Created
November 20, 2024 04:07
-
-
Save 7h3rAm/2a47678493de7fbd1ff3ba62fb008f69 to your computer and use it in GitHub Desktop.
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
CVE-1999-0351 | Pizza Thief | |
---|---|---|
CVE-2002-20001 | DHEat | |
CVE-2003-0001 | Etherleak | |
CVE-2009-2532 | EDUCATEDSCHOLAR | |
CVE-2009-3103 | EDUCATEDSCHOLAR | |
CVE-2011-3389 | BEAST | |
CVE-2012-4929 | CRIME | |
CVE-2012-4929 | TIME | |
CVE-2013-0169 | Lucky Thirteen | |
CVE-2013-2853 | Cookie Cutter | |
CVE-2013-6628 | 3SHAKE | |
CVE-2014-0160 | Heartbleed | |
CVE-2014-1266 | goto fail; | |
CVE-2014-1568 | BERserk | |
CVE-2014-3704 | Drupalgeddon | |
CVE-2014-4114 | SandWorm | |
CVE-2014-4115 | BadUSB | |
CVE-2014-4498 | Thunderstrike | |
CVE-2014-6271 | Shellshock | |
CVE-2014-6593 | SKIP-TLS | |
CVE-2015-0205 | SKIP-TLS | |
CVE-2014-6593 | SMACK | |
CVE-2015-0205 | SMACK | |
CVE-2014-8730 | POODLE | |
CVE-2015-0204 | FREAK | |
CVE-2015-1067 | FREAK | |
CVE-2015-1637 | FREAK | |
CVE-2015-2235 | FREAK | |
CVE-2015-0204 | SMACK | |
CVE-2015-1067 | SMACK | |
CVE-2015-1637 | SMACK | |
CVE-2015-2235 | SMACK | |
CVE-2015-0235 | GHOST | |
CVE-2015-1538 | Stagefright | |
CVE-2015-2077 | Superfish | |
CVE-2015-2808 | BarMitzvah | |
CVE-2015-3456 | Venom | |
CVE-2015-3692 | Thunderstrike 2 | |
CVE-2015-3693 | Rowhammer | |
CVE-2015-4000 | Logjam | |
CVE-2015-7575 | SLOTH | |
CVE-2016-0800 | Drown | |
CVE-2016-2118 | Badlock | |
CVE-2016-2183 | Sweet32 | |
CVE-2016-3225 | Rotten Potato | |
CVE-2016-3714 | ImageTragick | |
CVE-2016-5195 | Dirty COW | |
CVE-2016-5349 | Boomerang | |
CVE-2016-8762 | Boomerang | |
CVE-2016-8764 | Boomerang | |
CVE-2016-7152 | HEIST | |
CVE-2016-8492 | DUHK | |
CVE-2016-9244 | Ticketbleed | |
CVE-2017-0143 | ETERNALBLUE | |
CVE-2017-0144 | ETERNALBLUE | |
CVE-2017-0145 | ETERNALROMANCE | |
CVE-2017-5715 | Spectre | |
CVE-2017-5753 | Spectre | |
CVE-2017-5754 | Meltdown | |
CVE-2017-6168 | ROBOT | |
CVE-2017-7494 | SambaCry | |
CVE-2017-7494 | EternalRed | |
CVE-2017-9765 | Devil's Ivy | |
CVE-2017-9798 | OptionsBleed | |
CVE-2017-13077 | KRACK | |
CVE-2017-14315 | BlueBorne | |
CVE-2017-17688 | EFAIL | |
CVE-2017-17689 | EFAIL | |
CVE-2018-1111 | DynoRoot | |
CVE-2018-3615 | Foreshadow | |
CVE-2018-3620 | Foreshadow-NG | |
CVE-2018-3646 | Foreshadow-NG | |
CVE-2018-3665 | Lazy FP State Restore | |
CVE-2018-5390 | SegmentSmack | |
CVE-2018-5391 | FragmentSmack | |
CVE-2018-5407 | PortSmash | |
CVE-2018-7080 | BLEEDINGBIT | |
CVE-2018-16986 | BLEEDINGBIT | |
CVE-2018-7600 | Drupalgeddon 2 | |
CVE-2018-12126 | Fallout | |
CVE-2018-12127 | RIDL | |
CVE-2019-2215 | Bad Binder | |
CVE-2018-12130 | ZombieLoad | |
CVE-2019-11091 | ZombieLoad | |
CVE-2018-15442 | WebExec | |
CVE-2018-20346 | Magellan | |
CVE-2018-20505 | Magellan | |
CVE-2018-20506 | Magellan | |
CVE-2019-0174 | RAMBleed | |
CVE-2019-0636 | readfile | |
CVE-2019-0708 | BlueKeep | |
CVE-2019-0863 | angrypolarbearbug | |
CVE-2019-1040 | Drop the MIC | |
CVE-2019-1125 | SWAPGS | |
CVE-2019-1166 | Drop the MIC 2 | |
CVE-2019-1181 | DejaBlue | |
CVE-2019-1182 | DejaBlue | |
CVE-2019-1384 | Ghost Potato | |
CVE-2019-2215 | Qu1ckR00t | |
CVE-2019-2633 | PAYDAY | |
CVE-2019-2638 | PAYDAY | |
CVE-2019-6260 | pantsdown | |
CVE-2019-6485 | Zombie POODLE | |
CVE-2019-8605 | SockPuppet | |
CVE-2019-8791 | ShazLocate! | |
CVE-2019-8792 | ShazLocate! | |
CVE-2019-9506 | KNOB | |
CVE-2019-9511 | Data Dribble | |
CVE-2019-9512 | Ping Flood | |
CVE-2019-9513 | Resource Loop | |
CVE-2019-9514 | Reset Flood | |
CVE-2019-9515 | Settings Flood | |
CVE-2019-11135 | ZombieLoad v2 | |
CVE-2019-11157 | Plundervolt | |
CVE-2019-11157 | V0LTpwn | |
CVE-2019-11184 | NetCAT | |
CVE-2019-11477 | SACK PANIC | |
CVE-2019-12255 | URGENT/11 | |
CVE-2019-13377 | Dragonblood | |
CVE-2019-13456 | Dragonblood | |
CVE-2019-13734 | Magellan 2.0 | |
CVE-2019-13750 | Magellan 2.0 | |
CVE-2019-13751 | Magellan 2.0 | |
CVE-2019-13752 | Magellan 2.0 | |
CVE-2019-13753 | Magellan 2.0 | |
CVE-2019-13939 | NUCLEUS:13 | |
CVE-2020-15795 | NUCLEUS:13 | |
CVE-2019-14855 | SHAmbles | |
CVE-2019-15063 | Spectra | |
CVE-2019-15126 | Kr00k | |
CVE-2019-16336 | SweynTooth | |
CVE-2019-19494 | Cable Haunt | |
CVE-2019-19495 | Cable Haunt | |
CVE-2019-19781 | Shitrix | |
CVE-2020-0096 | StrandHogg | |
CVE-2020-0022 | BlueFrag | |
CVE-2020-0543 | CrossTalk | |
CVE-2020-0549 | CacheOut | |
CVE-2020-0549 | SGAxe | |
CVE-2020-0549 | L1DES | |
CVE-2020-0551 | Load Value Injection | |
CVE-2020-0601 | ChainOfFools | |
CVE-2020-0601 | CurveBall | |
CVE-2020-0609 | BlueGate | |
CVE-2020-0610 | BlueGate | |
CVE-2020-0796 | EternalDarkness | |
CVE-2020-0796 | CoronaBlue | |
CVE-2020-0796 | EternalDarkness | |
CVE-2020-1048 | PrintDemon | |
CVE-2020-1206 | SMBleed | |
CVE-2020-1300 | EvilPrinter | |
CVE-2020-1301 | SMBLost | |
CVE-2020-1350 | SIGRed | |
CVE-2020-1464 | GlueBall | |
CVE-2020-1472 | ZeroLogon | |
CVE-2020-1596 | Raccoon Attack | |
CVE-2020-1968 | Raccoon Attack | |
CVE-2020-5929 | Raccoon Attack | |
CVE-2020-1938 | Ghostcat | |
CVE-2020-2586 | BigDebIT | |
CVE-2020-2587 | BigDebIT | |
CVE-2020-3110 | CDPwn | |
CVE-2020-3111 | CDPwn | |
CVE-2020-3118 | CDPwn | |
CVE-2020-3119 | CDPwn | |
CVE-2020-3120 | CDPwn | |
CVE-2020-6287 | RECON | |
CVE-2020-6418 | ELECTRIC CHROME | |
CVE-2020-8257 | Gateway2Hell | |
CVE-2020-8258 | Gateway2Hell | |
CVE-2020-8694 | PLATYPUS | |
CVE-2020-8695 | PLATYPUS | |
CVE-2020-9592 | Shadow Attacks | |
CVE-2020-9596 | Shadow Attacks | |
CVE-2020-9854 | Unauthd | |
CVE-2020-10135 | BIAS | |
CVE-2020-10713 | BootHole | |
CVE-2020-11201 | Achilles | |
CVE-2020-11896 | Ripple20 | |
CVE-2020-11897 | Ripple20 | |
CVE-2020-11898 | Ripple20 | |
CVE-2020-11899 | Ripple20 | |
CVE-2020-11900 | Ripple20 | |
CVE-2020-11901 | Ripple20 | |
CVE-2020-12351 | BleedingTooth | |
CVE-2020-12695 | CallStranger | |
CVE-2020-12828 | ZombieVPN | |
CVE-2020-13603 | BadAlloc | |
CVE-2020-13844 | SLS | |
CVE-2020-13984 | AMNESIA:33 | |
CVE-2020-15157 | ContainerDrip | |
CVE-2020-15802 | BLURtooth | |
CVE-2020-16898 | Bad Neighbor | |
CVE-2020-16899 | “Ping of Death” 2020 | |
CVE-2020-16938 | bits please! | |
CVE-2020-17049 | Kerberos Bronze Bit | |
CVE-2020-25705 | SAD DNS | |
CVE-2020-25659 | Marvin | |
CVE-2020-25767 | INFRA:HALT | |
CVE-2020-27213 | NUMBER:JACK | |
CVE-2021-0186 | SmashEx | |
CVE-2021-0674 | ALHACK | |
CVE-2021-0675 | ALHACK | |
CVE-2021-30351 | ALHACK | |
CVE-2021-1675 | PrintNightmare | |
CVE-2021-34527 | PrintNightmare | |
CVE-2021-1748 | Mistune | |
CVE-2021-1864 | Mistune | |
CVE-2021-3156 | Baron Samedit | |
CVE-2021-3156 | pwnEDIT | |
CVE-2021-3573 | Blue Klotski | |
CVE-2021-4034 | PwnKit | |
CVE-2021-22015 | vScalation | |
CVE-2021-22779 | ModiPwn | |
CVE-2021-24086 | Packet of the Death | |
CVE-2021-24348 | failStrike | |
CVE-2020-24586 | FragAttack | |
CVE-2020-25176 | ISaPWN | |
CVE-2020-25180 | ISaPWN | |
CVE-2020-25182 | ISaPWN | |
CVE-2021-25220 | MaginotDNS | |
CVE-2021-43105 | MaginotDNS | |
CVE-2022-32983 | MaginotDNS | |
CVE-2021-26442 | Blackswan | |
CVE-2021-26855 | ProxyLogon | |
CVE-2020-28017 | 21Nails | |
CVE-2021-28139 | BRAKTOOTH | |
CVE-2021-28316 | Airstrike Attack | |
CVE-2021-27569 | MouseTrap | |
CVE-2021-27570 | MouseTrap | |
CVE-2021-27571 | MouseTrap | |
CVE-2021-27572 | MouseTrap | |
CVE-2021-27573 | MouseTrap | |
CVE-2021-27574 | MouseTrap | |
CVE-2021-28500 | Talkative Marmot | |
CVE-2021-30747 | M1RACLES | |
CVE-2021-30860 | FORCEDENTRY | |
CVE-2021-30892 | Shrootless | |
CVE-2021-30970 | powerdir | |
CVE-2021-31195 | ProxyOracle | |
CVE-2021-31196 | ProxyOracle | |
CVE-2021-31207 | ProxyShell | |
CVE-2021-34473 | ProxyShell | |
CVE-2021-34523 | ProxyShell | |
CVE-2021-31971 | ALPACA | |
CVE-2021-33766 | ProxyToken | |
CVE-2022-3656 | SymStealer | |
CVE-2021-33768 | ProxyRelay | |
CVE-2022-21979 | ProxyRelay | |
CVE-2021-26414 | ProxyRelay | |
CVE-2021-33909 | Sequoia | |
CVE-2021-36367 | Trivial Authentication | |
CVE-2021-36368 | Trivial Authentication | |
CVE-2021-36369 | Trivial Authentication | |
CVE-2021-36798 | Hotcobalt | |
CVE-2021-36934 | HiveNightmare | |
CVE-2021-36934 | SeriousSAM | |
CVE-2022-2931 | MarkdownTime | |
CVE-2022-39209 | MarkdownTime | |
CVE-2022-26925 | PetitPotam | |
CVE-2021-37160 | PwnedPiper | |
CVE-2021-38645 | OMIGOD | |
CVE-2021-38647 | OMIGOD | |
CVE-2021-38648 | OMIGOD | |
CVE-2021-38649 | OMIGOD | |
CVE-2021-39237 | Printer Shellz | |
CVE-2021-39238 | Printer Shellz | |
CVE-2021-40449 | CallbackHell | |
CVE-2021-40866 | Demon's Cries | |
CVE-2021-40867 | Draconian Fear | |
CVE-2021-41314 | Seventh Inferno | |
CVE-2021-41379 | InstallerFileTakeOver | |
CVE-2021-42114 | Blacksmith | |
CVE-2021-42278 | Doller Ticket | |
CVE-2021-42282 | Doller Ticket | |
CVE-2021-42291 | Doller Ticket | |
CVE-2021-42306 | CredManifest | |
CVE-2021-42321 | ProxyNotRelay | |
CVE-2021-42574 | Trojan Source | |
CVE-2021-42694 | Trojan Source | |
CVE-2021-43527 | BigSig | |
CVE-2021-44228 | Log4Shell | |
CVE-2021-45046 | Log4Shell | |
CVE-2021-45105 | Log4Shell | |
CVE-2021-4104 | Log4Shell | |
CVE-2021-44832 | Log4Shell | |
CVE-2021-46145 | Rolling-PWN | |
CVE-2021-46778 | SQUIP | |
CVE-2022-0715 | TLStorm | |
CVE-2022-0811 | cr8escape | |
CVE-2022-0847 | Dirty Pipe | |
CVE-2022-1059 | JekyllBot:5 | |
CVE-2022-1066 | JekyllBot:5 | |
CVE-2022-1070 | JekyllBot:5 | |
CVE-2022-26423 | JekyllBot:5 | |
CVE-2022-27494 | JekyllBot:5 | |
CVE-2022-2588 | DirtyCred | |
CVE-2022-4046 | CodeChism | |
CVE-2023-28355 | CodeChism | |
CVE-2022-4543 | EntryBleed | |
CVE-2022-21233 | ÆPIC Leak | |
CVE-2022-21449 | Psychic Signatures | |
CVE-2022-22718 | SpoolFool | |
CVE-2022-22715 | Windows Dirty Pipe | |
CVE-2022-22784 | XMPP Stanza Smuggling | |
CVE-2022-22785 | XMPP Stanza Smuggling | |
CVE-2022-22786 | XMPP Stanza Smuggling | |
CVE-2022-22787 | XMPP Stanza Smuggling | |
CVE-2022-22965 | Spring4Shell | |
CVE-2010-1622 | Spring4Shell | |
CVE-2022-22965 | SpringShell | |
CVE-2010-1622 | SpringShell | |
CVE-2022-23676 | TLStorm 2 | |
CVE-2022-23677 | TLStorm 2 | |
CVE-2022-29860 | TLStorm 2 | |
CVE-2022-29861 | TLStorm 2 | |
CVE-2022-23823 | Hertzbleed | |
CVE-2022-24436 | Hertzbleed | |
CVE-2022-24975 | GitBleed | |
CVE-2022-25249 | Access:7 | |
CVE-2022-26143 | TP240PhoneHome | |
CVE-2022-26704 | batsignal | |
CVE-2022-26923 | Certifried | |
CVE-2022-29799 | Nimbuspwn | |
CVE-2022-29800 | Nimbuspwn | |
CVE-2022-29900 | Retbleed | |
CVE-2022-29901 | Retbleed | |
CVE-2022-29952 | OT:ICEFALL | |
CVE-2022-29972 | SynLapse | |
CVE-2022-30137 | FabricScape | |
CVE-2022-30190 | Follina | |
CVE-2022-32946 | SiriSpy | |
CVE-2022-32969 | Demonic | |
CVE-2022-33174 | Screams of Power | |
CVE-2022-33175 | Screams of Power | |
CVE-2022-33318 | Paracosme | |
CVE-2022-34713 | DogWalk | |
CVE-2022-34718 | EvilESP | |
CVE-2022-35587 | The Miracle Exploit | |
CVE-2022-35829 | FabriXss | |
CVE-2022-36067 | Sandbreak | |
CVE-2022-37981 | OverLog | |
CVE-2022-38668 | Crowbleed | |
CVE-2022-40982 | Downfall | |
CVE-2022-41040 | ProxyNotShell1 | |
CVE-2022-41082 | ProxyNotShell1 | |
CVE-2022-41080 | OWASSRF | |
CVE-2022-41082 | OWASSRF | |
CVE-2022-42889 | Text4Shell | |
CVE-2022-41091 | ZippyReads | |
CVE-2022-41973 | Leeloo Multipath | |
CVE-2022-41974 | Leeloo Multipath | |
CVE-2022-42821 | Achilles | |
CVE-2022-43309 | PMFault | |
CVE-2022-47949 | ENLBufferPwn | |
CVE-2022-48505 | DirtyNIB | |
CVE-2023-0704 | Headroll | |
CVE-2023-2640 | GameOver(lay) | |
CVE-2023-32629 | GameOver(lay) | |
CVE-2023-3269 | StackRot | |
CVE-2023-4911 | Looney Tunables | |
CVE-2023-4966 | CitrixBleed | |
CVE-2023-20569 | Inception | |
CVE-2023-20583 | Collide+Power | |
CVE-2023-20592 | CacheWarp | |
CVE-2023-20593 | Zenbleed | |
CVE-2023-21036 | aCropalypse | |
CVE-2023-28303 | aCropalypse | |
CVE-2023-21554 | QueueJumper | |
CVE-2023-21563 | bitpixie | |
CVE-2023-21746 | LocalPotato | |
CVE-2023-23383 | Super FabriXss | |
CVE-2023-23397 | Bad Appointment | |
CVE-2023-24400 | TETRA:BURST | |
CVE-2023-24404 | TETRA:BURST | |
CVE-2023-24749 | PwnAgent | |
CVE-2023-27217 | FriendlyName | |
CVE-2023-27898 | CorePlague | |
CVE-2023-27905 | CorePlague | |
CVE-2023-27997 | Xortigate | |
CVE-2023-29218 | Shadow Ban | |
CVE-2023-32369 | Migraine | |
CVE-2023-32407 | lateralus | |
CVE-2023-32422 | sqlol | |
CVE-2023-35838 | TunnelCrack | |
CVE-2023-36671 | TunnelCrack | |
CVE-2023-36672 | TunnelCrack | |
CVE-2023-36673 | TunnelCrack | |
CVE-2023-36460 | TootRoot | |
CVE-2023-36884 | Follina2 | |
CVE-2023-38146 | ThemeBleed | |
CVE-2023-39910 | Milk Sad | |
CVE-2023-41061 | BLASTPASS | |
CVE-2023-41064 | BLASTPASS | |
CVE-2023-43654 | ShellTorch | |
CVE-2023-44487 | Rapid Reset |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment