diff --git a/db/cve.sqlite b/db/cve.sqlite index accae03..369acae 100644 Binary files a/db/cve.sqlite and b/db/cve.sqlite differ diff --git a/docs/README.md b/docs/README.md index fbd945e..245b328 100644 --- a/docs/README.md +++ b/docs/README.md @@ -2,12 +2,13 @@ > Automatic monitor github cve using Github Actions -Last generated: 2024-09-12 02:10:17.858860 +Last generated: 2024-09-13 02:11:25.009965 | CVE | Name | Description | Date | |---|---|---|---| | [CVE-2024-7954](https://www.cve.org/CVERecord?id=CVE-2024-7954) | [Chocapikk/CVE-2024-7954](https://github.com/Chocapikk/CVE-2024-7954) | Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12 | 2024-08-10T20:15:41Z | | [CVE-2024-7928](https://www.cve.org/CVERecord?id=CVE-2024-7928) | [bigb0x/CVE-2024-7928](https://github.com/bigb0x/CVE-2024-7928) | Will attempt to retrieve DB details for FastAdmin instances | 2024-08-20T03:09:47Z | +| [CVE-2024-7928](https://www.cve.org/CVERecord?id=CVE-2024-7928) | [fa-rrel/CVE-2024-7928](https://github.com/fa-rrel/CVE-2024-7928) | CVE-2024-7928 fastadmin vulnerability POC & Scanning | 2024-08-20T12:15:48Z | | [CVE-2024-7703](https://www.cve.org/CVERecord?id=CVE-2024-7703) | [lfillaz/CVE-2024-7703](https://github.com/lfillaz/CVE-2024-7703) | This repository contains an exploit for CVE-2024-7703 in the ARMember WordPress plugin. It allows attackers with Subscriber-level access or higher to upload SVG files with malicious JavaScript, leading to Stored XSS attacks. This can result in executing scripts when the file is accessed, potentially compromising user sessions or data. | 2024-08-17T14:44:08Z | | [CVE-2024-7339](https://www.cve.org/CVERecord?id=CVE-2024-7339) | [RevoltSecurities/CVE-2024-7339](https://github.com/RevoltSecurities/CVE-2024-7339) | An Vulnerability detection and Exploitation tool for CVE-2024-7339 | 2024-08-05T16:26:18Z | | [CVE-2024-7313](https://www.cve.org/CVERecord?id=CVE-2024-7313) | [Wayne-Ker/CVE-2024-7313](https://github.com/Wayne-Ker/CVE-2024-7313) | Custom Proof-of-Concept on XSS to Unauthorized Admin Account Creation via WordPress Plugin Shield Security < 20.0.6 | 2024-08-16T01:01:57Z | @@ -337,6 +338,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2024-38472](https://www.cve.org/CVERecord?id=CVE-2024-38472) | [Abdurahmon3236/CVE-2024-38472](https://github.com/Abdurahmon3236/CVE-2024-38472) | no description | 2024-08-03T16:08:28Z | | [CVE-2024-38396](https://www.cve.org/CVERecord?id=CVE-2024-38396) | [vin01/poc-cve-2024-38396](https://github.com/vin01/poc-cve-2024-38396) | PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution | 2024-06-16T09:43:46Z | | [CVE-2024-38366](https://www.cve.org/CVERecord?id=CVE-2024-38366) | [ReeFSpeK/CocoaPods-RCE_CVE-2024-38366](https://github.com/ReeFSpeK/CocoaPods-RCE_CVE-2024-38366) | CocoaPods RCE Vulnerability CVE-2024-38366 | 2024-06-28T13:11:28Z | +| [CVE-2024-38189](https://www.cve.org/CVERecord?id=CVE-2024-38189) | [vx7z/CVE-2024-38189](https://github.com/vx7z/CVE-2024-38189) | no description | 2024-08-20T12:41:57Z | | [CVE-2024-38100](https://www.cve.org/CVERecord?id=CVE-2024-38100) | [Florian-Hoth/CVE-2024-38100-RCE-POC](https://github.com/Florian-Hoth/CVE-2024-38100-RCE-POC) | CVE-2024-38100 Windows Leaked Wallpaper Escelation to RCE vulnerability | 2024-08-06T18:26:50Z | | [CVE-2024-38077](https://www.cve.org/CVERecord?id=CVE-2024-38077) | [murphysecurity/RDL-detect](https://github.com/murphysecurity/RDL-detect) | 远程探测 remote desktop licensing 服务开放情况,用于 CVE-2024-38077 漏洞快速排查 | 2024-08-09T07:45:25Z | | [CVE-2024-38077](https://www.cve.org/CVERecord?id=CVE-2024-38077) | [Sec-Link/CVE-2024-38077](https://github.com/Sec-Link/CVE-2024-38077) | no description | 2024-08-09T07:37:49Z | @@ -510,9 +512,11 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2024-3400](https://www.cve.org/CVERecord?id=CVE-2024-3400) | [tk-sawada/IPLineFinder](https://github.com/tk-sawada/IPLineFinder) | Find rows contain specific IP addresses in large files and then, extract them. This tool make for investigating logs for cve-2024-3400 | 2024-05-15T15:50:32Z | | [CVE-2024-3400](https://www.cve.org/CVERecord?id=CVE-2024-3400) | [iwallarm/cve-2024-3400](https://github.com/iwallarm/cve-2024-3400) | no description | 2024-05-19T12:38:04Z | | [CVE-2024-33911](https://www.cve.org/CVERecord?id=CVE-2024-33911) | [xbz0n/CVE-2024-33911](https://github.com/xbz0n/CVE-2024-33911) | no description | 2024-05-05T11:14:47Z | +| [CVE-2024-33896](https://www.cve.org/CVERecord?id=CVE-2024-33896) | [codeb0ss/CVE-2024-33896-PoC](https://github.com/codeb0ss/CVE-2024-33896-PoC) | Proof of concept CVE-2024-33896 | 2024-08-20T13:49:15Z | | [CVE-2024-33883](https://www.cve.org/CVERecord?id=CVE-2024-33883) | [Grantzile/PoC-CVE-2024-33883](https://github.com/Grantzile/PoC-CVE-2024-33883) | PoC of CVE-2024-33883, RCE vulnerability of ejs. | 2024-06-25T18:40:31Z | | [CVE-2024-33775](https://www.cve.org/CVERecord?id=CVE-2024-33775) | [Neo-XeD/CVE-2024-33775](https://github.com/Neo-XeD/CVE-2024-33775) | no description | 2024-05-01T15:46:32Z | | [CVE-2024-33722](https://www.cve.org/CVERecord?id=CVE-2024-33722) | [fuzzlove/soplanning-1.52-exploits](https://github.com/fuzzlove/soplanning-1.52-exploits) | SOPlanning 1.52.00 CSRF/SQLi/XSS (CVE-2024-33722, CVE-2024-33724) | 2024-04-22T19:51:18Z | +| [CVE-2024-33644](https://www.cve.org/CVERecord?id=CVE-2024-33644) | [Akshath-Nagulapally/ReproducingCVEs_Akshath_Nagulapally](https://github.com/Akshath-Nagulapally/ReproducingCVEs_Akshath_Nagulapally) | Reproducing the following CVEs with dockerfile:CVE-2024-33644 CVE-2024-34370 CVE-2024-22120 | 2024-08-20T21:27:49Z | | [CVE-2024-33559](https://www.cve.org/CVERecord?id=CVE-2024-33559) | [absholi7ly/WordPress-XStore-theme-SQL-Injection](https://github.com/absholi7ly/WordPress-XStore-theme-SQL-Injection) | (CVE-2024-33559) The XStore theme for WordPress is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query | 2024-05-17T04:15:34Z | | [CVE-2024-33544](https://www.cve.org/CVERecord?id=CVE-2024-33544) | [codeb0ss/CVE-2024-33544-PoC](https://github.com/codeb0ss/CVE-2024-33544-PoC) | Mass Exploit - CVE-2024-33544 < Unauthenticated < SQL Injection | 2024-07-17T22:13:50Z | | [CVE-2024-33438](https://www.cve.org/CVERecord?id=CVE-2024-33438) | [julio-cfa/CVE-2024-33438](https://github.com/julio-cfa/CVE-2024-33438) | CubeCart <= 6.5.4 is vulnerable to an arbitrary file upload that leads to remote code execution (RCE). | 2024-04-24T16:31:17Z | @@ -630,6 +634,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2024-31974](https://www.cve.org/CVERecord?id=CVE-2024-31974) | [actuator/com.solarized.firedown](https://github.com/actuator/com.solarized.firedown) | CVE-2024-31974 | 2024-05-17T02:02:00Z | | [CVE-2024-31851](https://www.cve.org/CVERecord?id=CVE-2024-31851) | [GKalmus/referaat](https://github.com/GKalmus/referaat) | CVE-2024-31851 | 2024-05-04T16:56:34Z | | [CVE-2024-31848](https://www.cve.org/CVERecord?id=CVE-2024-31848) | [Stuub/CVE-2024-31848-PoC](https://github.com/Stuub/CVE-2024-31848-PoC) | PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal | 2024-05-07T10:42:03Z | +| [CVE-2024-3183](https://www.cve.org/CVERecord?id=CVE-2024-3183) | [Cyxow/CVE-2024-3183-POC](https://github.com/Cyxow/CVE-2024-3183-POC) | POC for CVE-2024-3183 (FreeIPA Rosting) | 2024-08-14T14:24:58Z | | [CVE-2024-31819](https://www.cve.org/CVERecord?id=CVE-2024-31819) | [Chocapikk/CVE-2024-31819](https://github.com/Chocapikk/CVE-2024-31819) | Unauthenticated Remote Code Execution (RCE) Vulnerability in WWBNIndex Plugin of AVideo Platform from 12.4 to 14.2 | 2024-03-27T14:41:10Z | | [CVE-2024-31819](https://www.cve.org/CVERecord?id=CVE-2024-31819) | [Jhonsonwannaa/CVE-2024-31819](https://github.com/Jhonsonwannaa/CVE-2024-31819) | An issue in WWBN AVideo v.12.4 through v.14.2 allows a remote attacker to execute arbitrary code via the systemRootPath parameter of the submitIndex.php component. | 2024-06-09T08:48:21Z | | [CVE-2024-31777](https://www.cve.org/CVERecord?id=CVE-2024-31777) | [FreySolarEye/Exploit-CVE-2024-31777](https://github.com/FreySolarEye/Exploit-CVE-2024-31777) | Public exploit for CVE-2024-31777 | 2024-04-11T13:48:19Z | @@ -974,6 +979,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2024-25600](https://www.cve.org/CVERecord?id=CVE-2024-25600) | [k3lpi3b4nsh33/CVE-2024-25600](https://github.com/k3lpi3b4nsh33/CVE-2024-25600) | no description | 2024-06-06T02:13:06Z | | [CVE-2024-25600](https://www.cve.org/CVERecord?id=CVE-2024-25600) | [WanLiChangChengWanLiChang/CVE-2024-25600](https://github.com/WanLiChangChengWanLiChang/CVE-2024-25600) | no description | 2024-06-06T03:59:06Z | | [CVE-2024-25600](https://www.cve.org/CVERecord?id=CVE-2024-25600) | [KaSooMi0228/CVE-2024-25600-Bricks-Builder-WordPress](https://github.com/KaSooMi0228/CVE-2024-25600-Bricks-Builder-WordPress) | no description | 2024-07-30T09:02:31Z | +| [CVE-2024-25600](https://www.cve.org/CVERecord?id=CVE-2024-25600) | [wh6amiGit/CVE-2024-25600](https://github.com/wh6amiGit/CVE-2024-25600) | Unauthenticated Remote Code Execution – Bricks | 2024-08-20T12:18:58Z | | [CVE-2024-25466](https://www.cve.org/CVERecord?id=CVE-2024-25466) | [FixedOctocat/CVE-2024-25466](https://github.com/FixedOctocat/CVE-2024-25466) | Description for CVE-2024-25466 | 2024-02-15T07:47:14Z | | [CVE-2024-25423](https://www.cve.org/CVERecord?id=CVE-2024-25423) | [DriverUnload/cve-2024-25423](https://github.com/DriverUnload/cve-2024-25423) | Cinema 4D out-of-bounds write vulnerability when parsing c4d files | 2024-02-18T06:35:31Z | | [CVE-2024-25381](https://www.cve.org/CVERecord?id=CVE-2024-25381) | [Ox130e07d/CVE-2024-25381](https://github.com/Ox130e07d/CVE-2024-25381) | no description | 2024-02-01T11:42:48Z | @@ -1176,6 +1182,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2024-23692](https://www.cve.org/CVERecord?id=CVE-2024-23692) | [BBD-YZZ/CVE-2024-23692](https://github.com/BBD-YZZ/CVE-2024-23692) | CVE-2024-23692 | 2024-06-17T08:46:48Z | | [CVE-2024-23692](https://www.cve.org/CVERecord?id=CVE-2024-23692) | [pradeepboo/Rejetto-HFS-2.x-RCE-CVE-2024-23692](https://github.com/pradeepboo/Rejetto-HFS-2.x-RCE-CVE-2024-23692) | Rejetto HTTP File Server (HFS) 2.x - Unauthenticated RCE exploit module (CVE-2024-23692) | 2024-07-10T04:44:27Z | | [CVE-2024-23652](https://www.cve.org/CVERecord?id=CVE-2024-23652) | [abian2/CVE-2024-23652](https://github.com/abian2/CVE-2024-23652) | no description | 2024-03-01T09:50:00Z | +| [CVE-2024-23339](https://www.cve.org/CVERecord?id=CVE-2024-23339) | [200101WhoAmI/CVE-2024-23339](https://github.com/200101WhoAmI/CVE-2024-23339) | pp | 2024-08-21T05:03:32Z | | [CVE-2024-23334](https://www.cve.org/CVERecord?id=CVE-2024-23334) | [ox1111/CVE-2024-23334](https://github.com/ox1111/CVE-2024-23334) | CVE-2024-23334 | 2024-02-28T22:30:21Z | | [CVE-2024-23334](https://www.cve.org/CVERecord?id=CVE-2024-23334) | [z3rObyte/CVE-2024-23334-PoC](https://github.com/z3rObyte/CVE-2024-23334-PoC) | A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1 | 2024-03-18T20:39:27Z | | [CVE-2024-23334](https://www.cve.org/CVERecord?id=CVE-2024-23334) | [sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream](https://github.com/sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream) | no description | 2024-03-17T10:56:02Z | @@ -1209,6 +1216,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2024-2257](https://www.cve.org/CVERecord?id=CVE-2024-2257) | [Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257) | no description | 2024-06-18T11:27:57Z | | [CVE-2024-22534](https://www.cve.org/CVERecord?id=CVE-2024-22534) | [austino2000/CVE-2024-22534](https://github.com/austino2000/CVE-2024-22534) | no description | 2024-01-25T18:57:34Z | | [CVE-2024-22532](https://www.cve.org/CVERecord?id=CVE-2024-22532) | [pwndorei/CVE-2024-22532](https://github.com/pwndorei/CVE-2024-22532) | no description | 2024-02-22T10:44:38Z | +| [CVE-2024-22526](https://www.cve.org/CVERecord?id=CVE-2024-22526) | [200101WhoAmI/CVE-2024-22526](https://github.com/200101WhoAmI/CVE-2024-22526) | bandi view | 2024-08-21T05:11:26Z | | [CVE-2024-22515](https://www.cve.org/CVERecord?id=CVE-2024-22515) | [Orange-418/CVE-2024-22515-File-Upload-Vulnerability](https://github.com/Orange-418/CVE-2024-22515-File-Upload-Vulnerability) | no description | 2024-01-27T18:51:26Z | | [CVE-2024-22514](https://www.cve.org/CVERecord?id=CVE-2024-22514) | [Orange-418/CVE-2024-22514-Remote-Code-Execution](https://github.com/Orange-418/CVE-2024-22514-Remote-Code-Execution) | no description | 2024-01-27T19:04:56Z | | [CVE-2024-22416](https://www.cve.org/CVERecord?id=CVE-2024-22416) | [mindstorm38/ensimag-secu3a-cve-2024-22416](https://github.com/mindstorm38/ensimag-secu3a-cve-2024-22416) | CVE-2024-22416 exploit experiments | 2024-01-18T08:49:07Z | @@ -1569,6 +1577,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2023-51385](https://www.cve.org/CVERecord?id=CVE-2023-51385) | [2048JiaLi/CVE-2023-51385](https://github.com/2048JiaLi/CVE-2023-51385) | CVE-2023-51385 的exp | 2024-01-30T09:01:05Z | | [CVE-2023-51385](https://www.cve.org/CVERecord?id=CVE-2023-51385) | [thinkliving2020/CVE-2023-51385-](https://github.com/thinkliving2020/CVE-2023-51385-) | CVE-2023-51385 | 2024-04-16T03:01:03Z | | [CVE-2023-51385](https://www.cve.org/CVERecord?id=CVE-2023-51385) | [c0deur/CVE-2023-51385](https://github.com/c0deur/CVE-2023-51385) | no description | 2024-05-27T19:29:55Z | +| [CVE-2023-51385](https://www.cve.org/CVERecord?id=CVE-2023-51385) | [endasugrue/CVE-2023-51385_poc](https://github.com/endasugrue/CVE-2023-51385_poc) | no description | 2024-06-12T19:38:42Z | | [CVE-2023-51281](https://www.cve.org/CVERecord?id=CVE-2023-51281) | [geraldoalcantara/CVE-2023-51281](https://github.com/geraldoalcantara/CVE-2023-51281) | Multiple cross-site scripting (XSS) vulnerabilities in /customer_support/ajax.php?action=save_customer in Customer Support System 1.0 allow authenticated attackers to execute to execute arbitrary web scripts or HTML via a crafted payload injected into the “firstname”, "lastname", "middlename", "contact" or “address” parameters. | 2023-12-22T15:51:43Z | | [CVE-2023-51214](https://www.cve.org/CVERecord?id=CVE-2023-51214) | [chandraprarikraj/CVE-2023-51214](https://github.com/chandraprarikraj/CVE-2023-51214) | no description | 2023-12-20T21:23:33Z | | [CVE-2023-51208](https://www.cve.org/CVERecord?id=CVE-2023-51208) | [16yashpatel/CVE-2023-51208](https://github.com/16yashpatel/CVE-2023-51208) | Arbitrary File Upload Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T18:08:37Z | @@ -1859,6 +1868,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2023-4596](https://www.cve.org/CVERecord?id=CVE-2023-4596) | [E1A/CVE-2023-4596](https://github.com/E1A/CVE-2023-4596) | PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads. | 2023-08-30T22:40:10Z | | [CVE-2023-4596](https://www.cve.org/CVERecord?id=CVE-2023-4596) | [X-Projetion/CVE-2023-4596-Vulnerable-Exploit-and-Checker-Version](https://github.com/X-Projetion/CVE-2023-4596-Vulnerable-Exploit-and-Checker-Version) | CVE-2023-4596 Vulnerable Exploit and Checker Version | 2024-05-18T01:39:12Z | | [CVE-2023-4596](https://www.cve.org/CVERecord?id=CVE-2023-4596) | [X-Projetion/CVE-2023-4596-OpenSSH-Multi-Checker](https://github.com/X-Projetion/CVE-2023-4596-OpenSSH-Multi-Checker) | CVE-2024-6387-checker is a tool or script designed to detect the security vulnerability known as CVE-2024-6387 OpenSSH. CVE-2024-6387 OpenSSH is an entry in the Common Vulnerabilities and Exposures (CVE) that documents security weaknesses discovered in certain software or systems. | 2024-08-06T08:12:48Z | +| [CVE-2023-4596](https://www.cve.org/CVERecord?id=CVE-2023-4596) | [RHYru9/CVE-2023-4596-checker](https://github.com/RHYru9/CVE-2023-4596-checker) | no description | 2024-06-13T10:41:33Z | | [CVE-2023-45866](https://www.cve.org/CVERecord?id=CVE-2023-45866) | [jjjjjjjj987/cve-2023-45866-py](https://github.com/jjjjjjjj987/cve-2023-45866-py) | no description | 2024-01-23T21:39:41Z | | [CVE-2023-45857](https://www.cve.org/CVERecord?id=CVE-2023-45857) | [valentin-panov/CVE-2023-45857](https://github.com/valentin-panov/CVE-2023-45857) | no description | 2023-10-18T12:19:34Z | | [CVE-2023-45857](https://www.cve.org/CVERecord?id=CVE-2023-45857) | [intercept6/CVE-2023-45857-Demo](https://github.com/intercept6/CVE-2023-45857-Demo) | CVE-2023-45857の挙動を確認するデモ | 2023-10-26T04:18:03Z | @@ -3142,6 +3152,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2023-20887](https://www.cve.org/CVERecord?id=CVE-2023-20887) | [sinsinology/CVE-2023-20887](https://github.com/sinsinology/CVE-2023-20887) | VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887) | 2023-06-13T13:17:23Z | | [CVE-2023-20887](https://www.cve.org/CVERecord?id=CVE-2023-20887) | [Malwareman007/CVE-2023-20887](https://github.com/Malwareman007/CVE-2023-20887) | VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887) | 2023-09-25T00:41:45Z | | [CVE-2023-20871](https://www.cve.org/CVERecord?id=CVE-2023-20871) | [hheeyywweellccoommee/CVE-2023-20871-poc-jbwbi](https://github.com/hheeyywweellccoommee/CVE-2023-20871-poc-jbwbi) | VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system. | 2023-07-03T14:01:22Z | +| [CVE-2023-20598](https://www.cve.org/CVERecord?id=CVE-2023-20598) | [H4rk3nz0/CVE-2023-20598-PDFWKRNL](https://github.com/H4rk3nz0/CVE-2023-20598-PDFWKRNL) | CVE-2023-20598 Kernel Driver - Elevation of Privilege | 2024-06-11T22:03:51Z | | [CVE-2023-20573](https://www.cve.org/CVERecord?id=CVE-2023-20573) | [Freax13/cve-2023-20573-poc](https://github.com/Freax13/cve-2023-20573-poc) | no description | 2023-03-11T15:04:51Z | | [CVE-2023-20562](https://www.cve.org/CVERecord?id=CVE-2023-20562) | [passwa11/HITCON-2023-Demo-CVE-2023-20562](https://github.com/passwa11/HITCON-2023-Demo-CVE-2023-20562) | no description | 2023-08-21T06:25:09Z | | [CVE-2023-20562](https://www.cve.org/CVERecord?id=CVE-2023-20562) | [zeze-zeze/HITCON-2023-Demo-CVE-2023-20562](https://github.com/zeze-zeze/HITCON-2023-Demo-CVE-2023-20562) | no description | 2023-08-21T00:31:50Z | @@ -3378,6 +3389,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2022-41544](https://www.cve.org/CVERecord?id=CVE-2022-41544) | [HiImDarwin/NetworkSecurityFinalProject](https://github.com/HiImDarwin/NetworkSecurityFinalProject) | https://nvd.nist.gov/vuln/detail/CVE-2022-39253 | 2023-05-15T13:40:17Z | | [CVE-2022-41544](https://www.cve.org/CVERecord?id=CVE-2022-41544) | [Rickster5555/EH2-PoC](https://github.com/Rickster5555/EH2-PoC) | A simple PoC for CVE-2022-46169 a.k.a Cacti Unauthenticated Command Injection, a vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti prior from version 1.2.17 to 1.2.22 | 2023-05-12T19:08:45Z | | [CVE-2022-41401](https://www.cve.org/CVERecord?id=CVE-2022-41401) | [ixSly/CVE-2022-41401](https://github.com/ixSly/CVE-2022-41401) | no description | 2023-07-31T18:20:35Z | +| [CVE-2022-41352](https://www.cve.org/CVERecord?id=CVE-2022-41352) | [qailanet/cve-2022-41352-zimbra-rce](https://github.com/qailanet/cve-2022-41352-zimbra-rce) | no description | 2023-12-10T22:29:21Z | | [CVE-2022-41333](https://www.cve.org/CVERecord?id=CVE-2022-41333) | [polar0x/CVE-2022-41333](https://github.com/polar0x/CVE-2022-41333) | CVE-2022-41333 | 2023-03-10T17:29:09Z | | [CVE-2022-41220](https://www.cve.org/CVERecord?id=CVE-2022-41220) | [Halcy0nic/CVE-2022-41220](https://github.com/Halcy0nic/CVE-2022-41220) | Proof of concept for CVE-2022-41220 | 2023-01-31T23:05:31Z | | [CVE-2022-41099](https://www.cve.org/CVERecord?id=CVE-2022-41099) | [o0MattE0o/CVE-2022-41099-Fix](https://github.com/o0MattE0o/CVE-2022-41099-Fix) | Update WINRE.WIM file to fix CVE-2022-41099 | 2023-01-16T08:57:29Z | @@ -3686,6 +3698,7 @@ Last generated: 2024-09-12 02:10:17.858860 | [CVE-2022-0439](https://www.cve.org/CVERecord?id=CVE-2022-0439) | [dbgee/Spring4Shell](https://github.com/dbgee/Spring4Shell) | Spring rce environment for CVE-2022-22965 | 2023-06-07T09:02:50Z | | [CVE-2022-0435](https://www.cve.org/CVERecord?id=CVE-2022-0435) | [wlswotmd/CVE-2022-0435](https://github.com/wlswotmd/CVE-2022-0435) | no description | 2023-04-20T17:29:02Z | | [CVE-2022-0412](https://www.cve.org/CVERecord?id=CVE-2022-0412) | [TcherB31/CVE-2022-0412_Exploit](https://github.com/TcherB31/CVE-2022-0412_Exploit) | I'm write a exploit&scan for exploitation SQl Injection in WP from CVE-2022-0412 | 2023-08-25T16:54:28Z | +| [CVE-2022-0337](https://www.cve.org/CVERecord?id=CVE-2022-0337) | [zer0ne1/CVE-2022-0337-RePoC](https://github.com/zer0ne1/CVE-2022-0337-RePoC) | no description | 2023-11-21T02:34:32Z | | [CVE-2022-0165](https://www.cve.org/CVERecord?id=CVE-2022-0165) | [K3ysTr0K3R/CVE-2022-0165-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2022-0165-EXPLOIT) | A PoC exploit for CVE-2022-0165 - Page Builder KingComposer WordPress Plugin - ID Parameter Validation Bypass | 2023-08-09T11:53:18Z | | [CVE-2021-46704](https://www.cve.org/CVERecord?id=CVE-2021-46704) | [Erenlancaster/CVE-2021-46704](https://github.com/Erenlancaster/CVE-2021-46704) | CVE-2021-46704 Nuclei template | 2023-06-22T05:03:15Z | | [CVE-2021-46704](https://www.cve.org/CVERecord?id=CVE-2021-46704) | [MithatGuner/CVE-2021-46704-POC](https://github.com/MithatGuner/CVE-2021-46704-POC) | CVE-2021-46704 GenieACS Command Injection POC | 2023-06-21T12:29:43Z |