md | 1 + 2018/CVE-2018-6554.md | 2 + 2018/CVE-2018-6555.md | 2 + 2018/CVE-2018-8781.md | 1 + 2018/CVE-2018-9568.md | 1 + 2019/CVE-2019-10567.md | 1 + 2019/CVE-2019-11190.md | 1 + 2019/CVE-2019-1388.md | 2 + 2019/CVE-2019-14040.md | 1 + 2019/CVE-2019-14041.md | 1 + 2019/CVE-2019-16508.md | 1 + 2019/CVE-2019-17072.md | 17 +++ 2019/CVE-2019-18426.md | 1 + 2019/CVE-2019-18675.md | 1 + 2019/CVE-2019-18683.md | 1 + 2019/CVE-2019-19377.md | 1 + 2019/CVE-2019-2000.md | 1 + 2019/CVE-2019-2025.md | 1 + 2019/CVE-2019-2181.md | 1 + 2019/CVE-2019-2214.md | 1 + 2019/CVE-2019-2215.md | 1 + 2019/CVE-2019-3560.md | 1 + 2019/CVE-2019-7308.md | 1 + 2019/CVE-2019-9213.md | 1 + 2019/CVE-2019-9500.md | 1 + 2019/CVE-2019-9503.md | 1 + 2020/CVE-2020-0041.md | 1 + 2020/CVE-2020-0423.md | 1 + 2020/CVE-2020-11179.md | 1 + 2020/CVE-2020-12351.md | 1 + 2020/CVE-2020-12352.md | 1 + 2020/CVE-2020-14356.md | 1 + 2020/CVE-2020-14381.md | 1 + 2020/CVE-2020-14386.md | 1 + 2020/CVE-2020-16119.md | 1 + 2020/CVE-2020-24490.md | 1 + 2020/CVE-2020-25220.md | 1 + 2020/CVE-2020-27194.md | 1 + 2020/CVE-2020-27786.md | 1 + 2020/CVE-2020-28343.md | 1 + 2020/CVE-2020-28588.md | 1 + 2020/CVE-2020-3680.md | 1 + 2020/CVE-2020-8835.md | 1 + 2021/CVE-2021-0399.md | 1 + 2021/CVE-2021-0920.md | 1 + 2021/CVE-2021-1048.md | 1 + 2021/CVE-2021-1905.md | 1 + 2021/CVE-2021-1940.md | 1 + 2021/CVE-2021-1961.md | 1 + 2021/CVE-2021-1968.md | 1 + 2021/CVE-2021-1969.md | 1 + 2021/CVE-2021-20226.md | 1 + 2021/CVE-2021-22555.md | 1 + 2021/CVE-2021-23134.md | 1 + 2021/CVE-2021-25369.md | 1 + 2021/CVE-2021-25370.md | 1 + 2021/CVE-2021-26341.md | 1 + 2021/CVE-2021-26708.md | 1 + 2021/CVE-2021-27363.md | 1 + 2021/CVE-2021-27364.md | 1 + 2021/CVE-2021-27365.md | 1 + 2021/CVE-2021-28663.md | 1 + 2021/CVE-2021-29657.md | 1 + 2021/CVE-2021-32606.md | 1 + 2021/CVE-2021-33909.md | 1 + 2021/CVE-2021-34866.md | 1 + 2021/CVE-2021-3490.md | 1 + 2021/CVE-2021-3492.md | 1 + 2021/CVE-2021-3493.md | 1 + 2021/CVE-2021-3573.md | 1 + 2021/CVE-2021-3609.md | 1 + 2021/CVE-2021-3715.md | 1 + 2021/CVE-2021-39815.md | 1 + 2021/CVE-2021-41073.md | 1 + 2021/CVE-2021-42008.md | 1 + 2021/CVE-2021-4204.md | 1 + 2021/CVE-2021-42327.md | 1 + 2021/CVE-2021-43267.md | 1 + 2021/CVE-2021-44733.md | 1 + 2021/CVE-2021-45608.md | 1 + 2022/CVE-2022-0185.md | 1 + 2022/CVE-2022-0435.md | 1 + 2022/CVE-2022-0847.md | 1 + 2022/CVE-2022-0995.md | 1 + 2022/CVE-2022-1015.md | 1 + 2022/CVE-2022-1016.md | 1 + 2022/CVE-2022-1786.md | 1 + 2022/CVE-2022-1972.md | 1 + 2022/CVE-2022-20122.md | 1 + 2022/CVE-2022-20186.md | 1 + 2022/CVE-2022-2078.md | 1 + 2022/CVE-2022-22057.md | 1 + 2022/CVE-2022-22978.md | 1 + 2022/CVE-2022-23222.md | 1 + 2022/CVE-2022-24354.md | 1 + 2022/CVE-2022-25636.md | 1 + 2022/CVE-2022-2586.md | 1 + 2022/CVE-2022-2602.md | 1 + 2022/CVE-2022-27666.md | 1 + 2022/CVE-2022-29582.md | 1 + 2022/CVE-2022-32250.md | 1 + 2022/CVE-2022-32532.md | 1 + 2022/CVE-2022-34918.md | 1 + 2022/CVE-2022-41218.md | 1 + 2022/CVE-2022-42703.md | 1 + 2022/CVE-2022-42895.md | 1 + 2022/CVE-2022-42896.md | 1 + 2022/CVE-2022-4543.md | 1 + 2023/CVE-2023-2635.md | 1 + 2023/CVE-2023-37185.md | 17 +++ 2023/CVE-2023-37186.md | 17 +++ 2023/CVE-2023-37187.md | 17 +++ 2023/CVE-2023-37188.md | 17 +++ 2023/CVE-2023-38313.md | 17 +++ 2023/CVE-2023-38315.md | 17 +++ 2023/CVE-2023-38320.md | 17 +++ 2023/CVE-2023-38322.md | 17 +++ 2023/CVE-2023-38434.md | 1 + 2023/CVE-2023-52209.md | 17 +++ 2024/CVE-2024-0986.md | 1 + 2024/CVE-2024-1253.md | 1 + 2024/CVE-2024-1286.md | 2 +- 2024/CVE-2024-1287.md | 2 +- 2024/CVE-2024-1747.md | 2 +- 2024/CVE-2024-2232.md | 2 +- 2024/CVE-2024-2640.md | 2 +- 2024/CVE-2024-3105.md | 17 +++ 2024/CVE-2024-3112.md | 2 +- 2024/CVE-2024-32593.md | 17 +++ 2024/CVE-2024-34102.md | 2 +- 2024/CVE-2024-3632.md | 2 +- 2024/CVE-2024-3636.md | 2 +- 2024/CVE-2024-3669.md | 2 +- 2024/CVE-2024-3751.md | 2 +- 2024/CVE-2024-3753.md | 2 +- 2024/CVE-2024-38077.md | 1 + 2024/CVE-2024-38526.md | 17 +++ 2024/CVE-2024-38768.md | 17 +++ 2024/CVE-2024-38770.md | 17 +++ 2024/CVE-2024-3963.md | 2 +- 2024/CVE-2024-39636.md | 17 +++ 2024/CVE-2024-39637.md | 17 +++ 2024/CVE-2024-3964.md | 2 +- 2024/CVE-2024-3973.md | 2 +- 2024/CVE-2024-4090.md | 2 +- 2024/CVE-2024-4096.md | 2 +- 2024/CVE-2024-41662.md | 1 + 2024/CVE-2024-41816.md | 2 +- 2024/CVE-2024-4483.md | 2 +- 2024/CVE-2024-4558.md | 1 + 2024/CVE-2024-4750.md | 2 +- 2024/CVE-2024-5002.md | 2 +- 2024/CVE-2024-5004.md | 1 + 2024/CVE-2024-5028.md | 2 +- 2024/CVE-2024-5081.md | 1 + 2024/CVE-2024-5280.md | 2 +- 2024/CVE-2024-5285.md | 2 +- 2024/CVE-2024-5442.md | 2 +- 2024/CVE-2024-5450.md | 2 +- 2024/CVE-2024-5529.md | 1 + 2024/CVE-2024-5595.md | 2 +- 2024/CVE-2024-5713.md | 2 +- 2024/CVE-2024-5765.md | 2 +- 2024/CVE-2024-5807.md | 2 +- 2024/CVE-2024-5808.md | 2 +- 2024/CVE-2024-5809.md | 2 +- 2024/CVE-2024-5973.md | 1 + 2024/CVE-2024-6021.md | 2 +- 2024/CVE-2024-6070.md | 2 +- 2024/CVE-2024-6138.md | 2 +- 2024/CVE-2024-6223.md | 2 +- 2024/CVE-2024-6224.md | 2 +- 2024/CVE-2024-6226.md | 2 +- 2024/CVE-2024-6230.md | 2 +- 2024/CVE-2024-6231.md | 2 +- 2024/CVE-2024-6243.md | 1 + 2024/CVE-2024-6270.md | 1 + 2024/CVE-2024-6271.md | 1 + 2024/CVE-2024-6272.md | 2 +- 2024/CVE-2024-6390.md | 1 + 2024/CVE-2024-6412.md | 2 +- 2024/CVE-2024-6420.md | 2 +- 2024/CVE-2024-6477.md | 2 +- 2024/CVE-2024-6481.md | 1 + 2024/CVE-2024-6494.md | 1 + 2024/CVE-2024-6498.md | 2 +- 2024/CVE-2024-6651.md | 1 + 2024/CVE-2024-6691.md | 17 +++ 2024/CVE-2024-6692.md | 17 +++ 2024/CVE-2024-6710.md | 2 +- 2024/CVE-2024-6766.md | 1 + 2024/CVE-2024-6884.md | 2 +- 2024/CVE-2024-7082.md | 2 +- 2024/CVE-2024-7084.md | 2 +- 2024/CVE-2024-7498.md | 2 +- 2024/CVE-2024-7499.md | 2 +- 2024/CVE-2024-7503.md | 17 +++ 2024/CVE-2024-7518.md | 20 +++ 2024/CVE-2024-7520.md | 20 +++ 2024/CVE-2024-7523.md | 17 +++ 2024/CVE-2024-7524.md | 19 +++ 2024/CVE-2024-7525.md | 21 +++ 2024/CVE-2024-7527.md | 21 +++ 2024/CVE-2024-7531.md | 19 +++ 2024/CVE-2024-7551.md | 2 +- 2024/CVE-2024-7574.md | 17 +++ 2024/CVE-2024-7584.md | 2 +- 2024/CVE-2024-7585.md | 2 +- 2024/CVE-2024-7621.md | 17 +++ 2024/CVE-2024-7648.md | 17 +++ 2024/CVE-2024-7649.md | 17 +++ 2024/CVE-2024-7660.md | 17 +++ github.txt | 295 +++++++++++++++++++++++++++++++++++++++ references.txt | 14 ++ 298 files changed, 1171 insertions(+), 54 deletions(-) create mode 100644 2013/CVE-2013-10024.md create mode 100644 2016/CVE-2016-15027.md create mode 100644 2019/CVE-2019-17072.md create mode 100644 2023/CVE-2023-37185.md create mode 100644 2023/CVE-2023-37186.md create mode 100644 2023/CVE-2023-37187.md create mode 100644 2023/CVE-2023-37188.md create mode 100644 2023/CVE-2023-38313.md create mode 100644 2023/CVE-2023-38315.md create mode 100644 2023/CVE-2023-38320.md create mode 100644 2023/CVE-2023-38322.md create mode 100644 2023/CVE-2023-52209.md create mode 100644 2024/CVE-2024-3105.md create mode 100644 2024/CVE-2024-32593.md create mode 100644 2024/CVE-2024-38526.md create mode 100644 2024/CVE-2024-38768.md create mode 100644 2024/CVE-2024-38770.md create mode 100644 2024/CVE-2024-39636.md create mode 100644 2024/CVE-2024-39637.md create mode 100644 2024/CVE-2024-6691.md create mode 100644 2024/CVE-2024-6692.md create mode 100644 2024/CVE-2024-7503.md create mode 100644 2024/CVE-2024-7518.md create mode 100644 2024/CVE-2024-7520.md create mode 100644 2024/CVE-2024-7523.md create mode 100644 2024/CVE-2024-7524.md create mode 100644 2024/CVE-2024-7525.md create mode 100644 2024/CVE-2024-7527.md create mode 100644 2024/CVE-2024-7531.md create mode 100644 2024/CVE-2024-7574.md create mode 100644 2024/CVE-2024-7621.md create mode 100644 2024/CVE-2024-7648.md create mode 100644 2024/CVE-2024-7649.md create mode 100644 2024/CVE-2024-7660.md diff --git a/2004/CVE-2004-0077.md b/2004/CVE-2004-0077.md index 6b3637a005..7276aa35ae 100644 --- a/2004/CVE-2004-0077.md +++ b/2004/CVE-2004-0077.md @@ -53,6 +53,7 @@ The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2007/CVE-2007-4573.md b/2007/CVE-2007-4573.md index 99ec0ebbc2..94e0b9ee2e 100644 --- a/2007/CVE-2007-4573.md +++ b/2007/CVE-2007-4573.md @@ -24,6 +24,7 @@ The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x bef - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2007/CVE-2007-5846.md b/2007/CVE-2007-5846.md index d229bb7f4b..87bc217a7e 100644 --- a/2007/CVE-2007-5846.md +++ b/2007/CVE-2007-5846.md @@ -10,6 +10,7 @@ The SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 allows remote attackers t ### POC #### Reference +- http://www.ubuntu.com/usn/usn-564-1 - https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730 #### Github diff --git a/2008/CVE-2008-0009.md b/2008/CVE-2008-0009.md index 73cd36890b..b41d4aec70 100644 --- a/2008/CVE-2008-0009.md +++ b/2008/CVE-2008-0009.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2008/CVE-2008-0010.md b/2008/CVE-2008-0010.md index 03209d04dd..aff2ddcc6e 100644 --- a/2008/CVE-2008-0010.md +++ b/2008/CVE-2008-0010.md @@ -24,6 +24,7 @@ The copy_from_user_mmap_sem function in fs/splice.c in the Linux kernel 2.6.22 t - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2008/CVE-2008-0600.md b/2008/CVE-2008-0600.md index 165cd10e2c..172e223cb6 100644 --- a/2008/CVE-2008-0600.md +++ b/2008/CVE-2008-0600.md @@ -51,6 +51,7 @@ The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not v - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2009/CVE-2009-0065.md b/2009/CVE-2009-0065.md index 9a559a0412..4cb4ae4d08 100644 --- a/2009/CVE-2009-0065.md +++ b/2009/CVE-2009-0065.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2009/CVE-2009-1046.md b/2009/CVE-2009-1046.md index 1a0ed31091..b8f59b507f 100644 --- a/2009/CVE-2009-1046.md +++ b/2009/CVE-2009-1046.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2009/CVE-2009-2692.md b/2009/CVE-2009-2692.md index b7f1afa943..47a47c184e 100644 --- a/2009/CVE-2009-2692.md +++ b/2009/CVE-2009-2692.md @@ -59,6 +59,7 @@ The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not in - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits - https://github.com/moshekaplan/pentesting_notes +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2009/CVE-2009-2910.md b/2009/CVE-2009-2910.md index d906789da9..b220b1185b 100644 --- a/2009/CVE-2009-2910.md +++ b/2009/CVE-2009-2910.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2009/CVE-2009-3001.md b/2009/CVE-2009-3001.md index c7ccd655d9..1e1fea3e15 100644 --- a/2009/CVE-2009-3001.md +++ b/2009/CVE-2009-3001.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2010/CVE-2010-2240.md b/2010/CVE-2010-2240.md index 3b31aba152..f787812598 100644 --- a/2010/CVE-2010-2240.md +++ b/2010/CVE-2010-2240.md @@ -24,6 +24,7 @@ The do_anonymous_page function in mm/memory.c in the Linux kernel before 2.6.27. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2010/CVE-2010-2959.md b/2010/CVE-2010-2959.md index 1ad24b4456..07e3af55a8 100644 --- a/2010/CVE-2010-2959.md +++ b/2010/CVE-2010-2959.md @@ -84,6 +84,7 @@ No PoCs from references. - https://github.com/mmt55/kalilinux - https://github.com/monkeysm8/OSCP_HELP - https://github.com/mudongliang/LinuxFlaw +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nitishbadole/hacking_30 - https://github.com/oneoy/cve- diff --git a/2010/CVE-2010-2963.md b/2010/CVE-2010-2963.md index 494cfa232a..200d9f6c7a 100644 --- a/2010/CVE-2010-2963.md +++ b/2010/CVE-2010-2963.md @@ -24,6 +24,7 @@ drivers/media/video/v4l2-compat-ioctl32.c in the Video4Linux (V4L) implementatio - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2010/CVE-2010-3081.md b/2010/CVE-2010-3081.md index 1a8928004b..5a2244d873 100644 --- a/2010/CVE-2010-3081.md +++ b/2010/CVE-2010-3081.md @@ -55,6 +55,7 @@ The compat_alloc_user_space functions in include/asm/compat.h files in the Linux - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2010/CVE-2010-3301.md b/2010/CVE-2010-3301.md index 953af55d07..22aff09132 100644 --- a/2010/CVE-2010-3301.md +++ b/2010/CVE-2010-3301.md @@ -54,6 +54,7 @@ The IA32 system call emulation functionality in arch/x86/ia32/ia32entry.S in the - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2010/CVE-2010-3437.md b/2010/CVE-2010-3437.md index cafa4e6edc..c87b916ca7 100644 --- a/2010/CVE-2010-3437.md +++ b/2010/CVE-2010-3437.md @@ -52,6 +52,7 @@ Integer signedness error in the pkt_find_dev_from_minor function in drivers/bloc - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2010/CVE-2010-4258.md b/2010/CVE-2010-4258.md index 1bc0a0a398..f53e1bced9 100644 --- a/2010/CVE-2010-4258.md +++ b/2010/CVE-2010-4258.md @@ -57,6 +57,7 @@ The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does n - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2011/CVE-2011-1493.md b/2011/CVE-2011-1493.md index 2182877888..263acce99b 100644 --- a/2011/CVE-2011-1493.md +++ b/2011/CVE-2011-1493.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2012/CVE-2012-0056.md b/2012/CVE-2012-0056.md index 491adfef9e..f40c9509c2 100644 --- a/2012/CVE-2012-0056.md +++ b/2012/CVE-2012-0056.md @@ -114,6 +114,7 @@ No PoCs from references. - https://github.com/mjutsu/OSCP - https://github.com/mmt55/kalilinux - https://github.com/monkeysm8/OSCP_HELP +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nitishbadole/hacking_30 - https://github.com/nmvuonginfosec/linux diff --git a/2013/CVE-2013-10024.md b/2013/CVE-2013-10024.md new file mode 100644 index 0000000000..42226b7dec --- /dev/null +++ b/2013/CVE-2013-10024.md @@ -0,0 +1,17 @@ +### [CVE-2013-10024](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-10024) +![](https://img.shields.io/static/v1?label=Product&message=Exit%20Strategy%20Plugin&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.55%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-200%20Information%20Disclosure&color=brighgreen) + +### Description + +A vulnerability has been found in Exit Strategy Plugin 1.55 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality of the file exitpage.php. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 1.59 is able to address this issue. The identifier of the patch is d964b8e961b2634158719f3328f16eda16ce93ac. It is recommended to upgrade the affected component. The identifier VDB-225265 was assigned to this vulnerability. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2013/CVE-2013-1763.md b/2013/CVE-2013-1763.md index 95dc7edf5d..ef384a38a1 100644 --- a/2013/CVE-2013-1763.md +++ b/2013/CVE-2013-1763.md @@ -55,6 +55,7 @@ Array index error in the __sock_diag_rcv_msg function in net/core/sock_diag.c in - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/password520/linux-kernel-exploits diff --git a/2013/CVE-2013-2094.md b/2013/CVE-2013-2094.md index e8864b1710..963254c177 100644 --- a/2013/CVE-2013-2094.md +++ b/2013/CVE-2013-2094.md @@ -80,6 +80,7 @@ The perf_swevent_init function in kernel/events/core.c in the Linux kernel befor - https://github.com/lushtree-cn-honeyzhao/awesome-c - https://github.com/m0mkris/linux-kernel-exploits - https://github.com/maririn312/Linux_menthor +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nmvuonginfosec/linux - https://github.com/ozkanbilge/Linux-Kernel-Exploits diff --git a/2014/CVE-2014-0038.md b/2014/CVE-2014-0038.md index 7b9cc0593b..52bcc55bc3 100644 --- a/2014/CVE-2014-0038.md +++ b/2014/CVE-2014-0038.md @@ -67,6 +67,7 @@ The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13 - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/lushtree-cn-honeyzhao/awesome-c - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2014/CVE-2014-0196.md b/2014/CVE-2014-0196.md index a8540ff3e8..654e16b3fc 100644 --- a/2014/CVE-2014-0196.md +++ b/2014/CVE-2014-0196.md @@ -61,6 +61,7 @@ The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14 - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/p00h00/linux-exploits diff --git a/2014/CVE-2014-2851.md b/2014/CVE-2014-2851.md index f580008426..28777d965e 100644 --- a/2014/CVE-2014-2851.md +++ b/2014/CVE-2014-2851.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/mudongliang/LinuxFlaw +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/oneoy/cve- - https://github.com/skbasava/Linux-Kernel-exploit diff --git a/2014/CVE-2014-3153.md b/2014/CVE-2014-3153.md index 3481c42675..7b192c006d 100644 --- a/2014/CVE-2014-3153.md +++ b/2014/CVE-2014-3153.md @@ -82,6 +82,7 @@ No PoCs from references. - https://github.com/lieanu/CVE-2014-3153 - https://github.com/lushtree-cn-honeyzhao/awesome-c - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/password520/linux-kernel-exploits diff --git a/2014/CVE-2014-4014.md b/2014/CVE-2014-4014.md index 98ad6145d9..c7ae3bb2f5 100644 --- a/2014/CVE-2014-4014.md +++ b/2014/CVE-2014-4014.md @@ -53,6 +53,7 @@ The capabilities implementation in the Linux kernel before 3.14.8 does not prope - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/password520/linux-kernel-exploits diff --git a/2014/CVE-2014-4322.md b/2014/CVE-2014-4322.md index d29ae43ea5..38ddbf4263 100644 --- a/2014/CVE-2014-4322.md +++ b/2014/CVE-2014-4322.md @@ -40,6 +40,7 @@ No PoCs from references. - https://github.com/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege - https://github.com/laginimaineb/cve-2014-4322 - https://github.com/lushtree-cn-honeyzhao/awesome-c +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/retme7/CVE-2014-4322_poc - https://github.com/retme7/CVE-2014-7911_poc diff --git a/2014/CVE-2014-4699.md b/2014/CVE-2014-4699.md index dddf53dc68..099cdeead3 100644 --- a/2014/CVE-2014-4699.md +++ b/2014/CVE-2014-4699.md @@ -59,6 +59,7 @@ The Linux kernel before 3.15.4 on Intel processors does not properly restrict us - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/m0mkris/linux-kernel-exploits - https://github.com/msecrist-couchbase/smallcb-training-capella +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/password520/linux-kernel-exploits diff --git a/2014/CVE-2014-4943.md b/2014/CVE-2014-4943.md index 255a09cee2..8bbf54eb7a 100644 --- a/2014/CVE-2014-4943.md +++ b/2014/CVE-2014-4943.md @@ -24,6 +24,7 @@ The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel through 3.15.6 a - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/redes-2015/l2tp-socket-bug - https://github.com/skbasava/Linux-Kernel-exploit diff --git a/2014/CVE-2014-9322.md b/2014/CVE-2014-9322.md index 30d6019c93..00ec1d628d 100644 --- a/2014/CVE-2014-9322.md +++ b/2014/CVE-2014-9322.md @@ -31,6 +31,7 @@ arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly h - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/paulveillard/cybersecurity-exploit-development - https://github.com/skbasava/Linux-Kernel-exploit diff --git a/2015/CVE-2015-0568.md b/2015/CVE-2015-0568.md index d918dbe9ef..736360368d 100644 --- a/2015/CVE-2015-0568.md +++ b/2015/CVE-2015-0568.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2015/CVE-2015-0570.md b/2015/CVE-2015-0570.md index fc4add9736..f83c800a00 100644 --- a/2015/CVE-2015-0570.md +++ b/2015/CVE-2015-0570.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2015/CVE-2015-1805.md b/2015/CVE-2015-1805.md index bec7f458f7..97c192933b 100644 --- a/2015/CVE-2015-1805.md +++ b/2015/CVE-2015-1805.md @@ -41,6 +41,7 @@ The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux k - https://github.com/knd06/linux-kernel-exploitation - https://github.com/makaitoushi/iovyroot_kyv37 - https://github.com/mobilelinux/iovy_root_research +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/panyu6325/CVE-2015-1805 - https://github.com/skbasava/Linux-Kernel-exploit diff --git a/2015/CVE-2015-3636.md b/2015/CVE-2015-3636.md index 5e36db49d7..2071765282 100644 --- a/2015/CVE-2015-3636.md +++ b/2015/CVE-2015-3636.md @@ -43,6 +43,7 @@ The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 doe - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/ludongxu/cve-2015-3636 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ne2der/AKLab - https://github.com/skbasava/Linux-Kernel-exploit diff --git a/2016/CVE-2016-0728.md b/2016/CVE-2016-0728.md index bfa0692ba2..d6dfda67a6 100644 --- a/2016/CVE-2016-0728.md +++ b/2016/CVE-2016-0728.md @@ -74,6 +74,7 @@ The join_session_keyring function in security/keys/process_keys.c in the Linux k - https://github.com/mfer/cve_2016_0728 - https://github.com/mudongliang/LinuxFlaw - https://github.com/nardholio/cve-2016-0728 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/neuschaefer/cve-2016-0728-testbed - https://github.com/oneoy/cve- diff --git a/2016/CVE-2016-0819.md b/2016/CVE-2016-0819.md index 2cc6978b26..f418f7b0cc 100644 --- a/2016/CVE-2016-0819.md +++ b/2016/CVE-2016-0819.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-0820.md b/2016/CVE-2016-0820.md index 8436b1a820..ccdab6c847 100644 --- a/2016/CVE-2016-0820.md +++ b/2016/CVE-2016-0820.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-10277.md b/2016/CVE-2016-10277.md index df4e68623d..23e988dba0 100644 --- a/2016/CVE-2016-10277.md +++ b/2016/CVE-2016-10277.md @@ -29,6 +29,7 @@ An elevation of privilege vulnerability in the Motorola bootloader could enable - https://github.com/knd06/linux-kernel-exploitation - https://github.com/leosol/initroot - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-15027.md b/2016/CVE-2016-15027.md new file mode 100644 index 0000000000..3a70847276 --- /dev/null +++ b/2016/CVE-2016-15027.md @@ -0,0 +1,17 @@ +### [CVE-2016-15027](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-15027) +![](https://img.shields.io/static/v1?label=Product&message=Post%20Duplicator%20Plugin&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%202.18%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen) + +### Description + +A vulnerability was found in meta4creations Post Duplicator Plugin 2.18 on WordPress. It has been classified as problematic. Affected is the function mtphr_post_duplicator_notice of the file includes/notices.php. The manipulation of the argument post-duplicated leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.19 is able to address this issue. The name of the patch is ca67c05e490c0cf93a1e9b2d93bfeff3dd96f594. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221496. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2016/CVE-2016-1583.md b/2016/CVE-2016-1583.md index 4047807cfe..cbf8e8650d 100644 --- a/2016/CVE-2016-1583.md +++ b/2016/CVE-2016-1583.md @@ -29,6 +29,7 @@ The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kern - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-2059.md b/2016/CVE-2016-2059.md index 3aae104e91..1b92bd3fc0 100644 --- a/2016/CVE-2016-2059.md +++ b/2016/CVE-2016-2059.md @@ -22,6 +22,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2016/CVE-2016-2384.md b/2016/CVE-2016-2384.md index 44f360f56e..ade5bd1602 100644 --- a/2016/CVE-2016-2384.md +++ b/2016/CVE-2016-2384.md @@ -59,6 +59,7 @@ Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c - https://github.com/kumardineshwar/linux-kernel-exploits - https://github.com/lnick2023/nicenice - https://github.com/m0mkris/linux-kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/password520/linux-kernel-exploits diff --git a/2016/CVE-2016-2411.md b/2016/CVE-2016-2411.md index 56ca2c7925..0908363b26 100644 --- a/2016/CVE-2016-2411.md +++ b/2016/CVE-2016-2411.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-2434.md b/2016/CVE-2016-2434.md index 0255cd10f6..b216f37fc7 100644 --- a/2016/CVE-2016-2434.md +++ b/2016/CVE-2016-2434.md @@ -37,6 +37,7 @@ No PoCs from references. - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/likescam/exploit_playground_lists_androidCVE +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-2435.md b/2016/CVE-2016-2435.md index 639f7a7a2b..abff524d26 100644 --- a/2016/CVE-2016-2435.md +++ b/2016/CVE-2016-2435.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-2475.md b/2016/CVE-2016-2475.md index 3f1a9e3621..ee50d18120 100644 --- a/2016/CVE-2016-2475.md +++ b/2016/CVE-2016-2475.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-2503.md b/2016/CVE-2016-2503.md index af34151228..c4e85205c3 100644 --- a/2016/CVE-2016-2503.md +++ b/2016/CVE-2016-2503.md @@ -22,6 +22,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2016/CVE-2016-3857.md b/2016/CVE-2016-3857.md index 950de59338..8a63ab5c75 100644 --- a/2016/CVE-2016-3857.md +++ b/2016/CVE-2016-3857.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-3873.md b/2016/CVE-2016-3873.md index 9acac13c84..8bd775b506 100644 --- a/2016/CVE-2016-3873.md +++ b/2016/CVE-2016-3873.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-5195.md b/2016/CVE-2016-5195.md index cc46696fc2..fe248645c7 100644 --- a/2016/CVE-2016-5195.md +++ b/2016/CVE-2016-5195.md @@ -316,6 +316,7 @@ Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allo - https://github.com/monkeysm8/OSCP_HELP - https://github.com/naftalyava/DirtyCow-Exploit - https://github.com/nazgul6092/2nd-Year-Project-01-Linux-Exploitation-using-CVE-20166-5195 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ndobson/inspec_CVE-2016-5195 - https://github.com/ne2der/AKLab diff --git a/2016/CVE-2016-5340.md b/2016/CVE-2016-5340.md index db399209f3..fe508c5b9e 100644 --- a/2016/CVE-2016-5340.md +++ b/2016/CVE-2016-5340.md @@ -22,6 +22,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2016/CVE-2016-6187.md b/2016/CVE-2016-6187.md index 6c1462a199..ac4946ba7c 100644 --- a/2016/CVE-2016-6187.md +++ b/2016/CVE-2016-6187.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/mudongliang/LinuxFlaw +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/oneoy/cve- - https://github.com/ostrichxyz7/kexps diff --git a/2016/CVE-2016-6787.md b/2016/CVE-2016-6787.md index e757393107..cb52cfbef6 100644 --- a/2016/CVE-2016-6787.md +++ b/2016/CVE-2016-6787.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-7117.md b/2016/CVE-2016-7117.md index 22b626e558..02cdbc23c0 100644 --- a/2016/CVE-2016-7117.md +++ b/2016/CVE-2016-7117.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-8453.md b/2016/CVE-2016-8453.md index 379f4812cf..8ad4d527f7 100644 --- a/2016/CVE-2016-8453.md +++ b/2016/CVE-2016-8453.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-8633.md b/2016/CVE-2016-8633.md index 175b6a900b..5c6be3a317 100644 --- a/2016/CVE-2016-8633.md +++ b/2016/CVE-2016-8633.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2016/CVE-2016-8655.md b/2016/CVE-2016-8655.md index fbfe1fa361..e15ec57a6a 100644 --- a/2016/CVE-2016-8655.md +++ b/2016/CVE-2016-8655.md @@ -58,6 +58,7 @@ Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allo - https://github.com/mudongliang/LinuxFlaw - https://github.com/mzet-/linux-exploit-suggester - https://github.com/n3t1nv4d3/kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/oneoy/cve- - https://github.com/ostrichxyz7/kexps diff --git a/2017/CVE-2017-0403.md b/2017/CVE-2017-0403.md index 75837d94e8..8800626aa6 100644 --- a/2017/CVE-2017-0403.md +++ b/2017/CVE-2017-0403.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2017/CVE-2017-0437.md b/2017/CVE-2017-0437.md index 039cb861a5..30d6368bbe 100644 --- a/2017/CVE-2017-0437.md +++ b/2017/CVE-2017-0437.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2017/CVE-2017-0569.md b/2017/CVE-2017-0569.md index 957b32ea37..5125469ab3 100644 --- a/2017/CVE-2017-0569.md +++ b/2017/CVE-2017-0569.md @@ -22,6 +22,7 @@ An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enabl - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2017/CVE-2017-1000112.md b/2017/CVE-2017-1000112.md index 05e3122fe0..c4d83dc331 100644 --- a/2017/CVE-2017-1000112.md +++ b/2017/CVE-2017-1000112.md @@ -81,6 +81,7 @@ Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. W - https://github.com/milabs/lkrg-bypass - https://github.com/mzet-/linux-exploit-suggester - https://github.com/n3t1nv4d3/kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nikaiw/rump - https://github.com/nmvuonginfosec/linux diff --git a/2017/CVE-2017-1000251.md b/2017/CVE-2017-1000251.md index 70e99303dc..ed4c28e769 100644 --- a/2017/CVE-2017-1000251.md +++ b/2017/CVE-2017-1000251.md @@ -44,6 +44,7 @@ The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux ke - https://github.com/lnick2023/nicenice - https://github.com/marcinguy/blueborne-CVE-2017-1000251 - https://github.com/marcinguy/kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/own2pwn/blueborne-CVE-2017-1000251-POC - https://github.com/qazbnm456/awesome-cve-poc diff --git a/2017/CVE-2017-1000363.md b/2017/CVE-2017-1000363.md index 62378552d4..c21e68c089 100644 --- a/2017/CVE-2017-1000363.md +++ b/2017/CVE-2017-1000363.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2017/CVE-2017-1000380.md b/2017/CVE-2017-1000380.md index 6bca32790b..3b23a18323 100644 --- a/2017/CVE-2017-1000380.md +++ b/2017/CVE-2017-1000380.md @@ -25,6 +25,7 @@ sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data rac - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2017/CVE-2017-10661.md b/2017/CVE-2017-10661.md index f8a5b7a936..2b6e3d5fa0 100644 --- a/2017/CVE-2017-10661.md +++ b/2017/CVE-2017-10661.md @@ -24,6 +24,7 @@ Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local u - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ostrichxyz7/kexps - https://github.com/qazbnm456/awesome-cve-poc diff --git a/2017/CVE-2017-11176.md b/2017/CVE-2017-11176.md index e5557b8190..be78b37d53 100644 --- a/2017/CVE-2017-11176.md +++ b/2017/CVE-2017-11176.md @@ -48,6 +48,7 @@ The mq_notify function in the Linux kernel through 4.11.9 does not set the sock - https://github.com/knd06/linux-kernel-exploitation - https://github.com/leonardo1101/cve-2017-11176 - https://github.com/lexfo/cve-2017-11176 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ostrichxyz7/kexps - https://github.com/paulveillard/cybersecurity-exploit-development diff --git a/2017/CVE-2017-16995.md b/2017/CVE-2017-16995.md index ac77bcd541..b0aab29696 100644 --- a/2017/CVE-2017-16995.md +++ b/2017/CVE-2017-16995.md @@ -99,6 +99,7 @@ The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4 - https://github.com/lnick2023/nicenice - https://github.com/mareks1007/cve-2017-16995 - https://github.com/mzet-/linux-exploit-suggester +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/ozkanbilge/Ubuntu16.04-0day-Local-Root diff --git a/2017/CVE-2017-18344.md b/2017/CVE-2017-18344.md index 6fc3f63236..eab2cb8b9e 100644 --- a/2017/CVE-2017-18344.md +++ b/2017/CVE-2017-18344.md @@ -28,6 +28,7 @@ The timer_create syscall implementation in kernel/time/posix-timers.c in the Lin - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2017/CVE-2017-2636.md b/2017/CVE-2017-2636.md index 55f98835e1..ca24ab4a4a 100644 --- a/2017/CVE-2017-2636.md +++ b/2017/CVE-2017-2636.md @@ -28,6 +28,7 @@ Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ostrichxyz7/kexps - https://github.com/qazbnm456/awesome-cve-poc diff --git a/2017/CVE-2017-5123.md b/2017/CVE-2017-5123.md index 4f01afaa53..17e8292620 100644 --- a/2017/CVE-2017-5123.md +++ b/2017/CVE-2017-5123.md @@ -74,6 +74,7 @@ Insufficient data validation in waitid allowed an user to escape sandboxes on Li - https://github.com/m0mkris/linux-kernel-exploits - https://github.com/m0nad/awesome-privilege-escalation - https://github.com/manikanta-suru/cybersecurity-container-security +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ozkanbilge/Linux-Kernel-Exploits - https://github.com/password520/linux-kernel-exploits diff --git a/2017/CVE-2017-6074.md b/2017/CVE-2017-6074.md index c04b036bfc..cd53b853d7 100644 --- a/2017/CVE-2017-6074.md +++ b/2017/CVE-2017-6074.md @@ -76,6 +76,7 @@ The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel thro - https://github.com/lnick2023/nicenice - https://github.com/m0mkris/linux-kernel-exploits - https://github.com/mateeuslinno/kernel-linux-xpls +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ostrichxyz7/kexps - https://github.com/ozkanbilge/Linux-Kernel-Exploits diff --git a/2017/CVE-2017-7184.md b/2017/CVE-2017-7184.md index c6f1ef8544..9721781e43 100644 --- a/2017/CVE-2017-7184.md +++ b/2017/CVE-2017-7184.md @@ -26,6 +26,7 @@ The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/mudongliang/LinuxFlaw +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/oneoy/cve- - https://github.com/ostrichxyz7/kexps diff --git a/2017/CVE-2017-7308.md b/2017/CVE-2017-7308.md index 71b8fb01ab..212b14d242 100644 --- a/2017/CVE-2017-7308.md +++ b/2017/CVE-2017-7308.md @@ -73,6 +73,7 @@ The packet_set_ring function in net/packet/af_packet.c in the Linux kernel throu - https://github.com/mateeuslinno/kernel-linux-xpls - https://github.com/mudongliang/LinuxFlaw - https://github.com/n3t1nv4d3/kernel-exploits +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/oneoy/cve- - https://github.com/ostrichxyz7/kexps diff --git a/2017/CVE-2017-7616.md b/2017/CVE-2017-7616.md index ab0fe53cba..b46f31957f 100644 --- a/2017/CVE-2017-7616.md +++ b/2017/CVE-2017-7616.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/skbasava/Linux-Kernel-exploit - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2018/CVE-2018-10853.md b/2018/CVE-2018-10853.md index 835233314e..a6193e156a 100644 --- a/2018/CVE-2018-10853.md +++ b/2018/CVE-2018-10853.md @@ -11,6 +11,7 @@ A flaw was found in the way Linux kernel KVM hypervisor before 4.18 emulated ins #### Reference - https://usn.ubuntu.com/3777-1/ +- https://usn.ubuntu.com/3777-2/ #### Github - https://github.com/ARPSyndicate/cvemon diff --git a/2018/CVE-2018-14633.md b/2018/CVE-2018-14633.md index 1674c11d56..b24201f4d2 100644 --- a/2018/CVE-2018-14633.md +++ b/2018/CVE-2018-14633.md @@ -11,6 +11,7 @@ A security flaw was found in the chap_server_compute_md5() function in the ISCSI #### Reference - https://usn.ubuntu.com/3777-1/ +- https://usn.ubuntu.com/3777-2/ - https://usn.ubuntu.com/3777-3/ #### Github diff --git a/2018/CVE-2018-14634.md b/2018/CVE-2018-14634.md index 8f95d28f6f..177a8b03f7 100644 --- a/2018/CVE-2018-14634.md +++ b/2018/CVE-2018-14634.md @@ -30,6 +30,7 @@ An integer overflow flaw was found in the Linux kernel's create_elf_tables() fun - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice - https://github.com/luan0ap/cve-2018-14634 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2018/CVE-2018-15572.md b/2018/CVE-2018-15572.md index a701c52c23..388afbd11a 100644 --- a/2018/CVE-2018-15572.md +++ b/2018/CVE-2018-15572.md @@ -11,6 +11,7 @@ The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the L #### Reference - https://usn.ubuntu.com/3777-1/ +- https://usn.ubuntu.com/3777-2/ - https://usn.ubuntu.com/3777-3/ #### Github diff --git a/2018/CVE-2018-15594.md b/2018/CVE-2018-15594.md index b0d2647960..9498880176 100644 --- a/2018/CVE-2018-15594.md +++ b/2018/CVE-2018-15594.md @@ -11,6 +11,7 @@ arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandles certain #### Reference - https://usn.ubuntu.com/3777-1/ +- https://usn.ubuntu.com/3777-2/ - https://usn.ubuntu.com/3777-3/ #### Github diff --git a/2018/CVE-2018-16794.md b/2018/CVE-2018-16794.md index 6e59844440..d4856cb5b0 100644 --- a/2018/CVE-2018-16794.md +++ b/2018/CVE-2018-16794.md @@ -18,5 +18,6 @@ Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation - https://github.com/0dayhunter/Facebook-BugBounty-Writeups - https://github.com/Jester0x01/Facebook-Bug-Bounty-Writeups - https://github.com/Krishnathakur063/Facebook-BugBounty-Writeup +- https://github.com/bikramsah/Meta--BugBounty-Writeups - https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups diff --git a/2018/CVE-2018-17182.md b/2018/CVE-2018-17182.md index b6cb3861a9..b3601beaee 100644 --- a/2018/CVE-2018-17182.md +++ b/2018/CVE-2018-17182.md @@ -11,6 +11,7 @@ An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_a #### Reference - https://usn.ubuntu.com/3777-1/ +- https://usn.ubuntu.com/3777-2/ - https://usn.ubuntu.com/3777-3/ - https://www.exploit-db.com/exploits/45497/ @@ -53,6 +54,7 @@ An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_a - https://github.com/likescam/vmacache_CVE-2018-17182 - https://github.com/lnick2023/nicenice - https://github.com/lp008/Hack-readme +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nobiusmallyu/kehai - https://github.com/qazbnm456/awesome-cve-poc diff --git a/2018/CVE-2018-18281.md b/2018/CVE-2018-18281.md index 1175eb05d4..d8ee4bf401 100644 --- a/2018/CVE-2018-18281.md +++ b/2018/CVE-2018-18281.md @@ -23,6 +23,7 @@ Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2018/CVE-2018-3639.md b/2018/CVE-2018-3639.md index 6d28c1f955..79634f1a41 100644 --- a/2018/CVE-2018-3639.md +++ b/2018/CVE-2018-3639.md @@ -61,6 +61,7 @@ Systems with microprocessors utilizing speculative execution and speculative exe - https://github.com/mjaggi-cavium/spectre-meltdown-checker - https://github.com/mmxsrup/CVE-2018-3639 - https://github.com/morning21/Spectre_Meltdown_MDS_srcs +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nmosier/clou-bugs - https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance diff --git a/2018/CVE-2018-6554.md b/2018/CVE-2018-6554.md index b1a606d2fb..e67fdfaac6 100644 --- a/2018/CVE-2018-6554.md +++ b/2018/CVE-2018-6554.md @@ -11,6 +11,7 @@ Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers #### Reference - https://usn.ubuntu.com/3777-1/ +- https://usn.ubuntu.com/3777-2/ - https://usn.ubuntu.com/3777-3/ #### Github @@ -24,6 +25,7 @@ Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2018/CVE-2018-6555.md b/2018/CVE-2018-6555.md index 851ee84f08..0ac2c84fd7 100644 --- a/2018/CVE-2018-6555.md +++ b/2018/CVE-2018-6555.md @@ -11,6 +11,7 @@ The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/ #### Reference - https://usn.ubuntu.com/3777-1/ +- https://usn.ubuntu.com/3777-2/ - https://usn.ubuntu.com/3777-3/ #### Github @@ -23,6 +24,7 @@ The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/ - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ostrichxyz7/kexps - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2018/CVE-2018-8781.md b/2018/CVE-2018-8781.md index d751cdece7..79cfdd2aa4 100644 --- a/2018/CVE-2018-8781.md +++ b/2018/CVE-2018-8781.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2018/CVE-2018-9568.md b/2018/CVE-2018-9568.md index 7a79221cb9..b8207526c9 100644 --- a/2018/CVE-2018-9568.md +++ b/2018/CVE-2018-9568.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-10567.md b/2019/CVE-2019-10567.md index 566b7943f8..cf74e4d99e 100644 --- a/2019/CVE-2019-10567.md +++ b/2019/CVE-2019-10567.md @@ -22,6 +22,7 @@ There is a way to deceive the GPU kernel driver into thinking there is room in t - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/secmob/TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2019/CVE-2019-11190.md b/2019/CVE-2019-11190.md index adc270b856..b58316d279 100644 --- a/2019/CVE-2019-11190.md +++ b/2019/CVE-2019-11190.md @@ -24,6 +24,7 @@ The Linux kernel before 4.8 allows local users to bypass ASLR on setuid programs - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-1388.md b/2019/CVE-2019-1388.md index b34ad2668c..7d6e79cadc 100644 --- a/2019/CVE-2019-1388.md +++ b/2019/CVE-2019-1388.md @@ -20,6 +20,8 @@ No PoCs from references. #### Github - https://github.com/0dayhunter/Windows-Privilege-Escalation-Resources - https://github.com/0xT11/CVE-POC +- https://github.com/1dika1/network +- https://github.com/1dika1/vsvs - https://github.com/20142995/sectool - https://github.com/ARPSyndicate/cvemon - https://github.com/Abbykito/WINDOWS_PREVILAGEESCALATIONS diff --git a/2019/CVE-2019-14040.md b/2019/CVE-2019-14040.md index 8fa471c80c..5078777204 100644 --- a/2019/CVE-2019-14040.md +++ b/2019/CVE-2019-14040.md @@ -25,6 +25,7 @@ Using memory after being freed in qsee due to wrong implementation can lead to u - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/tamirzb/CVE-2019-14040 diff --git a/2019/CVE-2019-14041.md b/2019/CVE-2019-14041.md index 709578ab94..e9c30e7263 100644 --- a/2019/CVE-2019-14041.md +++ b/2019/CVE-2019-14041.md @@ -25,6 +25,7 @@ During listener modified response processing, a buffer overrun occurs due to lac - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/tamirzb/CVE-2019-14041 diff --git a/2019/CVE-2019-16508.md b/2019/CVE-2019-16508.md index c225298a96..0924f820c7 100644 --- a/2019/CVE-2019-16508.md +++ b/2019/CVE-2019-16508.md @@ -22,6 +22,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-17072.md b/2019/CVE-2019-17072.md new file mode 100644 index 0000000000..1e309e2420 --- /dev/null +++ b/2019/CVE-2019-17072.md @@ -0,0 +1,17 @@ +### [CVE-2019-17072](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17072) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +The new-contact-form-widget (aka Contact Form Widget - Contact Query, Form Maker) plugin 1.0.9 for WordPress has SQL Injection via all-query-page.php. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2019/CVE-2019-18426.md b/2019/CVE-2019-18426.md index 29f1379863..3109cd65e2 100644 --- a/2019/CVE-2019-18426.md +++ b/2019/CVE-2019-18426.md @@ -19,6 +19,7 @@ A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors - https://github.com/PerimeterX/CVE-2019-18426 - https://github.com/abhav/nvd_scrapper +- https://github.com/bikramsah/Meta--BugBounty-Writeups - https://github.com/developer3000S/PoC-in-GitHub - https://github.com/hectorgie/PoC-in-GitHub - https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups diff --git a/2019/CVE-2019-18675.md b/2019/CVE-2019-18675.md index 1bb38aa40b..39f24853e0 100644 --- a/2019/CVE-2019-18675.md +++ b/2019/CVE-2019-18675.md @@ -24,6 +24,7 @@ The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-18683.md b/2019/CVE-2019-18683.md index 278c680ca3..1d0c6a53bc 100644 --- a/2019/CVE-2019-18683.md +++ b/2019/CVE-2019-18683.md @@ -33,6 +33,7 @@ An issue was discovered in drivers/media/platform/vivid in the Linux kernel thro - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/sanjana123-cloud/CVE-2019-18683 diff --git a/2019/CVE-2019-19377.md b/2019/CVE-2019-19377.md index 13397c89e4..334519901f 100644 --- a/2019/CVE-2019-19377.md +++ b/2019/CVE-2019-19377.md @@ -23,6 +23,7 @@ In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performin - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-2000.md b/2019/CVE-2019-2000.md index 7adb4d7239..afe8bc1a0f 100644 --- a/2019/CVE-2019-2000.md +++ b/2019/CVE-2019-2000.md @@ -22,6 +22,7 @@ In several functions of binder.c, there is possible memory corruption due to a u - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-2025.md b/2019/CVE-2019-2025.md index 9b10841eb8..6575c25f48 100644 --- a/2019/CVE-2019-2025.md +++ b/2019/CVE-2019-2025.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-2181.md b/2019/CVE-2019-2181.md index bf826c223b..ba5a1d1246 100644 --- a/2019/CVE-2019-2181.md +++ b/2019/CVE-2019-2181.md @@ -23,6 +23,7 @@ In binder_transaction of binder.c in the Android kernel, there is a possible out - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-2214.md b/2019/CVE-2019-2214.md index aaec58a7e1..5d68bcb68d 100644 --- a/2019/CVE-2019-2214.md +++ b/2019/CVE-2019-2214.md @@ -22,6 +22,7 @@ In binder_transaction of binder.c, there is a possible out of bounds write due t - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-2215.md b/2019/CVE-2019-2215.md index 613a311c57..22d57670f6 100644 --- a/2019/CVE-2019-2215.md +++ b/2019/CVE-2019-2215.md @@ -68,6 +68,7 @@ A use-after-free in binder.c allows an elevation of privilege from an applicatio - https://github.com/marcinguy/CVE-2019-2215 - https://github.com/mufidmb38/CVE-2019-2215 - https://github.com/mutur4/CVE-2019-2215 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nicchongwb/Rootsmart-v2.0 - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2019/CVE-2019-3560.md b/2019/CVE-2019-3560.md index 4ee167c621..45a47ab050 100644 --- a/2019/CVE-2019-3560.md +++ b/2019/CVE-2019-3560.md @@ -17,6 +17,7 @@ An improperly performed length calculation on a buffer in PlaintextRecordLayer c - https://github.com/ARPSyndicate/cvemon - https://github.com/Krishnathakur063/Facebook-BugBounty-Writeup - https://github.com/SummerSec/learning-codeql +- https://github.com/bikramsah/Meta--BugBounty-Writeups - https://github.com/github/securitylab - https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups - https://github.com/khulnasoft-lab/SecurityLab diff --git a/2019/CVE-2019-7308.md b/2019/CVE-2019-7308.md index 0c4f3975da..36d3db38cb 100644 --- a/2019/CVE-2019-7308.md +++ b/2019/CVE-2019-7308.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2019/CVE-2019-9213.md b/2019/CVE-2019-9213.md index 780c154cca..16366b0f0d 100644 --- a/2019/CVE-2019-9213.md +++ b/2019/CVE-2019-9213.md @@ -28,6 +28,7 @@ In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/shizhongpwn/Skr_StudyEveryday diff --git a/2019/CVE-2019-9500.md b/2019/CVE-2019-9500.md index 675c66ed51..4f8cf31ef9 100644 --- a/2019/CVE-2019-9500.md +++ b/2019/CVE-2019-9500.md @@ -27,6 +27,7 @@ The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2019/CVE-2019-9503.md b/2019/CVE-2019-9503.md index 99b1a8ba36..c4bc300eb5 100644 --- a/2019/CVE-2019-9503.md +++ b/2019/CVE-2019-9503.md @@ -28,6 +28,7 @@ The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c181c6d0403 - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lnick2023/nicenice +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2020/CVE-2020-0041.md b/2020/CVE-2020-0041.md index 8b25ad715f..0b52881c97 100644 --- a/2020/CVE-2020-0041.md +++ b/2020/CVE-2020-0041.md @@ -64,6 +64,7 @@ No PoCs from references. - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/koharin/CVE-2020-0041 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nitishbadole/PENTESTING-BIBLE - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2020/CVE-2020-0423.md b/2020/CVE-2020-0423.md index 723ad46209..f3122bc30c 100644 --- a/2020/CVE-2020-0423.md +++ b/2020/CVE-2020-0423.md @@ -27,6 +27,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/sparrow-labz/CVE-2020-0423 - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2020/CVE-2020-11179.md b/2020/CVE-2020-11179.md index 7455607f05..3453aa3193 100644 --- a/2020/CVE-2020-11179.md +++ b/2020/CVE-2020-11179.md @@ -23,6 +23,7 @@ Arbitrary read and write to kernel addresses by temporarily overwriting ring buf - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2020/CVE-2020-12351.md b/2020/CVE-2020-12351.md index 2a73cb011c..cb5613d288 100644 --- a/2020/CVE-2020-12351.md +++ b/2020/CVE-2020-12351.md @@ -35,6 +35,7 @@ Improper input validation in BlueZ may allow an unauthenticated user to potentia - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/sereok3/buffer-overflow-writeups diff --git a/2020/CVE-2020-12352.md b/2020/CVE-2020-12352.md index f13dba9467..bc42d7fc66 100644 --- a/2020/CVE-2020-12352.md +++ b/2020/CVE-2020-12352.md @@ -34,6 +34,7 @@ Improper access control in BlueZ may allow an unauthenticated user to potentiall - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/sgxgsx/BlueToolkit - https://github.com/shannonmullins/hopp diff --git a/2020/CVE-2020-14356.md b/2020/CVE-2020-14356.md index cd4100146c..4c0f55e898 100644 --- a/2020/CVE-2020-14356.md +++ b/2020/CVE-2020-14356.md @@ -26,6 +26,7 @@ A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versio - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2020/CVE-2020-14381.md b/2020/CVE-2020-14381.md index 73fd2cb330..7905a64725 100644 --- a/2020/CVE-2020-14381.md +++ b/2020/CVE-2020-14381.md @@ -23,6 +23,7 @@ A flaw was found in the Linux kernel’s futex implementation. This flaw allows - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2020/CVE-2020-14386.md b/2020/CVE-2020-14386.md index 70d33f2868..4b1437a2d2 100644 --- a/2020/CVE-2020-14386.md +++ b/2020/CVE-2020-14386.md @@ -39,6 +39,7 @@ A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be ex - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kruztw/CVE +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/neargle/my-re0-k8s-security - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2020/CVE-2020-16119.md b/2020/CVE-2020-16119.md index 0952920d75..acab912504 100644 --- a/2020/CVE-2020-16119.md +++ b/2020/CVE-2020-16119.md @@ -23,6 +23,7 @@ Use-after-free vulnerability in the Linux kernel exploitable by a local attacker - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2020/CVE-2020-24490.md b/2020/CVE-2020-24490.md index e06a1e42c7..395652e187 100644 --- a/2020/CVE-2020-24490.md +++ b/2020/CVE-2020-24490.md @@ -32,6 +32,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/oscomp/proj283-Automated-Security-Testing-of-Protocol-Stacks-in-OS-kernels - https://github.com/sereok3/buffer-overflow-writeups diff --git a/2020/CVE-2020-25220.md b/2020/CVE-2020-25220.md index 68e48fe03a..121bed4412 100644 --- a/2020/CVE-2020-25220.md +++ b/2020/CVE-2020-25220.md @@ -25,6 +25,7 @@ The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.19.x before - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2020/CVE-2020-27194.md b/2020/CVE-2020-27194.md index 577d91121f..eb43d063b0 100644 --- a/2020/CVE-2020-27194.md +++ b/2020/CVE-2020-27194.md @@ -34,6 +34,7 @@ An issue was discovered in the Linux kernel before 5.8.15. scalar32_min_max_or i - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kruztw/CVE +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/scannells/exploits diff --git a/2020/CVE-2020-27786.md b/2020/CVE-2020-27786.md index 8a133cf11b..4aafbd348a 100644 --- a/2020/CVE-2020-27786.md +++ b/2020/CVE-2020-27786.md @@ -30,6 +30,7 @@ A flaw was found in the Linux kernel’s implementation of MIDI, where an attack - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/kiks7/CVE-2020-27786-Kernel-Exploit - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2020/CVE-2020-28343.md b/2020/CVE-2020-28343.md index cfa347a251..97101058d5 100644 --- a/2020/CVE-2020-28343.md +++ b/2020/CVE-2020-28343.md @@ -22,6 +22,7 @@ An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (Exyno - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2020/CVE-2020-28588.md b/2020/CVE-2020-28588.md index 8e88496aaf..9737d83d93 100644 --- a/2020/CVE-2020-28588.md +++ b/2020/CVE-2020-28588.md @@ -22,6 +22,7 @@ An information disclosure vulnerability exists in the /proc/pid/syscall function - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2020/CVE-2020-3680.md b/2020/CVE-2020-3680.md index c59b9d7729..8d46cebbe5 100644 --- a/2020/CVE-2020-3680.md +++ b/2020/CVE-2020-3680.md @@ -23,6 +23,7 @@ A race condition can occur when using the fastrpc memory mapping API. in Snapdra - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2020/CVE-2020-8835.md b/2020/CVE-2020-8835.md index e783818c00..7ac9b13355 100644 --- a/2020/CVE-2020-8835.md +++ b/2020/CVE-2020-8835.md @@ -42,6 +42,7 @@ In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) di - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/kruztw/CVE +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/rakjong/LinuxElevation diff --git a/2021/CVE-2021-0399.md b/2021/CVE-2021-0399.md index 4e8ee8f141..ce8f1c36b2 100644 --- a/2021/CVE-2021-0399.md +++ b/2021/CVE-2021-0399.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nipund513/Exploiting-UAF-by-Ret2bpf-in-Android-Kernel-CVE-2021-0399- - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2021/CVE-2021-0920.md b/2021/CVE-2021-0920.md index 841142bd23..439373c315 100644 --- a/2021/CVE-2021-0920.md +++ b/2021/CVE-2021-0920.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-1048.md b/2021/CVE-2021-1048.md index 535743f553..754b015140 100644 --- a/2021/CVE-2021-1048.md +++ b/2021/CVE-2021-1048.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-1905.md b/2021/CVE-2021-1905.md index 3b096e2a3b..5bdd9d3121 100644 --- a/2021/CVE-2021-1905.md +++ b/2021/CVE-2021-1905.md @@ -29,6 +29,7 @@ Possible use after free due to improper handling of memory mapping of multiple p - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/soosmile/POC diff --git a/2021/CVE-2021-1940.md b/2021/CVE-2021-1940.md index 69f1cc3d2f..eb6239c35a 100644 --- a/2021/CVE-2021-1940.md +++ b/2021/CVE-2021-1940.md @@ -23,6 +23,7 @@ Use after free can occur due to improper handling of response from firmware in S - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-1961.md b/2021/CVE-2021-1961.md index d4a19fc8f6..f965dc2373 100644 --- a/2021/CVE-2021-1961.md +++ b/2021/CVE-2021-1961.md @@ -29,6 +29,7 @@ Possible buffer overflow due to lack of offset length check while updating the b - https://github.com/knd06/linux-kernel-exploitation - https://github.com/manas3c/CVE-POC - https://github.com/nanaroam/kaditaroam +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2021/CVE-2021-1968.md b/2021/CVE-2021-1968.md index 218cd56261..a7cc6ad671 100644 --- a/2021/CVE-2021-1968.md +++ b/2021/CVE-2021-1968.md @@ -23,6 +23,7 @@ Improper validation of kernel buffer address while copying information back to u - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-1969.md b/2021/CVE-2021-1969.md index feeadc6b9d..c6ff442c36 100644 --- a/2021/CVE-2021-1969.md +++ b/2021/CVE-2021-1969.md @@ -23,6 +23,7 @@ Improper validation of kernel buffer address while copying information back to u - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-20226.md b/2021/CVE-2021-20226.md index de3c197991..647f07a335 100644 --- a/2021/CVE-2021-20226.md +++ b/2021/CVE-2021-20226.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-22555.md b/2021/CVE-2021-22555.md index 8e643c6fb8..1d290d944d 100644 --- a/2021/CVE-2021-22555.md +++ b/2021/CVE-2021-22555.md @@ -87,6 +87,7 @@ A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in n - https://github.com/makoto56/penetration-suite-toolkit - https://github.com/manas3c/CVE-POC - https://github.com/masjohncook/netsec-project +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/pashayogi/CVE-2021-22555 diff --git a/2021/CVE-2021-23134.md b/2021/CVE-2021-23134.md index 8b4464928c..6f1c4713e9 100644 --- a/2021/CVE-2021-23134.md +++ b/2021/CVE-2021-23134.md @@ -22,6 +22,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-25369.md b/2021/CVE-2021-25369.md index d316de2c4a..e31d6bd69d 100644 --- a/2021/CVE-2021-25369.md +++ b/2021/CVE-2021-25369.md @@ -24,6 +24,7 @@ An improper access control vulnerability in sec_log file prior to SMR MAR-2021 R - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-25370.md b/2021/CVE-2021-25370.md index f95e5973c1..2cb27afeb2 100644 --- a/2021/CVE-2021-25370.md +++ b/2021/CVE-2021-25370.md @@ -24,6 +24,7 @@ An incorrect implementation handling file descriptor in dpu driver prior to SMR - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-26341.md b/2021/CVE-2021-26341.md index 11d57af5ed..8d89e12daf 100644 --- a/2021/CVE-2021-26341.md +++ b/2021/CVE-2021-26341.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-26708.md b/2021/CVE-2021-26708.md index 9e3884b6dd..4f3eb6730a 100644 --- a/2021/CVE-2021-26708.md +++ b/2021/CVE-2021-26708.md @@ -40,6 +40,7 @@ A local privilege escalation was discovered in the Linux kernel before 5.10.13. - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/sereok3/buffer-overflow-writeups diff --git a/2021/CVE-2021-27363.md b/2021/CVE-2021-27363.md index 9ad8f83ce5..d072c51290 100644 --- a/2021/CVE-2021-27363.md +++ b/2021/CVE-2021-27363.md @@ -29,6 +29,7 @@ An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer lea - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/teresaweber685/book_list diff --git a/2021/CVE-2021-27364.md b/2021/CVE-2021-27364.md index 59be2b265a..56b2900fa5 100644 --- a/2021/CVE-2021-27364.md +++ b/2021/CVE-2021-27364.md @@ -30,6 +30,7 @@ An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_tr - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/teresaweber685/book_list diff --git a/2021/CVE-2021-27365.md b/2021/CVE-2021-27365.md index 771a90d892..735b262f73 100644 --- a/2021/CVE-2021-27365.md +++ b/2021/CVE-2021-27365.md @@ -37,6 +37,7 @@ An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data s - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/teresaweber685/book_list diff --git a/2021/CVE-2021-28663.md b/2021/CVE-2021-28663.md index 7e28dfb647..17ceca33ad 100644 --- a/2021/CVE-2021-28663.md +++ b/2021/CVE-2021-28663.md @@ -30,6 +30,7 @@ The Arm Mali GPU kernel driver allows privilege escalation or information disclo - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lntrx/CVE-2021-28663 - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/soosmile/POC diff --git a/2021/CVE-2021-29657.md b/2021/CVE-2021-29657.md index a36a28f601..e8d72c5e0d 100644 --- a/2021/CVE-2021-29657.md +++ b/2021/CVE-2021-29657.md @@ -24,6 +24,7 @@ arch/x86/kvm/svm/nested.c in the Linux kernel before 5.11.12 has a use-after-fre - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-32606.md b/2021/CVE-2021-32606.md index e662f52684..c116732649 100644 --- a/2021/CVE-2021-32606.md +++ b/2021/CVE-2021-32606.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-33909.md b/2021/CVE-2021-33909.md index 934e47158a..f8e06427c7 100644 --- a/2021/CVE-2021-33909.md +++ b/2021/CVE-2021-33909.md @@ -46,6 +46,7 @@ fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not pro - https://github.com/knewbury01/codeql-workshop-integer-conversion - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/makoto56/penetration-suite-toolkit +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/sfowl/deep-directory diff --git a/2021/CVE-2021-34866.md b/2021/CVE-2021-34866.md index 15b05b28c1..6ef5876b61 100644 --- a/2021/CVE-2021-34866.md +++ b/2021/CVE-2021-34866.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-3490.md b/2021/CVE-2021-3490.md index a08f81af61..6181309dfe 100644 --- a/2021/CVE-2021-3490.md +++ b/2021/CVE-2021-3490.md @@ -48,6 +48,7 @@ The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux ke - https://github.com/kurniawandata/xcoderootsploit - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/pivik271/CVE-2021-3490 diff --git a/2021/CVE-2021-3492.md b/2021/CVE-2021-3492.md index 539e27115b..b566a40639 100644 --- a/2021/CVE-2021-3492.md +++ b/2021/CVE-2021-3492.md @@ -30,6 +30,7 @@ Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux kernels, d - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/soosmile/POC diff --git a/2021/CVE-2021-3493.md b/2021/CVE-2021-3493.md index f836c90225..f6808a31ac 100644 --- a/2021/CVE-2021-3493.md +++ b/2021/CVE-2021-3493.md @@ -95,6 +95,7 @@ The overlayfs implementation in the linux kernel did not properly validate with - https://github.com/massco99/Analytics-htb-Rce - https://github.com/migueltc13/KoTH-Tools - https://github.com/n1njasec/information-security-modules +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nenandjabhata/CTFs-Journey - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2021/CVE-2021-3573.md b/2021/CVE-2021-3573.md index 56109f2e77..4fbb8c1054 100644 --- a/2021/CVE-2021-3573.md +++ b/2021/CVE-2021-3573.md @@ -24,6 +24,7 @@ A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subs - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-3609.md b/2021/CVE-2021-3609.md index 53b8a27f1c..de6da137ee 100644 --- a/2021/CVE-2021-3609.md +++ b/2021/CVE-2021-3609.md @@ -22,6 +22,7 @@ - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-3715.md b/2021/CVE-2021-3715.md index d469c31d18..ef82d4c473 100644 --- a/2021/CVE-2021-3715.md +++ b/2021/CVE-2021-3715.md @@ -28,6 +28,7 @@ A flaw was found in the "Routing decision" classifier in the Linux kernel's Traf - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-39815.md b/2021/CVE-2021-39815.md index 460b9dcfad..15164f7791 100644 --- a/2021/CVE-2021-39815.md +++ b/2021/CVE-2021-39815.md @@ -22,6 +22,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2021/CVE-2021-41073.md b/2021/CVE-2021-41073.md index 22a91ca4a2..aefe53c430 100644 --- a/2021/CVE-2021-41073.md +++ b/2021/CVE-2021-41073.md @@ -35,6 +35,7 @@ loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows loc - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/smallkirby/seccamp23c2-assets diff --git a/2021/CVE-2021-42008.md b/2021/CVE-2021-42008.md index 011b18f27b..ca37abf0d2 100644 --- a/2021/CVE-2021-42008.md +++ b/2021/CVE-2021-42008.md @@ -36,6 +36,7 @@ The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel bef - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/numanturle/CVE-2021-42008 diff --git a/2021/CVE-2021-4204.md b/2021/CVE-2021-4204.md index 2355782ff2..bbe83f0d39 100644 --- a/2021/CVE-2021-4204.md +++ b/2021/CVE-2021-4204.md @@ -30,6 +30,7 @@ No PoCs from references. - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2021/CVE-2021-42327.md b/2021/CVE-2021-42327.md index 9f89c5a08d..49fe418e6d 100644 --- a/2021/CVE-2021-42327.md +++ b/2021/CVE-2021-42327.md @@ -26,6 +26,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/soosmile/POC diff --git a/2021/CVE-2021-43267.md b/2021/CVE-2021-43267.md index 30ab03be8d..02eb5ebc03 100644 --- a/2021/CVE-2021-43267.md +++ b/2021/CVE-2021-43267.md @@ -34,6 +34,7 @@ An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/milot/dissecting-pkexec-cve-2021-4034 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ohnonoyesyes/CVE-2021-43267 diff --git a/2021/CVE-2021-44733.md b/2021/CVE-2021-44733.md index 68994ab94d..862c6b9aed 100644 --- a/2021/CVE-2021-44733.md +++ b/2021/CVE-2021-44733.md @@ -26,6 +26,7 @@ A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Lin - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/pjlantz/optee-qemu diff --git a/2021/CVE-2021-45608.md b/2021/CVE-2021-45608.md index 2c8aa5a83c..33bf6c7c89 100644 --- a/2021/CVE-2021-45608.md +++ b/2021/CVE-2021-45608.md @@ -22,6 +22,7 @@ Certain D-Link, Edimax, NETGEAR, TP-Link, Tenda, and Western Digital devices are - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2022/CVE-2022-0185.md b/2022/CVE-2022-0185.md index 6076e952b4..5b7d9eb6fd 100644 --- a/2022/CVE-2022-0185.md +++ b/2022/CVE-2022-0185.md @@ -76,6 +76,7 @@ A heap-based buffer overflow flaw was found in the way the legacy_parse_param fu - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/lockedbyte/lockedbyte - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nestybox/sysbox - https://github.com/nestybox/sysbox-ee diff --git a/2022/CVE-2022-0435.md b/2022/CVE-2022-0435.md index 42726a9741..cb0977d061 100644 --- a/2022/CVE-2022-0435.md +++ b/2022/CVE-2022-0435.md @@ -25,6 +25,7 @@ No PoCs from references. - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2022/CVE-2022-0847.md b/2022/CVE-2022-0847.md index 5641736daa..312006da18 100644 --- a/2022/CVE-2022-0847.md +++ b/2022/CVE-2022-0847.md @@ -269,6 +269,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer structure - https://github.com/n3rada/DirtyPipe - https://github.com/nanaao/Dirtypipe-exploit - https://github.com/nanaao/dirtyPipe-automaticRoot +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nidhi7598/linux-4.19.72_lib_CVE-2022-0847 - https://github.com/nitishbadole/oscp-note-3 diff --git a/2022/CVE-2022-0995.md b/2022/CVE-2022-0995.md index 78cda7ef23..56c81a2e70 100644 --- a/2022/CVE-2022-0995.md +++ b/2022/CVE-2022-0995.md @@ -56,6 +56,7 @@ An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/soosmile/POC diff --git a/2022/CVE-2022-1015.md b/2022/CVE-2022-1015.md index 36ec4b49ae..fffa47c108 100644 --- a/2022/CVE-2022-1015.md +++ b/2022/CVE-2022-1015.md @@ -51,6 +51,7 @@ A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of t - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC - https://github.com/more-kohii/CVE-2022-1015 +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/now4yreal/linux-kernel-vulnerabilities diff --git a/2022/CVE-2022-1016.md b/2022/CVE-2022-1016.md index 01a8a3dd88..da906699e6 100644 --- a/2022/CVE-2022-1016.md +++ b/2022/CVE-2022-1016.md @@ -22,6 +22,7 @@ A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_ch - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wechicken456/Linux-kernel diff --git a/2022/CVE-2022-1786.md b/2022/CVE-2022-1786.md index 571d65087c..b376868514 100644 --- a/2022/CVE-2022-1786.md +++ b/2022/CVE-2022-1786.md @@ -24,6 +24,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/scratchadams/Heap-Resources - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2022/CVE-2022-1972.md b/2022/CVE-2022-1972.md index bfa740e025..0c26248d4f 100644 --- a/2022/CVE-2022-1972.md +++ b/2022/CVE-2022-1972.md @@ -30,6 +30,7 @@ No PoCs from references. - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/randorisec/CVE-2022-1972-infoleak-PoC diff --git a/2022/CVE-2022-20122.md b/2022/CVE-2022-20122.md index 53b869b080..5fe9ef30ef 100644 --- a/2022/CVE-2022-20122.md +++ b/2022/CVE-2022-20122.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2022/CVE-2022-20186.md b/2022/CVE-2022-20186.md index 178091c5da..bd5a03c444 100644 --- a/2022/CVE-2022-20186.md +++ b/2022/CVE-2022-20186.md @@ -31,6 +31,7 @@ In kbase_mem_alias of mali_kbase_mem_linux.c, there is a possible arbitrary code - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/s1204-inspect/CVE-2022-20186_CTXZ diff --git a/2022/CVE-2022-2078.md b/2022/CVE-2022-2078.md index 8adf1ef0af..f7a63de832 100644 --- a/2022/CVE-2022-2078.md +++ b/2022/CVE-2022-2078.md @@ -23,6 +23,7 @@ A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() func - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2022/CVE-2022-22057.md b/2022/CVE-2022-22057.md index 7d9ea6b63e..79ea3d272e 100644 --- a/2022/CVE-2022-22057.md +++ b/2022/CVE-2022-22057.md @@ -24,6 +24,7 @@ Use after free in graphics fence due to a race condition while closing fence fil - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2022/CVE-2022-22978.md b/2022/CVE-2022-22978.md index edd412bb35..12d2a540dc 100644 --- a/2022/CVE-2022-22978.md +++ b/2022/CVE-2022-22978.md @@ -23,6 +23,7 @@ In spring security versions prior to 5.4.11+, 5.5.7+ , 5.6.4+ and older unsuppor - https://github.com/JakeQwiet/JavaSecCode - https://github.com/JoyChou93/java-sec-code - https://github.com/KayCHENvip/vulnerability-poc +- https://github.com/Lay0us/CVE-2022-32532 - https://github.com/Lay0us1/CVE-2022-32532 - https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/NaInSec/CVE-PoC-in-GitHub diff --git a/2022/CVE-2022-23222.md b/2022/CVE-2022-23222.md index c87ae2b8b3..8f4d45292e 100644 --- a/2022/CVE-2022-23222.md +++ b/2022/CVE-2022-23222.md @@ -62,6 +62,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/makoto56/penetration-suite-toolkit - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/sapphire1896/xnu-linux diff --git a/2022/CVE-2022-24354.md b/2022/CVE-2022-24354.md index 4455c9da72..369da8a764 100644 --- a/2022/CVE-2022-24354.md +++ b/2022/CVE-2022-24354.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2022/CVE-2022-25636.md b/2022/CVE-2022-25636.md index 9a5c38ff3e..bd8346b050 100644 --- a/2022/CVE-2022-25636.md +++ b/2022/CVE-2022-25636.md @@ -65,6 +65,7 @@ net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows loca - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/lonnyzhang423/github-hot-hub - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/pipiscrew/timeline diff --git a/2022/CVE-2022-2586.md b/2022/CVE-2022-2586.md index 9f2b7954dc..b443ab74a0 100644 --- a/2022/CVE-2022-2586.md +++ b/2022/CVE-2022-2586.md @@ -40,6 +40,7 @@ It was discovered that a nft object or expression could reference a nft set on a - https://github.com/konoha279/2022-LPE-UAF - https://github.com/lockedbyte/lockedbyte - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/pirenga/2022-LPE-UAF diff --git a/2022/CVE-2022-2602.md b/2022/CVE-2022-2602.md index 818ae4aa2d..28c9b985b9 100644 --- a/2022/CVE-2022-2602.md +++ b/2022/CVE-2022-2602.md @@ -35,6 +35,7 @@ io_uring UAF, Unix SCM garbage collection - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2022/CVE-2022-27666.md b/2022/CVE-2022-27666.md index f5a30d9a71..f059cadd8a 100644 --- a/2022/CVE-2022-27666.md +++ b/2022/CVE-2022-27666.md @@ -50,6 +50,7 @@ A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ip - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/plummm/CVE-2022-27666 diff --git a/2022/CVE-2022-29582.md b/2022/CVE-2022-29582.md index 19a999f91b..06b4a75d64 100644 --- a/2022/CVE-2022-29582.md +++ b/2022/CVE-2022-29582.md @@ -32,6 +32,7 @@ In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a r - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2022/CVE-2022-32250.md b/2022/CVE-2022-32250.md index 478a0dac15..71cefb3f21 100644 --- a/2022/CVE-2022-32250.md +++ b/2022/CVE-2022-32250.md @@ -45,6 +45,7 @@ net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local - https://github.com/knd06/linux-kernel-exploitation - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2022/CVE-2022-32532.md b/2022/CVE-2022-32532.md index eb902830e1..d0a5e855e2 100644 --- a/2022/CVE-2022-32532.md +++ b/2022/CVE-2022-32532.md @@ -15,6 +15,7 @@ No PoCs from references. #### Github - https://github.com/4ra1n/4ra1n - https://github.com/ARPSyndicate/cvemon +- https://github.com/Lay0us/CVE-2022-32532 - https://github.com/Lay0us1/CVE-2022-32532 - https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/NaInSec/CVE-PoC-in-GitHub diff --git a/2022/CVE-2022-34918.md b/2022/CVE-2022-34918.md index 87aa4d5c15..ea248e39d1 100644 --- a/2022/CVE-2022-34918.md +++ b/2022/CVE-2022-34918.md @@ -62,6 +62,7 @@ An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug - https://github.com/manas3c/CVE-POC - https://github.com/merlinepedra/CVE-2022-34918-LPE-PoC - https://github.com/merlinepedra25/CVE-2022-34918-LPE-PoC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nitishbadole/oscp-note-3 - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2022/CVE-2022-41218.md b/2022/CVE-2022-41218.md index 527111c5e7..4388404c6c 100644 --- a/2022/CVE-2022-41218.md +++ b/2022/CVE-2022-41218.md @@ -29,6 +29,7 @@ In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/manas3c/CVE-POC +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2022/CVE-2022-42703.md b/2022/CVE-2022-42703.md index bbf3413659..dfeeaa2bc7 100644 --- a/2022/CVE-2022-42703.md +++ b/2022/CVE-2022-42703.md @@ -29,6 +29,7 @@ mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/pray77/CVE-2023-3640 diff --git a/2022/CVE-2022-42895.md b/2022/CVE-2022-42895.md index c2c00f1764..e0d8736cea 100644 --- a/2022/CVE-2022-42895.md +++ b/2022/CVE-2022-42895.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/ssr-111/linux-kernel-exploitation - https://github.com/wkhnh06/linux-kernel-exploitation diff --git a/2022/CVE-2022-42896.md b/2022/CVE-2022-42896.md index 8bd5ac6767..3b73ac2569 100644 --- a/2022/CVE-2022-42896.md +++ b/2022/CVE-2022-42896.md @@ -26,6 +26,7 @@ No PoCs from references. - https://github.com/khanhhdz06/linux-kernel-exploitation - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nidhi7598/linux-4.1.15_CVE-2022-42896 - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2022/CVE-2022-4543.md b/2022/CVE-2022-4543.md index 388128dcdb..33d569c55e 100644 --- a/2022/CVE-2022-4543.md +++ b/2022/CVE-2022-4543.md @@ -28,6 +28,7 @@ A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KP - https://github.com/khanhnd123/linux-kernel-exploitation - https://github.com/knd06/linux-kernel-exploitation - https://github.com/murchie85/twitterCyberMonitor +- https://github.com/ndk06/linux-kernel-exploitation - https://github.com/ndk191/linux-kernel-exploitation - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ssr-111/linux-kernel-exploitation diff --git a/2023/CVE-2023-2635.md b/2023/CVE-2023-2635.md index a58f01f30a..77d78944ef 100644 --- a/2023/CVE-2023-2635.md +++ b/2023/CVE-2023-2635.md @@ -13,5 +13,6 @@ The Call Now Accessibility Button WordPress plugin before 1.1 does not sanitise - https://wpscan.com/vulnerability/81b89613-18d0-4c13-84e3-9e2e1802fd7c #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2023/CVE-2023-37185.md b/2023/CVE-2023-37185.md new file mode 100644 index 0000000000..fa236a4002 --- /dev/null +++ b/2023/CVE-2023-37185.md @@ -0,0 +1,17 @@ +### [CVE-2023-37185](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37185) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the function zfp_prec_decompress at zfp/blosc2-zfp.c. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-37186.md b/2023/CVE-2023-37186.md new file mode 100644 index 0000000000..5b1a32cb19 --- /dev/null +++ b/2023/CVE-2023-37186.md @@ -0,0 +1,17 @@ +### [CVE-2023-37186](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37186) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference in ndlz/ndlz8x8.c via a NULL pointer to memset. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-37187.md b/2023/CVE-2023-37187.md new file mode 100644 index 0000000000..acbee5f6be --- /dev/null +++ b/2023/CVE-2023-37187.md @@ -0,0 +1,17 @@ +### [CVE-2023-37187](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37187) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the zfp/blosc2-zfp.c zfp_acc_decompress. function. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-37188.md b/2023/CVE-2023-37188.md new file mode 100644 index 0000000000..bcc187e03f --- /dev/null +++ b/2023/CVE-2023-37188.md @@ -0,0 +1,17 @@ +### [CVE-2023-37188](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37188) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +C-blosc2 before 2.9.3 was discovered to contain a NULL pointer dereference via the function zfp_rate_decompress at zfp/blosc2-zfp.c. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-38313.md b/2023/CVE-2023-38313.md new file mode 100644 index 0000000000..5377d9ba9c --- /dev/null +++ b/2023/CVE-2023-38313.md @@ -0,0 +1,17 @@ +### [CVE-2023-38313](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38313) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue was discovered in OpenNDS Captive Portal before 10.1.2. it has a do_binauth NULL pointer dereference that can be triggered with a crafted GET HTTP request with a missing client redirect query string parameter. Triggering this issue results in crashing openNDS (a Denial-of-Service condition). The issue occurs when the client is about to be authenticated, and can be triggered only when the BinAuth option is set. Affected OpenNDS Captive Portal before version 10.1.2 fixed infixed in OpenWrt master, OpenWrt 23.05 and OpenWrt 22.03 on28. August 2023 by updating OpenNDS to version 10.1.3. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-38315.md b/2023/CVE-2023-38315.md new file mode 100644 index 0000000000..c2cbe4c6e2 --- /dev/null +++ b/2023/CVE-2023-38315.md @@ -0,0 +1,17 @@ +### [CVE-2023-38315](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38315) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a try_to_authenticate NULL pointer dereference that can be triggered with a crafted GET HTTP with a missing client token query string parameter. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). Affected OpenNDS Captive Portal before version 10.1.2 fixed in OpenWrt master, OpenWrt 23.05 and OpenWrt 22.03 on 28. August 2023 by updating OpenNDS to version 10.1.3. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-38320.md b/2023/CVE-2023-38320.md new file mode 100644 index 0000000000..9966094d31 --- /dev/null +++ b/2023/CVE-2023-38320.md @@ -0,0 +1,17 @@ +### [CVE-2023-38320](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38320) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a show_preauthpage NULL pointer dereference that can be triggered with a crafted GET HTTP with a missing User-Agent header. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). This problem was fixed in OpenWrt master, OpenWrt 23.05 and OpenWrt 22.03 on 28. August 2023 by updating OpenNDS to version 10.1.3. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-38322.md b/2023/CVE-2023-38322.md new file mode 100644 index 0000000000..cf452295f3 --- /dev/null +++ b/2023/CVE-2023-38322.md @@ -0,0 +1,17 @@ +### [CVE-2023-38322](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38322) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a do_binauth NULL pointer dereference that be triggered with a crafted GET HTTP request with a missing User-Agent HTTP header. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). The issue occurs when the client is about to be authenticated, and can be triggered only when the BinAuth option is set. Affected OpenNDS Captive Portal before version 10.1.2 fixed in OpenWrt master, OpenWrt 23.05 and OpenWrt 22.03 on 28. August 2023 by updating OpenNDS to version 10.1.3. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-38434.md b/2023/CVE-2023-38434.md index 9f850fd352..5da3486a2e 100644 --- a/2023/CVE-2023-38434.md +++ b/2023/CVE-2023-38434.md @@ -13,6 +13,7 @@ xHTTP 72f812d has a double free in close_connection in xhttp.c via a malformed H - https://github.com/cozis/xHTTP/issues/1 #### Github +- https://github.com/DiRaltvein/memory-corruption-examples - https://github.com/Halcy0nic/CVE-2023-38434 - https://github.com/Halcy0nic/Trophies - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2023/CVE-2023-52209.md b/2023/CVE-2023-52209.md new file mode 100644 index 0000000000..200d20cfba --- /dev/null +++ b/2023/CVE-2023-52209.md @@ -0,0 +1,17 @@ +### [CVE-2023-52209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52209) +![](https://img.shields.io/static/v1?label=Product&message=WPForms%20User%20Registration&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-269%20Improper%20Privilege%20Management&color=brighgreen) + +### Description + +Improper Privilege Management vulnerability in WPForms, LLC. WPForms User Registration allows Privilege Escalation.This issue affects WPForms User Registration: from n/a through 2.1.0. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-0986.md b/2024/CVE-2024-0986.md index f353bf8f90..14e54c8f28 100644 --- a/2024/CVE-2024-0986.md +++ b/2024/CVE-2024-0986.md @@ -11,6 +11,7 @@ A vulnerability was found in Issabel PBX 4.0.0. It has been rated as critical. T #### Reference - https://drive.google.com/file/d/10BYLQ7Rk4oag96afLZouSvDDPvsO7SoJ/view?usp=drive_link +- https://www.vicarius.io/vsociety/posts/issabel-authenticated-remote-code-execution-cve-2024-0986 #### Github - https://github.com/gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated diff --git a/2024/CVE-2024-1253.md b/2024/CVE-2024-1253.md index 36c17c1850..c4e0aa8c21 100644 --- a/2024/CVE-2024-1253.md +++ b/2024/CVE-2024-1253.md @@ -11,6 +11,7 @@ A vulnerability, which was classified as critical, has been found in Byzoro Smar #### Reference - https://github.com/b51s77/cve/blob/main/upload.md +- https://vuldb.com/?id.252992 #### Github - https://github.com/tanjiti/sec_profile diff --git a/2024/CVE-2024-1286.md b/2024/CVE-2024-1286.md index 3e53f9c4c7..fb45153171 100644 --- a/2024/CVE-2024-1286.md +++ b/2024/CVE-2024-1286.md @@ -13,5 +13,5 @@ The pmpro-membership-maps WordPress plugin before 0.7 does not prevent users wit - https://wpscan.com/vulnerability/49dc9ca3-d0ef-4a75-8b51-307e3e44e91b/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-1287.md b/2024/CVE-2024-1287.md index 4480ea0fd5..9e13cdbf3d 100644 --- a/2024/CVE-2024-1287.md +++ b/2024/CVE-2024-1287.md @@ -13,5 +13,5 @@ The pmpro-member-directory WordPress plugin before 1.2.6 does not prevent users - https://wpscan.com/vulnerability/169e5756-4e12-4add-82e9-47471c30f08c/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-1747.md b/2024/CVE-2024-1747.md index 3ce2eeb26a..38f6a6f5ca 100644 --- a/2024/CVE-2024-1747.md +++ b/2024/CVE-2024-1747.md @@ -14,5 +14,5 @@ The WooCommerce Customers Manager WordPress plugin before 30.2 does not have aut - https://wpscan.com/vulnerability/17e45d4d-0ee1-4863-a8a4-df8587f448ec/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-2232.md b/2024/CVE-2024-2232.md index 6d12b8517e..4155701638 100644 --- a/2024/CVE-2024-2232.md +++ b/2024/CVE-2024-2232.md @@ -13,5 +13,5 @@ The lacks CSRF checks allowing a user to invite any user to any group (includin - https://wpscan.com/vulnerability/a2df28d3-bf03-4fd3-b231-86e062739899/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-2640.md b/2024/CVE-2024-2640.md index 958d2e17ae..bfa8431a14 100644 --- a/2024/CVE-2024-2640.md +++ b/2024/CVE-2024-2640.md @@ -13,5 +13,5 @@ The Watu Quiz WordPress plugin before 3.4.1.2 does not sanitise and escape some - https://wpscan.com/vulnerability/d46db635-9d84-4268-a789-406a0db4cccf/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-3105.md b/2024/CVE-2024-3105.md new file mode 100644 index 0000000000..2f4914f2f1 --- /dev/null +++ b/2024/CVE-2024-3105.md @@ -0,0 +1,17 @@ +### [CVE-2024-3105](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3105) +![](https://img.shields.io/static/v1?label=Product&message=Woody%20code%20snippets%20%E2%80%93%20Insert%20Header%20Footer%20Code%2C%20AdSense%20Ads&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.5.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-94%20Improper%20Control%20of%20Generation%20of%20Code%20('Code%20Injection')&color=brighgreen) + +### Description + +The Woody code snippets – Insert Header Footer Code, AdSense Ads plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 2.5.0 via the 'insert_php' shortcode. This is due to the plugin not restricting the usage of the functionality to high level authorized users. This makes it possible for authenticated attackers, with contributor-level access and above, to execute code on the server. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/nomi-sec/PoC-in-GitHub + diff --git a/2024/CVE-2024-3112.md b/2024/CVE-2024-3112.md index ef84be60bd..3c3bee32eb 100644 --- a/2024/CVE-2024-3112.md +++ b/2024/CVE-2024-3112.md @@ -13,5 +13,5 @@ The Quotes and Tips by BestWebSoft WordPress plugin before 1.45 does not properl - https://wpscan.com/vulnerability/fa6f01d6-aa3b-4452-9c5f-49bb227fea9d/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-32593.md b/2024/CVE-2024-32593.md new file mode 100644 index 0000000000..578268cf09 --- /dev/null +++ b/2024/CVE-2024-32593.md @@ -0,0 +1,17 @@ +### [CVE-2024-32593](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32593) +![](https://img.shields.io/static/v1?label=Product&message=WPBITS%20Addons%20For%20Elementor%20Page%20Builder&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPBits WPBITS Addons For Elementor Page Builder allows Stored XSS.This issue affects WPBITS Addons For Elementor Page Builder: from n/a through 1.3.4.2. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-34102.md b/2024/CVE-2024-34102.md index 9a7070573e..5d5635eccb 100644 --- a/2024/CVE-2024-34102.md +++ b/2024/CVE-2024-34102.md @@ -10,7 +10,7 @@ Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affe ### POC #### Reference -No PoCs from references. +- https://www.vicarius.io/vsociety/posts/cosmicsting-critical-unauthenticated-xxe-vulnerability-in-adobe-commerce-and-magento-cve-2024-34102 #### Github - https://github.com/Mr-xn/Penetration_Testing_POC diff --git a/2024/CVE-2024-3632.md b/2024/CVE-2024-3632.md index a1021c3e93..743c9f80be 100644 --- a/2024/CVE-2024-3632.md +++ b/2024/CVE-2024-3632.md @@ -13,5 +13,5 @@ The Smart Image Gallery WordPress plugin before 1.0.19 does not have CSRF check - https://wpscan.com/vulnerability/9b11682d-4705-4595-943f-0fa093d0b644/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-3636.md b/2024/CVE-2024-3636.md index cc0cbbc8b8..8ce1020465 100644 --- a/2024/CVE-2024-3636.md +++ b/2024/CVE-2024-3636.md @@ -13,5 +13,5 @@ The Pinpoint Booking System WordPress plugin before 2.9.9.4.8 does not sanitise - https://wpscan.com/vulnerability/bab46c28-71aa-4610-9683-361e7b008d37/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-3669.md b/2024/CVE-2024-3669.md index 3a3bbc1b8e..de6536cf41 100644 --- a/2024/CVE-2024-3669.md +++ b/2024/CVE-2024-3669.md @@ -13,5 +13,5 @@ The Web Directory Free WordPress plugin before 1.7.2 does not sanitise and escap - https://wpscan.com/vulnerability/3c37c9a9-1424-427a-adc7-c2336a47e9cf/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-3751.md b/2024/CVE-2024-3751.md index b0b34e8d6f..e249bb7e38 100644 --- a/2024/CVE-2024-3751.md +++ b/2024/CVE-2024-3751.md @@ -13,5 +13,5 @@ The Seriously Simple Podcasting WordPress plugin before 3.3.0 does not sanitise - https://wpscan.com/vulnerability/1c684b05-2545-4fa5-ba9e-91d8b8f725ac/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-3753.md b/2024/CVE-2024-3753.md index 2eabc83d29..a9fff0c85f 100644 --- a/2024/CVE-2024-3753.md +++ b/2024/CVE-2024-3753.md @@ -13,5 +13,5 @@ The Hostel WordPress plugin before 1.1.5.3 does not sanitise and escape a parame - https://wpscan.com/vulnerability/e140e109-4176-4b26-bf63-198262a31409/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-38077.md b/2024/CVE-2024-38077.md index abafc7fa9d..4df6f1dfec 100644 --- a/2024/CVE-2024-38077.md +++ b/2024/CVE-2024-38077.md @@ -39,6 +39,7 @@ No PoCs from references. - https://github.com/BambiZombie/CVE-2024-38077-check - https://github.com/GhostTroops/TOP - https://github.com/TrojanAZhen/Self_Back +- https://github.com/atlassion/CVE-2024-38077-check - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/silentEAG/awesome-stars diff --git a/2024/CVE-2024-38526.md b/2024/CVE-2024-38526.md new file mode 100644 index 0000000000..361b638b73 --- /dev/null +++ b/2024/CVE-2024-38526.md @@ -0,0 +1,17 @@ +### [CVE-2024-38526](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38526) +![](https://img.shields.io/static/v1?label=Product&message=pdoc&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%2014.5.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-1395%3A%20Dependency%20on%20Vulnerable%20Third-Party%20Component&color=brighgreen) + +### Description + +pdoc provides API Documentation for Python Projects. Documentation generated with `pdoc --math` linked to JavaScript files from polyfill.io. The polyfill.io CDN has been sold and now serves malicious code. This issue has been fixed in pdoc 14.5.1. + +### POC + +#### Reference +- https://www.vicarius.io/vsociety/posts/polyfillio-in-pdoc-cve-2024-38526 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-38768.md b/2024/CVE-2024-38768.md new file mode 100644 index 0000000000..d6cd7dcf84 --- /dev/null +++ b/2024/CVE-2024-38768.md @@ -0,0 +1,17 @@ +### [CVE-2024-38768](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38768) +![](https://img.shields.io/static/v1?label=Product&message=The%20Pack%20Elementor%20addons&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-22%20Improper%20Limitation%20of%20a%20Pathname%20to%20a%20Restricted%20Directory%20('Path%20Traversal')&color=brighgreen) + +### Description + +Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Webangon The Pack Elementor addons allows PHP Local File Inclusion, Path Traversal.This issue affects The Pack Elementor addons: from n/a through 2.0.8.6. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-38770.md b/2024/CVE-2024-38770.md new file mode 100644 index 0000000000..aa39f1078a --- /dev/null +++ b/2024/CVE-2024-38770.md @@ -0,0 +1,17 @@ +### [CVE-2024-38770](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38770) +![](https://img.shields.io/static/v1?label=Product&message=Backup%20and%20Staging%20by%20WP%20Time%20Capsule&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-269%20Improper%20Privilege%20Management&color=brighgreen) + +### Description + +Improper Privilege Management vulnerability in Revmakx Backup and Staging by WP Time Capsule allows Privilege Escalation, Authentication Bypass.This issue affects Backup and Staging by WP Time Capsule: from n/a through 1.22.20. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-3963.md b/2024/CVE-2024-3963.md index f1c1143778..e383acbe1b 100644 --- a/2024/CVE-2024-3963.md +++ b/2024/CVE-2024-3963.md @@ -13,5 +13,5 @@ The Giveaways and Contests by RafflePress WordPress plugin before 1.12.14 does - https://wpscan.com/vulnerability/827d738e-5369-431e-8438-b5c4d8c1f8f1/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-39636.md b/2024/CVE-2024-39636.md new file mode 100644 index 0000000000..5ccf3f5c8b --- /dev/null +++ b/2024/CVE-2024-39636.md @@ -0,0 +1,17 @@ +### [CVE-2024-39636](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39636) +![](https://img.shields.io/static/v1?label=Product&message=Better%20Find%20and%20Replace&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-502%20Deserialization%20of%20Untrusted%20Data&color=brighgreen) + +### Description + +Deserialization of Untrusted Data vulnerability in CodeSolz Better Find and Replace.This issue affects Better Find and Replace: from n/a through 1.6.1. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-39637.md b/2024/CVE-2024-39637.md new file mode 100644 index 0000000000..b33f722b68 --- /dev/null +++ b/2024/CVE-2024-39637.md @@ -0,0 +1,17 @@ +### [CVE-2024-39637](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39637) +![](https://img.shields.io/static/v1?label=Product&message=Edubin&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa%3C%3D%209.2.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Server%20Side%20Request%20Forgery%20(SSRF)&color=brighgreen) + +### Description + +Server Side Request Forgery (SSRF) vulnerability in Pixelcurve Edubin edubin.This issue affects Edubin: from n/a through 9.2.0. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-3964.md b/2024/CVE-2024-3964.md index 1868df662a..cb8fdb56fe 100644 --- a/2024/CVE-2024-3964.md +++ b/2024/CVE-2024-3964.md @@ -13,5 +13,5 @@ The Product Enquiry for WooCommerce WordPress plugin before 3.1.8 does not sanit - https://wpscan.com/vulnerability/ff468772-3e6a-439c-a4d7-94bd2ce1a964/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-3973.md b/2024/CVE-2024-3973.md index fd1ec8917e..aefef579cc 100644 --- a/2024/CVE-2024-3973.md +++ b/2024/CVE-2024-3973.md @@ -13,5 +13,5 @@ The House Manager WordPress plugin through 1.0.8.4 does not sanitise and escape - https://wpscan.com/vulnerability/8c6ce66e-091a-41da-a13d-5f80cadb499a/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-4090.md b/2024/CVE-2024-4090.md index e5eeee75b7..ec99709a7a 100644 --- a/2024/CVE-2024-4090.md +++ b/2024/CVE-2024-4090.md @@ -13,5 +13,5 @@ The Floating Notification Bar, Sticky Menu on Scroll, Announcement Banner, and S - https://wpscan.com/vulnerability/aedcb986-0f2b-4852-baf1-6cb61e83e109/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-4096.md b/2024/CVE-2024-4096.md index 71651aa8d0..d72193ec90 100644 --- a/2024/CVE-2024-4096.md +++ b/2024/CVE-2024-4096.md @@ -13,5 +13,5 @@ The Responsive Tabs WordPress plugin through 4.0.8 does not sanitise and escape - https://wpscan.com/vulnerability/4dba5e9e-24be-458a-9150-7c7a958e66cb/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-41662.md b/2024/CVE-2024-41662.md index 870a960397..97f1a43845 100644 --- a/2024/CVE-2024-41662.md +++ b/2024/CVE-2024-41662.md @@ -15,4 +15,5 @@ No PoCs from references. #### Github - https://github.com/fkie-cad/nvd-json-data-feeds - https://github.com/nomi-sec/PoC-in-GitHub +- https://github.com/sh3bu/sh3bu diff --git a/2024/CVE-2024-41816.md b/2024/CVE-2024-41816.md index 39a482b742..79c58a3731 100644 --- a/2024/CVE-2024-41816.md +++ b/2024/CVE-2024-41816.md @@ -13,5 +13,5 @@ Cooked is a recipe plugin for WordPress. The Cooked plugin for WordPress is vuln - https://github.com/XjSv/Cooked/security/advisories/GHSA-3gw3-2qjq-xqjj #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-4483.md b/2024/CVE-2024-4483.md index 7104759993..c503946bc3 100644 --- a/2024/CVE-2024-4483.md +++ b/2024/CVE-2024-4483.md @@ -13,5 +13,5 @@ The Email Encoder WordPress plugin before 2.2.2 does not escape the WP_Email_En - https://wpscan.com/vulnerability/8f2ac76c-f3f8-41f9-a32a-f414825cf6f1/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-4558.md b/2024/CVE-2024-4558.md index 703ce88479..42ac749d25 100644 --- a/2024/CVE-2024-4558.md +++ b/2024/CVE-2024-4558.md @@ -13,6 +13,7 @@ Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remot - http://seclists.org/fulldisclosure/2024/Jul/15 - http://seclists.org/fulldisclosure/2024/Jul/16 - http://seclists.org/fulldisclosure/2024/Jul/18 +- https://issues.chromium.org/issues/337766133 #### Github - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-4750.md b/2024/CVE-2024-4750.md index 00bf28ba91..79a12187f2 100644 --- a/2024/CVE-2024-4750.md +++ b/2024/CVE-2024-4750.md @@ -13,5 +13,5 @@ The buddyboss-platform WordPress plugin before 2.6.0 contains an IDOR vulnerabil - https://wpscan.com/vulnerability/ffbe4034-842b-43b0-97d1-208811376dea/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5002.md b/2024/CVE-2024-5002.md index 55294f55fb..3b0ea5626f 100644 --- a/2024/CVE-2024-5002.md +++ b/2024/CVE-2024-5002.md @@ -13,5 +13,5 @@ The User Submitted Posts WordPress plugin before 20240516 does not sanitise and - https://wpscan.com/vulnerability/da09b99a-fa40-428f-80b4-0af764fd2f4f/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5004.md b/2024/CVE-2024-5004.md index e20a1a82c3..61eb8189c7 100644 --- a/2024/CVE-2024-5004.md +++ b/2024/CVE-2024-5004.md @@ -13,5 +13,6 @@ The CM Popup Plugin for WordPress WordPress plugin before 1.6.6 does not saniti - https://wpscan.com/vulnerability/4bea7baa-84a2-4b21-881c-4f17822329e7/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-5028.md b/2024/CVE-2024-5028.md index 70cb148f54..8d03c8ad31 100644 --- a/2024/CVE-2024-5028.md +++ b/2024/CVE-2024-5028.md @@ -13,5 +13,5 @@ The CM WordPress Search And Replace Plugin WordPress plugin before 1.3.9 does no - https://wpscan.com/vulnerability/0bae8494-7b01-4203-a4f7-ccc60efbdda7/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5081.md b/2024/CVE-2024-5081.md index eb6d7759f1..fcf25f10ec 100644 --- a/2024/CVE-2024-5081.md +++ b/2024/CVE-2024-5081.md @@ -14,5 +14,6 @@ The wp-eMember WordPress plugin before v10.7.0 does not have CSRF check in some - https://wpscan.com/vulnerability/4f02bdb5-5cf6-4519-9586-fd4fb3d45dea/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-5280.md b/2024/CVE-2024-5280.md index 6a8965bf74..53a1a9b20f 100644 --- a/2024/CVE-2024-5280.md +++ b/2024/CVE-2024-5280.md @@ -14,5 +14,5 @@ The wp-affiliate-platform WordPress plugin before 6.5.1 does not have CSRF check - https://wpscan.com/vulnerability/bbc214ba-4e97-4b3a-a21b-2931a9e36973/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5285.md b/2024/CVE-2024-5285.md index e61df5c3a8..b64169ccd7 100644 --- a/2024/CVE-2024-5285.md +++ b/2024/CVE-2024-5285.md @@ -13,5 +13,5 @@ The wp-affiliate-platform WordPress plugin before 6.5.2 does not have CSRF check - https://wpscan.com/vulnerability/792f3904-88bd-47d1-9049-afccdd74853a/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5442.md b/2024/CVE-2024-5442.md index c18f97ceb6..4943cebcfe 100644 --- a/2024/CVE-2024-5442.md +++ b/2024/CVE-2024-5442.md @@ -13,5 +13,5 @@ The Photo Gallery, Sliders, Proofing and WordPress plugin before 3.59.3 does n - https://wpscan.com/vulnerability/4f1fa417-f760-4132-95c2-a38d0b631263/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5450.md b/2024/CVE-2024-5450.md index b6678a8f83..a5167c5aad 100644 --- a/2024/CVE-2024-5450.md +++ b/2024/CVE-2024-5450.md @@ -13,5 +13,5 @@ The Bug Library WordPress plugin before 2.1.1 does not check the file type on us - https://wpscan.com/vulnerability/d91217bc-9f8f-4971-885e-89edc45b2a4d/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5529.md b/2024/CVE-2024-5529.md index 48d16379d8..441d1da651 100644 --- a/2024/CVE-2024-5529.md +++ b/2024/CVE-2024-5529.md @@ -13,5 +13,6 @@ The WP QuickLaTeX WordPress plugin before 3.8.8 does not sanitise and escape som - https://wpscan.com/vulnerability/66d0b4b7-cd4b-4ec4-95c0-d50773cb0b8f/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-5595.md b/2024/CVE-2024-5595.md index ae20478e66..8c32450730 100644 --- a/2024/CVE-2024-5595.md +++ b/2024/CVE-2024-5595.md @@ -13,5 +13,5 @@ The Essential Blocks WordPress plugin before 4.7.0 does not validate and escape - https://wpscan.com/vulnerability/f2b8f092-4fc0-4edc-ba0f-d4312c2e5dec/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5713.md b/2024/CVE-2024-5713.md index f49e90300b..2bc84aea3a 100644 --- a/2024/CVE-2024-5713.md +++ b/2024/CVE-2024-5713.md @@ -13,5 +13,5 @@ The If-So Dynamic Content Personalization WordPress plugin before 1.8.0.4 does n - https://wpscan.com/vulnerability/eb3f24a7-3171-42c3-9016-e29da4f384fa/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5765.md b/2024/CVE-2024-5765.md index d07f7e656a..588f471c4c 100644 --- a/2024/CVE-2024-5765.md +++ b/2024/CVE-2024-5765.md @@ -13,5 +13,5 @@ The WpStickyBar WordPress plugin through 2.1.0 does not properly sanitise and e - https://wpscan.com/vulnerability/0b73f84c-611e-4681-b362-35e721478ba4/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5807.md b/2024/CVE-2024-5807.md index d8139c3233..2e4aacb947 100644 --- a/2024/CVE-2024-5807.md +++ b/2024/CVE-2024-5807.md @@ -13,5 +13,5 @@ The Business Card WordPress plugin through 1.0.0 does not prevent high privilege - https://wpscan.com/vulnerability/badb16b5-8c06-4170-b605-ea7af8982c1f/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5808.md b/2024/CVE-2024-5808.md index 0cb59b4dff..e5ac1e7a99 100644 --- a/2024/CVE-2024-5808.md +++ b/2024/CVE-2024-5808.md @@ -13,5 +13,5 @@ The WP Ajax Contact Form WordPress plugin through 2.2.2 does not have CSRF check - https://wpscan.com/vulnerability/1783bbce-3cc3-4a7e-a491-b713cee8278b/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5809.md b/2024/CVE-2024-5809.md index aa5857ed17..213376ee4b 100644 --- a/2024/CVE-2024-5809.md +++ b/2024/CVE-2024-5809.md @@ -13,5 +13,5 @@ The WP Ajax Contact Form WordPress plugin through 2.2.2 does not sanitise and es - https://wpscan.com/vulnerability/0af9fbcf-5f0e-4f7f-ae60-b46e704cf0a5/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-5973.md b/2024/CVE-2024-5973.md index 5c72daf44e..4e9a380f52 100644 --- a/2024/CVE-2024-5973.md +++ b/2024/CVE-2024-5973.md @@ -13,5 +13,6 @@ The MasterStudy LMS WordPress Plugin WordPress plugin before 3.3.24 does not pr - https://wpscan.com/vulnerability/59abfb7c-d5ea-45f2-ab9a-4391978e3805/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6021.md b/2024/CVE-2024-6021.md index 36aa3617c0..069193cdd8 100644 --- a/2024/CVE-2024-6021.md +++ b/2024/CVE-2024-6021.md @@ -13,5 +13,5 @@ The Donation Block For PayPal WordPress plugin through 2.1.0 does not sanitise a - https://wpscan.com/vulnerability/9d83cffd-7dcd-4301-8d4d-3043b14e05b5/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6070.md b/2024/CVE-2024-6070.md index 190431d1b8..78ec3938ce 100644 --- a/2024/CVE-2024-6070.md +++ b/2024/CVE-2024-6070.md @@ -13,5 +13,5 @@ The If-So Dynamic Content Personalization WordPress plugin before 1.8.0.4 does n - https://wpscan.com/vulnerability/97bab6cf-011c-4df4-976c-1f3252082f8f/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6138.md b/2024/CVE-2024-6138.md index 528a223b84..06f6ce67b0 100644 --- a/2024/CVE-2024-6138.md +++ b/2024/CVE-2024-6138.md @@ -13,5 +13,5 @@ The Secure Copy Content Protection and Content Locking WordPress plugin before 4 - https://wpscan.com/vulnerability/9ef2a8d8-39d5-45d3-95de-e7bac4b7382d/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6223.md b/2024/CVE-2024-6223.md index 5405300185..ca7219255f 100644 --- a/2024/CVE-2024-6223.md +++ b/2024/CVE-2024-6223.md @@ -13,5 +13,5 @@ The Send email only on Reply to My Comment WordPress plugin through 1.0.6 does n - https://wpscan.com/vulnerability/cf7d1cea-0bf4-4b9e-bab4-71d5719a7c30/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6224.md b/2024/CVE-2024-6224.md index c349dcf9bd..fdbbdf0093 100644 --- a/2024/CVE-2024-6224.md +++ b/2024/CVE-2024-6224.md @@ -14,5 +14,5 @@ The Send email only on Reply to My Comment WordPress plugin through 1.0.6 does n - https://wpscan.com/vulnerability/54457f1b-6572-4de0-9100-3433c715c5ce/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6226.md b/2024/CVE-2024-6226.md index fd0824cd0f..c4697959b3 100644 --- a/2024/CVE-2024-6226.md +++ b/2024/CVE-2024-6226.md @@ -13,5 +13,5 @@ The WpStickyBar WordPress plugin through 2.1.0 does not sanitise and escape a p - https://wpscan.com/vulnerability/e42ce8dc-51d4-471d-b3bb-ad2a6b735d02/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6230.md b/2024/CVE-2024-6230.md index 4855f7a136..ac04563b71 100644 --- a/2024/CVE-2024-6230.md +++ b/2024/CVE-2024-6230.md @@ -13,5 +13,5 @@ The پلاگین پرداخت دلخواه WordPress plugin through 2.9.8 does n - https://wpscan.com/vulnerability/311e3c15-0f58-4f3b-91f8-0c62c0eea55e/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6231.md b/2024/CVE-2024-6231.md index 98fd982c96..6420e6ffb1 100644 --- a/2024/CVE-2024-6231.md +++ b/2024/CVE-2024-6231.md @@ -13,5 +13,5 @@ The Request a Quote WordPress plugin before 2.4.1 does not sanitise and escape s - https://wpscan.com/vulnerability/75ad1d8f-edc3-4eb3-b4c0-73832c0a4ca0/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6243.md b/2024/CVE-2024-6243.md index eca0e6e2b1..28a5e13404 100644 --- a/2024/CVE-2024-6243.md +++ b/2024/CVE-2024-6243.md @@ -13,5 +13,6 @@ The HTML Forms WordPress plugin before 1.3.33 does not sanitize and escape the - https://wpscan.com/vulnerability/f4097877-ba19-4738-a994-9593b9a5a635/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6270.md b/2024/CVE-2024-6270.md index 80623d05a4..977496e59e 100644 --- a/2024/CVE-2024-6270.md +++ b/2024/CVE-2024-6270.md @@ -13,5 +13,6 @@ The Community Events WordPress plugin before 1.5.1 does not sanitise and escape - https://wpscan.com/vulnerability/3d0a6edc-61e8-42fb-8b93-ef083146bd9c/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6271.md b/2024/CVE-2024-6271.md index f557d0a459..c15a9039b9 100644 --- a/2024/CVE-2024-6271.md +++ b/2024/CVE-2024-6271.md @@ -13,6 +13,7 @@ The Community Events WordPress plugin before 1.5 does not have CSRF check in pla - https://wpscan.com/vulnerability/44d9d085-34cb-490f-a3f5-f9eafae85ab8/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/Jokergazaa/zero-click-exploits - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6272.md b/2024/CVE-2024-6272.md index 3699e133fb..da6ce3e06a 100644 --- a/2024/CVE-2024-6272.md +++ b/2024/CVE-2024-6272.md @@ -13,5 +13,5 @@ The SpiderContacts WordPress plugin through 1.1.7 does not sanitise and escape a - https://wpscan.com/vulnerability/146b94df-7fc6-4da3-9ef1-d2875ae3fa9e/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6390.md b/2024/CVE-2024-6390.md index 1b17b372ce..d1255ea071 100644 --- a/2024/CVE-2024-6390.md +++ b/2024/CVE-2024-6390.md @@ -13,5 +13,6 @@ The Quiz and Survey Master (QSM) WordPress plugin before 9.1.0 does not properl - https://wpscan.com/vulnerability/00586687-33c7-4d84-b606-0478b1063d24/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6412.md b/2024/CVE-2024-6412.md index 5a9723a66c..38072cb92e 100644 --- a/2024/CVE-2024-6412.md +++ b/2024/CVE-2024-6412.md @@ -13,5 +13,5 @@ The HTML Forms WordPress plugin before 1.3.34 does not have CSRF checks in some - https://wpscan.com/vulnerability/9eb0dad6-3c19-4fe4-a20d-d45b51410444/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6420.md b/2024/CVE-2024-6420.md index 6e274df1bb..c9f2d9a344 100644 --- a/2024/CVE-2024-6420.md +++ b/2024/CVE-2024-6420.md @@ -13,5 +13,5 @@ The Hide My WP Ghost WordPress plugin before 5.2.02 does not prevent redirects - https://wpscan.com/vulnerability/dfda6577-81aa-4397-a2d6-1d736f9ebd44/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6477.md b/2024/CVE-2024-6477.md index 9e34e7f860..018551a5f6 100644 --- a/2024/CVE-2024-6477.md +++ b/2024/CVE-2024-6477.md @@ -13,5 +13,5 @@ The UsersWP WordPress plugin before 1.2.12 uses predictable filenames when an a - https://wpscan.com/vulnerability/346c855a-4d42-4a87-aac9-e5bfc2242b16/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6481.md b/2024/CVE-2024-6481.md index d65c176cd8..046d00614a 100644 --- a/2024/CVE-2024-6481.md +++ b/2024/CVE-2024-6481.md @@ -13,5 +13,6 @@ The Search & Filter Pro WordPress plugin before 2.5.18 does not sanitise and esc - https://wpscan.com/vulnerability/53357868-2bcb-48eb-8abd-83186ff8d027/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6494.md b/2024/CVE-2024-6494.md index ce30ff211a..9af0feae5e 100644 --- a/2024/CVE-2024-6494.md +++ b/2024/CVE-2024-6494.md @@ -13,5 +13,6 @@ The WordPress File Upload WordPress plugin before 4.24.8 does not properly sanit - https://wpscan.com/vulnerability/5b21a9be-b5fe-47ef-91c7-018dd42f763f/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6498.md b/2024/CVE-2024-6498.md index 9d7ccafd41..b5eae8b9b0 100644 --- a/2024/CVE-2024-6498.md +++ b/2024/CVE-2024-6498.md @@ -13,5 +13,5 @@ The Chatbot for WordPress by Collect.chat ⚡️ WordPress plugin before 2.4.4 d - https://wpscan.com/vulnerability/eed58889-4be8-48df-9ef6-269df451e79e/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6651.md b/2024/CVE-2024-6651.md index 856cbc55ea..2e9fad41c5 100644 --- a/2024/CVE-2024-6651.md +++ b/2024/CVE-2024-6651.md @@ -13,5 +13,6 @@ The WordPress File Upload WordPress plugin before 4.24.8 does not sanitise and e - https://wpscan.com/vulnerability/65e2c77d-09bd-4a44-81d9-d7a5db0e0f84/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6691.md b/2024/CVE-2024-6691.md new file mode 100644 index 0000000000..0ead2b3e4f --- /dev/null +++ b/2024/CVE-2024-6691.md @@ -0,0 +1,17 @@ +### [CVE-2024-6691](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6691) +![](https://img.shields.io/static/v1?label=Product&message=Easy%20Digital%20Downloads%20%E2%80%93%20eCommerce%20Payments%20and%20Subscriptions%20made%20easy&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%203.3.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the currency value in all versions up to, and including, 3.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-6692.md b/2024/CVE-2024-6692.md new file mode 100644 index 0000000000..a069a339aa --- /dev/null +++ b/2024/CVE-2024-6692.md @@ -0,0 +1,17 @@ +### [CVE-2024-6692](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6692) +![](https://img.shields.io/static/v1?label=Product&message=Easy%20Digital%20Downloads%20%E2%80%93%20eCommerce%20Payments%20and%20Subscriptions%20made%20easy&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%203.3.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Easy Digital Downloads – Sell Digital Files & Subscriptions (eCommerce Store + Payments Made Easy) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Agreement Text value in all versions up to, and including, 3.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-6710.md b/2024/CVE-2024-6710.md index f101ded473..570eaf8643 100644 --- a/2024/CVE-2024-6710.md +++ b/2024/CVE-2024-6710.md @@ -13,5 +13,5 @@ The Ditty WordPress plugin before 3.1.45 does not sanitise and escape some para - https://wpscan.com/vulnerability/1afcf9d4-c2f9-4d47-8d9e-d7fa6ae2358d/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6766.md b/2024/CVE-2024-6766.md index 406844af5a..65e9078591 100644 --- a/2024/CVE-2024-6766.md +++ b/2024/CVE-2024-6766.md @@ -13,5 +13,6 @@ The shortcodes-ultimate-pro WordPress plugin before 7.2.1 does not validate and - https://wpscan.com/vulnerability/77bb1dcf-4e84-497a-955e-f3c0b649ad1c/ #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6884.md b/2024/CVE-2024-6884.md index b93661e3ed..0bdfd690f3 100644 --- a/2024/CVE-2024-6884.md +++ b/2024/CVE-2024-6884.md @@ -13,5 +13,5 @@ The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.39 does - https://wpscan.com/vulnerability/1768de0c-e4ea-4c98-abf1-7ac805f214b8/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-7082.md b/2024/CVE-2024-7082.md index b783619d50..9f2e815ec6 100644 --- a/2024/CVE-2024-7082.md +++ b/2024/CVE-2024-7082.md @@ -13,5 +13,5 @@ The Easy Table of Contents WordPress plugin before 2.0.68 does not sanitise and - https://wpscan.com/vulnerability/8f30e685-00fa-4dbb-b516-2d14e4b13697/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-7084.md b/2024/CVE-2024-7084.md index 2b714f8706..e783ec61c9 100644 --- a/2024/CVE-2024-7084.md +++ b/2024/CVE-2024-7084.md @@ -13,5 +13,5 @@ The Ajax Search Lite WordPress plugin before 4.12.1 does not sanitise and escape - https://wpscan.com/vulnerability/0d38bf4d-de6a-49f8-be69-fa483fa61bb7/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-7498.md b/2024/CVE-2024-7498.md index 248417d84b..3739e15bea 100644 --- a/2024/CVE-2024-7498.md +++ b/2024/CVE-2024-7498.md @@ -14,5 +14,5 @@ A vulnerability was found in itsourcecode Airline Reservation System 1.0. It has - https://vuldb.com/?submit.385894 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7499.md b/2024/CVE-2024-7499.md index 4fa2d284c4..f6272620a4 100644 --- a/2024/CVE-2024-7499.md +++ b/2024/CVE-2024-7499.md @@ -13,5 +13,5 @@ A vulnerability was found in itsourcecode Airline Reservation System 1.0. It has - https://github.com/DeepMountains/zzz/blob/main/CVE1-4.md #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7503.md b/2024/CVE-2024-7503.md new file mode 100644 index 0000000000..ebd302c27d --- /dev/null +++ b/2024/CVE-2024-7503.md @@ -0,0 +1,17 @@ +### [CVE-2024-7503](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7503) +![](https://img.shields.io/static/v1?label=Product&message=WooCommerce%20-%20Social%20Login&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.7.5%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-288%20Authentication%20Bypass%20Using%20an%20Alternate%20Path%20or%20Channel&color=brighgreen) + +### Description + +The WooCommerce - Social Login plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.7.5. This is due to the use of loose comparison of the activation code in the 'woo_slg_confirm_email_user' function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the userID. This requires the email module to be enabled. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-7518.md b/2024/CVE-2024-7518.md new file mode 100644 index 0000000000..f9b835863c --- /dev/null +++ b/2024/CVE-2024-7518.md @@ -0,0 +1,20 @@ +### [CVE-2024-7518](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7518) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20ESR&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Thunderbird&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20128.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Fullscreen%20notification%20dialog%20can%20be%20obscured%20by%20document%20content&color=brighgreen) + +### Description + +Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7520.md b/2024/CVE-2024-7520.md new file mode 100644 index 0000000000..d999c83ea0 --- /dev/null +++ b/2024/CVE-2024-7520.md @@ -0,0 +1,20 @@ +### [CVE-2024-7520](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7520) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20ESR&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Thunderbird&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20128.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Type%20confusion%20in%20WebAssembly&color=brighgreen) + +### Description + +A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7523.md b/2024/CVE-2024-7523.md new file mode 100644 index 0000000000..fdff986c9f --- /dev/null +++ b/2024/CVE-2024-7523.md @@ -0,0 +1,17 @@ +### [CVE-2024-7523](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7523) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Document%20content%20could%20partially%20obscure%20security%20prompts&color=brighgreen) + +### Description + +A select option could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. *This issue only affects Android versions of Firefox.* This vulnerability affects Firefox < 129. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7524.md b/2024/CVE-2024-7524.md new file mode 100644 index 0000000000..1da6f81f7e --- /dev/null +++ b/2024/CVE-2024-7524.md @@ -0,0 +1,19 @@ +### [CVE-2024-7524](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7524) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20ESR&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20115.14%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CSP%20strict-dynamic%20bypass%20using%20web-compatibility%20shims&color=brighgreen) + +### Description + +Firefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in "strict-dynamic" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achieved XSS, bypassing the CSP strict-dynamic protection. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7525.md b/2024/CVE-2024-7525.md new file mode 100644 index 0000000000..f0422d0bb8 --- /dev/null +++ b/2024/CVE-2024-7525.md @@ -0,0 +1,21 @@ +### [CVE-2024-7525](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7525) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20ESR&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Thunderbird&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20115.14%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20128.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Missing%20permission%20check%20when%20creating%20a%20StreamFilter&color=brighgreen) + +### Description + +It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7527.md b/2024/CVE-2024-7527.md new file mode 100644 index 0000000000..09a42453b5 --- /dev/null +++ b/2024/CVE-2024-7527.md @@ -0,0 +1,21 @@ +### [CVE-2024-7527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7527) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20ESR&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Thunderbird&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20115.14%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20128.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Use-after-free%20in%20JavaScript%20garbage%20collection&color=brighgreen) + +### Description + +Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7531.md b/2024/CVE-2024-7531.md new file mode 100644 index 0000000000..bf08ac3603 --- /dev/null +++ b/2024/CVE-2024-7531.md @@ -0,0 +1,19 @@ +### [CVE-2024-7531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7531) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20ESR&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20115.14%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=PK11_Encrypt%20using%20CKM_CHACHA20%20can%20reveal%20plaintext%20on%20Intel%20Sandy%20Bridge%20machines&color=brighgreen) + +### Description + +Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7551.md b/2024/CVE-2024-7551.md index cac492bc24..9ffe5c60a0 100644 --- a/2024/CVE-2024-7551.md +++ b/2024/CVE-2024-7551.md @@ -13,5 +13,5 @@ A vulnerability was found in juzaweb CMS up to 3.4.2. It has been classified as - https://github.com/DeepMountains/Mirage/blob/main/CVE9-1.md #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7574.md b/2024/CVE-2024-7574.md new file mode 100644 index 0000000000..18cbc6d72c --- /dev/null +++ b/2024/CVE-2024-7574.md @@ -0,0 +1,17 @@ +### [CVE-2024-7574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7574) +![](https://img.shields.io/static/v1?label=Product&message=Christmasify!&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.5.5%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-352%20Cross-Site%20Request%20Forgery%20(CSRF)&color=brighgreen) + +### Description + +The Christmasify! plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.5. This is due to missing nonce validation on the 'options' function. This makes it possible for unauthenticated attackers to modify the plugin's settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-7584.md b/2024/CVE-2024-7584.md index 97d1819175..cff98ee212 100644 --- a/2024/CVE-2024-7584.md +++ b/2024/CVE-2024-7584.md @@ -13,5 +13,5 @@ A vulnerability, which was classified as critical, was found in Tenda i22 1.0.0. - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalPhoneAuth #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7585.md b/2024/CVE-2024-7585.md index 5236aae2e2..420fbb061f 100644 --- a/2024/CVE-2024-7585.md +++ b/2024/CVE-2024-7585.md @@ -13,5 +13,5 @@ A vulnerability has been found in Tenda i22 1.0.0.3(4687) and classified as crit - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalWebAuth #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7621.md b/2024/CVE-2024-7621.md new file mode 100644 index 0000000000..ea86e48358 --- /dev/null +++ b/2024/CVE-2024-7621.md @@ -0,0 +1,17 @@ +### [CVE-2024-7621](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7621) +![](https://img.shields.io/static/v1?label=Product&message=Visual%20Website%20Collaboration%2C%20Feedback%20%26%20Project%20Management%20%E2%80%93%20Atarim&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%204.0.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-862%20Missing%20Authorization&color=brighgreen) + +### Description + +The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the process_wpfeedback_misc_options() function in all versions up to, and including, 4.0.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update the plugins settings which can also be leveraged to gain access to the plugin's settings. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-7648.md b/2024/CVE-2024-7648.md new file mode 100644 index 0000000000..45b81e9cde --- /dev/null +++ b/2024/CVE-2024-7648.md @@ -0,0 +1,17 @@ +### [CVE-2024-7648](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7648) +![](https://img.shields.io/static/v1?label=Product&message=Opal%20Membership&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.2.4%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-862%20Missing%20Authorization&color=brighgreen) + +### Description + +The Opal Membership plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.4 via the private notes functionality on payments which utilizes WordPress comments. This makes it possible for authenticated attackers, with subscriber-level access and above, to view private notes via recent comments that should be restricted to just administrators. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-7649.md b/2024/CVE-2024-7649.md new file mode 100644 index 0000000000..4b1bb23529 --- /dev/null +++ b/2024/CVE-2024-7649.md @@ -0,0 +1,17 @@ +### [CVE-2024-7649](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7649) +![](https://img.shields.io/static/v1?label=Product&message=Opal%20Membership&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.2.4%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Opal Membership plugin for WordPress is vulnerable to Stored Cross-Site Scripting via checkout form fields in all versions up to, and including, 1.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-7660.md b/2024/CVE-2024-7660.md new file mode 100644 index 0000000000..394d253687 --- /dev/null +++ b/2024/CVE-2024-7660.md @@ -0,0 +1,17 @@ +### [CVE-2024-7660](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7660) +![](https://img.shields.io/static/v1?label=Product&message=File%20Manager%20App&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen) + +### Description + +A vulnerability has been found in SourceCodester File Manager App 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Add File Handler. The manipulation of the argument File Title/Uploaded By leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +- https://docs.google.com/document/d/19jCrr48SwP9dkOAaf8HAgg0fxK7PjE4ZWbPSFU4zqKE/edit?usp=sharing + +#### Github +No PoCs found on GitHub currently. + diff --git a/github.txt b/github.txt index d8c5e095ef..c8ed569ab2 100644 --- a/github.txt +++ b/github.txt @@ -919,6 +919,7 @@ CVE-2004-0077 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2004-0077 - https://github.com/knd06/linux-kernel-exploitation CVE-2004-0077 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2004-0077 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2004-0077 - https://github.com/ndk06/linux-kernel-exploitation CVE-2004-0077 - https://github.com/ndk191/linux-kernel-exploitation CVE-2004-0077 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2004-0077 - https://github.com/p00h00/linux-exploits @@ -2242,6 +2243,7 @@ CVE-2007-4573 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2007-4573 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2007-4573 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2007-4573 - https://github.com/knd06/linux-kernel-exploitation +CVE-2007-4573 - https://github.com/ndk06/linux-kernel-exploitation CVE-2007-4573 - https://github.com/ndk191/linux-kernel-exploitation CVE-2007-4573 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2007-4573 - https://github.com/ssr-111/linux-kernel-exploitation @@ -2502,6 +2504,7 @@ CVE-2008-0009 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2008-0009 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2008-0009 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2008-0009 - https://github.com/knd06/linux-kernel-exploitation +CVE-2008-0009 - https://github.com/ndk06/linux-kernel-exploitation CVE-2008-0009 - https://github.com/ndk191/linux-kernel-exploitation CVE-2008-0009 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2008-0009 - https://github.com/ssr-111/linux-kernel-exploitation @@ -2518,6 +2521,7 @@ CVE-2008-0010 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2008-0010 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2008-0010 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2008-0010 - https://github.com/knd06/linux-kernel-exploitation +CVE-2008-0010 - https://github.com/ndk06/linux-kernel-exploitation CVE-2008-0010 - https://github.com/ndk191/linux-kernel-exploitation CVE-2008-0010 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2008-0010 - https://github.com/ssr-111/linux-kernel-exploitation @@ -2657,6 +2661,7 @@ CVE-2008-0600 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2008-0600 - https://github.com/knd06/linux-kernel-exploitation CVE-2008-0600 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2008-0600 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2008-0600 - https://github.com/ndk06/linux-kernel-exploitation CVE-2008-0600 - https://github.com/ndk191/linux-kernel-exploitation CVE-2008-0600 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2008-0600 - https://github.com/p00h00/linux-exploits @@ -3423,6 +3428,7 @@ CVE-2009-0065 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2009-0065 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2009-0065 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2009-0065 - https://github.com/knd06/linux-kernel-exploitation +CVE-2009-0065 - https://github.com/ndk06/linux-kernel-exploitation CVE-2009-0065 - https://github.com/ndk191/linux-kernel-exploitation CVE-2009-0065 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2009-0065 - https://github.com/ssr-111/linux-kernel-exploitation @@ -3629,6 +3635,7 @@ CVE-2009-1046 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2009-1046 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2009-1046 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2009-1046 - https://github.com/knd06/linux-kernel-exploitation +CVE-2009-1046 - https://github.com/ndk06/linux-kernel-exploitation CVE-2009-1046 - https://github.com/ndk191/linux-kernel-exploitation CVE-2009-1046 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2009-1046 - https://github.com/ssr-111/linux-kernel-exploitation @@ -4045,6 +4052,7 @@ CVE-2009-2692 - https://github.com/knd06/linux-kernel-exploitation CVE-2009-2692 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2009-2692 - https://github.com/m0mkris/linux-kernel-exploits CVE-2009-2692 - https://github.com/moshekaplan/pentesting_notes +CVE-2009-2692 - https://github.com/ndk06/linux-kernel-exploitation CVE-2009-2692 - https://github.com/ndk191/linux-kernel-exploitation CVE-2009-2692 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2009-2692 - https://github.com/p00h00/linux-exploits @@ -4160,6 +4168,7 @@ CVE-2009-2910 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2009-2910 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2009-2910 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2009-2910 - https://github.com/knd06/linux-kernel-exploitation +CVE-2009-2910 - https://github.com/ndk06/linux-kernel-exploitation CVE-2009-2910 - https://github.com/ndk191/linux-kernel-exploitation CVE-2009-2910 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2009-2910 - https://github.com/ssr-111/linux-kernel-exploitation @@ -4183,6 +4192,7 @@ CVE-2009-3001 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2009-3001 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2009-3001 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2009-3001 - https://github.com/knd06/linux-kernel-exploitation +CVE-2009-3001 - https://github.com/ndk06/linux-kernel-exploitation CVE-2009-3001 - https://github.com/ndk191/linux-kernel-exploitation CVE-2009-3001 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2009-3001 - https://github.com/ssr-111/linux-kernel-exploitation @@ -5289,6 +5299,7 @@ CVE-2010-2240 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2010-2240 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2010-2240 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2010-2240 - https://github.com/knd06/linux-kernel-exploitation +CVE-2010-2240 - https://github.com/ndk06/linux-kernel-exploitation CVE-2010-2240 - https://github.com/ndk191/linux-kernel-exploitation CVE-2010-2240 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2010-2240 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -5765,6 +5776,7 @@ CVE-2010-2959 - https://github.com/mjutsu/OSCP CVE-2010-2959 - https://github.com/mmt55/kalilinux CVE-2010-2959 - https://github.com/monkeysm8/OSCP_HELP CVE-2010-2959 - https://github.com/mudongliang/LinuxFlaw +CVE-2010-2959 - https://github.com/ndk06/linux-kernel-exploitation CVE-2010-2959 - https://github.com/ndk191/linux-kernel-exploitation CVE-2010-2959 - https://github.com/nitishbadole/hacking_30 CVE-2010-2959 - https://github.com/oneoy/cve- @@ -5804,6 +5816,7 @@ CVE-2010-2963 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2010-2963 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2010-2963 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2010-2963 - https://github.com/knd06/linux-kernel-exploitation +CVE-2010-2963 - https://github.com/ndk06/linux-kernel-exploitation CVE-2010-2963 - https://github.com/ndk191/linux-kernel-exploitation CVE-2010-2963 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2010-2963 - https://github.com/ssr-111/linux-kernel-exploitation @@ -5855,6 +5868,7 @@ CVE-2010-3081 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2010-3081 - https://github.com/knd06/linux-kernel-exploitation CVE-2010-3081 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2010-3081 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2010-3081 - https://github.com/ndk06/linux-kernel-exploitation CVE-2010-3081 - https://github.com/ndk191/linux-kernel-exploitation CVE-2010-3081 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2010-3081 - https://github.com/p00h00/linux-exploits @@ -5926,6 +5940,7 @@ CVE-2010-3301 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2010-3301 - https://github.com/knd06/linux-kernel-exploitation CVE-2010-3301 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2010-3301 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2010-3301 - https://github.com/ndk06/linux-kernel-exploitation CVE-2010-3301 - https://github.com/ndk191/linux-kernel-exploitation CVE-2010-3301 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2010-3301 - https://github.com/p00h00/linux-exploits @@ -6031,6 +6046,7 @@ CVE-2010-3437 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2010-3437 - https://github.com/knd06/linux-kernel-exploitation CVE-2010-3437 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2010-3437 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2010-3437 - https://github.com/ndk06/linux-kernel-exploitation CVE-2010-3437 - https://github.com/ndk191/linux-kernel-exploitation CVE-2010-3437 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2010-3437 - https://github.com/p00h00/linux-exploits @@ -6451,6 +6467,7 @@ CVE-2010-4258 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2010-4258 - https://github.com/knd06/linux-kernel-exploitation CVE-2010-4258 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2010-4258 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2010-4258 - https://github.com/ndk06/linux-kernel-exploitation CVE-2010-4258 - https://github.com/ndk191/linux-kernel-exploitation CVE-2010-4258 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2010-4258 - https://github.com/p00h00/linux-exploits @@ -7003,6 +7020,7 @@ CVE-2011-1493 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2011-1493 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2011-1493 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2011-1493 - https://github.com/knd06/linux-kernel-exploitation +CVE-2011-1493 - https://github.com/ndk06/linux-kernel-exploitation CVE-2011-1493 - https://github.com/ndk191/linux-kernel-exploitation CVE-2011-1493 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2011-1493 - https://github.com/ssr-111/linux-kernel-exploitation @@ -8016,6 +8034,7 @@ CVE-2012-0056 - https://github.com/maririn312/Linux_menthor CVE-2012-0056 - https://github.com/mjutsu/OSCP CVE-2012-0056 - https://github.com/mmt55/kalilinux CVE-2012-0056 - https://github.com/monkeysm8/OSCP_HELP +CVE-2012-0056 - https://github.com/ndk06/linux-kernel-exploitation CVE-2012-0056 - https://github.com/ndk191/linux-kernel-exploitation CVE-2012-0056 - https://github.com/nitishbadole/hacking_30 CVE-2012-0056 - https://github.com/nmvuonginfosec/linux @@ -9778,6 +9797,7 @@ CVE-2013-10018 - https://github.com/Live-Hack-CVE/CVE-2013-10018 CVE-2013-10018 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2013-10019 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2013-10020 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2013-10024 - https://github.com/20142995/nuclei-templates CVE-2013-1059 - https://github.com/Live-Hack-CVE/CVE-2013-1059 CVE-2013-1081 - https://github.com/steponequit/CVE-2013-1081 CVE-2013-1300 - https://github.com/ARPSyndicate/cvemon @@ -9954,6 +9974,7 @@ CVE-2013-1763 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2013-1763 - https://github.com/knd06/linux-kernel-exploitation CVE-2013-1763 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2013-1763 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2013-1763 - https://github.com/ndk06/linux-kernel-exploitation CVE-2013-1763 - https://github.com/ndk191/linux-kernel-exploitation CVE-2013-1763 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2013-1763 - https://github.com/password520/linux-kernel-exploits @@ -10248,6 +10269,7 @@ CVE-2013-2094 - https://github.com/kyuna312/Linux_menthor CVE-2013-2094 - https://github.com/lushtree-cn-honeyzhao/awesome-c CVE-2013-2094 - https://github.com/m0mkris/linux-kernel-exploits CVE-2013-2094 - https://github.com/maririn312/Linux_menthor +CVE-2013-2094 - https://github.com/ndk06/linux-kernel-exploitation CVE-2013-2094 - https://github.com/ndk191/linux-kernel-exploitation CVE-2013-2094 - https://github.com/nmvuonginfosec/linux CVE-2013-2094 - https://github.com/ozkanbilge/Linux-Kernel-Exploits @@ -11291,6 +11313,7 @@ CVE-2014-0038 - https://github.com/knd06/linux-kernel-exploitation CVE-2014-0038 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2014-0038 - https://github.com/lushtree-cn-honeyzhao/awesome-c CVE-2014-0038 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2014-0038 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-0038 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-0038 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2014-0038 - https://github.com/p00h00/linux-exploits @@ -12132,6 +12155,7 @@ CVE-2014-0196 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2014-0196 - https://github.com/knd06/linux-kernel-exploitation CVE-2014-0196 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2014-0196 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2014-0196 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-0196 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-0196 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2014-0196 - https://github.com/p00h00/linux-exploits @@ -12766,6 +12790,7 @@ CVE-2014-2851 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2014-2851 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2014-2851 - https://github.com/knd06/linux-kernel-exploitation CVE-2014-2851 - https://github.com/mudongliang/LinuxFlaw +CVE-2014-2851 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-2851 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-2851 - https://github.com/oneoy/cve- CVE-2014-2851 - https://github.com/skbasava/Linux-Kernel-exploit @@ -12942,6 +12967,7 @@ CVE-2014-3153 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2014-3153 - https://github.com/lieanu/CVE-2014-3153 CVE-2014-3153 - https://github.com/lushtree-cn-honeyzhao/awesome-c CVE-2014-3153 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2014-3153 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-3153 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-3153 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2014-3153 - https://github.com/password520/linux-kernel-exploits @@ -13372,6 +13398,7 @@ CVE-2014-4014 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2014-4014 - https://github.com/knd06/linux-kernel-exploitation CVE-2014-4014 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2014-4014 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2014-4014 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-4014 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-4014 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2014-4014 - https://github.com/password520/linux-kernel-exploits @@ -13696,6 +13723,7 @@ CVE-2014-4322 - https://github.com/koozxcv/CVE-2014-4322 CVE-2014-4322 - https://github.com/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege CVE-2014-4322 - https://github.com/laginimaineb/cve-2014-4322 CVE-2014-4322 - https://github.com/lushtree-cn-honeyzhao/awesome-c +CVE-2014-4322 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-4322 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-4322 - https://github.com/retme7/CVE-2014-4322_poc CVE-2014-4322 - https://github.com/retme7/CVE-2014-7911_poc @@ -13854,6 +13882,7 @@ CVE-2014-4699 - https://github.com/knd06/linux-kernel-exploitation CVE-2014-4699 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2014-4699 - https://github.com/m0mkris/linux-kernel-exploits CVE-2014-4699 - https://github.com/msecrist-couchbase/smallcb-training-capella +CVE-2014-4699 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-4699 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-4699 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2014-4699 - https://github.com/password520/linux-kernel-exploits @@ -13895,6 +13924,7 @@ CVE-2014-4943 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2014-4943 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2014-4943 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2014-4943 - https://github.com/knd06/linux-kernel-exploitation +CVE-2014-4943 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-4943 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-4943 - https://github.com/redes-2015/l2tp-socket-bug CVE-2014-4943 - https://github.com/skbasava/Linux-Kernel-exploit @@ -15323,6 +15353,7 @@ CVE-2014-9322 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2014-9322 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2014-9322 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2014-9322 - https://github.com/knd06/linux-kernel-exploitation +CVE-2014-9322 - https://github.com/ndk06/linux-kernel-exploitation CVE-2014-9322 - https://github.com/ndk191/linux-kernel-exploitation CVE-2014-9322 - https://github.com/paulveillard/cybersecurity-exploit-development CVE-2014-9322 - https://github.com/skbasava/Linux-Kernel-exploit @@ -15913,6 +15944,7 @@ CVE-2015-0568 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2015-0568 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2015-0568 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2015-0568 - https://github.com/knd06/linux-kernel-exploitation +CVE-2015-0568 - https://github.com/ndk06/linux-kernel-exploitation CVE-2015-0568 - https://github.com/ndk191/linux-kernel-exploitation CVE-2015-0568 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2015-0568 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -15929,6 +15961,7 @@ CVE-2015-0570 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2015-0570 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2015-0570 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2015-0570 - https://github.com/knd06/linux-kernel-exploitation +CVE-2015-0570 - https://github.com/ndk06/linux-kernel-exploitation CVE-2015-0570 - https://github.com/ndk191/linux-kernel-exploitation CVE-2015-0570 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2015-0570 - https://github.com/ssr-111/linux-kernel-exploitation @@ -16685,6 +16718,7 @@ CVE-2015-1805 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2015-1805 - https://github.com/knd06/linux-kernel-exploitation CVE-2015-1805 - https://github.com/makaitoushi/iovyroot_kyv37 CVE-2015-1805 - https://github.com/mobilelinux/iovy_root_research +CVE-2015-1805 - https://github.com/ndk06/linux-kernel-exploitation CVE-2015-1805 - https://github.com/ndk191/linux-kernel-exploitation CVE-2015-1805 - https://github.com/panyu6325/CVE-2015-1805 CVE-2015-1805 - https://github.com/skbasava/Linux-Kernel-exploit @@ -17656,6 +17690,7 @@ CVE-2015-3636 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2015-3636 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2015-3636 - https://github.com/knd06/linux-kernel-exploitation CVE-2015-3636 - https://github.com/ludongxu/cve-2015-3636 +CVE-2015-3636 - https://github.com/ndk06/linux-kernel-exploitation CVE-2015-3636 - https://github.com/ndk191/linux-kernel-exploitation CVE-2015-3636 - https://github.com/ne2der/AKLab CVE-2015-3636 - https://github.com/skbasava/Linux-Kernel-exploit @@ -20800,6 +20835,7 @@ CVE-2016-0728 - https://github.com/m0mkris/linux-kernel-exploits CVE-2016-0728 - https://github.com/mfer/cve_2016_0728 CVE-2016-0728 - https://github.com/mudongliang/LinuxFlaw CVE-2016-0728 - https://github.com/nardholio/cve-2016-0728 +CVE-2016-0728 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-0728 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-0728 - https://github.com/neuschaefer/cve-2016-0728-testbed CVE-2016-0728 - https://github.com/oneoy/cve- @@ -21103,6 +21139,7 @@ CVE-2016-0819 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-0819 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-0819 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-0819 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-0819 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-0819 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-0819 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-0819 - https://github.com/ssr-111/linux-kernel-exploitation @@ -21119,6 +21156,7 @@ CVE-2016-0820 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-0820 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-0820 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-0820 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-0820 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-0820 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-0820 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-0820 - https://github.com/ssr-111/linux-kernel-exploitation @@ -22264,6 +22302,7 @@ CVE-2016-10277 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-10277 - https://github.com/knd06/linux-kernel-exploitation CVE-2016-10277 - https://github.com/leosol/initroot CVE-2016-10277 - https://github.com/lnick2023/nicenice +CVE-2016-10277 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-10277 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-10277 - https://github.com/qazbnm456/awesome-cve-poc CVE-2016-10277 - https://github.com/ssr-111/linux-kernel-exploitation @@ -22792,6 +22831,7 @@ CVE-2016-1494 - https://github.com/shreyanshkansara20/Digital-Signature-Forgery CVE-2016-15003 - https://github.com/ARPSyndicate/cvemon CVE-2016-15004 - https://github.com/ARPSyndicate/cvemon CVE-2016-15005 - https://github.com/Live-Hack-CVE/CVE-2016-15005 +CVE-2016-15027 - https://github.com/20142995/nuclei-templates CVE-2016-1516 - https://github.com/mrash/afl-cve CVE-2016-1517 - https://github.com/mrash/afl-cve CVE-2016-1518 - https://github.com/ARPSyndicate/cvemon @@ -22874,6 +22914,7 @@ CVE-2016-1583 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-1583 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-1583 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-1583 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-1583 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-1583 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-1583 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-1583 - https://github.com/ssr-111/linux-kernel-exploitation @@ -23257,6 +23298,7 @@ CVE-2016-2059 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-2059 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-2059 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-2059 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-2059 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-2059 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-2059 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2016-2059 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -23628,6 +23670,7 @@ CVE-2016-2384 - https://github.com/knd06/linux-kernel-exploitation CVE-2016-2384 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2016-2384 - https://github.com/lnick2023/nicenice CVE-2016-2384 - https://github.com/m0mkris/linux-kernel-exploits +CVE-2016-2384 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-2384 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-2384 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2016-2384 - https://github.com/password520/linux-kernel-exploits @@ -23695,6 +23738,7 @@ CVE-2016-2411 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-2411 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-2411 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-2411 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-2411 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-2411 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-2411 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-2411 - https://github.com/ssr-111/linux-kernel-exploitation @@ -23760,6 +23804,7 @@ CVE-2016-2434 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-2434 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-2434 - https://github.com/knd06/linux-kernel-exploitation CVE-2016-2434 - https://github.com/likescam/exploit_playground_lists_androidCVE +CVE-2016-2434 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-2434 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-2434 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-2434 - https://github.com/ssr-111/linux-kernel-exploitation @@ -23779,6 +23824,7 @@ CVE-2016-2435 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-2435 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-2435 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-2435 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-2435 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-2435 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-2435 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-2435 - https://github.com/ssr-111/linux-kernel-exploitation @@ -23801,6 +23847,7 @@ CVE-2016-2475 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-2475 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-2475 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-2475 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-2475 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-2475 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-2475 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-2475 - https://github.com/ssr-111/linux-kernel-exploitation @@ -23815,6 +23862,7 @@ CVE-2016-2503 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-2503 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-2503 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-2503 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-2503 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-2503 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-2503 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2016-2503 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -24662,6 +24710,7 @@ CVE-2016-3857 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-3857 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-3857 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-3857 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-3857 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-3857 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-3857 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-3857 - https://github.com/ssr-111/linux-kernel-exploitation @@ -24695,6 +24744,7 @@ CVE-2016-3873 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-3873 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-3873 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-3873 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-3873 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-3873 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-3873 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-3873 - https://github.com/ssr-111/linux-kernel-exploitation @@ -26703,6 +26753,7 @@ CVE-2016-5195 - https://github.com/mmt55/kalilinux CVE-2016-5195 - https://github.com/monkeysm8/OSCP_HELP CVE-2016-5195 - https://github.com/naftalyava/DirtyCow-Exploit CVE-2016-5195 - https://github.com/nazgul6092/2nd-Year-Project-01-Linux-Exploitation-using-CVE-20166-5195 +CVE-2016-5195 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-5195 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-5195 - https://github.com/ndobson/inspec_CVE-2016-5195 CVE-2016-5195 - https://github.com/ne2der/AKLab @@ -26913,6 +26964,7 @@ CVE-2016-5340 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-5340 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-5340 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-5340 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-5340 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-5340 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-5340 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2016-5340 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -27369,6 +27421,7 @@ CVE-2016-6187 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-6187 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-6187 - https://github.com/knd06/linux-kernel-exploitation CVE-2016-6187 - https://github.com/mudongliang/LinuxFlaw +CVE-2016-6187 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-6187 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-6187 - https://github.com/oneoy/cve- CVE-2016-6187 - https://github.com/ostrichxyz7/kexps @@ -27776,6 +27829,7 @@ CVE-2016-6787 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-6787 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-6787 - https://github.com/knd06/linux-kernel-exploitation CVE-2016-6787 - https://github.com/lnick2023/nicenice +CVE-2016-6787 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-6787 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-6787 - https://github.com/qazbnm456/awesome-cve-poc CVE-2016-6787 - https://github.com/ssr-111/linux-kernel-exploitation @@ -28133,6 +28187,7 @@ CVE-2016-7117 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-7117 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-7117 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-7117 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-7117 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-7117 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-7117 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-7117 - https://github.com/ssr-111/linux-kernel-exploitation @@ -28749,6 +28804,7 @@ CVE-2016-8453 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-8453 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-8453 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-8453 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-8453 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-8453 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-8453 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-8453 - https://github.com/ssr-111/linux-kernel-exploitation @@ -28904,6 +28960,7 @@ CVE-2016-8633 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2016-8633 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2016-8633 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2016-8633 - https://github.com/knd06/linux-kernel-exploitation +CVE-2016-8633 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-8633 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-8633 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2016-8633 - https://github.com/ssr-111/linux-kernel-exploitation @@ -28961,6 +29018,7 @@ CVE-2016-8655 - https://github.com/martinmullins/CVE-2016-8655_Android CVE-2016-8655 - https://github.com/mudongliang/LinuxFlaw CVE-2016-8655 - https://github.com/mzet-/linux-exploit-suggester CVE-2016-8655 - https://github.com/n3t1nv4d3/kernel-exploits +CVE-2016-8655 - https://github.com/ndk06/linux-kernel-exploitation CVE-2016-8655 - https://github.com/ndk191/linux-kernel-exploitation CVE-2016-8655 - https://github.com/oneoy/cve- CVE-2016-8655 - https://github.com/ostrichxyz7/kexps @@ -31041,6 +31099,7 @@ CVE-2017-0403 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2017-0403 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-0403 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-0403 - https://github.com/knd06/linux-kernel-exploitation +CVE-2017-0403 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-0403 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-0403 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2017-0403 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -31066,6 +31125,7 @@ CVE-2017-0437 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2017-0437 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-0437 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-0437 - https://github.com/knd06/linux-kernel-exploitation +CVE-2017-0437 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-0437 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-0437 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2017-0437 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -31167,6 +31227,7 @@ CVE-2017-0569 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2017-0569 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-0569 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-0569 - https://github.com/knd06/linux-kernel-exploitation +CVE-2017-0569 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-0569 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-0569 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2017-0569 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -31567,6 +31628,7 @@ CVE-2017-1000112 - https://github.com/maririn312/Linux_menthor CVE-2017-1000112 - https://github.com/milabs/lkrg-bypass CVE-2017-1000112 - https://github.com/mzet-/linux-exploit-suggester CVE-2017-1000112 - https://github.com/n3t1nv4d3/kernel-exploits +CVE-2017-1000112 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-1000112 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-1000112 - https://github.com/nikaiw/rump CVE-2017-1000112 - https://github.com/nmvuonginfosec/linux @@ -31708,6 +31770,7 @@ CVE-2017-1000251 - https://github.com/knd06/linux-kernel-exploitation CVE-2017-1000251 - https://github.com/lnick2023/nicenice CVE-2017-1000251 - https://github.com/marcinguy/blueborne-CVE-2017-1000251 CVE-2017-1000251 - https://github.com/marcinguy/kernel-exploitation +CVE-2017-1000251 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-1000251 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-1000251 - https://github.com/own2pwn/blueborne-CVE-2017-1000251-POC CVE-2017-1000251 - https://github.com/qazbnm456/awesome-cve-poc @@ -31800,6 +31863,7 @@ CVE-2017-1000363 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2017-1000363 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-1000363 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-1000363 - https://github.com/knd06/linux-kernel-exploitation +CVE-2017-1000363 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-1000363 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-1000363 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2017-1000363 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -31946,6 +32010,7 @@ CVE-2017-1000380 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2017-1000380 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-1000380 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-1000380 - https://github.com/knd06/linux-kernel-exploitation +CVE-2017-1000380 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-1000380 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-1000380 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2017-1000380 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -32431,6 +32496,7 @@ CVE-2017-10661 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-10661 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-10661 - https://github.com/knd06/linux-kernel-exploitation CVE-2017-10661 - https://github.com/lnick2023/nicenice +CVE-2017-10661 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-10661 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-10661 - https://github.com/ostrichxyz7/kexps CVE-2017-10661 - https://github.com/qazbnm456/awesome-cve-poc @@ -32603,6 +32669,7 @@ CVE-2017-11176 - https://github.com/klecko/exploits CVE-2017-11176 - https://github.com/knd06/linux-kernel-exploitation CVE-2017-11176 - https://github.com/leonardo1101/cve-2017-11176 CVE-2017-11176 - https://github.com/lexfo/cve-2017-11176 +CVE-2017-11176 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-11176 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-11176 - https://github.com/ostrichxyz7/kexps CVE-2017-11176 - https://github.com/paulveillard/cybersecurity-exploit-development @@ -35757,6 +35824,7 @@ CVE-2017-16695 - https://github.com/Jewel591/Privilege-Escalation CVE-2017-16695 - https://github.com/chorankates/Help CVE-2017-16695 - https://github.com/gameFace22/vulnmachine-walkthrough CVE-2017-16695 - https://github.com/jondonas/linux-exploit-suggester-2 +CVE-2017-16695 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-16695 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-16695 - https://github.com/wkhnh06/linux-kernel-exploitation CVE-2017-16695 - https://github.com/xairy/linux-kernel-exploitation @@ -36001,6 +36069,7 @@ CVE-2017-16995 - https://github.com/littlebin404/CVE-2017-16995 CVE-2017-16995 - https://github.com/lnick2023/nicenice CVE-2017-16995 - https://github.com/mareks1007/cve-2017-16995 CVE-2017-16995 - https://github.com/mzet-/linux-exploit-suggester +CVE-2017-16995 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-16995 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-16995 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2017-16995 - https://github.com/ozkanbilge/Ubuntu16.04-0day-Local-Root @@ -36622,6 +36691,7 @@ CVE-2017-18344 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-18344 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-18344 - https://github.com/knd06/linux-kernel-exploitation CVE-2017-18344 - https://github.com/lnick2023/nicenice +CVE-2017-18344 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-18344 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-18344 - https://github.com/qazbnm456/awesome-cve-poc CVE-2017-18344 - https://github.com/ssr-111/linux-kernel-exploitation @@ -37085,6 +37155,7 @@ CVE-2017-2636 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-2636 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-2636 - https://github.com/knd06/linux-kernel-exploitation CVE-2017-2636 - https://github.com/lnick2023/nicenice +CVE-2017-2636 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-2636 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-2636 - https://github.com/ostrichxyz7/kexps CVE-2017-2636 - https://github.com/qazbnm456/awesome-cve-poc @@ -38033,6 +38104,7 @@ CVE-2017-5123 - https://github.com/lnick2023/nicenice CVE-2017-5123 - https://github.com/m0mkris/linux-kernel-exploits CVE-2017-5123 - https://github.com/m0nad/awesome-privilege-escalation CVE-2017-5123 - https://github.com/manikanta-suru/cybersecurity-container-security +CVE-2017-5123 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-5123 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-5123 - https://github.com/ozkanbilge/Linux-Kernel-Exploits CVE-2017-5123 - https://github.com/password520/linux-kernel-exploits @@ -39504,6 +39576,7 @@ CVE-2017-6074 - https://github.com/kumardineshwar/linux-kernel-exploits CVE-2017-6074 - https://github.com/lnick2023/nicenice CVE-2017-6074 - https://github.com/m0mkris/linux-kernel-exploits CVE-2017-6074 - https://github.com/mateeuslinno/kernel-linux-xpls +CVE-2017-6074 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-6074 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-6074 - https://github.com/ostrichxyz7/kexps CVE-2017-6074 - https://github.com/ozkanbilge/Linux-Kernel-Exploits @@ -39994,6 +40067,7 @@ CVE-2017-7184 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-7184 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-7184 - https://github.com/knd06/linux-kernel-exploitation CVE-2017-7184 - https://github.com/mudongliang/LinuxFlaw +CVE-2017-7184 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-7184 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-7184 - https://github.com/oneoy/cve- CVE-2017-7184 - https://github.com/ostrichxyz7/kexps @@ -40318,6 +40392,7 @@ CVE-2017-7308 - https://github.com/m0mkris/linux-kernel-exploits CVE-2017-7308 - https://github.com/mateeuslinno/kernel-linux-xpls CVE-2017-7308 - https://github.com/mudongliang/LinuxFlaw CVE-2017-7308 - https://github.com/n3t1nv4d3/kernel-exploits +CVE-2017-7308 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-7308 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-7308 - https://github.com/oneoy/cve- CVE-2017-7308 - https://github.com/ostrichxyz7/kexps @@ -40999,6 +41074,7 @@ CVE-2017-7616 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2017-7616 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2017-7616 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2017-7616 - https://github.com/knd06/linux-kernel-exploitation +CVE-2017-7616 - https://github.com/ndk06/linux-kernel-exploitation CVE-2017-7616 - https://github.com/ndk191/linux-kernel-exploitation CVE-2017-7616 - https://github.com/skbasava/Linux-Kernel-exploit CVE-2017-7616 - https://github.com/ssr-111/linux-kernel-exploitation @@ -48032,6 +48108,7 @@ CVE-2018-14634 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2018-14634 - https://github.com/knd06/linux-kernel-exploitation CVE-2018-14634 - https://github.com/lnick2023/nicenice CVE-2018-14634 - https://github.com/luan0ap/cve-2018-14634 +CVE-2018-14634 - https://github.com/ndk06/linux-kernel-exploitation CVE-2018-14634 - https://github.com/ndk191/linux-kernel-exploitation CVE-2018-14634 - https://github.com/qazbnm456/awesome-cve-poc CVE-2018-14634 - https://github.com/ssr-111/linux-kernel-exploitation @@ -49381,6 +49458,7 @@ CVE-2018-16782 - https://github.com/sardChen/enfuzzer CVE-2018-16794 - https://github.com/0dayhunter/Facebook-BugBounty-Writeups CVE-2018-16794 - https://github.com/Jester0x01/Facebook-Bug-Bounty-Writeups CVE-2018-16794 - https://github.com/Krishnathakur063/Facebook-BugBounty-Writeup +CVE-2018-16794 - https://github.com/bikramsah/Meta--BugBounty-Writeups CVE-2018-16794 - https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups CVE-2018-16802 - https://github.com/ARPSyndicate/cvemon CVE-2018-16802 - https://github.com/Hetti/PoC-Exploitchain-GS-VBox-DirtyCow- @@ -49644,6 +49722,7 @@ CVE-2018-17182 - https://github.com/likescam/CVE-2018-17182 CVE-2018-17182 - https://github.com/likescam/vmacache_CVE-2018-17182 CVE-2018-17182 - https://github.com/lnick2023/nicenice CVE-2018-17182 - https://github.com/lp008/Hack-readme +CVE-2018-17182 - https://github.com/ndk06/linux-kernel-exploitation CVE-2018-17182 - https://github.com/ndk191/linux-kernel-exploitation CVE-2018-17182 - https://github.com/nobiusmallyu/kehai CVE-2018-17182 - https://github.com/qazbnm456/awesome-cve-poc @@ -49976,6 +50055,7 @@ CVE-2018-18281 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2018-18281 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2018-18281 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2018-18281 - https://github.com/knd06/linux-kernel-exploitation +CVE-2018-18281 - https://github.com/ndk06/linux-kernel-exploitation CVE-2018-18281 - https://github.com/ndk191/linux-kernel-exploitation CVE-2018-18281 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2018-18281 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -52478,6 +52558,7 @@ CVE-2018-3639 - https://github.com/milouk/Efficient-Computing-in-a-Safe-Environm CVE-2018-3639 - https://github.com/mjaggi-cavium/spectre-meltdown-checker CVE-2018-3639 - https://github.com/mmxsrup/CVE-2018-3639 CVE-2018-3639 - https://github.com/morning21/Spectre_Meltdown_MDS_srcs +CVE-2018-3639 - https://github.com/ndk06/linux-kernel-exploitation CVE-2018-3639 - https://github.com/ndk191/linux-kernel-exploitation CVE-2018-3639 - https://github.com/nmosier/clou-bugs CVE-2018-3639 - https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance @@ -54602,6 +54683,7 @@ CVE-2018-6554 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2018-6554 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2018-6554 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2018-6554 - https://github.com/knd06/linux-kernel-exploitation +CVE-2018-6554 - https://github.com/ndk06/linux-kernel-exploitation CVE-2018-6554 - https://github.com/ndk191/linux-kernel-exploitation CVE-2018-6554 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2018-6554 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -54615,6 +54697,7 @@ CVE-2018-6555 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2018-6555 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2018-6555 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2018-6555 - https://github.com/knd06/linux-kernel-exploitation +CVE-2018-6555 - https://github.com/ndk06/linux-kernel-exploitation CVE-2018-6555 - https://github.com/ndk191/linux-kernel-exploitation CVE-2018-6555 - https://github.com/ostrichxyz7/kexps CVE-2018-6555 - https://github.com/ssr-111/linux-kernel-exploitation @@ -56891,6 +56974,7 @@ CVE-2018-8781 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2018-8781 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2018-8781 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2018-8781 - https://github.com/knd06/linux-kernel-exploitation +CVE-2018-8781 - https://github.com/ndk06/linux-kernel-exploitation CVE-2018-8781 - https://github.com/ndk191/linux-kernel-exploitation CVE-2018-8781 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2018-8781 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -57301,6 +57385,7 @@ CVE-2018-9568 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2018-9568 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2018-9568 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2018-9568 - https://github.com/knd06/linux-kernel-exploitation +CVE-2018-9568 - https://github.com/ndk06/linux-kernel-exploitation CVE-2018-9568 - https://github.com/ndk191/linux-kernel-exploitation CVE-2018-9568 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2018-9568 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -59717,6 +59802,7 @@ CVE-2019-10567 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-10567 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-10567 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-10567 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-10567 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-10567 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-10567 - https://github.com/secmob/TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices CVE-2019-10567 - https://github.com/ssr-111/linux-kernel-exploitation @@ -60263,6 +60349,7 @@ CVE-2019-11190 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-11190 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-11190 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-11190 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-11190 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-11190 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-11190 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-11190 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -66912,6 +66999,8 @@ CVE-2019-1387 - https://github.com/9069332997/session-1-full-stack CVE-2019-1387 - https://github.com/meherarfaoui09/meher CVE-2019-1388 - https://github.com/0dayhunter/Windows-Privilege-Escalation-Resources CVE-2019-1388 - https://github.com/0xT11/CVE-POC +CVE-2019-1388 - https://github.com/1dika1/network +CVE-2019-1388 - https://github.com/1dika1/vsvs CVE-2019-1388 - https://github.com/20142995/sectool CVE-2019-1388 - https://github.com/ARPSyndicate/cvemon CVE-2019-1388 - https://github.com/Abbykito/WINDOWS_PREVILAGEESCALATIONS @@ -67041,6 +67130,7 @@ CVE-2019-14040 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-14040 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-14040 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-14040 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-14040 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-14040 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-14040 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-14040 - https://github.com/tamirzb/CVE-2019-14040 @@ -67058,6 +67148,7 @@ CVE-2019-14041 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-14041 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-14041 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-14041 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-14041 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-14041 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-14041 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-14041 - https://github.com/tamirzb/CVE-2019-14041 @@ -68884,6 +68975,7 @@ CVE-2019-16508 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-16508 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-16508 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-16508 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-16508 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-16508 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-16508 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-16508 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -69396,6 +69488,7 @@ CVE-2019-17063 - https://github.com/0xCyberY/CVE-T4PDF CVE-2019-17063 - https://github.com/ARPSyndicate/cvemon CVE-2019-17067 - https://github.com/kaleShashi/PuTTY CVE-2019-17067 - https://github.com/pbr94/PuTTy- +CVE-2019-17072 - https://github.com/20142995/nuclei-templates CVE-2019-17080 - https://github.com/0xT11/CVE-POC CVE-2019-17080 - https://github.com/Andhrimnirr/Mintinstall-object-injection CVE-2019-17080 - https://github.com/SexyBeast233/SecBooks @@ -70258,6 +70351,7 @@ CVE-2019-18426 - https://github.com/Ostorlab/KEV CVE-2019-18426 - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors CVE-2019-18426 - https://github.com/PerimeterX/CVE-2019-18426 CVE-2019-18426 - https://github.com/abhav/nvd_scrapper +CVE-2019-18426 - https://github.com/bikramsah/Meta--BugBounty-Writeups CVE-2019-18426 - https://github.com/developer3000S/PoC-in-GitHub CVE-2019-18426 - https://github.com/hectorgie/PoC-in-GitHub CVE-2019-18426 - https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups @@ -70359,6 +70453,7 @@ CVE-2019-18675 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-18675 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-18675 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-18675 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-18675 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-18675 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-18675 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-18675 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -70381,6 +70476,7 @@ CVE-2019-18683 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-18683 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-18683 - https://github.com/knd06/linux-kernel-exploitation CVE-2019-18683 - https://github.com/lnick2023/nicenice +CVE-2019-18683 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-18683 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-18683 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-18683 - https://github.com/sanjana123-cloud/CVE-2019-18683 @@ -70818,6 +70914,7 @@ CVE-2019-19377 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-19377 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-19377 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-19377 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-19377 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-19377 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-19377 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-19377 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -71398,6 +71495,7 @@ CVE-2019-2000 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-2000 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-2000 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-2000 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-2000 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-2000 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-2000 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-2000 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -71545,6 +71643,7 @@ CVE-2019-2025 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-2025 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-2025 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-2025 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-2025 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-2025 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-2025 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-2025 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -71771,6 +71870,7 @@ CVE-2019-2181 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-2181 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-2181 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-2181 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-2181 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-2181 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-2181 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-2181 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -71805,6 +71905,7 @@ CVE-2019-2214 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-2214 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-2214 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-2214 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-2214 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-2214 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-2214 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-2214 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -71862,6 +71963,7 @@ CVE-2019-2215 - https://github.com/knd06/linux-kernel-exploitation CVE-2019-2215 - https://github.com/marcinguy/CVE-2019-2215 CVE-2019-2215 - https://github.com/mufidmb38/CVE-2019-2215 CVE-2019-2215 - https://github.com/mutur4/CVE-2019-2215 +CVE-2019-2215 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-2215 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-2215 - https://github.com/nicchongwb/Rootsmart-v2.0 CVE-2019-2215 - https://github.com/nomi-sec/PoC-in-GitHub @@ -72703,6 +72805,7 @@ CVE-2019-3560 - https://github.com/0dayhunter/Facebook-BugBounty-Writeups CVE-2019-3560 - https://github.com/ARPSyndicate/cvemon CVE-2019-3560 - https://github.com/Krishnathakur063/Facebook-BugBounty-Writeup CVE-2019-3560 - https://github.com/SummerSec/learning-codeql +CVE-2019-3560 - https://github.com/bikramsah/Meta--BugBounty-Writeups CVE-2019-3560 - https://github.com/github/securitylab CVE-2019-3560 - https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups CVE-2019-3560 - https://github.com/khulnasoft-lab/SecurityLab @@ -74512,6 +74615,7 @@ CVE-2019-7308 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2019-7308 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-7308 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-7308 - https://github.com/knd06/linux-kernel-exploitation +CVE-2019-7308 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-7308 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-7308 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2019-7308 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -75656,6 +75760,7 @@ CVE-2019-9213 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-9213 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-9213 - https://github.com/knd06/linux-kernel-exploitation CVE-2019-9213 - https://github.com/lnick2023/nicenice +CVE-2019-9213 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-9213 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-9213 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-9213 - https://github.com/shizhongpwn/Skr_StudyEveryday @@ -75724,6 +75829,7 @@ CVE-2019-9500 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-9500 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-9500 - https://github.com/knd06/linux-kernel-exploitation CVE-2019-9500 - https://github.com/lnick2023/nicenice +CVE-2019-9500 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-9500 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-9500 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-9500 - https://github.com/ssr-111/linux-kernel-exploitation @@ -75757,6 +75863,7 @@ CVE-2019-9503 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2019-9503 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2019-9503 - https://github.com/knd06/linux-kernel-exploitation CVE-2019-9503 - https://github.com/lnick2023/nicenice +CVE-2019-9503 - https://github.com/ndk06/linux-kernel-exploitation CVE-2019-9503 - https://github.com/ndk191/linux-kernel-exploitation CVE-2019-9503 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-9503 - https://github.com/ssr-111/linux-kernel-exploitation @@ -76339,6 +76446,7 @@ CVE-2020-0041 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-0041 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-0041 - https://github.com/knd06/linux-kernel-exploitation CVE-2020-0041 - https://github.com/koharin/CVE-2020-0041 +CVE-2020-0041 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-0041 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-0041 - https://github.com/nitishbadole/PENTESTING-BIBLE CVE-2020-0041 - https://github.com/nomi-sec/PoC-in-GitHub @@ -76628,6 +76736,7 @@ CVE-2020-0423 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-0423 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-0423 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-0423 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-0423 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-0423 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-0423 - https://github.com/sparrow-labz/CVE-2020-0423 CVE-2020-0423 - https://github.com/ssr-111/linux-kernel-exploitation @@ -80147,6 +80256,7 @@ CVE-2020-11179 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-11179 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-11179 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-11179 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-11179 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-11179 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-11179 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2020-11179 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -81236,6 +81346,7 @@ CVE-2020-12351 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-12351 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-12351 - https://github.com/knd06/linux-kernel-exploitation CVE-2020-12351 - https://github.com/naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP +CVE-2020-12351 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-12351 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-12351 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-12351 - https://github.com/sereok3/buffer-overflow-writeups @@ -81265,6 +81376,7 @@ CVE-2020-12352 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-12352 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-12352 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-12352 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-12352 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-12352 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-12352 - https://github.com/sgxgsx/BlueToolkit CVE-2020-12352 - https://github.com/shannonmullins/hopp @@ -83052,6 +83164,7 @@ CVE-2020-14356 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-14356 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-14356 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-14356 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-14356 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-14356 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-14356 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2020-14356 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -83129,6 +83242,7 @@ CVE-2020-14381 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-14381 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-14381 - https://github.com/knd06/linux-kernel-exploitation CVE-2020-14381 - https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381 +CVE-2020-14381 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-14381 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-14381 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-14381 - https://github.com/ssr-111/linux-kernel-exploitation @@ -83162,6 +83276,7 @@ CVE-2020-14386 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-14386 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-14386 - https://github.com/knd06/linux-kernel-exploitation CVE-2020-14386 - https://github.com/kruztw/CVE +CVE-2020-14386 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-14386 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-14386 - https://github.com/neargle/my-re0-k8s-security CVE-2020-14386 - https://github.com/nomi-sec/PoC-in-GitHub @@ -85131,6 +85246,7 @@ CVE-2020-16119 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-16119 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-16119 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-16119 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-16119 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-16119 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-16119 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2020-16119 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -87551,6 +87667,7 @@ CVE-2020-24490 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-24490 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-24490 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-24490 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-24490 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-24490 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-24490 - https://github.com/oscomp/proj283-Automated-Security-Testing-of-Protocol-Stacks-in-OS-kernels CVE-2020-24490 - https://github.com/sereok3/buffer-overflow-writeups @@ -88102,6 +88219,7 @@ CVE-2020-25220 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-25220 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-25220 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-25220 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-25220 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-25220 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-25220 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2020-25220 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -89511,6 +89629,7 @@ CVE-2020-27194 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-27194 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-27194 - https://github.com/knd06/linux-kernel-exploitation CVE-2020-27194 - https://github.com/kruztw/CVE +CVE-2020-27194 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-27194 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-27194 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-27194 - https://github.com/scannells/exploits @@ -89770,6 +89889,7 @@ CVE-2020-27786 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-27786 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-27786 - https://github.com/kiks7/CVE-2020-27786-Kernel-Exploit CVE-2020-27786 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-27786 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-27786 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-27786 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2020-27786 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -90239,6 +90359,7 @@ CVE-2020-28343 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-28343 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-28343 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-28343 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-28343 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-28343 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-28343 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2020-28343 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -90373,6 +90494,7 @@ CVE-2020-28588 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-28588 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-28588 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-28588 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-28588 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-28588 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-28588 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2020-28588 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -92256,6 +92378,7 @@ CVE-2020-3680 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2020-3680 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-3680 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-3680 - https://github.com/knd06/linux-kernel-exploitation +CVE-2020-3680 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-3680 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-3680 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2020-3680 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -95818,6 +95941,7 @@ CVE-2020-8835 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2020-8835 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2020-8835 - https://github.com/knd06/linux-kernel-exploitation CVE-2020-8835 - https://github.com/kruztw/CVE +CVE-2020-8835 - https://github.com/ndk06/linux-kernel-exploitation CVE-2020-8835 - https://github.com/ndk191/linux-kernel-exploitation CVE-2020-8835 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-8835 - https://github.com/rakjong/LinuxElevation @@ -97393,6 +97517,7 @@ CVE-2021-0399 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-0399 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-0399 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-0399 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-0399 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-0399 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-0399 - https://github.com/nipund513/Exploiting-UAF-by-Ret2bpf-in-Android-Kernel-CVE-2021-0399- CVE-2021-0399 - https://github.com/nomi-sec/PoC-in-GitHub @@ -97820,6 +97945,7 @@ CVE-2021-0920 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-0920 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-0920 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-0920 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-0920 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-0920 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-0920 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-0920 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -97874,6 +98000,7 @@ CVE-2021-1048 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-1048 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-1048 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-1048 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-1048 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-1048 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-1048 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-1048 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -98650,6 +98777,7 @@ CVE-2021-1905 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-1905 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-1905 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-1905 - https://github.com/manas3c/CVE-POC +CVE-2021-1905 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-1905 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-1905 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-1905 - https://github.com/soosmile/POC @@ -98686,6 +98814,7 @@ CVE-2021-1940 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-1940 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-1940 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-1940 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-1940 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-1940 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-1940 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-1940 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -98706,6 +98835,7 @@ CVE-2021-1961 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-1961 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-1961 - https://github.com/manas3c/CVE-POC CVE-2021-1961 - https://github.com/nanaroam/kaditaroam +CVE-2021-1961 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-1961 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-1961 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-1961 - https://github.com/ssr-111/linux-kernel-exploitation @@ -98741,6 +98871,7 @@ CVE-2021-1968 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-1968 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-1968 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-1968 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-1968 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-1968 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-1968 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-1968 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -98754,6 +98885,7 @@ CVE-2021-1969 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-1969 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-1969 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-1969 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-1969 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-1969 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-1969 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-1969 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -98976,6 +99108,7 @@ CVE-2021-20226 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-20226 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-20226 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-20226 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-20226 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-20226 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-20226 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-20226 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -101254,6 +101387,7 @@ CVE-2021-22555 - https://github.com/lions2012/Penetration_Testing_POC CVE-2021-22555 - https://github.com/makoto56/penetration-suite-toolkit CVE-2021-22555 - https://github.com/manas3c/CVE-POC CVE-2021-22555 - https://github.com/masjohncook/netsec-project +CVE-2021-22555 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-22555 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-22555 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-22555 - https://github.com/pashayogi/CVE-2021-22555 @@ -101699,6 +101833,7 @@ CVE-2021-23134 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-23134 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-23134 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-23134 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-23134 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-23134 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-23134 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-23134 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -102887,6 +103022,7 @@ CVE-2021-25369 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-25369 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-25369 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-25369 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-25369 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-25369 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-25369 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-25369 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -102902,6 +103038,7 @@ CVE-2021-25370 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-25370 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-25370 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-25370 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-25370 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-25370 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-25370 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-25370 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -103681,6 +103818,7 @@ CVE-2021-26341 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-26341 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-26341 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-26341 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-26341 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-26341 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-26341 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-26341 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -103835,6 +103973,7 @@ CVE-2021-26708 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-26708 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-26708 - https://github.com/lions2012/Penetration_Testing_POC CVE-2021-26708 - https://github.com/manas3c/CVE-POC +CVE-2021-26708 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-26708 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-26708 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-26708 - https://github.com/sereok3/buffer-overflow-writeups @@ -104907,6 +105046,7 @@ CVE-2021-27363 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-27363 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-27363 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-27363 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-27363 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-27363 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-27363 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-27363 - https://github.com/teresaweber685/book_list @@ -104926,6 +105066,7 @@ CVE-2021-27364 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-27364 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-27364 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-27364 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-27364 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-27364 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-27364 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-27364 - https://github.com/teresaweber685/book_list @@ -104951,6 +105092,7 @@ CVE-2021-27365 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-27365 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-27365 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-27365 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-27365 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-27365 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-27365 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-27365 - https://github.com/teresaweber685/book_list @@ -105708,6 +105850,7 @@ CVE-2021-28663 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-28663 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-28663 - https://github.com/lntrx/CVE-2021-28663 CVE-2021-28663 - https://github.com/manas3c/CVE-POC +CVE-2021-28663 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-28663 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-28663 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-28663 - https://github.com/soosmile/POC @@ -106165,6 +106308,7 @@ CVE-2021-29657 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-29657 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-29657 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-29657 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-29657 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-29657 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-29657 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-29657 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -108435,6 +108579,7 @@ CVE-2021-32606 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-32606 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-32606 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-32606 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-32606 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-32606 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-32606 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-32606 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -109228,6 +109373,7 @@ CVE-2021-33909 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-33909 - https://github.com/knewbury01/codeql-workshop-integer-conversion CVE-2021-33909 - https://github.com/lions2012/Penetration_Testing_POC CVE-2021-33909 - https://github.com/makoto56/penetration-suite-toolkit +CVE-2021-33909 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-33909 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-33909 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-33909 - https://github.com/sfowl/deep-directory @@ -110039,6 +110185,7 @@ CVE-2021-34866 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-34866 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-34866 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-34866 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-34866 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-34866 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-34866 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-34866 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -110085,6 +110232,7 @@ CVE-2021-3490 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-3490 - https://github.com/kurniawandata/xcoderootsploit CVE-2021-3490 - https://github.com/lions2012/Penetration_Testing_POC CVE-2021-3490 - https://github.com/manas3c/CVE-POC +CVE-2021-3490 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-3490 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-3490 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-3490 - https://github.com/pivik271/CVE-2021-3490 @@ -110114,6 +110262,7 @@ CVE-2021-3492 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-3492 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-3492 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-3492 - https://github.com/manas3c/CVE-POC +CVE-2021-3492 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-3492 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-3492 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-3492 - https://github.com/soosmile/POC @@ -110204,6 +110353,7 @@ CVE-2021-3493 - https://github.com/manas3c/CVE-POC CVE-2021-3493 - https://github.com/massco99/Analytics-htb-Rce CVE-2021-3493 - https://github.com/migueltc13/KoTH-Tools CVE-2021-3493 - https://github.com/n1njasec/information-security-modules +CVE-2021-3493 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-3493 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-3493 - https://github.com/nenandjabhata/CTFs-Journey CVE-2021-3493 - https://github.com/nomi-sec/PoC-in-GitHub @@ -110716,6 +110866,7 @@ CVE-2021-3573 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-3573 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-3573 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-3573 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-3573 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-3573 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-3573 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-3573 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -110822,6 +110973,7 @@ CVE-2021-3609 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-3609 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-3609 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-3609 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-3609 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-3609 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-3609 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-3609 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -111535,6 +111687,7 @@ CVE-2021-3715 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-3715 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-3715 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-3715 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-3715 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-3715 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-3715 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-3715 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -112695,6 +112848,7 @@ CVE-2021-39815 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-39815 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-39815 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-39815 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-39815 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-39815 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-39815 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-39815 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -114025,6 +114179,7 @@ CVE-2021-41073 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-41073 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-41073 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-41073 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-41073 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-41073 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-41073 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-41073 - https://github.com/smallkirby/seccamp23c2-assets @@ -115122,6 +115277,7 @@ CVE-2021-42008 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-42008 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-42008 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-42008 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-42008 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-42008 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-42008 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-42008 - https://github.com/numanturle/CVE-2021-42008 @@ -115311,6 +115467,7 @@ CVE-2021-4204 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-4204 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-4204 - https://github.com/lions2012/Penetration_Testing_POC CVE-2021-4204 - https://github.com/manas3c/CVE-POC +CVE-2021-4204 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-4204 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-4204 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-4204 - https://github.com/ssr-111/linux-kernel-exploitation @@ -115870,6 +116027,7 @@ CVE-2021-42327 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-42327 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-42327 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-42327 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-42327 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-42327 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-42327 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-42327 - https://github.com/soosmile/POC @@ -116447,6 +116605,7 @@ CVE-2021-43267 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-43267 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-43267 - https://github.com/knd06/linux-kernel-exploitation CVE-2021-43267 - https://github.com/milot/dissecting-pkexec-cve-2021-4034 +CVE-2021-43267 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-43267 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-43267 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-43267 - https://github.com/ohnonoyesyes/CVE-2021-43267 @@ -118967,6 +119126,7 @@ CVE-2021-44733 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-44733 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-44733 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-44733 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-44733 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-44733 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-44733 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-44733 - https://github.com/pjlantz/optee-qemu @@ -119790,6 +119950,7 @@ CVE-2021-45608 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2021-45608 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2021-45608 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2021-45608 - https://github.com/knd06/linux-kernel-exploitation +CVE-2021-45608 - https://github.com/ndk06/linux-kernel-exploitation CVE-2021-45608 - https://github.com/ndk191/linux-kernel-exploitation CVE-2021-45608 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2021-45608 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -120661,6 +120822,7 @@ CVE-2022-0185 - https://github.com/lafayette96/CVE-Errata-Tool CVE-2022-0185 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-0185 - https://github.com/lockedbyte/lockedbyte CVE-2022-0185 - https://github.com/manas3c/CVE-POC +CVE-2022-0185 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-0185 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-0185 - https://github.com/nestybox/sysbox CVE-2022-0185 - https://github.com/nestybox/sysbox-ee @@ -120965,6 +121127,7 @@ CVE-2022-0435 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-0435 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-0435 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-0435 - https://github.com/manas3c/CVE-POC +CVE-2022-0435 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-0435 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-0435 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-0435 - https://github.com/ssr-111/linux-kernel-exploitation @@ -121870,6 +122033,7 @@ CVE-2022-0847 - https://github.com/mutur4/CVE-2022-0847 CVE-2022-0847 - https://github.com/n3rada/DirtyPipe CVE-2022-0847 - https://github.com/nanaao/Dirtypipe-exploit CVE-2022-0847 - https://github.com/nanaao/dirtyPipe-automaticRoot +CVE-2022-0847 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-0847 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-0847 - https://github.com/nidhi7598/linux-4.19.72_lib_CVE-2022-0847 CVE-2022-0847 - https://github.com/nitishbadole/oscp-note-3 @@ -122131,6 +122295,7 @@ CVE-2022-0995 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-0995 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-0995 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-0995 - https://github.com/manas3c/CVE-POC +CVE-2022-0995 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-0995 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-0995 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-0995 - https://github.com/soosmile/POC @@ -122226,6 +122391,7 @@ CVE-2022-1015 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-1015 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-1015 - https://github.com/manas3c/CVE-POC CVE-2022-1015 - https://github.com/more-kohii/CVE-2022-1015 +CVE-2022-1015 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-1015 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-1015 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-1015 - https://github.com/now4yreal/linux-kernel-vulnerabilities @@ -122256,6 +122422,7 @@ CVE-2022-1016 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-1016 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-1016 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-1016 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-1016 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-1016 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-1016 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2022-1016 - https://github.com/wechicken456/Linux-kernel @@ -123126,6 +123293,7 @@ CVE-2022-1786 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-1786 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-1786 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-1786 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-1786 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-1786 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-1786 - https://github.com/scratchadams/Heap-Resources CVE-2022-1786 - https://github.com/ssr-111/linux-kernel-exploitation @@ -123312,6 +123480,7 @@ CVE-2022-1972 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-1972 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-1972 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-1972 - https://github.com/manas3c/CVE-POC +CVE-2022-1972 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-1972 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-1972 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-1972 - https://github.com/randorisec/CVE-2022-1972-infoleak-PoC @@ -123455,6 +123624,7 @@ CVE-2022-20122 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-20122 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-20122 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-20122 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-20122 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-20122 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-20122 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2022-20122 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -123582,6 +123752,7 @@ CVE-2022-20186 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-20186 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-20186 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-20186 - https://github.com/manas3c/CVE-POC +CVE-2022-20186 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-20186 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-20186 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-20186 - https://github.com/s1204-inspect/CVE-2022-20186_CTXZ @@ -123952,6 +124123,7 @@ CVE-2022-2078 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-2078 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-2078 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-2078 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-2078 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-2078 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-2078 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-2078 - https://github.com/ssr-111/linux-kernel-exploitation @@ -125096,6 +125268,7 @@ CVE-2022-22057 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-22057 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-22057 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-22057 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-22057 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-22057 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-22057 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-22057 - https://github.com/ssr-111/linux-kernel-exploitation @@ -126751,6 +126924,7 @@ CVE-2022-22978 - https://github.com/Dzmitry-Basiachenka/dist-foreign-aliakh CVE-2022-22978 - https://github.com/JakeQwiet/JavaSecCode CVE-2022-22978 - https://github.com/JoyChou93/java-sec-code CVE-2022-22978 - https://github.com/KayCHENvip/vulnerability-poc +CVE-2022-22978 - https://github.com/Lay0us/CVE-2022-32532 CVE-2022-22978 - https://github.com/Lay0us1/CVE-2022-32532 CVE-2022-22978 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2022-22978 - https://github.com/NaInSec/CVE-PoC-in-GitHub @@ -127143,6 +127317,7 @@ CVE-2022-23222 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-23222 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-23222 - https://github.com/makoto56/penetration-suite-toolkit CVE-2022-23222 - https://github.com/manas3c/CVE-POC +CVE-2022-23222 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-23222 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-23222 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-23222 - https://github.com/sapphire1896/xnu-linux @@ -128256,6 +128431,7 @@ CVE-2022-24354 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-24354 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-24354 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-24354 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-24354 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-24354 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-24354 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2022-24354 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -129672,6 +129848,7 @@ CVE-2022-25636 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-25636 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-25636 - https://github.com/lonnyzhang423/github-hot-hub CVE-2022-25636 - https://github.com/manas3c/CVE-POC +CVE-2022-25636 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-25636 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-25636 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-25636 - https://github.com/pipiscrew/timeline @@ -129857,6 +130034,7 @@ CVE-2022-2586 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-2586 - https://github.com/konoha279/2022-LPE-UAF CVE-2022-2586 - https://github.com/lockedbyte/lockedbyte CVE-2022-2586 - https://github.com/manas3c/CVE-POC +CVE-2022-2586 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-2586 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-2586 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-2586 - https://github.com/pirenga/2022-LPE-UAF @@ -130043,6 +130221,7 @@ CVE-2022-2602 - https://github.com/kiks7/CVE-2022-2602-Kernel-Exploit CVE-2022-2602 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-2602 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-2602 - https://github.com/manas3c/CVE-POC +CVE-2022-2602 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-2602 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-2602 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-2602 - https://github.com/ssr-111/linux-kernel-exploitation @@ -131628,6 +131807,7 @@ CVE-2022-27666 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-27666 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-27666 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-27666 - https://github.com/manas3c/CVE-POC +CVE-2022-27666 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-27666 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-27666 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-27666 - https://github.com/plummm/CVE-2022-27666 @@ -133349,6 +133529,7 @@ CVE-2022-29582 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-29582 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-29582 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-29582 - https://github.com/manas3c/CVE-POC +CVE-2022-29582 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-29582 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-29582 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-29582 - https://github.com/ssr-111/linux-kernel-exploitation @@ -135503,6 +135684,7 @@ CVE-2022-32250 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-32250 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-32250 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-32250 - https://github.com/manas3c/CVE-POC +CVE-2022-32250 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-32250 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-32250 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-32250 - https://github.com/ssr-111/linux-kernel-exploitation @@ -135612,6 +135794,7 @@ CVE-2022-32456 - https://github.com/ARPSyndicate/cvemon CVE-2022-32511 - https://github.com/ARPSyndicate/cvemon CVE-2022-32532 - https://github.com/4ra1n/4ra1n CVE-2022-32532 - https://github.com/ARPSyndicate/cvemon +CVE-2022-32532 - https://github.com/Lay0us/CVE-2022-32532 CVE-2022-32532 - https://github.com/Lay0us1/CVE-2022-32532 CVE-2022-32532 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2022-32532 - https://github.com/NaInSec/CVE-PoC-in-GitHub @@ -136537,6 +136720,7 @@ CVE-2022-34918 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-34918 - https://github.com/manas3c/CVE-POC CVE-2022-34918 - https://github.com/merlinepedra/CVE-2022-34918-LPE-PoC CVE-2022-34918 - https://github.com/merlinepedra25/CVE-2022-34918-LPE-PoC +CVE-2022-34918 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-34918 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-34918 - https://github.com/nitishbadole/oscp-note-3 CVE-2022-34918 - https://github.com/nomi-sec/PoC-in-GitHub @@ -139792,6 +139976,7 @@ CVE-2022-41218 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-41218 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-41218 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-41218 - https://github.com/manas3c/CVE-POC +CVE-2022-41218 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-41218 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-41218 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-41218 - https://github.com/ssr-111/linux-kernel-exploitation @@ -140394,6 +140579,7 @@ CVE-2022-42703 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-42703 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-42703 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-42703 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-42703 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-42703 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-42703 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-42703 - https://github.com/pray77/CVE-2023-3640 @@ -140619,6 +140805,7 @@ CVE-2022-42895 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-42895 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-42895 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-42895 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-42895 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-42895 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-42895 - https://github.com/ssr-111/linux-kernel-exploitation CVE-2022-42895 - https://github.com/wkhnh06/linux-kernel-exploitation @@ -140636,6 +140823,7 @@ CVE-2022-42896 - https://github.com/khanhhdz/linux-kernel-exploitation CVE-2022-42896 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-42896 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-42896 - https://github.com/knd06/linux-kernel-exploitation +CVE-2022-42896 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-42896 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-42896 - https://github.com/nidhi7598/linux-4.1.15_CVE-2022-42896 CVE-2022-42896 - https://github.com/nomi-sec/PoC-in-GitHub @@ -141399,6 +141587,7 @@ CVE-2022-4543 - https://github.com/khanhhdz06/linux-kernel-exploitation CVE-2022-4543 - https://github.com/khanhnd123/linux-kernel-exploitation CVE-2022-4543 - https://github.com/knd06/linux-kernel-exploitation CVE-2022-4543 - https://github.com/murchie85/twitterCyberMonitor +CVE-2022-4543 - https://github.com/ndk06/linux-kernel-exploitation CVE-2022-4543 - https://github.com/ndk191/linux-kernel-exploitation CVE-2022-4543 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-4543 - https://github.com/ssr-111/linux-kernel-exploitation @@ -146091,6 +146280,7 @@ CVE-2023-26326 - https://github.com/ARPSyndicate/cvemon CVE-2023-26326 - https://github.com/JoshuaMart/JoshuaMart CVE-2023-26326 - https://github.com/f0ur0four/Insecure-Deserialization CVE-2023-2633 - https://github.com/jenkinsci/codedx-plugin +CVE-2023-2635 - https://github.com/20142995/nuclei-templates CVE-2023-2635 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-26359 - https://github.com/ARPSyndicate/cvemon CVE-2023-26359 - https://github.com/Ostorlab/KEV @@ -150121,6 +150311,10 @@ CVE-2023-37171 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-37172 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-37173 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-3718 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-37185 - https://github.com/DiRaltvein/memory-corruption-examples +CVE-2023-37186 - https://github.com/DiRaltvein/memory-corruption-examples +CVE-2023-37187 - https://github.com/DiRaltvein/memory-corruption-examples +CVE-2023-37188 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-37189 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-37189 - https://github.com/sahiloj/CVE-2023-37189 CVE-2023-37190 - https://github.com/nomi-sec/PoC-in-GitHub @@ -150507,7 +150701,11 @@ CVE-2023-38301 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-38302 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-3831 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-38312 - https://github.com/MikeIsAStar/Counter-Strike-Arbitrary-File-Read +CVE-2023-38313 - https://github.com/DiRaltvein/memory-corruption-examples +CVE-2023-38315 - https://github.com/DiRaltvein/memory-corruption-examples +CVE-2023-38320 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-38321 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-38322 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-38325 - https://github.com/ansible-collections/ibm.storage_virtualize CVE-2023-38325 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-38326 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -150574,6 +150772,7 @@ CVE-2023-38431 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-38432 - https://github.com/chenghungpan/test_data CVE-2023-38432 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-38433 - https://github.com/komodoooo/Some-things +CVE-2023-38434 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-38434 - https://github.com/Halcy0nic/CVE-2023-38434 CVE-2023-38434 - https://github.com/Halcy0nic/Trophies CVE-2023-38434 - https://github.com/nomi-sec/PoC-in-GitHub @@ -155402,6 +155601,7 @@ CVE-2023-52204 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-52205 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-52206 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-52207 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-52209 - https://github.com/20142995/nuclei-templates CVE-2023-52213 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-52214 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-52215 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -161870,6 +162070,8 @@ CVE-2024-1269 - https://github.com/sajaljat/CVE-2024-1269 CVE-2024-1283 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1284 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1285 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-1286 - https://github.com/20142995/nuclei-templates +CVE-2024-1287 - https://github.com/20142995/nuclei-templates CVE-2024-12883 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-1292 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1300 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -162124,6 +162326,7 @@ CVE-2024-1733 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1742 - https://github.com/NaInSec/CVE-LIST CVE-2024-1743 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1746 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-1747 - https://github.com/20142995/nuclei-templates CVE-2024-1748 - https://github.com/bayuncao/bayuncao CVE-2024-1748 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1749 - https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities @@ -163525,6 +163728,7 @@ CVE-2024-22312 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-22313 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-22317 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-22318 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-2232 - https://github.com/20142995/nuclei-templates CVE-2024-22328 - https://github.com/RansomGroupCVE/CVE-2024-22328-POC CVE-2024-22328 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-2233 - https://github.com/20142995/nuclei-templates @@ -164838,6 +165042,8 @@ CVE-2024-25063 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-25064 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-25065 - https://github.com/Threekiii/CVE CVE-2024-25065 - https://github.com/tanjiti/sec_profile +CVE-2024-25073 - https://github.com/N3vv/N3vv +CVE-2024-25074 - https://github.com/N3vv/N3vv CVE-2024-25078 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-25079 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-25081 - https://github.com/NaInSec/CVE-LIST @@ -165682,6 +165888,7 @@ CVE-2024-2636 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-26369 - https://github.com/NaInSec/CVE-LIST CVE-2024-26369 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2639 - https://github.com/NaInSec/CVE-LIST +CVE-2024-2640 - https://github.com/20142995/nuclei-templates CVE-2024-2641 - https://github.com/NaInSec/CVE-LIST CVE-2024-2642 - https://github.com/NaInSec/CVE-LIST CVE-2024-2644 - https://github.com/NaInSec/CVE-LIST @@ -168127,6 +168334,7 @@ CVE-2024-31032 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31033 - https://github.com/2308652512/JJWT_BUG CVE-2024-31033 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31033 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-3105 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-31069 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31077 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31078 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -168137,6 +168345,7 @@ CVE-2024-31082 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31083 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3109 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31099 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-3112 - https://github.com/20142995/nuclei-templates CVE-2024-31134 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31135 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31136 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -168550,6 +168759,7 @@ CVE-2024-3250 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-32523 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-32523 - https://github.com/truonghuuphuc/CVE-2024-32523-Poc CVE-2024-3259 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-32593 - https://github.com/20142995/nuclei-templates CVE-2024-3261 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-32638 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-32640 - https://github.com/0x3f3c/CVE-2024-32640-SQLI-MuraCMS @@ -169357,7 +169567,9 @@ CVE-2024-3618 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3619 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3620 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3628 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-3632 - https://github.com/20142995/nuclei-templates CVE-2024-3634 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-3636 - https://github.com/20142995/nuclei-templates CVE-2024-3640 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-36401 - https://github.com/Co5mos/nuclei-tps CVE-2024-36401 - https://github.com/Mr-xn/CVE-2024-36401 @@ -169411,6 +169623,7 @@ CVE-2024-3661 - https://github.com/leviathansecurity/TunnelVision CVE-2024-3661 - https://github.com/tanjiti/sec_profile CVE-2024-36673 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3668 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-3669 - https://github.com/20142995/nuclei-templates CVE-2024-36755 - https://github.com/YjjNJUPT/AsiaCCS2024_vul_report CVE-2024-36756 - https://github.com/YjjNJUPT/AsiaCCS2024_vul_report CVE-2024-36757 - https://github.com/YjjNJUPT/AsiaCCS2024_vul_report @@ -169492,6 +169705,8 @@ CVE-2024-37485 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-37486 - https://github.com/truonghuuphuc/CVE CVE-2024-3749 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3750 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-3751 - https://github.com/20142995/nuclei-templates +CVE-2024-3753 - https://github.com/20142995/nuclei-templates CVE-2024-37568 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-37569 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3757 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169554,6 +169769,7 @@ CVE-2024-38077 - https://github.com/0xMarcio/cve CVE-2024-38077 - https://github.com/BambiZombie/CVE-2024-38077-check CVE-2024-38077 - https://github.com/GhostTroops/TOP CVE-2024-38077 - https://github.com/TrojanAZhen/Self_Back +CVE-2024-38077 - https://github.com/atlassion/CVE-2024-38077-check CVE-2024-38077 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38077 - https://github.com/silentEAG/awesome-stars CVE-2024-38100 - https://github.com/nomi-sec/PoC-in-GitHub @@ -169614,7 +169830,9 @@ CVE-2024-3875 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-3875 - https://github.com/helloyhrr/IoT_vulnerability CVE-2024-3876 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-3876 - https://github.com/helloyhrr/IoT_vulnerability +CVE-2024-38768 - https://github.com/20142995/nuclei-templates CVE-2024-3877 - https://github.com/LaPhilosophie/IoT-vulnerable +CVE-2024-38770 - https://github.com/20142995/nuclei-templates CVE-2024-3878 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-38781 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-38782 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169680,7 +169898,11 @@ CVE-2024-3957 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3958 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3961 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-39614 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-3963 - https://github.com/20142995/nuclei-templates +CVE-2024-39636 - https://github.com/20142995/nuclei-templates +CVE-2024-39637 - https://github.com/20142995/nuclei-templates CVE-2024-39639 - https://github.com/20142995/nuclei-templates +CVE-2024-3964 - https://github.com/20142995/nuclei-templates CVE-2024-39640 - https://github.com/20142995/nuclei-templates CVE-2024-39641 - https://github.com/20142995/nuclei-templates CVE-2024-39642 - https://github.com/20142995/nuclei-templates @@ -169721,6 +169943,7 @@ CVE-2024-39689 - https://github.com/roy-aladin/InfraTest CVE-2024-39694 - https://github.com/IdentityServer/IdentityServer4 CVE-2024-3970 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-39700 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-3973 - https://github.com/20142995/nuclei-templates CVE-2024-3979 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-39844 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3985 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169830,7 +170053,9 @@ CVE-2024-4085 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4086 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-40898 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-40898 - https://github.com/tanjiti/sec_profile +CVE-2024-4090 - https://github.com/20142995/nuclei-templates CVE-2024-4092 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-4096 - https://github.com/20142995/nuclei-templates CVE-2024-4097 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41003 - https://github.com/google/buzzer CVE-2024-41107 - https://github.com/ibaiw/2024Hvv @@ -169899,6 +170124,7 @@ CVE-2024-41651 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4166 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-41662 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41662 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-41662 - https://github.com/sh3bu/sh3bu CVE-2024-41666 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41667 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4167 - https://github.com/LaPhilosophie/IoT-vulnerable @@ -169914,6 +170140,7 @@ CVE-2024-4171 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4171 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4172 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41806 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-41816 - https://github.com/20142995/nuclei-templates CVE-2024-41819 - https://github.com/alessio-romano/Sfoffo-Pentesting-Notes CVE-2024-41819 - https://github.com/alessio-romano/alessio-romano CVE-2024-41827 - https://github.com/tanjiti/sec_profile @@ -170109,6 +170336,7 @@ CVE-2024-4451 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4460 - https://github.com/sev-hack/sev-hack CVE-2024-4468 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4473 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-4483 - https://github.com/20142995/nuclei-templates CVE-2024-4484 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4488 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4489 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170260,6 +170488,7 @@ CVE-2024-4734 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4744 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4745 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4746 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-4750 - https://github.com/20142995/nuclei-templates CVE-2024-4756 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4760 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4761 - https://github.com/dan-mba/python-selenium-news @@ -170381,10 +170610,13 @@ CVE-2024-4985 - https://github.com/Ostorlab/KEV CVE-2024-4985 - https://github.com/absholi7ly/Bypass-authentication-GitHub-Enterprise-Server CVE-2024-4998 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4999 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-5002 - https://github.com/20142995/nuclei-templates CVE-2024-5003 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-5004 - https://github.com/20142995/nuclei-templates CVE-2024-5004 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5009 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5023 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-5028 - https://github.com/20142995/nuclei-templates CVE-2024-5042 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5044 - https://github.com/tanjiti/sec_profile CVE-2024-5047 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170401,6 +170633,7 @@ CVE-2024-5076 - https://github.com/20142995/nuclei-templates CVE-2024-5077 - https://github.com/20142995/nuclei-templates CVE-2024-5079 - https://github.com/20142995/nuclei-templates CVE-2024-5080 - https://github.com/20142995/nuclei-templates +CVE-2024-5081 - https://github.com/20142995/nuclei-templates CVE-2024-5081 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5084 - https://github.com/Chocapikk/CVE-2024-5084 CVE-2024-5084 - https://github.com/Chocapikk/Chocapikk @@ -170433,6 +170666,8 @@ CVE-2024-5246 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5273 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5274 - https://github.com/kip93/kip93 CVE-2024-5274 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-5280 - https://github.com/20142995/nuclei-templates +CVE-2024-5285 - https://github.com/20142995/nuclei-templates CVE-2024-5287 - https://github.com/20142995/nuclei-templates CVE-2024-5288 - https://github.com/wolfSSL/Arduino-wolfSSL CVE-2024-5288 - https://github.com/wolfSSL/wolfssl @@ -170458,12 +170693,15 @@ CVE-2024-5391 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5423 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-54321 - https://github.com/runwuf/clickhouse-test CVE-2024-5438 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-5442 - https://github.com/20142995/nuclei-templates +CVE-2024-5450 - https://github.com/20142995/nuclei-templates CVE-2024-5455 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5458 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5488 - https://github.com/20142995/nuclei-templates CVE-2024-5503 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5522 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5522 - https://github.com/truonghuuphuc/CVE-2024-5522-Poc +CVE-2024-5529 - https://github.com/20142995/nuclei-templates CVE-2024-5529 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5535 - https://github.com/chnzzh/OpenSSL-CVE-lib CVE-2024-5542 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170472,6 +170710,7 @@ CVE-2024-5555 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5572 - https://github.com/ajmalabubakkr/CVE CVE-2024-5585 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5585 - https://github.com/tianstcht/tianstcht +CVE-2024-5595 - https://github.com/20142995/nuclei-templates CVE-2024-5599 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5613 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5633 - https://github.com/nomi-sec/PoC-in-GitHub @@ -170489,6 +170728,7 @@ CVE-2024-5678 - https://github.com/Dashrath158/CVE-Management-App-using-Flask CVE-2024-5678 - https://github.com/bergel07/FinalProject CVE-2024-5708 - https://github.com/20142995/nuclei-templates CVE-2024-5709 - https://github.com/20142995/nuclei-templates +CVE-2024-5713 - https://github.com/20142995/nuclei-templates CVE-2024-5715 - https://github.com/20142995/nuclei-templates CVE-2024-5733 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5734 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170503,6 +170743,7 @@ CVE-2024-5744 - https://github.com/20142995/nuclei-templates CVE-2024-5745 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5756 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5758 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-5765 - https://github.com/20142995/nuclei-templates CVE-2024-5766 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5770 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5771 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170516,6 +170757,9 @@ CVE-2024-5791 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5802 - https://github.com/20142995/nuclei-templates CVE-2024-5806 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-5806 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-5807 - https://github.com/20142995/nuclei-templates +CVE-2024-5808 - https://github.com/20142995/nuclei-templates +CVE-2024-5809 - https://github.com/20142995/nuclei-templates CVE-2024-5814 - https://github.com/wolfSSL/Arduino-wolfSSL CVE-2024-5814 - https://github.com/wolfSSL/wolfssl CVE-2024-5818 - https://github.com/20142995/nuclei-templates @@ -170523,16 +170767,20 @@ CVE-2024-5861 - https://github.com/20142995/nuclei-templates CVE-2024-5947 - https://github.com/komodoooo/Some-things CVE-2024-5947 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5961 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-5973 - https://github.com/20142995/nuclei-templates CVE-2024-5973 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5975 - https://github.com/20142995/nuclei-templates CVE-2024-5991 - https://github.com/wolfSSL/Arduino-wolfSSL CVE-2024-5991 - https://github.com/wolfSSL/wolfssl +CVE-2024-6021 - https://github.com/20142995/nuclei-templates CVE-2024-6027 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6028 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6050 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-6070 - https://github.com/20142995/nuclei-templates CVE-2024-6095 - https://github.com/sev-hack/sev-hack CVE-2024-6100 - https://github.com/leesh3288/leesh3288 CVE-2024-6120 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6138 - https://github.com/20142995/nuclei-templates CVE-2024-6147 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6153 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6154 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170553,13 +170801,22 @@ CVE-2024-6195 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6205 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6206 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6222 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-6223 - https://github.com/20142995/nuclei-templates +CVE-2024-6224 - https://github.com/20142995/nuclei-templates +CVE-2024-6226 - https://github.com/20142995/nuclei-templates +CVE-2024-6230 - https://github.com/20142995/nuclei-templates +CVE-2024-6231 - https://github.com/20142995/nuclei-templates +CVE-2024-6243 - https://github.com/20142995/nuclei-templates CVE-2024-6243 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6244 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6254 - https://github.com/20142995/nuclei-templates CVE-2024-6265 - https://github.com/truonghuuphuc/CVE +CVE-2024-6270 - https://github.com/20142995/nuclei-templates CVE-2024-6270 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6271 - https://github.com/20142995/nuclei-templates CVE-2024-6271 - https://github.com/Jokergazaa/zero-click-exploits CVE-2024-6271 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6272 - https://github.com/20142995/nuclei-templates CVE-2024-6315 - https://github.com/20142995/nuclei-templates CVE-2024-6329 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6342 - https://github.com/yikesoftware/yikesoftware @@ -170592,11 +170849,19 @@ CVE-2024-6387 - https://github.com/sardine-web/CVE-2024-6387_Check CVE-2024-6387 - https://github.com/tanjiti/sec_profile CVE-2024-6387 - https://github.com/teamos-hub/regreSSHion CVE-2024-6387 - https://github.com/trailofbits/codeql-queries +CVE-2024-6390 - https://github.com/20142995/nuclei-templates CVE-2024-6390 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6412 - https://github.com/20142995/nuclei-templates +CVE-2024-6420 - https://github.com/20142995/nuclei-templates +CVE-2024-6462 - https://github.com/20142995/nuclei-templates CVE-2024-6472 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6477 - https://github.com/20142995/nuclei-templates +CVE-2024-6481 - https://github.com/20142995/nuclei-templates CVE-2024-6481 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6494 - https://github.com/20142995/nuclei-templates CVE-2024-6494 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6496 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6498 - https://github.com/20142995/nuclei-templates CVE-2024-6518 - https://github.com/fluentform/fluentform CVE-2024-6520 - https://github.com/fluentform/fluentform CVE-2024-6521 - https://github.com/fluentform/fluentform @@ -170611,15 +170876,21 @@ CVE-2024-6562 - https://github.com/20142995/nuclei-templates CVE-2024-6571 - https://github.com/20142995/nuclei-templates CVE-2024-6589 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6629 - https://github.com/20142995/nuclei-templates +CVE-2024-6639 - https://github.com/20142995/nuclei-templates CVE-2024-6646 - https://github.com/wy876/POC CVE-2024-6646 - https://github.com/wy876/wiki +CVE-2024-6651 - https://github.com/20142995/nuclei-templates CVE-2024-6651 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6666 - https://github.com/JohnnyBradvo/CVE-2024-6666 CVE-2024-6666 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-6691 - https://github.com/20142995/nuclei-templates +CVE-2024-6692 - https://github.com/20142995/nuclei-templates CVE-2024-6695 - https://github.com/20142995/nuclei-templates CVE-2024-6703 - https://github.com/fluentform/fluentform CVE-2024-6706 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6707 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6710 - https://github.com/20142995/nuclei-templates +CVE-2024-6722 - https://github.com/20142995/nuclei-templates CVE-2024-6731 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6732 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6738 - https://github.com/nomi-sec/PoC-in-GitHub @@ -170630,6 +170901,7 @@ CVE-2024-6753 - https://github.com/20142995/nuclei-templates CVE-2024-6754 - https://github.com/20142995/nuclei-templates CVE-2024-6755 - https://github.com/20142995/nuclei-templates CVE-2024-6756 - https://github.com/20142995/nuclei-templates +CVE-2024-6766 - https://github.com/20142995/nuclei-templates CVE-2024-6766 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6779 - https://github.com/leesh3288/leesh3288 CVE-2024-6781 - https://github.com/20142995/nuclei-templates @@ -170643,12 +170915,15 @@ CVE-2024-6824 - https://github.com/20142995/nuclei-templates CVE-2024-6836 - https://github.com/20142995/nuclei-templates CVE-2024-6865 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6869 - https://github.com/20142995/nuclei-templates +CVE-2024-6884 - https://github.com/20142995/nuclei-templates CVE-2024-6890 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6891 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6893 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6896 - https://github.com/20142995/nuclei-templates CVE-2024-6911 - https://github.com/wy876/POC CVE-2024-6923 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6926 - https://github.com/20142995/nuclei-templates +CVE-2024-6927 - https://github.com/20142995/nuclei-templates CVE-2024-6930 - https://github.com/20142995/nuclei-templates CVE-2024-6931 - https://github.com/20142995/nuclei-templates CVE-2024-6962 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170671,6 +170946,8 @@ CVE-2024-7057 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7060 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7080 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7081 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7082 - https://github.com/20142995/nuclei-templates +CVE-2024-7084 - https://github.com/20142995/nuclei-templates CVE-2024-7091 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7120 - https://github.com/Ostorlab/KEV CVE-2024-7120 - https://github.com/komodoooo/Some-things @@ -170754,10 +171031,20 @@ CVE-2024-7485 - https://github.com/20142995/nuclei-templates CVE-2024-7486 - https://github.com/20142995/nuclei-templates CVE-2024-7490 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7492 - https://github.com/20142995/nuclei-templates +CVE-2024-7498 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7499 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7502 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7503 - https://github.com/20142995/nuclei-templates +CVE-2024-7518 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7520 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7521 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7523 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7524 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7525 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7527 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7528 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7529 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7531 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7532 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7533 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7534 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170765,16 +171052,23 @@ CVE-2024-7535 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7536 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7548 - https://github.com/20142995/nuclei-templates CVE-2024-7550 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7551 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7552 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7553 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7554 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7560 - https://github.com/20142995/nuclei-templates CVE-2024-7561 - https://github.com/20142995/nuclei-templates +CVE-2024-7574 - https://github.com/20142995/nuclei-templates CVE-2024-7578 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7579 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7580 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7581 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7584 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7585 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7610 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7621 - https://github.com/20142995/nuclei-templates +CVE-2024-7648 - https://github.com/20142995/nuclei-templates +CVE-2024-7649 - https://github.com/20142995/nuclei-templates CVE-2024-87654 - https://github.com/runwuf/clickhouse-test CVE-2024-98765 - https://github.com/runwuf/clickhouse-test CVE-2024-99999 - https://github.com/kolewttd/wtt @@ -170786,6 +171080,7 @@ CVE-2104-4114 - https://github.com/jvdroit/APT_CyberCriminal_Campagin_Collection CVE-2104-4114 - https://github.com/likescam/APT_CyberCriminal_Campagin_Collections CVE-2104-4114 - https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections CVE-2104-4114 - https://github.com/sumas/APT_CyberCriminal_Campagin_Collections +CVE-2106-2504 - https://github.com/ndk06/linux-kernel-exploitation CVE-2106-2504 - https://github.com/ndk191/linux-kernel-exploitation CVE-2106-2504 - https://github.com/wkhnh06/linux-kernel-exploitation CVE-2106-2504 - https://github.com/xairy/linux-kernel-exploitation diff --git a/references.txt b/references.txt index 7168eaed65..90b09b62c1 100644 --- a/references.txt +++ b/references.txt @@ -9039,6 +9039,7 @@ CVE-2007-5843 - https://www.exploit-db.com/exploits/4604 CVE-2007-5844 - https://www.exploit-db.com/exploits/4602 CVE-2007-5845 - https://www.exploit-db.com/exploits/3221 CVE-2007-5845 - https://www.exploit-db.com/exploits/4602 +CVE-2007-5846 - http://www.ubuntu.com/usn/usn-564-1 CVE-2007-5846 - https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730 CVE-2007-5849 - http://www.cups.org/str.php?L2589 CVE-2007-5887 - https://www.exploit-db.com/exploits/4609 @@ -49093,6 +49094,7 @@ CVE-2018-10845 - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845 CVE-2018-10846 - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10846 CVE-2018-10847 - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10847 CVE-2018-10853 - https://usn.ubuntu.com/3777-1/ +CVE-2018-10853 - https://usn.ubuntu.com/3777-2/ CVE-2018-10858 - https://kc.mcafee.com/corporate/index?page=content&id=SB10284 CVE-2018-10858 - https://usn.ubuntu.com/3738-1/ CVE-2018-1087 - http://www.openwall.com/lists/oss-security/2018/05/08/5 @@ -50637,6 +50639,7 @@ CVE-2018-14629 - https://usn.ubuntu.com/3827-2/ CVE-2018-14630 - https://seclists.org/fulldisclosure/2018/Sep/28 CVE-2018-14630 - https://www.sec-consult.com/en/blog/advisories/remote-code-execution-php-unserialize-moodle-open-source-learning-platform-cve-2018-14630/ CVE-2018-14633 - https://usn.ubuntu.com/3777-1/ +CVE-2018-14633 - https://usn.ubuntu.com/3777-2/ CVE-2018-14633 - https://usn.ubuntu.com/3777-3/ CVE-2018-14634 - http://www.openwall.com/lists/oss-security/2021/07/20/2 CVE-2018-14634 - https://www.exploit-db.com/exploits/45516/ @@ -50918,6 +50921,7 @@ CVE-2018-15568 - https://github.com/fmsdwifull/tp5cms/issues/3 CVE-2018-15571 - https://hackpuntes.com/cve-2018-15571-wordpress-plugin-export-users-to-csv-1-1-1-csv-injection/ CVE-2018-15571 - https://www.exploit-db.com/exploits/45206/ CVE-2018-15572 - https://usn.ubuntu.com/3777-1/ +CVE-2018-15572 - https://usn.ubuntu.com/3777-2/ CVE-2018-15572 - https://usn.ubuntu.com/3777-3/ CVE-2018-15573 - http://seclists.org/fulldisclosure/2021/Dec/18 CVE-2018-15576 - http://packetstormsecurity.com/files/149018/Easylogin-Pro-1.3.0-Remote-Code-Execution.html @@ -50936,6 +50940,7 @@ CVE-2018-15592 - http://packetstormsecurity.com/files/149615/Ivanti-Workspace-Co CVE-2018-15592 - http://seclists.org/fulldisclosure/2018/Oct/1 CVE-2018-15593 - http://packetstormsecurity.com/files/149616/Ivanti-Workspace-Control-Registry-Stored-Credentials.html CVE-2018-15594 - https://usn.ubuntu.com/3777-1/ +CVE-2018-15594 - https://usn.ubuntu.com/3777-2/ CVE-2018-15594 - https://usn.ubuntu.com/3777-3/ CVE-2018-15596 - https://www.exploit-db.com/exploits/45393/ CVE-2018-15599 - http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2018q3/002108.html @@ -51465,6 +51470,7 @@ CVE-2018-17173 - https://www.exploit-db.com/exploits/46795/ CVE-2018-17174 - https://www.cnblogs.com/tr3e/p/9662324.html CVE-2018-17175 - https://github.com/marshmallow-code/marshmallow/issues/772 CVE-2018-17182 - https://usn.ubuntu.com/3777-1/ +CVE-2018-17182 - https://usn.ubuntu.com/3777-2/ CVE-2018-17182 - https://usn.ubuntu.com/3777-3/ CVE-2018-17182 - https://www.exploit-db.com/exploits/45497/ CVE-2018-17189 - https://www.oracle.com/security-alerts/cpujan2020.html @@ -54958,8 +54964,10 @@ CVE-2018-6546 - https://www.exploit-db.com/exploits/44476/ CVE-2018-6546 - https://www.securifera.com/advisories/CVE-2018-6546/ CVE-2018-6547 - https://www.securifera.com/advisories/CVE-2018-6547/ CVE-2018-6554 - https://usn.ubuntu.com/3777-1/ +CVE-2018-6554 - https://usn.ubuntu.com/3777-2/ CVE-2018-6554 - https://usn.ubuntu.com/3777-3/ CVE-2018-6555 - https://usn.ubuntu.com/3777-1/ +CVE-2018-6555 - https://usn.ubuntu.com/3777-2/ CVE-2018-6555 - https://usn.ubuntu.com/3777-3/ CVE-2018-6559 - https://launchpad.net/bugs/1793458 CVE-2018-6562 - http://packetstormsecurity.com/files/147637/Totemomail-Encryption-Gateway-6.0.0_Build_371-JSONP-Hijacking.html @@ -96260,6 +96268,7 @@ CVE-2024-0973 - https://wpscan.com/vulnerability/798de421-4814-46a9-a055-ebb95a7 CVE-2024-0974 - https://wpscan.com/vulnerability/7f8e5e63-a928-443e-9771-8b3f51f5eb9e/ CVE-2024-0985 - https://saites.dev/projects/personal/postgres-cve-2024-0985/ CVE-2024-0986 - https://drive.google.com/file/d/10BYLQ7Rk4oag96afLZouSvDDPvsO7SoJ/view?usp=drive_link +CVE-2024-0986 - https://www.vicarius.io/vsociety/posts/issabel-authenticated-remote-code-execution-cve-2024-0986 CVE-2024-0998 - https://vuldb.com/?id.252267 CVE-2024-1001 - https://vuldb.com/?id.252270 CVE-2024-1008 - https://vuldb.com/?id.252277 @@ -96311,6 +96320,7 @@ CVE-2024-1232 - https://wpscan.com/vulnerability/2a29b509-4cd5-43c8-84f4-f86251d CVE-2024-1252 - https://github.com/b51s77/cve/blob/main/sql.md CVE-2024-1252 - https://vuldb.com/?id.252991 CVE-2024-1253 - https://github.com/b51s77/cve/blob/main/upload.md +CVE-2024-1253 - https://vuldb.com/?id.252992 CVE-2024-1254 - https://github.com/rockersiyuan/CVE/blob/main/Smart%20S20.md CVE-2024-1266 - https://drive.google.com/file/d/16a9lQqUFBICw-Hhbe9bT5sSB7qwZjMwA/view?usp=sharing CVE-2024-1267 - https://vuldb.com/?id.253010 @@ -98542,6 +98552,7 @@ CVE-2024-34070 - https://github.com/froxlor/Froxlor/security/advisories/GHSA-x52 CVE-2024-34075 - https://github.com/xiboon/kurwov/security/advisories/GHSA-hfrv-h3q8-9jpr CVE-2024-34082 - https://github.com/getgrav/grav/security/advisories/GHSA-f8v5-jmfh-pr69 CVE-2024-3410 - https://wpscan.com/vulnerability/e2067637-45f3-4b42-96ca-85867c4c0409/ +CVE-2024-34102 - https://www.vicarius.io/vsociety/posts/cosmicsting-critical-unauthenticated-xxe-vulnerability-in-adobe-commerce-and-magento-cve-2024-34102 CVE-2024-3414 - https://vuldb.com/?id.259583 CVE-2024-3416 - https://vuldb.com/?id.259588 CVE-2024-34196 - https://gist.github.com/Swind1er/1ec2fde42254598a72f1d716f9cfe2a1 @@ -99049,6 +99060,7 @@ CVE-2024-38520 - https://github.com/SoftEtherVPN/SoftEtherVPN/security/advisorie CVE-2024-38521 - https://github.com/scidsg/hushline/security/advisories/GHSA-4v8c-r6h2-fhh3 CVE-2024-38522 - https://github.com/scidsg/hushline/security/advisories/GHSA-r85c-95x7-4h7q CVE-2024-38523 - https://github.com/scidsg/hushline/security/advisories/GHSA-4c38-hhxx-9mhx +CVE-2024-38526 - https://www.vicarius.io/vsociety/posts/polyfillio-in-pdoc-cve-2024-38526 CVE-2024-38527 - https://github.com/mermaid-js/zenuml-core/security/advisories/GHSA-q6xv-jm4v-349h CVE-2024-38529 - https://github.com/Admidio/admidio/security/advisories/GHSA-g872-jwwr-vggm CVE-2024-3873 - https://vuldb.com/?submit.312623 @@ -99622,6 +99634,7 @@ CVE-2024-4549 - https://www.tenable.com/security/research/tra-2024-13 CVE-2024-4558 - http://seclists.org/fulldisclosure/2024/Jul/15 CVE-2024-4558 - http://seclists.org/fulldisclosure/2024/Jul/16 CVE-2024-4558 - http://seclists.org/fulldisclosure/2024/Jul/18 +CVE-2024-4558 - https://issues.chromium.org/issues/337766133 CVE-2024-4565 - https://wpscan.com/vulnerability/430224c4-d6e3-4ca8-b1bc-b2229a9bcf12/ CVE-2024-4577 - https://arstechnica.com/security/2024/06/php-vulnerability-allows-attackers-to-run-malicious-code-on-windows-servers/ CVE-2024-4577 - https://cert.be/en/advisory/warning-php-remote-code-execution-patch-immediately @@ -100273,3 +100286,4 @@ CVE-2024-7585 - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalW CVE-2024-7613 - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/FH1206/GstDhcpSetSer_bof%26injection CVE-2024-7614 - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/FH1206/qossetting_bof CVE-2024-7615 - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/FH1206/Safe_Client_or_Url_or_Mac_Filter_bof +CVE-2024-7660 - https://docs.google.com/document/d/19jCrr48SwP9dkOAaf8HAgg0fxK7PjE4ZWbPSFU4zqKE/edit?usp=sharing