[+] Final vulnerability aggregator

This module aggregates all found version numbers together from S06, S08, S09, S24, S25 and S115 and searches with cve-search for known vulnerabilities.
Additionally the identified CVE details are matched with public exploit databases.


[*] Aggregate vulnerability details
[*] Collect version details of module s25_kernel_check.csv.
[*] Collect verified kernel details of module cve_results_kernel_5.10.52.csv.
[*] Collect version details of module s06_distribution_identification.csv.
[*] Collect version details of module s09_firmware_base_version_check.csv.
[*] Collect version details of module s116_qemu_version_detection.csv.

==> Software inventory generation.

[*] Software inventory initial overview:
[+] Found Version details (statical check): GNU C Library (GNU libc) stable release version 2.34.
[+] Found Version details (statical check): bc:3
[+] Found Version details (statical check): busybox:1.34.1
[+] Found Version details (statical check): curl:8.0.1
[+] Found Version details (statical check): e2fsprogs:1.46.4
[+] Found Version details (statical check): ethtool:5.13
[+] Found Version details (statical check): expat:2.4.7
[+] Found Version details (statical check): gnu:glibc:2.34
[+] Found Version details (statical check): gnu:sed:4.0
[+] Found Version details (statical check): gsoap:2.7
[+] Found Version details (statical check): kmod:29
[+] Found Version details (statical check): libarchive:3.5.3
[+] Found Version details (statical check): libcurl:8.0.1
[+] Found Version details (statical check): libsoup:2.72.0
[+] Found Version details (statical check): logrotate:3.18.1
[+] Found Version details (statical check): mtd-utils:2.1.3
[+] Found Version details (statical check): openssl:1.1.1
[+] Found Version details (statical check): openssl:1.1.1t
[+] Found Version details (statical check): opkg:0.4.5
[+] Found Version details (statical check): pcre:1.2.13
[+] Found Version details (statical check): udhcp:1.34.1
[+] Found Version details (statical check): util-linux:2.37.4
[+] Found Version details (statical check): wpa_supplicant:2.10
[+] Found Version details (statical check): zlib:1.2.12
[+] Found Version details (emulator): GNU C Library (GNU libc) stable release version 2.34.
[+] Found Version details (emulator): busybox:1.34.1
[+] Found Version details (emulator): curl:8.0.1
[+] Found Version details (emulator): e2fsprogs:1.46.4
[+] Found Version details (emulator): eclipse:mosquitto:2.0.13
[+] Found Version details (emulator): ethtool:5.13
[+] Found Version details (emulator): freedesktop:dbus:1.12.20
[+] Found Version details (emulator): gnu:glibc:2.34
[+] Found Version details (emulator): gnupg:1.4.7
[+] Found Version details (emulator): info-zip:zip:3.0
[+] Found Version details (emulator): info-zip:zipcloak:3.0
[+] Found Version details (emulator): info-zip:zipnote:3.0
[+] Found Version details (emulator): iproute2:5.13.0
[+] Found Version details (emulator): kmod:29
[+] Found Version details (emulator): libarchive:3.5.3
[+] Found Version details (emulator): lldpd:1.0.8
[+] Found Version details (emulator): logrotate:3.18.1
[+] Found Version details (emulator): lsattr:1.46.4
[+] Found Version details (emulator): mtd-utils:2.1.3
[+] Found Version details (emulator): net-snmp:5.9.1
[+] Found Version details (emulator): openssh:8.7p1
[+] Found Version details (emulator): openssl:1.1.1t
[+] Found Version details (emulator): opkg:0.4.5
[+] Found Version details (emulator): sysstat:12.4.3
[+] Found Version details (emulator): systemd:249
[+] Found Version details (emulator): util-linux:2.37.4
[+] Found Version details (emulator): wpa_supplicant:2.10
[+] Found Version details (kernel): kernel:5.10.52
[+] Found Version details (kernel): kernel:5.10.52
[+] Found Version details (kernel): kernel:5.10.52
[+] Found Version details (kernel): kernel:5.10.52
[+] Found Version details (kernel): kernel:5.10.52
[+] Found Version details (kernel): kernel:5.10.52
[+] Found Version details (kernel - with verified vulnerability details): kernel:5.10.52

[-] WARNING: Broken version identifier found: GNU C Library (GNU libc) stable release version 2.34.



[*] Software inventory aggregated:
[+] Found Version details (aggregated): kernel:5.10.52:
[+] Found Version details (aggregated): bc:3
[+] Found Version details (aggregated): busybox:1.34.1
[+] Found Version details (aggregated): curl:8.0.1
[+] Found Version details (aggregated): e2fsprogs:1.46.4
[+] Found Version details (aggregated): eclipse:mosquitto:2.0.13
[+] Found Version details (aggregated): ethtool:5.13
[+] Found Version details (aggregated): expat:2.4.7
[+] Found Version details (aggregated): freedesktop:dbus:1.12.20
[+] Found Version details (aggregated): gnu:glibc:2.34
[+] Found Version details (aggregated): gnu:sed:4.0
[+] Found Version details (aggregated): gnupg:1.4.7
[+] Found Version details (aggregated): gsoap:2.7
[+] Found Version details (aggregated): info-zip:zip:3.0
[+] Found Version details (aggregated): info-zip:zipcloak:3.0
[+] Found Version details (aggregated): info-zip:zipnote:3.0
[+] Found Version details (aggregated): iproute2:5.13.0
[+] Found Version details (aggregated): kmod:29
[+] Found Version details (aggregated): libarchive:3.5.3
[+] Found Version details (aggregated): libcurl:8.0.1
[+] Found Version details (aggregated): libsoup:2.72.0
[+] Found Version details (aggregated): lldpd:1.0.8
[+] Found Version details (aggregated): logrotate:3.18.1
[+] Found Version details (aggregated): lsattr:1.46.4
[+] Found Version details (aggregated): mtd-utils:2.1.3
[+] Found Version details (aggregated): net-snmp:5.9.1
[+] Found Version details (aggregated): openssh:8.7p1
[+] Found Version details (aggregated): openssl:1.1.1
[+] Found Version details (aggregated): openssl:1.1.1t
[+] Found Version details (aggregated): opkg:0.4.5
[+] Found Version details (aggregated): pcre:1.2.13
[+] Found Version details (aggregated): sysstat:12.4.3
[+] Found Version details (aggregated): systemd:249
[+] Found Version details (aggregated): udhcp:1.34.1
[+] Found Version details (aggregated): util-linux:2.37.4
[+] Found Version details (aggregated): wpa_supplicant:2.10
[+] Found Version details (aggregated): zlib:1.2.12




==> Collect CVE and exploit details from versions.

[*] Vulnerability details for busybox / version 1.34.1 / source STAT/UEMU:

	busybox             :   1.34.1      :  	CVE-2022-28391    :   8.8       :   STAT/UEMU      :   Exploit (Github: KazKobara_dockerfile_fswiki_local (G) grggls_crypto-devops-test (G) isgo-golgo13_gokit-gorillakit-enginesvc (G))

[+] Found 1 CVEs and 1 exploits (including POC's) in busybox with version 1.34.1 (source STAT/UEMU).

[*] Vulnerability details for e2fsprogs / version 1.46.4 / source STAT/UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in e2fsprogs with version 1.46.4 (source STAT/UEMU).

[*] Vulnerability details for mosquitto / version 2.0.13 / source UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in mosquitto with version 2.0.13 (source UEMU).

[*] Vulnerability details for curl / version 8.0.1 / source STAT/UEMU:

	curl                :   8.0.1       :  	CVE-2023-28319    :   7.5       :   STAT/UEMU      :   No exploit available
	curl                :   8.0.1       :  	CVE-2023-28321    :   5.9       :   STAT/UEMU      :   No exploit available
	curl                :   8.0.1       :  	CVE-2023-28320    :   5.9       :   STAT/UEMU      :   No exploit available
	curl                :   8.0.1       :  	CVE-2023-28322    :   3.7       :   STAT/UEMU      :   No exploit available

[+] Found 4 CVEs and 0 exploits (including POC's) in curl with version 8.0.1 (source STAT/UEMU).

[*] Vulnerability details for bc / version 3 / source STAT:

	bc                  :   3           :  	CVE-2005-4279     :   7.2 (v2)  :   STAT           :   No exploit available
	bc                  :   3           :  	CVE-2023-32697    :   9.8       :   STAT           :   No exploit available
	bc                  :   3           :  	CVE-2023-30535    :   8.8       :   STAT           :   No exploit available
	bc                  :   3           :  	CVE-2023-22886    :   8.8       :   STAT           :   No exploit available
	bc                  :   3           :  	CVE-2018-17429    :   8.8       :   STAT           :   No exploit available
	bc                  :   3           :  	CVE-2023-34395    :   7.8       :   STAT           :   No exploit available
	bc                  :   3           :  	CVE-2023-35798    :   4.3       :   STAT           :   No exploit available

[+] Found 7 CVEs and 0 exploits (including POC's) in bc with version 3 (source STAT).

[+] INFO: Vulnerability CVE-2022-1012 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for ethtool / version 5.13 / source STAT/UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in ethtool with version 5.13 (source STAT/UEMU).

[*] Vulnerability details for dbus / version 1.12.20 / source UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in dbus with version 1.12.20 (source UEMU).

[*] Vulnerability details for expat / version 2.4.7 / source STAT:

	expat               :   2.4.7       :  	CVE-2022-40674    :   8.1       :   STAT           :   Exploit (Github: chainguard-dev_image-comparison (G) manas3c_CVE-POC (G) maxim12z_ECommerce (G) nidhi7598_expat_2.1.0_CVE-2022-40674 (G) nomi-sec_PoC-in-GitHub (G))
	expat               :   2.4.7       :  	CVE-2022-43680    :   7.5       :   STAT           :   Exploit (Github: Nivaskumark_external_expat_AOSP10_r33_CVE-2022-43680 (G) Trinadh465_external_expat-2.1.0_CVE-2022-43680 (G) VeerMuchandi_s3c-springboot-demo (G) manas3c_CVE-POC (G) maxim12z_ECommerce (G) nidhi7598_expat_2.1.0_CVE-2022-43680 (G) nidhi7598_external_expat_AOSP10_r33_CVE-2022-43680 (G) nidhihcl_external_expat_2.1.0_CVE-2022-43680 (G) nomi-sec_PoC-in-GitHub (G))

[+] Found 2 CVEs and 2 exploits (including POC's) in expat with version 2.4.7 (source STAT).

[*] Vulnerability details for glibc / version 2.34 / source STAT/UEMU:

	glibc               :   2.34        :  	CVE-2022-23219    :   9.8       :   STAT/UEMU      :   No exploit available
	glibc               :   2.34        :  	CVE-2022-23218    :   9.8       :   STAT/UEMU      :   No exploit available
	glibc               :   2.34        :  	CVE-2021-43396    :   7.5       :   STAT/UEMU      :   Exploit (Github: kenlavbah_log4jnotes (G))
	glibc               :   2.34        :  	CVE-2021-3998     :   7.5       :   STAT/UEMU      :   No exploit available
	glibc               :   2.34        :  	CVE-2021-38604    :   7.5       :   STAT/UEMU      :   Exploit (Github: dispera_giant-squid (G) nedenwalker_spring-boot-app-using-gradle (G) nedenwalker_spring-boot-app-with-log4j-vuln (G) thegeeklab_audit-exporter (G))

[+] Found 5 CVEs and 2 exploits (including POC's) in glibc with version 2.34 (source STAT/UEMU).

[+] WARNING: Vulnerability CVE-2023-0266 is a known exploited vulnerability.
[*] Vulnerability details for sed / version 4.0 / source STAT:

[+] Found NO CVEs and NO exploits (including POC's) in sed with version 4.0 (source STAT).

[+] INFO: Vulnerability CVE-2022-29968 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for gsoap / version 2.7 / source STAT:

	gsoap               :   2.7         :  	CVE-2019-7659     :   8.1       :   STAT           :   No exploit available
	gsoap               :   2.7         :  	CVE-2017-9765     :   8.1       :   STAT           :   No exploit available

[+] Found 2 CVEs and 0 exploits (including POC's) in gsoap with version 2.7 (source STAT).

[*] Vulnerability details for zip / version 3.0 / source UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in zip with version 3.0 (source UEMU).

[*] Vulnerability details for zipcloak / version 3.0 / source UEMU:

[*] Vulnerability details for zipnote / version 3.0 / source UEMU:
[+] Found NO CVEs and NO exploits (including POC's) in zipcloak with version 3.0 (source UEMU).


[+] Found NO CVEs and NO exploits (including POC's) in zipnote with version 3.0 (source UEMU).

[*] Vulnerability details for gnupg / version 1.4.7 / source UEMU:

	gnupg               :   1.4.7       :  	CVE-2014-4617     :   5 (v2)    :   UEMU           :   Exploit (Github: tinyzimmer_amzn-alas-query-api (G))
	gnupg               :   1.4.7       :  	CVE-2013-4576     :   2.1 (v2)  :   UEMU           :   No exploit available
	gnupg               :   1.4.7       :  	CVE-2013-4242     :   1.9 (v2)  :   UEMU           :   No exploit available
	gnupg               :   1.4.7       :  	CVE-2006-3082     :   5 (v2)    :   UEMU           :   Exploit (EDB ID: 28077 / Github: mudongliang_LinuxFlaw (G) oneoy_cve- (G))
	gnupg               :   1.4.7       :  	CVE-2019-14855    :   7.5       :   UEMU           :   Exploit (Github: SHA-mbles_SHA-mbles.github.io (G) garethr_snykout (G) hannob_pgpbugs (G))
	gnupg               :   1.4.7       :  	CVE-2019-13050    :   7.5       :   UEMU           :   Exploit (Github: alphaSeclab_sec-daily-2019 (G) hannob_pgpbugs (G) nedenwalker_spring-boot-app-using-gradle (G) nedenwalker_spring-boot-app-with-log4j-vuln (G) simonsdave_clair-cicd (G))
	gnupg               :   1.4.7       :  	CVE-2018-12020    :   7.5       :   UEMU           :   Exploit (PSS: 152703/Johnny-You-Are-Fired.html (P) / Github: hannob_pgpbugs (G) lnick2023_nicenice (G) qazbnm456_awesome-cve-poc (G) xbl3_awesome-cve-poc_qazbnm456 (G))
	gnupg               :   1.4.7       :  	CVE-2022-34903    :   6.5       :   UEMU           :   No exploit available
	gnupg               :   1.4.7       :  	CVE-2015-0837     :   5.9       :   UEMU           :   No exploit available
	gnupg               :   1.4.7       :  	CVE-2015-1607     :   5.5       :   UEMU           :   Exploit (Github: hannob_pgpbugs (G) mrash_afl-cve (G))
	gnupg               :   1.4.7       :  	CVE-2015-1606     :   5.5       :   UEMU           :   Exploit (Github: hannob_pgpbugs (G) mrash_afl-cve (G))
	gnupg               :   1.4.7       :  	CVE-2016-6313     :   5.3       :   UEMU           :   Exploit (Github: hannob_pgpbugs (G) lacework_up-and-running-packer (G) rsumnerz_vuls (G) scottford-lw_up-and-running-packer (G) xmppadmin_vuls (G))
	gnupg               :   1.4.7       :  	CVE-2011-2207     :   5.3       :   UEMU           :   No exploit available
	gnupg               :   1.4.7       :  	CVE-2014-3591     :   4.2       :   UEMU           :   No exploit available

[+] Found 14 CVEs and 8 exploits (including POC's) in gnupg with version 1.4.7 (source UEMU).

[+] WARNING: Vulnerability CVE-2022-0847 is a known exploited vulnerability.
[*] Vulnerability details for kmod / version 29 / source STAT/UEMU:
[*] Vulnerability details for iproute2 / version 5.13.0 / source UEMU:


[+] Found NO CVEs and NO exploits (including POC's) in kmod with version 29 (source STAT/UEMU).

[+] Found NO CVEs and NO exploits (including POC's) in iproute2 with version 5.13.0 (source UEMU).

[+] INFO: Vulnerability CVE-2021-41073 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for libcurl / version 8.0.1 / source STAT:

[+] Found NO CVEs and NO exploits (including POC's) in libcurl with version 8.0.1 (source STAT).

[*] Vulnerability details for libarchive / version 3.5.3 / source STAT/UEMU:

	libarchive          :   3.5.3       :  	CVE-2022-36227    :   9.8       :   STAT/UEMU      :   Exploit (Github: libarchive_libarchive_issues_1754 (G))
	libarchive          :   3.5.3       :  	CVE-2023-30571    :   5.3       :   STAT/UEMU      :   No exploit available

[+] Found 2 CVEs and 1 exploits (including POC's) in libarchive with version 3.5.3 (source STAT/UEMU).

[*] Vulnerability details for libsoup / version 2.72.0 / source STAT:

[+] Found NO CVEs and NO exploits (including POC's) in libsoup with version 2.72.0 (source STAT).

[+] INFO: Vulnerability CVE-2021-45485 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for logrotate / version 3.18.1 / source STAT/UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in logrotate with version 3.18.1 (source STAT/UEMU).

[*] Vulnerability details for lldpd / version 1.0.8 / source UEMU:

	lldpd               :   1.0.8       :  	CVE-2021-43612    :   7.5       :   UEMU           :   No exploit available

[+] Found 1 CVEs and 0 exploits (including POC's) in lldpd with version 1.0.8 (source UEMU).

[*] Vulnerability details for lsattr / version 1.46.4 / source UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in lsattr with version 1.46.4 (source UEMU).

[*] Vulnerability details for mtd-utils / version 2.1.3 / source STAT/UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in mtd-utils with version 2.1.3 (source STAT/UEMU).

[*] Vulnerability details for net-snmp / version 5.9.1 / source UEMU:

	net-snmp            :   5.9.1       :  	CVE-2022-44793    :   6.5       :   UEMU           :   Exploit (Github: net-snmp_net-snmp_issues_475 (G))
	net-snmp            :   5.9.1       :  	CVE-2022-44792    :   6.5       :   UEMU           :   Exploit (Github: net-snmp_net-snmp_issues_474 (G))

[+] Found 2 CVEs and 2 exploits (including POC's) in net-snmp with version 5.9.1 (source UEMU).

[+] INFO: Vulnerability CVE-2022-29582 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2022-28796 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-44733 is a verified kernel vulnerability (kernel symbols)!
[+] WARNING: Vulnerability CVE-2021-22600 is a known exploited vulnerability.
[*] Vulnerability details for openssh / version 8.7p1 / source UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in openssh with version 8.7p1 (source UEMU).

[+] INFO: Vulnerability CVE-2021-4203 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for openssl / version 1.1.1t / source STAT/UEMU:

	openssl             :   1.1.1t      :  	CVE-2023-2650     :   7.5       :   STAT/UEMU      :   Exploit (Github: hshivhare67_OpenSSL_1.1.1g_CVE-2023-2650 (G) nomi-sec_PoC-in-GitHub (G))
	openssl             :   1.1.1t      :  	CVE-2023-0464     :   7.5       :   STAT/UEMU      :   Exploit (Github: 1g-v_DevSec_Docker_lab (G) Trinadh465_Openssl_1.1.1g_CVE-2023-0464 (G) cloudogu_ces-build-lib (G) nomi-sec_PoC-in-GitHub (G) ortelius_ms-textfile-crud (G))
	openssl             :   1.1.1t      :  	CVE-2023-0466     :   5.3       :   STAT/UEMU      :   Exploit (Github: bluesentinelsec_landing-zone (G))
	openssl             :   1.1.1t      :  	CVE-2023-0465     :   5.3       :   STAT/UEMU      :   No exploit available

[+] Found 4 CVEs and 3 exploits (including POC's) in openssl with version 1.1.1t (source STAT/UEMU).

[*] Vulnerability details for opkg / version 0.4.5 / source STAT/UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in opkg with version 0.4.5 (source STAT/UEMU).

[*] Vulnerability details for pcre / version 1.2.13 / source STAT:

[+] Found NO CVEs and NO exploits (including POC's) in pcre with version 1.2.13 (source STAT).

[+] INFO: Vulnerability CVE-2021-31916 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for sysstat / version 12.4.3 / source UEMU:

	sysstat             :   12.4.3      :  	CVE-2023-33204    :   7.8       :   UEMU           :   No exploit available
	sysstat             :   12.4.3      :  	CVE-2022-39377    :   7.8       :   UEMU           :   No exploit available

[+] Found 2 CVEs and 0 exploits (including POC's) in sysstat with version 12.4.3 (source UEMU).

[+] INFO: Vulnerability CVE-2023-34256 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for openssl / version 1.1.1 / source STAT/UEMU:

	openssl             :   1.1.1       :  	CVE-2022-2068     :   9.8       :   STAT/UEMU      :   Exploit (Github: backloop-biz_CVE_checks (G) jntass_TASSL-1.1.1 (G) mawinkler_c1-cs-scan-result (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2022-1292     :   9.8       :   STAT/UEMU      :   Exploit (Snyk: SNYK-UNMANAGED-OPENSSL-2807816 (S) / Github: WhooAmii_POC_to_review (G) alcaparra_CVE-2022-1292 (G) backloop-biz_CVE_checks (G) fdl66_openssl-1.0.2u-fix-cve (G) greek0x0_CVE-2022-1292 (G) jntass_TASSL-1.1.1 (G) li8u99_CVE-2022-1292 (G) manas3c_CVE-POC (G) mawinkler_c1-cs-scan-result (G) nidhi7598_openssl-OpenSSL_1_1_1g_AOSP_10_r33_CVE-2022-1292 (G) nomi-sec_PoC-in-GitHub (G) rama291041610_CVE-2022-1292 (G) tianocore-docs_ThirdPartySecurityAdvisories (G) trhacknon_CVE-2022-1292 (G) und3sc0n0c1d0_CVE-2022-1292 (G))
	openssl             :   1.1.1       :  	CVE-2021-3711     :   9.8       :   STAT/UEMU      :   Exploit (Github: Frannc0_test2 (G) NeXTLinux_griffon (G) anchore_grype (G) aymankhder_scanner-for-container (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1 (G) jntass_TASSL-1.1.1k (G) leonov-av_scanvus (G) metapull_attackfinder (G) mmartins000_sinker (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2023-2650     :   7.5       :   STAT/UEMU      :   Exploit (Github: hshivhare67_OpenSSL_1.1.1g_CVE-2023-2650 (G) nomi-sec_PoC-in-GitHub (G))
	openssl             :   1.1.1       :  	CVE-2023-0464     :   7.5       :   STAT/UEMU      :   Exploit (Github: 1g-v_DevSec_Docker_lab (G) Trinadh465_Openssl_1.1.1g_CVE-2023-0464 (G) cloudogu_ces-build-lib (G) nomi-sec_PoC-in-GitHub (G) ortelius_ms-textfile-crud (G))
	openssl             :   1.1.1       :  	CVE-2023-0215     :   7.5       :   STAT/UEMU      :   Exploit (Github: Tuttu7_Yum-command (G) bluesentinelsec_landing-zone (G) nidhi7598_OPENSSL_1.0.2_G2.5_CVE-2023-0215 (G) nidhi7598_OPENSSL_1.1.1g_G3_CVE-2023-0215 (G) nomi-sec_PoC-in-GitHub (G) rootameen_vulpine (G))
	openssl             :   1.1.1       :  	CVE-2022-4450     :   7.5       :   STAT/UEMU      :   Exploit (Github: Tuttu7_Yum-command (G) bluesentinelsec_landing-zone (G) nidhi7598_OPENSSL_1.1.1g_G3_CVE-2022-4450 (G) nomi-sec_PoC-in-GitHub (G) peng-hui_CarpetFuzz (G) rootameen_vulpine (G) waugustus_CarpetFuzz (G) waugustus_waugustus (G))
	openssl             :   1.1.1       :  	CVE-2022-0778     :   7.5       :   STAT/UEMU      :   Exploit (Snyk: SNYK-UNMANAGED-OPENSSL-2426984 (S) / PSS: 167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html (P) / Github: 0xUhaw_CVE-2022-0778 (G) BobTheShoplifter_CVE-2022-0778-POC (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) EnableSecurity_awesome-rtc-hacking (G) JERRY123S_all-poc (G) Mr-xn_Penetration_Testing_POC (G) Mrlucas5550100_PoC-CVE-2022-0778- (G) SnailDev_github-hot-hub (G) WhooAmii_POC_to_review (G) actions-marketplace-validations_neuvector_scan-action (G) bashofmann_neuvector-image-scan-action (G) cyberanand1337x_bug-bounty-2022 (G) drago-96_CVE-2022-0778 (G) fdl66_openssl-1.0.2u-fix-cve (G) gatecheckdev_gatecheck (G) halon_changelog (G) hktalent_TOP (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jkakavas_CVE-2022-0778-POC (G) jmartinezl_jmartinezl (G) jntass_TASSL-1.1.1 (G) lonnyzhang423_github-hot-hub (G) manas3c_CVE-POC (G) neuvector_scan-action (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) spaquet_docker-alpine-mailcatcher (G) tianocore-docs_ThirdPartySecurityAdvisories (G) weeka10_-hktalent-TOP (G) wllm-rbnt_asn1template (G) xuetusummer_Penetration_Testing_POC (G) yywing_cve-2022-0778 (G))
	openssl             :   1.1.1       :  	CVE-2021-23840    :   7.5       :   STAT/UEMU      :   Exploit (Github: falk-werner_cve-check (G) fdl66_openssl-1.0.2u-fix-cve (G) fredrkl_trivy-demo (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1k (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2020-1967     :   7.5       :   STAT/UEMU      :   Exploit (PSS: 157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html (D) / Github: 0xT11_CVE-POC (G) Mohzeela_external-secret (G) developer3000S_PoC-in-GitHub (G) dragon7-fc_misc (G) fredrkl_trivy-demo (G) garethr_snykout (G) git-bom_bomsh (G) goharbor_pluggable-scanner-spec (G) hectorgie_PoC-in-GitHub (G) irsl_CVE-2020-1967 (G) jntass_TASSL-1.1.1k (G) nomi-sec_PoC-in-GitHub (G) omnibor_bomsh (G) rossmacarthur_sheldon-cross (G) siddharthraopotukuchi_trivy (G) snigdhasambitak_cks (G) soosmile_POC (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G) yonhan3_openssl-cve (G))
	openssl             :   1.1.1       :  	CVE-2023-0286     :   7.4       :   STAT/UEMU      :   Exploit (Github: Tuttu7_Yum-command (G) dejanb_guac-rs (G) nidhi7598_OPENSSL_1.1.11g_G3_CVE-2023-0286 (G) nidhi7598_OPENSSL_1.1.1g_G3_CVE-2023-0286 (G) nomi-sec_PoC-in-GitHub (G) xkcd-2347_trust-api (G))
	openssl             :   1.1.1       :  	CVE-2021-3712     :   7.4       :   STAT/UEMU      :   Exploit (Github: Frannc0_test2 (G) NeXTLinux_griffon (G) anchore_grype (G) aymankhder_scanner-for-container (G) fdl66_openssl-1.0.2u-fix-cve (G) giantswarm_starboard-exporter (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1 (G) leonov-av_scanvus (G) lucky-sideburn_secpod_wrap (G) metapull_attackfinder (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2021-3450     :   7.4       :   STAT/UEMU      :   Exploit (Github: DNTYO_F5_Vulnerability (G) fredrkl_trivy-demo (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1k (G) rnbochsr_yr_of_the_jellyfish (G) scriptzteam_glFTPd-v2.11ab-STABLE (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) tianocore-docs_ThirdPartySecurityAdvisories (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2019-1543     :   7.4       :   STAT/UEMU      :   Exploit (Github: ANTONYOH_midterm_trivy (G) KorayAgaya_TrivyWeb (G) McLaouth_trivi (G) Mohzeela_external-secret (G) aquasecurity_trivy (G) candrapw_trivy (G) cloudogu_ces-build-lib (G) fhirfactory_pegacorn-scanner-trivy (G) fredrkl_trivy-demo (G) georgearce24_aquasecurity-trivy (G) immydestiny_trivy-file (G) jntass_TASSL-1.1.1k (G) justPray_1122 (G) kaisenlinux_trivy (G) krishna-commits_trivy (G) krishna-commits_trivy-test (G) mrodden_vyger (G) pottava_trivy-restapi (G) rafavinnce_trivy_0.27.1 (G) ronomon_crypto-async (G) siddharthraopotukuchi_trivy (G) simiyo_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G))
	openssl             :   1.1.1       :  	CVE-2022-4304     :   5.9       :   STAT/UEMU      :   Exploit (Github: Trinadh465_Openssl-1.1.1g_CVE-2022-4304 (G) Tuttu7_Yum-command (G) nomi-sec_PoC-in-GitHub (G))
	openssl             :   1.1.1       :  	CVE-2021-4160     :   5.9       :   STAT/UEMU      :   Exploit (Github: actions-marketplace-validations_neuvector_scan-action (G) andrewd-sysdig_nodejs-helloworld (G) bashofmann_neuvector-image-scan-action (G) fdl66_openssl-1.0.2u-fix-cve (G) neuvector_scan-action (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2021-3449     :   5.9       :   STAT/UEMU      :   Exploit (Github: AliceMongodin_NSAPool-PenTest (G) EdgeSecurityTeam_Vulnerability (G) FeFi7_attacking_embedded_linux (G) SF4bin_SEEKER_dataset (G) WhooAmii_POC_to_review (G) anquanscan_sec-tools (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) falk-werner_cve-check (G) fredrkl_trivy-demo (G) gitchangye_cve (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1k (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) rnbochsr_yr_of_the_jellyfish (G) scriptzteam_glFTPd-v2.11ab-STABLE (G) soosmile_POC (G) taielab_awesome-hacking-lists (G) terorie_cve-2021-3449 (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) tianocore-docs_ThirdPartySecurityAdvisories (G) tzwlhack_Vulnerability (G) vinamra28_tekton-image-scan-trivy (G) yonhan3_openssl-cve (G))
	openssl             :   1.1.1       :  	CVE-2021-23841    :   5.9       :   STAT/UEMU      :   Exploit (Github: Satheesh575555_Openssl_1_1_0_CVE-2021-23841 (G) Trinadh465_external_boringssl_openssl_1.1.0g_CVE-2021-23841 (G) WhooAmii_POC_to_review (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) falk-werner_cve-check (G) fdl66_openssl-1.0.2u-fix-cve (G) fredrkl_trivy-demo (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1k (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2020-1971     :   5.9       :   STAT/UEMU      :   Exploit (Github: MBHudson_CVE-2020-1971 (G) Metztli_debian-openssl-1.1.1i (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) developer-guy_image-scanning-using-trivy-as-go-library (G) developer3000S_PoC-in-GitHub (G) fdl66_openssl-1.0.2u-fix-cve (G) fredrkl_trivy-demo (G) hectorgie_PoC-in-GitHub (G) jntass_TASSL-1.1.1k (G) nomi-sec_PoC-in-GitHub (G) scott-leung_tools (G) soosmile_POC (G) stevechanieee_-5-OpenSSL_Versioning (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2018-0735     :   5.9       :   STAT/UEMU      :   Exploit (Github: mrodden_vyger (G) romangol_cryptoMisuse (G))
	openssl             :   1.1.1       :  	CVE-2018-0734     :   5.9       :   STAT/UEMU      :   Exploit (Github: javirodriguezzz_Shodan-Browser (G) mrodden_vyger (G))
	openssl             :   1.1.1       :  	CVE-2023-0466     :   5.3       :   STAT/UEMU      :   Exploit (Github: bluesentinelsec_landing-zone (G))
	openssl             :   1.1.1       :  	CVE-2023-0465     :   5.3       :   STAT/UEMU      :   No exploit available
	openssl             :   1.1.1       :  	CVE-2022-2097     :   5.3       :   STAT/UEMU      :   Exploit (Github: PeterThomasAwen_OpenSSLUpgrade1.1.1q-Ubuntu (G) WhooAmii_POC_to_review (G) cdupuis_image-api (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1 (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2019-1551     :   5.3       :   STAT/UEMU      :   Exploit (Github: Mohzeela_external-secret (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) fredrkl_trivy-demo (G) garethr_snykout (G) mrodden_vyger (G) siddharthraopotukuchi_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2019-1549     :   5.3       :   STAT/UEMU      :   Exploit (Github: Mohzeela_external-secret (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) djschleen_ash (G) fredrkl_trivy-demo (G) jntass_TASSL-1.1.1k (G) mrodden_vyger (G) siddharthraopotukuchi_trivy (G) simiyo_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2019-1547     :   4.7       :   STAT/UEMU      :   Exploit (Github: Mohzeela_external-secret (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) djschleen_ash (G) fredrkl_trivy-demo (G) jntass_TASSL-1.1.1k (G) mrodden_vyger (G) siddharthraopotukuchi_trivy (G) simiyo_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2019-1563     :   3.7       :   STAT/UEMU      :   Exploit (Github: Mohzeela_external-secret (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) djschleen_ash (G) fredrkl_trivy-demo (G) jntass_TASSL-1.1.1k (G) mrodden_vyger (G) siddharthraopotukuchi_trivy (G) simiyo_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2019-1552     :   3.3       :   STAT/UEMU      :   Exploit (Github: imhunterand_hackerone-publicy-disclosed (G) javirodriguezzz_Shodan-Browser (G) jntass_TASSL-1.1.1k (G))

[+] Found 29 CVEs and 28 exploits (including POC's) in openssl with version 1.1.1 (source STAT/UEMU).

[*] Vulnerability details for udhcp / version 1.34.1 / source STAT:

[+] Found NO CVEs and NO exploits (including POC's) in udhcp with version 1.34.1 (source STAT).

[*] Vulnerability details for util-linux / version 2.37.4 / source STAT/UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in util-linux with version 2.37.4 (source STAT/UEMU).

[*] Vulnerability details for systemd / version 249 / source UEMU:

	systemd             :   249         :  	CVE-2022-4415     :   5.5       :   UEMU           :   Exploit (Github: cdupuis_image-api (G))
	systemd             :   249         :  	CVE-2022-3821     :   5.5       :   UEMU           :   Exploit (Github: cdupuis_image-api (G))
	systemd             :   249         :  	CVE-2021-3997     :   5.5       :   UEMU           :   Exploit (Snyk: SNYK-UNMANAGED-SYSTEMDSYSTEMD-2990192 (S))
	systemd             :   249         :  	CVE-2021-33910    :   5.5       :   UEMU           :   Exploit (PSS: 163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html (L) / Github: sam0392in_aws-ecr-image-scanner (G))

[+] Found 4 CVEs and 4 exploits (including POC's) in systemd with version 249 (source UEMU).

[+] INFO: Vulnerability CVE-2023-0394 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2022-47946 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2022-42703 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2022-40476 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for wpa_supplicant / version 2.10 / source STAT/UEMU:

[+] Found NO CVEs and NO exploits (including POC's) in wpa_supplicant with version 2.10 (source STAT/UEMU).

[*] Vulnerability details for zlib / version 1.2.12 / source STAT:

	zlib                :   1.2.12      :  	CVE-2022-37434    :   9.8       :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) manas3c_CVE-POC (G) maxim12z_ECommerce (G) nidhi7598_external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434 (G) nidhi7598_external_zlib-1.2.7_CVE-2022-37434 (G) nomi-sec_PoC-in-GitHub (G) xen0bit_CVE-2022-37434_poc (G))

[+] Found 1 CVEs and 1 exploits (including POC's) in zlib with version 1.2.12 (source STAT).

[+] INFO: Vulnerability CVE-2022-36879 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2022-3543 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2022-3114 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2022-0480 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-45868 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-4150 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-4148 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-29650 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-29648 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-28951 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2023-0590 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-45486 is a verified kernel vulnerability (kernel symbols)!
[+] INFO: Vulnerability CVE-2021-38209 is a verified kernel vulnerability (kernel symbols)!
[*] Vulnerability details for kernel / version 5.10.52 / source STAT:

	kernel              :   5.10.52     :  	CVE-2021-43267    :   9.8       :   STAT           :   Exploit (Github: 0x0021h_expbox (G) Al1ex_LinuxEelvation (G) DarkSprings_CVE-2021-43267-POC (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) bcoles_kasld (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) hardenedvault_ved (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) milot_dissecting-pkexec-cve-2021-4034 (G) nomi-sec_PoC-in-GitHub (G) ohnonoyesyes_CVE-2021-43267 (G) soosmile_POC (G) xairy_linux-kernel-exploitation (G) zzhacked_CVE-2021-43267 (G))
	kernel              :   5.10.52     :  	CVE-2021-3773     :   9.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-42896    :   8.8       :   STAT           :   Exploit (Github: Satheesh575555_linux-4.19.72_CVE-2022-42896 (G) Trinadh465_linux-4.19.72_CVE-2022-42896 (G) hshivhare67_kernel_v4.19.72_CVE-2022-42896_new (G) hshivhare67_kernel_v4.19.72_CVE-2022-42896_old (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nidhi7598_linux-4.1.15_CVE-2022-42896 (G) nomi-sec_PoC-in-GitHub (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-42719    :   8.8       :   STAT           :   Exploit (Github: 0xArchy_CR005_AntiFirewalls (G))
	kernel              :   5.10.52     :  	CVE-2022-27223    :   8.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2196     :   8.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1043     :   8.8       :   STAT           :   Exploit (MSF: cve_2022_1043_io_uring_priv_esc (L) / Snyk: SNYK-UNMANAGED-TORVALDSLINUX-3152138 (S))
	kernel              :   5.10.52     :  	CVE-2022-0435     :   8.8       :   STAT           :   Exploit (Github: kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) wlswotmd_CVE-2022-0435 (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-3656     :   8.8       :   STAT           :   Exploit (Github: nomi-sec_PoC-in-GitHub (G) rami08448_CVE-2021-3656-Demo (G))
	kernel              :   5.10.52     :  	CVE-2021-3653     :   8.8       :   STAT           :   Exploit (Github: rami08448_CVE-2021-3656-Demo (G))
	kernel              :   5.10.52     :  	CVE-2022-0185     :   8.4       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-2932989 (S) / PSS: 165730/Linux-Kernel-Slab-Out-Of-Bounds-Write.html (L) 165731/Linux-Kernel-Slab-Out-Of-Bounds-Write.html (P) / Github: 0xTen_pwn-gym (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) Ch4nc3n_PublicExploitation (G) Crusaders-of-Rust_CVE-2022-0185 (G) JERRY123S_all-poc (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Metarget_metarget (G) Mr-xn_Penetration_Testing_POC (G) WhooAmii_POC_to_review (G) adavarski_HomeLab-Proxmox-k8s-DevSecOps-playground (G) adavarski_HomeLab-k8s-DevSecOps-playground (G) arveske_Github-language-trends (G) bigpick_cve-reading-list (G) binganao_vulns-2022 (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) chenaotian_CVE-2022-0185 (G) chenaotian_CVE-2022-25636 (G) cyberanand1337x_bug-bounty-2022 (G) discordianfish_cve-2022-0185-crash-poc (G) featherL_CVE-2022-0185-exploit (G) felixfu59_kernel-hack (G) hac425xxx_heap-exploitation-in-real-world (G) hardenedvault_ved (G) hktalent_TOP (G) joydo_CVE-Writeups (G) kdn111_linux-kernel-exploitation (G) khaclep007_CVE-2022-0185 (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) khu-capstone-design_kubernetes-vulnerability-investigation (G) krol3_kubernetes-security-checklist (G) kvesta_vesta (G) lafayette96_CVE-Errata-Tool (G) lockedbyte_lockedbyte (G) manas3c_CVE-POC (G) nestybox_sysbox (G) nestybox_sysbox-ee (G) nomi-sec_PoC-in-GitHub (G) ocastejon_linux-kernel-learning (G) shahparkhan_cve-2022-0185 (G) soosmile_POC (G) veritas501_CVE-2022-0185-PipeVersion (G) veritas501_pipe-primitive (G) weeka10_-hktalent-TOP (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-1012 (V) :   8.2       :   STAT           :   Exploit (Github: manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2023-32254    :   8.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-32250    :   8.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-41674    :   8.1       :   STAT           :   Exploit (Github: c0ld21_ndays (G))
	kernel              :   5.10.52     :  	CVE-2023-35788    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3390     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3269     :   7.8       :   STAT           :   Exploit (Github: LumaKernel_awesome-stars (G) aneasystone_github-trending (G) izj007_wechat (G) kherrick_hacker-news (G) kun-g_Scraping-Github-trending (G) lrh2000_StackRot (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2023-32233    :   7.8       :   STAT           :   Exploit (Github: CVEDB_awesome-cve-repo (G) CVEDB_top (G) Liuk3r_CVE-2023-32233 (G) Mr-xn_Penetration_Testing_POC (G) PIDAN-HEIDASHUAI_CVE-2023-32233 (G) Threekiii_CVE (G) hktalent_TOP (G) nomi-sec_PoC-in-GitHub (G) oferchen_POC-CVE-2023-32233 (G) xairy_linux-kernel-exploitation (G) xyxj1024_xyxj1024.github.io (G))
	kernel              :   5.10.52     :  	CVE-2023-31436    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3117     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3111     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3090     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-28464    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-26242    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23559    :   7.8       :   STAT           :   Exploit (Github: szymonh_szymonh (G))
	kernel              :   5.10.52     :  	CVE-2023-23003    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-22995    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2124     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2008     :   7.8       :   STAT           :   Exploit (Github: Mr-xn_Penetration_Testing_POC (G) bluefrostsecurity_CVE-2023-2008 (G) em1ga3l_cve-msrc-extractor (G) nomi-sec_PoC-in-GitHub (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2023-2007     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1829     :   7.8       :   STAT           :   Exploit (Github: Threekiii_CVE (G) star-sg_CVE (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2023-1670     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1281     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1252     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1118     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1078     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-0461     :   7.8       :   STAT           :   Exploit (Github: hheeyywweellccoommee_linux-4.19.72_CVE-2023-0461-ycnbd (G) hshivhare67_kernel_v4.19.72_CVE-2023-0461 (G) nidhi7598_linux-4.19.72_CVE-2023-0461 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2023-0266     :   7.8       :   STAT           :   No exploit available (X)
	kernel              :   5.10.52     :  	CVE-2022-48425    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-48423    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-47521    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-47519    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-47518    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-4744     :   7.8       :   STAT           :   Exploit (PSS: 171912/CentOS-Stream-9-Missing-Kernel-Security-Fix.html (L))
	kernel              :   5.10.52     :  	CVE-2022-4696     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-45934    :   7.8       :   STAT           :   Exploit (Github: Satheesh575555_linux-4.1.15_CVE-2022-45934 (G) Trinadh465_linux-4.1.15_CVE-2022-45934 (G) Trinadh465_linux-4.19.72_CVE-2022-45934 (G) manas3c_CVE-POC (G) nidhi7598_linux-3.0.35_CVE-2022-45934 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2022-4378     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-42720    :   7.8       :   STAT           :   Exploit (Github: c0ld21_ndays (G))
	kernel              :   5.10.52     :  	CVE-2022-4139     :   7.8       :   STAT           :   Exploit (Github: k0imet_pyfetch (G))
	kernel              :   5.10.52     :  	CVE-2022-4095     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-39189    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3625     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-36123    :   7.8       :   STAT           :   Exploit (Github: sickcodes_security_blob_master_advisories_SICK-2022-128.md (G))
	kernel              :   5.10.52     :  	CVE-2022-3577     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3565     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3545     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-34918    :   7.8       :   STAT           :   Exploit (MSF: netfilter_nft_set_elem_init_privesc (L) / Github: JlSakuya_Linux-Privilege-Escalation-Exploits (G) Ly0nt4r_OSCP (G) Mr-xn_Penetration_Testing_POC (G) Sechack06_CVE-2022-34918 (G) Snoopy-Sec_Localroot-ALL-CVE (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) e-hakson_OSCP (G) eljosep_OSCP-Guide (G) felixfu59_kernel-hack (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) lanleft_CVE2023-1829 (G) linulinu_CVE-2022-34918 (G) manas3c_CVE-POC (G) merlinepedra_CVE-2022-34918-LPE-PoC (G) merlinepedra25_CVE-2022-34918-LPE-PoC (G) nitishbadole_oscp-note-3 (G) nomi-sec_PoC-in-GitHub (G) purplewall1206_ERA-eBPF-assisted-Randomize-Allocator (G) randorisec_CVE-2022-34918-LPE-PoC (G) taielab_awesome-hacking-lists (G) tr3ss_gofetch (G) trhacknon_CVE-2022-34918-LPE-PoC (G) veritas501_CVE-2022-34918 (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-3424     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-33743    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-32981    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3239     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-32250    :   7.8       :   STAT           :   Exploit (linux-exploit-suggester / Github: JlSakuya_Linux-Privilege-Escalation-Exploits (G) Mr-xn_Penetration_Testing_POC (G) Snoopy-Sec_Localroot-ALL-CVE (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) felixfu59_kernel-hack (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) theori-io_CVE-2022-32250-exploit (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G) ysanatomic_CVE-2022-32250-LPE (G))
	kernel              :   5.10.52     :  	CVE-2022-3176     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-30594    :   7.8       :   STAT           :   Exploit (PSS: 170362/Linux-PT_SUSPEND_SECCOMP-Permission-Bypass-Ptracer-Death-Race.html (P) / Github: WhooAmii_POC_to_review (G) manas3c_CVE-POC (G) nidhi7598_linux-4.19.72_CVE-2022-30594 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2022-29968 (V):   7.8       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-3006622 (S) / Github: Mr-xn_Penetration_Testing_POC (G) WhooAmii_POC_to_review (G) jprx_CVE-2022-29968 (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-2978     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2977     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2964     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-29581    :   7.8       :   STAT           :   Exploit (Github: Nidhi77777_linux-4.19.72_CVE-2022-29581 (G) WhooAmii_POC_to_review (G) manas3c_CVE-POC (G) nidhi7598_linux-4.19.72_CVE-2022-29581 (G) nidhihcl_linux-4.19.72_CVE-2022-29581 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2022-2938     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-29156    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-28893    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-28390    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-27666    :   7.8       :   STAT           :   Exploit (Github: Albocoder_cve-2022-27666-exploits (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) Ch4nc3n_PublicExploitation (G) JERRY123S_all-poc (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Metarget_metarget (G) Mr-xn_Penetration_Testing_POC (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) cyberanand1337x_bug-bounty-2022 (G) hktalent_TOP (G) j4k0m_really-good-cybersec (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) plummm_CVE-2022-27666 (G) weeka10_-hktalent-TOP (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-26490    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2639     :   7.8       :   STAT           :   Exploit (Github: EkamSinghWalia_Detection-and-Mitigation-for-CVE-2022-2639 (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) KayCHENvip_vulnerability-poc (G) Miraitowa70_POC-Notes (G) Mr-xn_Penetration_Testing_POC (G) Snoopy-Sec_Localroot-ALL-CVE (G) Threekiii_Awesome-POC (G) WhooAmii_POC_to_review (G) avboy1337_CVE-2022-2639-PipeVersion (G) bb33bb_CVE-2022-2639-PipeVersion (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-25265    :   7.8       :   STAT           :   Exploit (Github: nomi-sec_PoC-in-GitHub (G) x0reaxeax_exec-prot-bypass (G))
	kernel              :   5.10.52     :  	CVE-2022-24958    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-23222    :   7.8       :   STAT           :   Exploit (Github: Al1ex_LinuxEelvation (G) Awrrays_Pentest-Tips (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) Ch4nc3n_PublicExploitation (G) FridayOrtiz_CVE-2022-23222 (G) JERRY123S_all-poc (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) KayCHENvip_vulnerability-poc (G) LeoMarche_ProjetSecu (G) Metarget_metarget (G) Miraitowa70_POC-Notes (G) Mr-xn_Penetration_Testing_POC (G) PenteraIO_CVE-2022-23222-POC (G) PyterSmithDarkGhost_EXPLOITCVE-2022-23222 (G) Threekiii_Awesome-POC (G) WhooAmii_POC_to_review (G) cyberanand1337x_bug-bounty-2022 (G) hardenedvault_ved (G) hktalent_TOP (G) intel_linux-kernel-dcp (G) isabella232_linux-kernel-dcp (G) kdn111_linux-kernel-exploitation (G) kenplusplus_linux-kernel-dcp (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) makoto56_penetration-suite-toolkit (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) sapphire1896_xnu-linux (G) taielab_awesome-hacking-lists (G) tr3ee_CVE-2022-23222 (G) weeka10_-hktalent-TOP (G) wxrdnx_bpf_exploit_template (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-1998     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1786     :   7.8       :   STAT           :   Exploit (Github: RetSpill_RetSpill_demo (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) scratchadams_Heap-Resources (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-1652     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1158     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1055     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1011     :   7.8       :   STAT           :   Exploit (PSS: 166772/Linux-FUSE-Use-After-Free.html (P) / Github: PazDak_feathers-macos-detections (G) nomi-sec_PoC-in-GitHub (G) xkaneiki_CVE-2022-1011 (G))
	kernel              :   5.10.52     :  	CVE-2022-0998     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0995     :   7.8       :   STAT           :   Exploit (MSF: cve_2022_0995_watch_queue (L) / Snyk: SNYK-UNMANAGED-TORVALDSLINUX-2933096 (S) / PSS: 166770/Linux-watch_queue-Filter-Out-Of-Bounds-Write.html (P) / Github: Al1ex_LinuxEelvation (G) AndreevSemen_CVE-2022-0995 (G) Awrrays_Pentest-Tips (G) B0nfee_CVE-2022-0995 (G) Bonfee_CVE-2022-0995 (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) Ch4nc3n_PublicExploitation (G) JERRY123S_all-poc (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Metarget_metarget (G) Mr-xn_Penetration_Testing_POC (G) Snoopy-Sec_Localroot-ALL-CVE (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) cyberanand1337x_bug-bounty-2022 (G) frankzappasmustache_starred-repos (G) goldenscale_GS_GithubMirror (G) hktalent_TOP (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) taielab_awesome-hacking-lists (G) tanjiti_sec_profile (G) weeka10_-hktalent-TOP (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-0847     :   7.8       :   STAT           :   Exploit (linux-exploit-suggester / EDB ID: 50808 / MSF: cve_2022_0847_dirtypipe (L) / PSS: 166229/Dirty-Pipe-Linux-Privilege-Escalation.html (P) 166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html (P) / Github: 0xIronGoat_dirty-pipe (G) 0xTen_pwn-gym (G) 0xeremus_dirty-pipe-poc (G) 2xYuan_CVE-2022-0847 (G) 4O4errorrr_TP_be_root (G) 4bhishek0_CVE-2022-0847-Poc (G) 4luc4rdr5290_CVE-2022-0847 (G) Al1ex_CVE-2022-0847 (G) Al1ex_LinuxEelvation (G) AlexisAhmed_CVE-2022-0847-DirtyPipe-Exploits (G) AnastasiaLomova_PR1 (G) AnastasiaLomova_PR1.1 (G) Arinerron_CVE-2022-0847-DirtyPipe-Exploit (G) Awrrays_Pentest-Tips (G) AyoubNajim_cve-2022-0847dirtypipe-exploit (G) BlizzardEternity_CVE-2022-0847 (G) BlizzardEternity_DirtyPipe-Android (G) BlizzardEternity_dirtypipez-exploit (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) CYB3RK1D_CVE-2022-0847-POC (G) Ch4nc3n_PublicExploitation (G) DanaEpp_pwncat_dirtypipe (G) DataDog_dirtypipe-container-breakout-poc (G) DataFox_CVE-2022-0847 (G) DevataDev_PiracyTools (G) DylanBarbe_dirty-pipe-clone-4-root (G) DylanBarbe_hj (G) EagleTube_CVE-2022-0847 (G) FeFi7_attacking_embedded_linux (G) FedericoGaribay_Tarea-exploit (G) Getshell_LinuxTQ (G) GibzB_THM-Captured-Rooms (G) Greetdawn_CVE-2022-0847-DirtyPipe (G) Greetdawn_CVE-2022-0847-DirtyPipe- (G) Gustavo-Nogueira_Dirty-Pipe-Exploits (G) HadessCS_Awesome-Privilege-Escalation (G) IHenakaarachchi_debian11-dirty_pipe-patcher (G) ITMarcin2211_CVE-2022-0847-DirtyPipe-Exploit (G) Ignitetechnologies_Linux-Privilege-Escalation (G) JERRY123S_all-poc (G) Jean-Francois-C_Boot2root-CTFs-Writeups (G) JlSakuya_CVE-2022-0847-container-escape (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) KayCHENvip_vulnerability-poc (G) LP-H4cmilo_CVE-2022-0847_DirtyPipe_Exploits (G) LudovicPatho_CVE-2022-0847 (G) LudovicPatho_CVE-2022-0847_dirty-pipe (G) Ly0nt4r_OSCP (G) MCANMCAN_TheDirtyPipeExploit (G) Meowmycks_OSCPprep-Cute (G) Meowmycks_OSCPprep-Sar (G) Meowmycks_OSCPprep-hackme1 (G) Metarget_metarget (G) Miraitowa70_POC-Notes (G) Mr-xn_Penetration_Testing_POC (G) MrP1xel_CVE-2022-0847-dirty-pipe-kernel-checker (G) Mustafa1986_CVE-2022-0847-DirtyPipe-Exploit (G) Nekoox_dirty-pipe (G) NetKingJ_awesome-android-security (G) NxPnch_Linux-Privesc (G) Patocoh_Research-Dirty-Pipe (G) PenTestical_linpwn (G) Qwertozavr_PR1_3 (G) Qwertozavr_PR1_3.2 (G) Qwertozavr_PR1_TRPP (G) RACHO-PRG_Linux_Escalada_Privilegios (G) Shadowven_Vulnerability_Reproduction (G) Shotokhan_cve_2022_0847_shellcode (G) SnailDev_github-hot-hub (G) Snoopy-Sec_Localroot-ALL-CVE (G) T4t4ru_CVE-2022-0847 (G) Tanq16_link-hub (G) Threekiii_Awesome-POC (G) Turzum_ps-lab-cve-2022-0847 (G) Udyz_CVE-2022-0847 (G) UgoDasseleer_write-up-Intermediate-Nmap (G) V0WKeep3r_CVE-2022-0847-DirtyPipe-Exploit (G) VinuKalana_DirtyPipe-CVE-2022-0847 (G) WhooAmii_POC_to_review (G) XmasSnowISBACK_CVE-2022-0847-DirtyPipe-Exploits (G) ZWDeJun_ZWDeJun (G) adavarski_HomeLab-Proxmox-k8s-DevSecOps-playground (G) adavarski_HomeLab-k8s-DevSecOps-playground (G) ahrixia_CVE_2022_0847 (G) airbus-cert_dirtypipe-ebpf_detection (G) ajith737_Dirty-Pipe-CVE-2022-0847-POCs (G) al4xs_CVE-2022-0847-Dirty-Pipe (G) antx-code_CVE-2022-0847 (G) arttnba3_CVE-2022-0847 (G) aruncs31s_Ethical-h4ckers.github.io (G) aruncs31s_ethical-hacking (G) atksh_Dirty-Pipe-sudo-poc (G) babyshen_CVE-2022-0847 (G) badboy-sft_Dirty-Pipe-Oneshot (G) badboycxcc_script (G) basharkey_CVE-2022-0847-dirty-pipe-checker (G) bbaranoff_CVE-2022-0847 (G) beruangsalju_LocalPrivelegeEscalation (G) beruangsalju_LocalPrivilegeEscalation (G) binganao_vulns-2022 (G) bohr777_cve-2022-0847dirtypipe-exploit (G) boy-hack_zsxq (G) brant-ruan_poc-demo (G) breachnix_dirty-pipe-poc (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) c0ntempt_CVE-2022-0847 (G) carlosevieira_Dirty-Pipe (G) chenaotian_CVE-2022-0185 (G) chenaotian_CVE-2022-0847 (G) crac-learning_CVE-analysis-reports (G) crowsec-edtech_Dirty-Pipe (G) crusoe112_DirtyPipePython (G) cspshivam_CVE-2022-0847-dirty-pipe-exploit (G) cyberanand1337x_bug-bounty-2022 (G) d-rn_vulBox (G) dadhee_CVE-2022-0847_DirtyPipeExploit (G) decrypthing_CVE_2022_0847 (G) drapl0n_dirtypipe (G) e-hakson_OSCP (G) edr1412_Dirty-Pipe (G) edsonjt81_CVE-2022-0847-DirtyPipe- (G) edsonjt81_CVE-2022-0847-Linux (G) edsonjt81_Linux-Privilege-Escalation (G) eduquintanilha_CVE-2022-0847-DirtyPipe-Exploits (G) eljosep_OSCP-Guide (G) emmaneugene_CS443-project (G) eremus-dev_Dirty-Pipe-sudo-poc (G) eric-glb_dirtypipe (G) febinrev_dirtypipez-exploit (G) felixfu59_kernel-hack (G) flux10n_CVE-2022-0847-DirtyPipe-Exploits (G) githublihaha_DirtyPIPE-CVE-2022-0847 (G) greenhandatsjtu_CVE-2022-0847-Container-Escape (G) gyaansastra_CVE-2022-0847 (G) hheeyywweellccoommee_CVE-2022-0847-gfobj (G) hktalent_TOP (G) hoanbi1812000_hoanbi1812000 (G) hugefiver_mystars (G) hugs42_infosec (G) icontempt_CVE-2022-0847 (G) ih3na_debian11-dirty_pipe-patcher (G) imfiver_CVE-2022-0847 (G) iohubos_iohubos (G) irwx777_CVE-2022-0847 (G) isaiahsimeone_COMP3320-VAPT (G) jamesbrunet_dirtypipe-writeup (G) joeymeech_CVE-2022-0847-Exploit-Implementation (G) jonathanbest7_cve-2022-0847 (G) jpts_CVE-2022-0847-DirtyPipe-Container-Breakout (G) kaosagnt_ansible-everyday (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) knqyf263_CVE-2022-0847 (G) kun-g_Scraping-Github-trending (G) kwxk_Rutgers_Cyber_Range (G) lewiswu1209_sif (G) liamg_liamg (G) liamg_traitor (G) logit507_logit507 (G) logm1lo_CVE-2022-0847_DirtyPipe_Exploits (G) lonnyzhang423_github-hot-hub (G) lucksec_CVE-2022-0847 (G) makoto56_penetration-suite-toolkit (G) manas3c_CVE-POC (G) marksowell_my-stars (G) marksowell_starred (G) marksowell_stars (G) merlinepedra_TRAITOR (G) merlinepedra25_TRAITOR (G) mhanief_dirtypipe (G) michaelklaan_CVE-2022-0847-Dirty-Pipe (G) mrchucu1_CVE-2022-0847-Docker (G) murchie85_twitterCyberMonitor (G) mutur4_CVE-2022-0847 (G) nanaao_Dirtypipe-exploit (G) nanaao_dirtyPipe-automaticRoot (G) nitishbadole_oscp-note-3 (G) nomi-sec_PoC-in-GitHub (G) notl0cal_dpipe (G) notmariekondo_notmariekondo (G) orsuprasad_CVE-2022-0847-DirtyPipe-Exploits (G) parkjunmin_CTI-Search-Criminalip-Search-Tool (G) pen4uin_awesome-cloud-native-security (G) pen4uin_cloud-native-security (G) pentestblogin_pentestblog-CVE-2022-0847 (G) peterspbr_dirty-pipe-otw (G) phuonguno98_CVE-2022-0847-DirtyPipe-Exploits (G) pipiscrew_timeline (G) pmihsan_Dirty-Pipe-CVE-2022-0847 (G) polygraphene_DirtyPipe-Android (G) puckiestyle_CVE-2022-0847 (G) qwert419_linux- (G) r1is_CVE-2022-0847 (G) rahul1406_cve-2022-0847dirtypipe-exploit (G) realbatuhan_dirtypipetester (G) rexpository_linux-privilege-escalation (G) s3mPr1linux_CVE_2022_0847 (G) sa-infinity8888_Dirty-Pipe-CVE-2022-0847 (G) sarutobi12_sarutobi12 (G) scopion_dirty-pipe (G) si1ent-le_CVE-2022-0847 (G) siberiah0h_CVE-CNVD-HUB (G) siegfrkn_CSCI5403_CVE20220847_Detection (G) soosmile_POC (G) source-xu_docker-vuls (G) stefanoleggio_dirty-pipe-cola (G) stfnw_Debugging_Dirty_Pipe_CVE-2022-0847 (G) taielab_awesome-hacking-lists (G) teamssix_container-escape-check (G) terabitSec_dirtyPipe-automaticRoot (G) theo-goetzinger_TP_be_root (G) tiann_DirtyPipeRoot (G) tmoneypenny_CVE-2022-0847 (G) trhacknon_CVE-2022-0847-DirtyPipe-Exploit (G) trhacknon_dirtypipez-exploit (G) tstromberg_ioc-bench (G) tufanturhan_CVE-2022-0847-L-nux-PrivEsc (G) uhub_awesome-c (G) ukmihiran_Rubber_Ducky_Payloads (G) veritas501_pipe-primitive (G) versatilexec_CVE_2022_0847 (G) vknc_vknc.github.io (G) weeka10_-hktalent-TOP (G) wpressly_exploitations (G) xairy_linux-kernel-exploitation (G) xnderLAN_CVE-2022-0847 (G) xndpxs_CVE-2022-0847 (G) xuetusummer_Penetration_Testing_POC (G) yoeelingBin_CVE-2022-0847-Container-Escape (G) z3dc0ps_awesome-linux-exploits (G) (X))
	kernel              :   5.10.52     :  	CVE-2022-0516     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0500     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0492     :   7.8       :   STAT           :   Exploit (Github: JadenQ_Cloud-Computing-Security-ProjectPage (G) LeoPer02_IDS-Dataset (G) Metarget_metarget (G) PaloAltoNetworks_can-ctr-escape-cve-2022-0492 (G) SPuerBRead_shovel (G) SgtMate_container_escape_showcase (G) SofianeHamlaoui_CVE-2022-0492-Checker (G) T1erno_CVE-2022-0492-Docker-Breakout-Checker-and-PoC (G) Trinadh465_device_renesas_kernel_AOSP10_r33_CVE-2022-0492 (G) WhooAmii_POC_to_review (G) adavarski_HomeLab-Proxmox-k8s-DevSecOps-playground (G) adavarski_HomeLab-k8s-DevSecOps-playground (G) bashofmann_hacking-kubernetes (G) bigpick_cve-reading-list (G) cdk-team_CDK (G) chenaotian_CVE-2022-0492 (G) hardenedvault_ved (G) kvesta_vesta (G) manas3c_CVE-POC (G) marksowell_my-stars (G) marksowell_starred (G) marksowell_stars (G) nomi-sec_PoC-in-GitHub (G) puckiestyle_CVE-2022-0492 (G) sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G) soosmile_POC (G) ssst0n3_ssst0n3 (G) teamssix_container-escape-check (G) ttauveron_cheatsheet (G) yoeelingBin_CVE-2022-0492-Container-Escape (G))
	kernel              :   5.10.52     :  	CVE-2022-0330     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-45469    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-42252    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-42008    :   7.8       :   STAT           :   Exploit (Github: 0xdevil_CVE-2021-42008 (G) Al1ex_LinuxEelvation (G) BachoSeven_stellestelline (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) WhooAmii_POC_to_review (G) bcoles_kasld (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) hardenedvault_ved (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) numanturle_CVE-2021-42008 (G) soosmile_POC (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-4197     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-41864    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-41073 (V):   7.8       :   STAT           :   Exploit (Github: Ch4nc3n_PublicExploitation (G) DarkFunct_CVE_Exploits (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Snoopy-Sec_Localroot-ALL-CVE (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) chompie1337_Linux_LPE_io_uring_CVE-2021-41073 (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) star-sg_CVE (G) trhacknon_CVE2 (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-4037     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4028     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3847     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38300    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38166    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38160    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3760     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-37576    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-34866    :   7.8       :   STAT           :   Exploit (Github: hardenedvault_ved (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-3483     :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-33034    :   7.8       :   STAT           :   Exploit (Github: Trinadh465_device_renesas_kernel_AOSP10_r33_CVE-2021-33034 (G) WhooAmii_POC_to_review (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2021-33033    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28952    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28691    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-27365    :   7.8       :   STAT           :   Exploit (linux-exploit-suggester / Github: JlSakuya_Linux-Privilege-Escalation-Exploits (G) aaronxie55_Presentation2_Markdown (G) c4pt000_kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi (G) eeenvik1_scripts_for_YouTrack (G) gipi_cve-cemetery (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-23134    :   7.8       :   STAT           :   Exploit (Github: kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-20194    :   7.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2018-1000026  :   7.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-43945    :   7.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-4379     :   7.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-36946    :   7.5       :   STAT           :   Exploit (Github: Mr-xn_Penetration_Testing_POC (G) Pwnzer0tt1_CVE-2022-36946 (G) Satheesh575555_linux-4.19.72_CVE-2022-36946 (G) WhooAmii_POC_to_review (G) XmasSnowISBACK_CVE-2022-36946 (G) manas3c_CVE-POC (G) nik012003_nik012003 (G) nomi-sec_PoC-in-GitHub (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-1199     :   7.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-45485 (V):   7.5       :   STAT           :   Exploit (Github: Satheesh575555_linux-4.19.72_CVE-2021-45485 (G) WhooAmii_POC_to_review (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2021-38207    :   7.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38202    :   7.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38201    :   7.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-20322    :   7.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3268     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3141     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1838     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1380     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-48502    :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-47520    :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-41858    :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-33742    :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-33741    :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-33740    :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3202     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-26365    :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1973     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1671     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1651     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1353     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0850     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4090     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3752     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3739     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3506     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3501     :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-32078    :   7.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-27364    :   7.1       :   STAT           :   Exploit (Github: aaronxie55_Presentation2_Markdown (G) c4pt000_kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2023-35829    :   7         :   STAT           :   Exploit (Github: 20142995_sectool (G) apkc_CVE-2023-35829-poc (G) nomi-sec_PoC-in-GitHub (G) timb-machine_linux-malware (G))
	kernel              :   5.10.52     :  	CVE-2023-35828    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-35827    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-35826    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-35824    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-35823    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-28466    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2006     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1989     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1872     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1295     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-45919    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-45886    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-45885    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-45884    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-41222    :   7         :   STAT           :   Exploit (PSS: 168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html (P))
	kernel              :   5.10.52     :  	CVE-2022-3649     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3635     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3028     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2961     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2959     :   7         :   STAT           :   Exploit (Github: torvalds_linux_commit_189b0ddc245139af81198d1a3637cac74f96e13a (G))
	kernel              :   5.10.52     :  	CVE-2022-29582 (V):   7         :   STAT           :   Exploit (Github: Ruia-ruia_CVE-2022-29582-Exploit (G) WhooAmii_POC_to_review (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) tr3ss_gofetch (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-28796 (V):   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1734     :   7         :   STAT           :   Exploit (Github: torvalds_linux_commit_d270453a0d9ec10bb8a802a142fb1b3601a83098 (G))
	kernel              :   5.10.52     :  	CVE-2022-1048     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-44733 (V):   7         :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) joydo_CVE-Writeups (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) pjlantz_optee-qemu (G) pjlantz_optee-qemu_blob_main_README.md (G) soosmile_POC (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-4202     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4083     :   7         :   STAT           :   Exploit (PSS: 165504/Linux-Garbage-Collection-Memory-Corruption.html (P) / Github: advxrsary_vuln-scanner (G) sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-40490    :   7         :   STAT           :   Exploit (Github: Nivaskumark_CVE-2021-40490_kernel_v4.19.72 (G) sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-3640     :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3609     :   7         :   STAT           :   Exploit (Github: kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nrb547_kernel-exploitation_blob_main_cve-2021-3609_cve-2021-3609.md (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-32399    :   7         :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) nanopathi_linux-4.19.72_CVE-2021-32399 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2021-23133    :   7         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-22600    :   7         :   STAT           :   Exploit (Github: r4j0x00_exploits (G) (X))
	kernel              :   5.10.52     :  	CVE-2023-2002     :   6.8       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-5507220 (S) / Github: CVEDB_awesome-cve-repo (G) CVEDB_top (G) hktalent_TOP (G) lrh2000_CVE-2023-2002 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2023-1079     :   6.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4203 (V) :   6.8       :   STAT           :   Exploit (Github: sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-38204    :   6.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-33656    :   6.8       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-32269    :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3159     :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2513     :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2194     :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-43750    :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2991     :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2503     :   6.7       :   STAT           :   Exploit (Github: google_security-research_security_advisories_GHSA-6vq3-w69p-w63m (G))
	kernel              :   5.10.52     :  	CVE-2021-43975    :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-42739    :   6.7       :   STAT           :   Exploit (Github: JaskaranNarula_Host_Errata_Info (G))
	kernel              :   5.10.52     :  	CVE-2021-42327    :   6.7       :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) docfate111_CVE-2021-42327 (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-33655    :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-31916 (V):   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28972    :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2020-35499    :   6.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1015     :   6.6       :   STAT           :   Exploit (Github: H4K6_CVE-2023-0179-PoC (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Mr-xn_Penetration_Testing_POC (G) TurtleARM_CVE-2023-0179-PoC (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) delsploit_CVE-2022-1015 (G) flexiondotorg_CNCF-02 (G) hardenedvault_ved (G) hktalent_TOP (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) now4yreal_linux-kernel-vulnerabilities (G) now4yreal_linux-kernel-vulnerabilities-root-cause-analysis (G) pivik271_CVE-2022-1015 (G) pqlx_CVE-2022-1015 (G) pr0ln_bob_kern_exp1 (G) shuttterman_bob_kern_exp1 (G) wlswotmd_CVE-2022-1015 (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G) yaobinwen_robin_on_rails (G) ysanatomic_CVE-2022-1015 (G) zanezhub_CVE-2022-1015-1016 (G))
	kernel              :   5.10.52     :  	CVE-2023-30456    :   6.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3643     :   6.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38199    :   6.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3772     :   6.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28715    :   6.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28714    :   6.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28038    :   6.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-33203    :   6.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-30772    :   6.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-45888    :   6.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-44034    :   6.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-44033    :   6.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-44032    :   6.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-37159    :   6.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3573     :   6.4       :   STAT           :   Exploit (Github: hardenedvault_ved (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2023-1855     :   6.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1611     :   6.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-30002    :   6.2       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-39842    :   6.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1508     :   6.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2020-27171    :   6         :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23039    :   5.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1206     :   5.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3533     :   5.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1998     :   5.6       :   STAT           :   Exploit (EDB ID: 51384 / Github: google_security-research_security_advisories_GHSA-mj4w-6495-6crx (G))
	kernel              :   5.10.52     :  	CVE-2019-3887     :   5.6       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-37454    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-34256 (V):   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3359     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3358     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3357     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3355     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3220     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3161     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2985     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-28328    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-28327    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23586    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23455    :   5.5       :   STAT           :   Exploit (Github: alopresto_epss_api_demo (G) alopresto6m_epss_api_demo (G))
	kernel              :   5.10.52     :  	CVE-2023-23454    :   5.5       :   STAT           :   Exploit (Github: alopresto_epss_api_demo (G) alopresto6m_epss_api_demo (G))
	kernel              :   5.10.52     :  	CVE-2023-23006    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23005    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23004    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23002    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23001    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-23000    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-22999    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-22998    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-22997    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-22996    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2177     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2166     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2162     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1249     :   5.5       :   STAT           :   Exploit (PSS: 171912/CentOS-Stream-9-Missing-Kernel-Security-Fix.html (L))
	kernel              :   5.10.52     :  	CVE-2023-1195     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1095     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-0615     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-0469     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-0459     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-0394 (V) :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-47946 (V):   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-47929    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-4662     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-45869    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-42722    :   5.5       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-3050547 (S))
	kernel              :   5.10.52     :  	CVE-2022-42721    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-42703 (V):   5.5       :   STAT           :   Exploit (Github: Squirre17_hbp-attack-demo (G) bcoles_kasld (G) fardeen-ahmed_Bug-bounty-Writeups (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) pray77_CVE-2023-3640 (G) pray77_SCTF2023_kernelpwn (G) veritas501_hbp_attack_demo (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-42329    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-42328    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-4127     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-41218    :   5.5       :   STAT           :   Exploit (Github: V4bel_CVE-2022-41218 (G) WhooAmii_POC_to_review (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-40768    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-40476 (V):   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-40133    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-39190    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-38457    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-38096    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3707     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-36879 (V):   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-36280    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3606     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3595     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3586     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3544     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3543 (V) :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-34495    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-34494    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3344     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3115     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3114 (V) :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3113     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3112     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3111     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3110     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3108     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3107     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3106     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3105     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3104     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3078     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3077     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2905     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2873     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-28389    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-28388    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-28356    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-27950    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2785     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-26966    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-26878    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-25375    :   5.5       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-2407769 (S) / Github: WhooAmii_POC_to_review (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) szymonh_rndis-co (G) szymonh_szymonh (G))
	kernel              :   5.10.52     :  	CVE-2022-24959    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2380     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2318     :   5.5       :   STAT           :   Exploit (Github: torvalds_linux_commit_9cc02ede696272c5271a401e4f27c262359bc2f6 (G))
	kernel              :   5.10.52     :  	CVE-2022-2153     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-2078     :   5.5       :   STAT           :   Exploit (Github: delsploit_CVE-2022-2078 (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-1852     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1263     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1204     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1198     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1195     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1016     :   5.5       :   STAT           :   Exploit (Github: kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G) yaobinwen_robin_on_rails (G) zanezhub_CVE-2022-1015-1016 (G))
	kernel              :   5.10.52     :  	CVE-2022-0854     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0617     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0487     :   5.5       :   STAT           :   Exploit (Github: si1ent-le_CVE-2022-0847 (G))
	kernel              :   5.10.52     :  	CVE-2022-0480 (V) :   5.5       :   STAT           :   Exploit (Github: kata-containers_kata-containers_issues_3373 (G))
	kernel              :   5.10.52     :  	CVE-2022-0433     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0382     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0322     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0264     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0171     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-46283    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-45868 (V):   5.5       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-3006722 (S))
	kernel              :   5.10.52     :  	CVE-2021-45480    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-45402    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-45095    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-44879    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-43389    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4155     :   5.5       :   STAT           :   Exploit (Github: lafayette96_CVE-Errata-Tool (G))
	kernel              :   5.10.52     :  	CVE-2021-4150 (V) :   5.5       :   STAT           :   Exploit (Github: sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-4149     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4148 (V) :   5.5       :   STAT           :   Exploit (Github: sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-4135     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4095     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4023     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38208    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38206    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38203    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38200    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38198    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3764     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3744     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3736     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3732     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3679     :   5.5       :   STAT           :   Exploit (Github: aegistudio_RingBufferDetonator (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2021-3659     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3564     :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-35477    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-34693    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-34556    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-31829    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-30178    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-29650 (V):   5.5       :   STAT           :   Exploit (Github: woc-hack_tutorial (G))
	kernel              :   5.10.52     :  	CVE-2021-29649    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-29648 (V):   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-29647    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-29646    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-29264    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-29155    :   5.5       :   STAT           :   Exploit (Github: Kakashiiiiy_CVE-2021-29155 (G) WhooAmii_POC_to_review (G) benschlueter_CVE-2021-29155 (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G))
	kernel              :   5.10.52     :  	CVE-2021-28971    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28951 (V):   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28950    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-20320    :   5.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-28866    :   5.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3594     :   5.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3439     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-33288    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-26545    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1990     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1859     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1382     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-0590 (V) :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-0468     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-0458     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-45887    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-41850    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-40307    :   4.7       :   STAT           :   Exploit (Github: SettRaziel_bsi_cert_bot (G))
	kernel              :   5.10.52     :  	CVE-2022-39188    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-33744    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3303     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-1205     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3753     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-33624    :   4.7       :   STAT           :   Exploit (Github: Kakashiiiiy_CVE-2021-33624 (G) WhooAmii_POC_to_review (G) benschlueter_CVE-2021-33624 (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G))
	kernel              :   5.10.52     :  	CVE-2021-29265    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-28964    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-20321    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2020-27170    :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2019-3016     :   4.7       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-37453    :   4.6       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-25012    :   4.6       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-25258    :   4.6       :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) szymonh_d-os-descriptor (G) szymonh_szymonh (G))
	kernel              :   5.10.52     :  	CVE-2021-43976    :   4.6       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2020-35508    :   4.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-3212     :   4.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-2019     :   4.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-0494     :   4.4       :   STAT           :   Exploit (Github: sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2022-0168     :   4.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-4032     :   4.4       :   STAT           :   Exploit (Github: EstamelGG_CVE-2021-4034-NoGCC (G))
	kernel              :   5.10.52     :  	CVE-2021-4002     :   4.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-27363    :   4.4       :   STAT           :   Exploit (Github: aaronxie55_Presentation2_Markdown (G) c4pt000_kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2020-25639    :   4.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2020-16120    :   4.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2019-3819     :   4.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-41849    :   4.2       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-41848    :   4.2       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2020-26558    :   4.2       :   STAT           :   Exploit (Github: JeffroMF_awesome-bluetooth-security321 (G) engn33r_awesome-bluetooth-security (G))
	kernel              :   5.10.52     :  	CVE-2021-4001     :   4.1       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-45486 (V):   3.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2020-35501    :   3.4       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2023-1513     :   3.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-33981    :   3.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-32296    :   3.3       :   STAT           :   Exploit (Github: 0xkol_rfc6056-device-tracker (G))
	kernel              :   5.10.52     :  	CVE-2022-24448    :   3.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38209 (V):   3.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-38205    :   3.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3655     :   3.3       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2022-3521     :   2.5       :   STAT           :   No exploit available
	kernel              :   5.10.52     :  	CVE-2021-3923     :   2.3       :   STAT           :   No exploit available

[+] Found 432 CVEs (27 verified) and 91 exploits (including POC's) in kernel with version 5.10.52 (source STAT).


==> Minimal report of exploits and CVE's.


[*] CVE log file generated.

[*] CVE details for curl 8.0.1:

CVE-2023-28319,CVE-2023-28321,CVE-2023-28320,CVE-2023-28322

[*] CVE details for systemd 249:

CVE-2022-4415,CVE-2022-3821,CVE-2021-3997,CVE-2021-33910

[*] CVE details for bc 3:

CVE-2005-4279,CVE-2023-32697,CVE-2023-30535,CVE-2023-22886,CVE-2018-17429,CVE-2023-34395,CVE-2023-35798

[*] CVE details for zlib 1.2.12:

CVE-2022-37434

[*] CVE details for openssl 1.1.1:

CVE-2022-2068,CVE-2022-1292,CVE-2021-3711,CVE-2023-2650,CVE-2023-0464,CVE-2023-0215,CVE-2022-4450,CVE-2022-0778,CVE-2021-23840,CVE-2020-1967,CVE-2023-0286,CVE-2021-3712,CVE-2021-3450,CVE-2019-1543,CVE-2022-4304,CVE-2021-4160,CVE-2021-3449,CVE-2021-23841,CVE-2020-1971,CVE-2018-0735,CVE-2018-0734,CVE-2023-0466,CVE-2023-0465,CVE-2022-2097,CVE-2019-1551,CVE-2019-1549,CVE-2019-1547,CVE-2019-1563,CVE-2019-1552

[*] CVE details for gnupg 1.4.7:

CVE-2014-4617,CVE-2013-4576,CVE-2013-4242,CVE-2006-3082,CVE-2019-14855,CVE-2019-13050,CVE-2018-12020,CVE-2022-34903,CVE-2015-0837,CVE-2015-1607,CVE-2015-1606,CVE-2016-6313,CVE-2011-2207,CVE-2014-3591

[*] CVE details for expat 2.4.7:

CVE-2022-40674,CVE-2022-43680

[*] CVE details for lldpd 1.0.8:

CVE-2021-43612

[*] CVE details for sysstat 12.4.3:

CVE-2023-33204,CVE-2022-39377

[*] CVE details for gsoap 2.7:

CVE-2019-7659,CVE-2017-9765

[*] CVE details for net-snmp 5.9.1:

CVE-2022-44793,CVE-2022-44792

[*] CVE details for gnu glibc 2.34:

CVE-2022-23219,CVE-2022-23218,CVE-2021-43396,CVE-2021-3998,CVE-2021-38604

[*] CVE details for libarchive 3.5.3:

CVE-2022-36227,CVE-2023-30571

[*] CVE details for openssl 1.1.1t:

CVE-2023-2650,CVE-2023-0464,CVE-2023-0466,CVE-2023-0465

[*] CVE details for busybox 1.34.1:

CVE-2022-28391

[*] CVE details for kernel 5.10.52 :

CVE-2021-43267,CVE-2021-3773,CVE-2022-42896,CVE-2022-42719,CVE-2022-27223,CVE-2022-2196,CVE-2022-1043,CVE-2022-0435,CVE-2021-3656,CVE-2021-3653,CVE-2022-0185,CVE-2022-1012,CVE-2023-32254,CVE-2023-32250,CVE-2022-41674,CVE-2023-35788,CVE-2023-3390,CVE-2023-3269,CVE-2023-32233,CVE-2023-31436,CVE-2023-3117,CVE-2023-3111,CVE-2023-3090,CVE-2023-28464,CVE-2023-26242,CVE-2023-23559,CVE-2023-23003,CVE-2023-22995,CVE-2023-2124,CVE-2023-2008,CVE-2023-2007,CVE-2023-1829,CVE-2023-1670,CVE-2023-1281,CVE-2023-1252,CVE-2023-1118,CVE-2023-1078,CVE-2023-0461,CVE-2023-0266,CVE-2022-48425,CVE-2022-48423,CVE-2022-47521,CVE-2022-47519,CVE-2022-47518,CVE-2022-4744,CVE-2022-4696,CVE-2022-45934,CVE-2022-4378,CVE-2022-42720,CVE-2022-4139,CVE-2022-4095,CVE-2022-39189,CVE-2022-3625,CVE-2022-36123,CVE-2022-3577,CVE-2022-3565,CVE-2022-3545,CVE-2022-34918,CVE-2022-3424,CVE-2022-33743,CVE-2022-32981,CVE-2022-3239,CVE-2022-32250,CVE-2022-3176,CVE-2022-30594,CVE-2022-29968,CVE-2022-2978,CVE-2022-2977,CVE-2022-2964,CVE-2022-29581,CVE-2022-2938,CVE-2022-29156,CVE-2022-28893,CVE-2022-28390,CVE-2022-27666,CVE-2022-26490,CVE-2022-2639,CVE-2022-25265,CVE-2022-24958,CVE-2022-23222,CVE-2022-1998,CVE-2022-1786,CVE-2022-1652,CVE-2022-1158,CVE-2022-1055,CVE-2022-1011,CVE-2022-0998,CVE-2022-0995,CVE-2022-0847,CVE-2022-0516,CVE-2022-0500,CVE-2022-0492,CVE-2022-0330,CVE-2021-45469,CVE-2021-42252,CVE-2021-42008,CVE-2021-4197,CVE-2021-41864,CVE-2021-41073,CVE-2021-4037,CVE-2021-4028,CVE-2021-3847,CVE-2021-38300,CVE-2021-38166,CVE-2021-38160,CVE-2021-3760,CVE-2021-37576,CVE-2021-34866,CVE-2021-3483,CVE-2021-33034,CVE-2021-33033,CVE-2021-28952,CVE-2021-28691,CVE-2021-27365,CVE-2021-23134,CVE-2021-20194,CVE-2018-1000026,CVE-2022-43945,CVE-2022-4379,CVE-2022-36946,CVE-2022-1199,CVE-2021-45485,CVE-2021-38207,CVE-2021-38202,CVE-2021-38201,CVE-2021-20322,CVE-2023-3268,CVE-2023-3141,CVE-2023-1838,CVE-2023-1380,CVE-2022-48502,CVE-2022-47520,CVE-2022-41858,CVE-2022-33742,CVE-2022-33741,CVE-2022-33740,CVE-2022-3202,CVE-2022-26365,CVE-2022-1973,CVE-2022-1671,CVE-2022-1651,CVE-2022-1353,CVE-2022-0850,CVE-2021-4090,CVE-2021-3752,CVE-2021-3739,CVE-2021-3506,CVE-2021-3501,CVE-2021-32078,CVE-2021-27364,CVE-2023-35829,CVE-2023-35828,CVE-2023-35827,CVE-2023-35826,CVE-2023-35824,CVE-2023-35823,CVE-2023-28466,CVE-2023-2006,CVE-2023-1989,CVE-2023-1872,CVE-2023-1295,CVE-2022-45919,CVE-2022-45886,CVE-2022-45885,CVE-2022-45884,CVE-2022-41222,CVE-2022-3649,CVE-2022-3635,CVE-2022-3028,CVE-2022-2961,CVE-2022-2959,CVE-2022-29582,CVE-2022-28796,CVE-2022-1734,CVE-2022-1048,CVE-2021-44733,CVE-2021-4202,CVE-2021-4083,CVE-2021-40490,CVE-2021-3640,CVE-2021-3609,CVE-2021-32399,CVE-2021-23133,CVE-2021-22600,CVE-2023-2002,CVE-2023-1079,CVE-2021-4203,CVE-2021-38204,CVE-2021-33656,CVE-2023-32269,CVE-2023-3159,CVE-2023-2513,CVE-2023-2194,CVE-2022-43750,CVE-2022-2991,CVE-2022-2503,CVE-2021-43975,CVE-2021-42739,CVE-2021-42327,CVE-2021-33655,CVE-2021-31916,CVE-2021-28972,CVE-2020-35499,CVE-2022-1015,CVE-2023-30456,CVE-2022-3643,CVE-2021-38199,CVE-2021-3772,CVE-2021-28715,CVE-2021-28714,CVE-2021-28038,CVE-2023-33203,CVE-2023-30772,CVE-2022-45888,CVE-2022-44034,CVE-2022-44033,CVE-2022-44032,CVE-2021-37159,CVE-2021-3573,CVE-2023-1855,CVE-2023-1611,CVE-2021-30002,CVE-2022-39842,CVE-2022-1508,CVE-2020-27171,CVE-2023-23039,CVE-2023-1206,CVE-2022-3533,CVE-2023-1998,CVE-2019-3887,CVE-2023-37454,CVE-2023-34256,CVE-2023-3359,CVE-2023-3358,CVE-2023-3357,CVE-2023-3355,CVE-2023-3220,CVE-2023-3161,CVE-2023-2985,CVE-2023-28328,CVE-2023-28327,CVE-2023-23586,CVE-2023-23455,CVE-2023-23454,CVE-2023-23006,CVE-2023-23005,CVE-2023-23004,CVE-2023-23002,CVE-2023-23001,CVE-2023-23000,CVE-2023-22999,CVE-2023-22998,CVE-2023-22997,CVE-2023-22996,CVE-2023-2177,CVE-2023-2166,CVE-2023-2162,CVE-2023-1249,CVE-2023-1195,CVE-2023-1095,CVE-2023-0615,CVE-2023-0469,CVE-2023-0459,CVE-2023-0394,CVE-2022-47946,CVE-2022-47929,CVE-2022-4662,CVE-2022-45869,CVE-2022-42722,CVE-2022-42721,CVE-2022-42703,CVE-2022-42329,CVE-2022-42328,CVE-2022-4127,CVE-2022-41218,CVE-2022-40768,CVE-2022-40476,CVE-2022-40133,CVE-2022-39190,CVE-2022-38457,CVE-2022-38096,CVE-2022-3707,CVE-2022-36879,CVE-2022-36280,CVE-2022-3606,CVE-2022-3595,CVE-2022-3586,CVE-2022-3544,CVE-2022-3543,CVE-2022-34495,CVE-2022-34494,CVE-2022-3344,CVE-2022-3115,CVE-2022-3114,CVE-2022-3113,CVE-2022-3112,CVE-2022-3111,CVE-2022-3110,CVE-2022-3108,CVE-2022-3107,CVE-2022-3106,CVE-2022-3105,CVE-2022-3104,CVE-2022-3078,CVE-2022-3077,CVE-2022-2905,CVE-2022-2873,CVE-2022-28389,CVE-2022-28388,CVE-2022-28356,CVE-2022-27950,CVE-2022-2785,CVE-2022-26966,CVE-2022-26878,CVE-2022-25375,CVE-2022-24959,CVE-2022-2380,CVE-2022-2318,CVE-2022-2153,CVE-2022-2078,CVE-2022-1852,CVE-2022-1263,CVE-2022-1204,CVE-2022-1198,CVE-2022-1195,CVE-2022-1016,CVE-2022-0854,CVE-2022-0617,CVE-2022-0487,CVE-2022-0480,CVE-2022-0433,CVE-2022-0382,CVE-2022-0322,CVE-2022-0264,CVE-2022-0171,CVE-2021-46283,CVE-2021-45868,CVE-2021-45480,CVE-2021-45402,CVE-2021-45095,CVE-2021-44879,CVE-2021-43389,CVE-2021-4155,CVE-2021-4150,CVE-2021-4149,CVE-2021-4148,CVE-2021-4135,CVE-2021-4095,CVE-2021-4023,CVE-2021-38208,CVE-2021-38206,CVE-2021-38203,CVE-2021-38200,CVE-2021-38198,CVE-2021-3764,CVE-2021-3744,CVE-2021-3736,CVE-2021-3732,CVE-2021-3679,CVE-2021-3659,CVE-2021-3564,CVE-2021-35477,CVE-2021-34693,CVE-2021-34556,CVE-2021-31829,CVE-2021-30178,CVE-2021-29650,CVE-2021-29649,CVE-2021-29648,CVE-2021-29647,CVE-2021-29646,CVE-2021-29264,CVE-2021-29155,CVE-2021-28971,CVE-2021-28951,CVE-2021-28950,CVE-2021-20320,CVE-2023-28866,CVE-2022-3594,CVE-2023-3439,CVE-2023-33288,CVE-2023-26545,CVE-2023-1990,CVE-2023-1859,CVE-2023-1382,CVE-2023-0590,CVE-2023-0468,CVE-2023-0458,CVE-2022-45887,CVE-2022-41850,CVE-2022-40307,CVE-2022-39188,CVE-2022-33744,CVE-2022-3303,CVE-2022-1205,CVE-2021-3753,CVE-2021-33624,CVE-2021-29265,CVE-2021-28964,CVE-2021-20321,CVE-2020-27170,CVE-2019-3016,CVE-2023-37453,CVE-2023-25012,CVE-2022-25258,CVE-2021-43976,CVE-2020-35508,CVE-2023-3212,CVE-2023-2019,CVE-2022-0494,CVE-2022-0168,CVE-2021-4032,CVE-2021-4002,CVE-2021-27363,CVE-2020-25639,CVE-2020-16120,CVE-2019-3819,CVE-2022-41849,CVE-2022-41848,CVE-2020-26558,CVE-2021-4001,CVE-2021-45486,CVE-2020-35501,CVE-2023-1513,CVE-2022-33981,CVE-2022-32296,CVE-2022-24448,CVE-2021-38209,CVE-2021-38205,CVE-2021-3655,CVE-2022-3521,CVE-2021-3923


[*] Minimal exploit summary file generated.

	zlib                :   1.2.12      :  	CVE-2022-37434    :   9.8       :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) manas3c_CVE-POC (G) maxim12z_ECommerce (G) nidhi7598_external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434 (G) nidhi7598_external_zlib-1.2.7_CVE-2022-37434 (G) nomi-sec_PoC-in-GitHub (G) xen0bit_CVE-2022-37434_poc (G))
	openssl             :   1.1.1       :  	CVE-2022-2068     :   9.8       :   STAT/UEMU      :   Exploit (Github: backloop-biz_CVE_checks (G) jntass_TASSL-1.1.1 (G) mawinkler_c1-cs-scan-result (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2022-1292     :   9.8       :   STAT/UEMU      :   Exploit (Snyk: SNYK-UNMANAGED-OPENSSL-2807816 (S) / Github: WhooAmii_POC_to_review (G) alcaparra_CVE-2022-1292 (G) backloop-biz_CVE_checks (G) fdl66_openssl-1.0.2u-fix-cve (G) greek0x0_CVE-2022-1292 (G) jntass_TASSL-1.1.1 (G) li8u99_CVE-2022-1292 (G) manas3c_CVE-POC (G) mawinkler_c1-cs-scan-result (G) nidhi7598_openssl-OpenSSL_1_1_1g_AOSP_10_r33_CVE-2022-1292 (G) nomi-sec_PoC-in-GitHub (G) rama291041610_CVE-2022-1292 (G) tianocore-docs_ThirdPartySecurityAdvisories (G) trhacknon_CVE-2022-1292 (G) und3sc0n0c1d0_CVE-2022-1292 (G))
	openssl             :   1.1.1       :  	CVE-2021-3711     :   9.8       :   STAT/UEMU      :   Exploit (Github: Frannc0_test2 (G) NeXTLinux_griffon (G) anchore_grype (G) aymankhder_scanner-for-container (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1 (G) jntass_TASSL-1.1.1k (G) leonov-av_scanvus (G) metapull_attackfinder (G) mmartins000_sinker (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	libarchive          :   3.5.3       :  	CVE-2022-36227    :   9.8       :   STAT/UEMU      :   Exploit (Github: libarchive_libarchive_issues_1754 (G))
	kernel              :   5.10.52     :  	CVE-2021-43267    :   9.8       :   STAT           :   Exploit (Github: 0x0021h_expbox (G) Al1ex_LinuxEelvation (G) DarkSprings_CVE-2021-43267-POC (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) bcoles_kasld (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) hardenedvault_ved (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) milot_dissecting-pkexec-cve-2021-4034 (G) nomi-sec_PoC-in-GitHub (G) ohnonoyesyes_CVE-2021-43267 (G) soosmile_POC (G) xairy_linux-kernel-exploitation (G) zzhacked_CVE-2021-43267 (G))
	kernel              :   5.10.52     :  	CVE-2022-42896    :   8.8       :   STAT           :   Exploit (Github: Satheesh575555_linux-4.19.72_CVE-2022-42896 (G) Trinadh465_linux-4.19.72_CVE-2022-42896 (G) hshivhare67_kernel_v4.19.72_CVE-2022-42896_new (G) hshivhare67_kernel_v4.19.72_CVE-2022-42896_old (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nidhi7598_linux-4.1.15_CVE-2022-42896 (G) nomi-sec_PoC-in-GitHub (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-42719    :   8.8       :   STAT           :   Exploit (Github: 0xArchy_CR005_AntiFirewalls (G))
	kernel              :   5.10.52     :  	CVE-2022-1043     :   8.8       :   STAT           :   Exploit (MSF: cve_2022_1043_io_uring_priv_esc (L) / Snyk: SNYK-UNMANAGED-TORVALDSLINUX-3152138 (S))
	kernel              :   5.10.52     :  	CVE-2022-0435     :   8.8       :   STAT           :   Exploit (Github: kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) wlswotmd_CVE-2022-0435 (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-3656     :   8.8       :   STAT           :   Exploit (Github: nomi-sec_PoC-in-GitHub (G) rami08448_CVE-2021-3656-Demo (G))
	kernel              :   5.10.52     :  	CVE-2021-3653     :   8.8       :   STAT           :   Exploit (Github: rami08448_CVE-2021-3656-Demo (G))
	busybox             :   1.34.1      :  	CVE-2022-28391    :   8.8       :   STAT/UEMU      :   Exploit (Github: KazKobara_dockerfile_fswiki_local (G) grggls_crypto-devops-test (G) isgo-golgo13_gokit-gorillakit-enginesvc (G))
	kernel              :   5.10.52     :  	CVE-2022-0185     :   8.4       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-2932989 (S) / PSS: 165730/Linux-Kernel-Slab-Out-Of-Bounds-Write.html (L) 165731/Linux-Kernel-Slab-Out-Of-Bounds-Write.html (P) / Github: 0xTen_pwn-gym (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) Ch4nc3n_PublicExploitation (G) Crusaders-of-Rust_CVE-2022-0185 (G) JERRY123S_all-poc (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Metarget_metarget (G) Mr-xn_Penetration_Testing_POC (G) WhooAmii_POC_to_review (G) adavarski_HomeLab-Proxmox-k8s-DevSecOps-playground (G) adavarski_HomeLab-k8s-DevSecOps-playground (G) arveske_Github-language-trends (G) bigpick_cve-reading-list (G) binganao_vulns-2022 (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) chenaotian_CVE-2022-0185 (G) chenaotian_CVE-2022-25636 (G) cyberanand1337x_bug-bounty-2022 (G) discordianfish_cve-2022-0185-crash-poc (G) featherL_CVE-2022-0185-exploit (G) felixfu59_kernel-hack (G) hac425xxx_heap-exploitation-in-real-world (G) hardenedvault_ved (G) hktalent_TOP (G) joydo_CVE-Writeups (G) kdn111_linux-kernel-exploitation (G) khaclep007_CVE-2022-0185 (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) khu-capstone-design_kubernetes-vulnerability-investigation (G) krol3_kubernetes-security-checklist (G) kvesta_vesta (G) lafayette96_CVE-Errata-Tool (G) lockedbyte_lockedbyte (G) manas3c_CVE-POC (G) nestybox_sysbox (G) nestybox_sysbox-ee (G) nomi-sec_PoC-in-GitHub (G) ocastejon_linux-kernel-learning (G) shahparkhan_cve-2022-0185 (G) soosmile_POC (G) veritas501_CVE-2022-0185-PipeVersion (G) veritas501_pipe-primitive (G) weeka10_-hktalent-TOP (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-1012 (V) :   8.2       :   STAT           :   Exploit (Github: manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2022-41674    :   8.1       :   STAT           :   Exploit (Github: c0ld21_ndays (G))
	expat               :   2.4.7       :  	CVE-2022-40674    :   8.1       :   STAT           :   Exploit (Github: chainguard-dev_image-comparison (G) manas3c_CVE-POC (G) maxim12z_ECommerce (G) nidhi7598_expat_2.1.0_CVE-2022-40674 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2023-3269     :   7.8       :   STAT           :   Exploit (Github: LumaKernel_awesome-stars (G) aneasystone_github-trending (G) izj007_wechat (G) kherrick_hacker-news (G) kun-g_Scraping-Github-trending (G) lrh2000_StackRot (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2023-32233    :   7.8       :   STAT           :   Exploit (Github: CVEDB_awesome-cve-repo (G) CVEDB_top (G) Liuk3r_CVE-2023-32233 (G) Mr-xn_Penetration_Testing_POC (G) PIDAN-HEIDASHUAI_CVE-2023-32233 (G) Threekiii_CVE (G) hktalent_TOP (G) nomi-sec_PoC-in-GitHub (G) oferchen_POC-CVE-2023-32233 (G) xairy_linux-kernel-exploitation (G) xyxj1024_xyxj1024.github.io (G))
	kernel              :   5.10.52     :  	CVE-2023-23559    :   7.8       :   STAT           :   Exploit (Github: szymonh_szymonh (G))
	kernel              :   5.10.52     :  	CVE-2023-2008     :   7.8       :   STAT           :   Exploit (Github: Mr-xn_Penetration_Testing_POC (G) bluefrostsecurity_CVE-2023-2008 (G) em1ga3l_cve-msrc-extractor (G) nomi-sec_PoC-in-GitHub (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2023-1829     :   7.8       :   STAT           :   Exploit (Github: Threekiii_CVE (G) star-sg_CVE (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2023-0461     :   7.8       :   STAT           :   Exploit (Github: hheeyywweellccoommee_linux-4.19.72_CVE-2023-0461-ycnbd (G) hshivhare67_kernel_v4.19.72_CVE-2023-0461 (G) nidhi7598_linux-4.19.72_CVE-2023-0461 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2022-4744     :   7.8       :   STAT           :   Exploit (PSS: 171912/CentOS-Stream-9-Missing-Kernel-Security-Fix.html (L))
	kernel              :   5.10.52     :  	CVE-2022-45934    :   7.8       :   STAT           :   Exploit (Github: Satheesh575555_linux-4.1.15_CVE-2022-45934 (G) Trinadh465_linux-4.1.15_CVE-2022-45934 (G) Trinadh465_linux-4.19.72_CVE-2022-45934 (G) manas3c_CVE-POC (G) nidhi7598_linux-3.0.35_CVE-2022-45934 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2022-42720    :   7.8       :   STAT           :   Exploit (Github: c0ld21_ndays (G))
	kernel              :   5.10.52     :  	CVE-2022-4139     :   7.8       :   STAT           :   Exploit (Github: k0imet_pyfetch (G))
	kernel              :   5.10.52     :  	CVE-2022-36123    :   7.8       :   STAT           :   Exploit (Github: sickcodes_security_blob_master_advisories_SICK-2022-128.md (G))
	kernel              :   5.10.52     :  	CVE-2022-34918    :   7.8       :   STAT           :   Exploit (MSF: netfilter_nft_set_elem_init_privesc (L) / Github: JlSakuya_Linux-Privilege-Escalation-Exploits (G) Ly0nt4r_OSCP (G) Mr-xn_Penetration_Testing_POC (G) Sechack06_CVE-2022-34918 (G) Snoopy-Sec_Localroot-ALL-CVE (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) e-hakson_OSCP (G) eljosep_OSCP-Guide (G) felixfu59_kernel-hack (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) lanleft_CVE2023-1829 (G) linulinu_CVE-2022-34918 (G) manas3c_CVE-POC (G) merlinepedra_CVE-2022-34918-LPE-PoC (G) merlinepedra25_CVE-2022-34918-LPE-PoC (G) nitishbadole_oscp-note-3 (G) nomi-sec_PoC-in-GitHub (G) purplewall1206_ERA-eBPF-assisted-Randomize-Allocator (G) randorisec_CVE-2022-34918-LPE-PoC (G) taielab_awesome-hacking-lists (G) tr3ss_gofetch (G) trhacknon_CVE-2022-34918-LPE-PoC (G) veritas501_CVE-2022-34918 (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-32250    :   7.8       :   STAT           :   Exploit (linux-exploit-suggester / Github: JlSakuya_Linux-Privilege-Escalation-Exploits (G) Mr-xn_Penetration_Testing_POC (G) Snoopy-Sec_Localroot-ALL-CVE (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) felixfu59_kernel-hack (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) theori-io_CVE-2022-32250-exploit (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G) ysanatomic_CVE-2022-32250-LPE (G))
	kernel              :   5.10.52     :  	CVE-2022-30594    :   7.8       :   STAT           :   Exploit (PSS: 170362/Linux-PT_SUSPEND_SECCOMP-Permission-Bypass-Ptracer-Death-Race.html (P) / Github: WhooAmii_POC_to_review (G) manas3c_CVE-POC (G) nidhi7598_linux-4.19.72_CVE-2022-30594 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2022-29968 (V):   7.8       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-3006622 (S) / Github: Mr-xn_Penetration_Testing_POC (G) WhooAmii_POC_to_review (G) jprx_CVE-2022-29968 (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-29581    :   7.8       :   STAT           :   Exploit (Github: Nidhi77777_linux-4.19.72_CVE-2022-29581 (G) WhooAmii_POC_to_review (G) manas3c_CVE-POC (G) nidhi7598_linux-4.19.72_CVE-2022-29581 (G) nidhihcl_linux-4.19.72_CVE-2022-29581 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2022-27666    :   7.8       :   STAT           :   Exploit (Github: Albocoder_cve-2022-27666-exploits (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) Ch4nc3n_PublicExploitation (G) JERRY123S_all-poc (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Metarget_metarget (G) Mr-xn_Penetration_Testing_POC (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) cyberanand1337x_bug-bounty-2022 (G) hktalent_TOP (G) j4k0m_really-good-cybersec (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) plummm_CVE-2022-27666 (G) weeka10_-hktalent-TOP (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-2639     :   7.8       :   STAT           :   Exploit (Github: EkamSinghWalia_Detection-and-Mitigation-for-CVE-2022-2639 (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) KayCHENvip_vulnerability-poc (G) Miraitowa70_POC-Notes (G) Mr-xn_Penetration_Testing_POC (G) Snoopy-Sec_Localroot-ALL-CVE (G) Threekiii_Awesome-POC (G) WhooAmii_POC_to_review (G) avboy1337_CVE-2022-2639-PipeVersion (G) bb33bb_CVE-2022-2639-PipeVersion (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-25265    :   7.8       :   STAT           :   Exploit (Github: nomi-sec_PoC-in-GitHub (G) x0reaxeax_exec-prot-bypass (G))
	kernel              :   5.10.52     :  	CVE-2022-23222    :   7.8       :   STAT           :   Exploit (Github: Al1ex_LinuxEelvation (G) Awrrays_Pentest-Tips (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) Ch4nc3n_PublicExploitation (G) FridayOrtiz_CVE-2022-23222 (G) JERRY123S_all-poc (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) KayCHENvip_vulnerability-poc (G) LeoMarche_ProjetSecu (G) Metarget_metarget (G) Miraitowa70_POC-Notes (G) Mr-xn_Penetration_Testing_POC (G) PenteraIO_CVE-2022-23222-POC (G) PyterSmithDarkGhost_EXPLOITCVE-2022-23222 (G) Threekiii_Awesome-POC (G) WhooAmii_POC_to_review (G) cyberanand1337x_bug-bounty-2022 (G) hardenedvault_ved (G) hktalent_TOP (G) intel_linux-kernel-dcp (G) isabella232_linux-kernel-dcp (G) kdn111_linux-kernel-exploitation (G) kenplusplus_linux-kernel-dcp (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) makoto56_penetration-suite-toolkit (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) sapphire1896_xnu-linux (G) taielab_awesome-hacking-lists (G) tr3ee_CVE-2022-23222 (G) weeka10_-hktalent-TOP (G) wxrdnx_bpf_exploit_template (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-1786     :   7.8       :   STAT           :   Exploit (Github: RetSpill_RetSpill_demo (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) scratchadams_Heap-Resources (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-1011     :   7.8       :   STAT           :   Exploit (PSS: 166772/Linux-FUSE-Use-After-Free.html (P) / Github: PazDak_feathers-macos-detections (G) nomi-sec_PoC-in-GitHub (G) xkaneiki_CVE-2022-1011 (G))
	kernel              :   5.10.52     :  	CVE-2022-0995     :   7.8       :   STAT           :   Exploit (MSF: cve_2022_0995_watch_queue (L) / Snyk: SNYK-UNMANAGED-TORVALDSLINUX-2933096 (S) / PSS: 166770/Linux-watch_queue-Filter-Out-Of-Bounds-Write.html (P) / Github: Al1ex_LinuxEelvation (G) AndreevSemen_CVE-2022-0995 (G) Awrrays_Pentest-Tips (G) B0nfee_CVE-2022-0995 (G) Bonfee_CVE-2022-0995 (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) Ch4nc3n_PublicExploitation (G) JERRY123S_all-poc (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Metarget_metarget (G) Mr-xn_Penetration_Testing_POC (G) Snoopy-Sec_Localroot-ALL-CVE (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) cyberanand1337x_bug-bounty-2022 (G) frankzappasmustache_starred-repos (G) goldenscale_GS_GithubMirror (G) hktalent_TOP (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) taielab_awesome-hacking-lists (G) tanjiti_sec_profile (G) weeka10_-hktalent-TOP (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-0847     :   7.8       :   STAT           :   Exploit (linux-exploit-suggester / EDB ID: 50808 / MSF: cve_2022_0847_dirtypipe (L) / PSS: 166229/Dirty-Pipe-Linux-Privilege-Escalation.html (P) 166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html (P) / Github: 0xIronGoat_dirty-pipe (G) 0xTen_pwn-gym (G) 0xeremus_dirty-pipe-poc (G) 2xYuan_CVE-2022-0847 (G) 4O4errorrr_TP_be_root (G) 4bhishek0_CVE-2022-0847-Poc (G) 4luc4rdr5290_CVE-2022-0847 (G) Al1ex_CVE-2022-0847 (G) Al1ex_LinuxEelvation (G) AlexisAhmed_CVE-2022-0847-DirtyPipe-Exploits (G) AnastasiaLomova_PR1 (G) AnastasiaLomova_PR1.1 (G) Arinerron_CVE-2022-0847-DirtyPipe-Exploit (G) Awrrays_Pentest-Tips (G) AyoubNajim_cve-2022-0847dirtypipe-exploit (G) BlizzardEternity_CVE-2022-0847 (G) BlizzardEternity_DirtyPipe-Android (G) BlizzardEternity_dirtypipez-exploit (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) CYB3RK1D_CVE-2022-0847-POC (G) Ch4nc3n_PublicExploitation (G) DanaEpp_pwncat_dirtypipe (G) DataDog_dirtypipe-container-breakout-poc (G) DataFox_CVE-2022-0847 (G) DevataDev_PiracyTools (G) DylanBarbe_dirty-pipe-clone-4-root (G) DylanBarbe_hj (G) EagleTube_CVE-2022-0847 (G) FeFi7_attacking_embedded_linux (G) FedericoGaribay_Tarea-exploit (G) Getshell_LinuxTQ (G) GibzB_THM-Captured-Rooms (G) Greetdawn_CVE-2022-0847-DirtyPipe (G) Greetdawn_CVE-2022-0847-DirtyPipe- (G) Gustavo-Nogueira_Dirty-Pipe-Exploits (G) HadessCS_Awesome-Privilege-Escalation (G) IHenakaarachchi_debian11-dirty_pipe-patcher (G) ITMarcin2211_CVE-2022-0847-DirtyPipe-Exploit (G) Ignitetechnologies_Linux-Privilege-Escalation (G) JERRY123S_all-poc (G) Jean-Francois-C_Boot2root-CTFs-Writeups (G) JlSakuya_CVE-2022-0847-container-escape (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) KayCHENvip_vulnerability-poc (G) LP-H4cmilo_CVE-2022-0847_DirtyPipe_Exploits (G) LudovicPatho_CVE-2022-0847 (G) LudovicPatho_CVE-2022-0847_dirty-pipe (G) Ly0nt4r_OSCP (G) MCANMCAN_TheDirtyPipeExploit (G) Meowmycks_OSCPprep-Cute (G) Meowmycks_OSCPprep-Sar (G) Meowmycks_OSCPprep-hackme1 (G) Metarget_metarget (G) Miraitowa70_POC-Notes (G) Mr-xn_Penetration_Testing_POC (G) MrP1xel_CVE-2022-0847-dirty-pipe-kernel-checker (G) Mustafa1986_CVE-2022-0847-DirtyPipe-Exploit (G) Nekoox_dirty-pipe (G) NetKingJ_awesome-android-security (G) NxPnch_Linux-Privesc (G) Patocoh_Research-Dirty-Pipe (G) PenTestical_linpwn (G) Qwertozavr_PR1_3 (G) Qwertozavr_PR1_3.2 (G) Qwertozavr_PR1_TRPP (G) RACHO-PRG_Linux_Escalada_Privilegios (G) Shadowven_Vulnerability_Reproduction (G) Shotokhan_cve_2022_0847_shellcode (G) SnailDev_github-hot-hub (G) Snoopy-Sec_Localroot-ALL-CVE (G) T4t4ru_CVE-2022-0847 (G) Tanq16_link-hub (G) Threekiii_Awesome-POC (G) Turzum_ps-lab-cve-2022-0847 (G) Udyz_CVE-2022-0847 (G) UgoDasseleer_write-up-Intermediate-Nmap (G) V0WKeep3r_CVE-2022-0847-DirtyPipe-Exploit (G) VinuKalana_DirtyPipe-CVE-2022-0847 (G) WhooAmii_POC_to_review (G) XmasSnowISBACK_CVE-2022-0847-DirtyPipe-Exploits (G) ZWDeJun_ZWDeJun (G) adavarski_HomeLab-Proxmox-k8s-DevSecOps-playground (G) adavarski_HomeLab-k8s-DevSecOps-playground (G) ahrixia_CVE_2022_0847 (G) airbus-cert_dirtypipe-ebpf_detection (G) ajith737_Dirty-Pipe-CVE-2022-0847-POCs (G) al4xs_CVE-2022-0847-Dirty-Pipe (G) antx-code_CVE-2022-0847 (G) arttnba3_CVE-2022-0847 (G) aruncs31s_Ethical-h4ckers.github.io (G) aruncs31s_ethical-hacking (G) atksh_Dirty-Pipe-sudo-poc (G) babyshen_CVE-2022-0847 (G) badboy-sft_Dirty-Pipe-Oneshot (G) badboycxcc_script (G) basharkey_CVE-2022-0847-dirty-pipe-checker (G) bbaranoff_CVE-2022-0847 (G) beruangsalju_LocalPrivelegeEscalation (G) beruangsalju_LocalPrivilegeEscalation (G) binganao_vulns-2022 (G) bohr777_cve-2022-0847dirtypipe-exploit (G) boy-hack_zsxq (G) brant-ruan_poc-demo (G) breachnix_dirty-pipe-poc (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) c0ntempt_CVE-2022-0847 (G) carlosevieira_Dirty-Pipe (G) chenaotian_CVE-2022-0185 (G) chenaotian_CVE-2022-0847 (G) crac-learning_CVE-analysis-reports (G) crowsec-edtech_Dirty-Pipe (G) crusoe112_DirtyPipePython (G) cspshivam_CVE-2022-0847-dirty-pipe-exploit (G) cyberanand1337x_bug-bounty-2022 (G) d-rn_vulBox (G) dadhee_CVE-2022-0847_DirtyPipeExploit (G) decrypthing_CVE_2022_0847 (G) drapl0n_dirtypipe (G) e-hakson_OSCP (G) edr1412_Dirty-Pipe (G) edsonjt81_CVE-2022-0847-DirtyPipe- (G) edsonjt81_CVE-2022-0847-Linux (G) edsonjt81_Linux-Privilege-Escalation (G) eduquintanilha_CVE-2022-0847-DirtyPipe-Exploits (G) eljosep_OSCP-Guide (G) emmaneugene_CS443-project (G) eremus-dev_Dirty-Pipe-sudo-poc (G) eric-glb_dirtypipe (G) febinrev_dirtypipez-exploit (G) felixfu59_kernel-hack (G) flux10n_CVE-2022-0847-DirtyPipe-Exploits (G) githublihaha_DirtyPIPE-CVE-2022-0847 (G) greenhandatsjtu_CVE-2022-0847-Container-Escape (G) gyaansastra_CVE-2022-0847 (G) hheeyywweellccoommee_CVE-2022-0847-gfobj (G) hktalent_TOP (G) hoanbi1812000_hoanbi1812000 (G) hugefiver_mystars (G) hugs42_infosec (G) icontempt_CVE-2022-0847 (G) ih3na_debian11-dirty_pipe-patcher (G) imfiver_CVE-2022-0847 (G) iohubos_iohubos (G) irwx777_CVE-2022-0847 (G) isaiahsimeone_COMP3320-VAPT (G) jamesbrunet_dirtypipe-writeup (G) joeymeech_CVE-2022-0847-Exploit-Implementation (G) jonathanbest7_cve-2022-0847 (G) jpts_CVE-2022-0847-DirtyPipe-Container-Breakout (G) kaosagnt_ansible-everyday (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) knqyf263_CVE-2022-0847 (G) kun-g_Scraping-Github-trending (G) kwxk_Rutgers_Cyber_Range (G) lewiswu1209_sif (G) liamg_liamg (G) liamg_traitor (G) logit507_logit507 (G) logm1lo_CVE-2022-0847_DirtyPipe_Exploits (G) lonnyzhang423_github-hot-hub (G) lucksec_CVE-2022-0847 (G) makoto56_penetration-suite-toolkit (G) manas3c_CVE-POC (G) marksowell_my-stars (G) marksowell_starred (G) marksowell_stars (G) merlinepedra_TRAITOR (G) merlinepedra25_TRAITOR (G) mhanief_dirtypipe (G) michaelklaan_CVE-2022-0847-Dirty-Pipe (G) mrchucu1_CVE-2022-0847-Docker (G) murchie85_twitterCyberMonitor (G) mutur4_CVE-2022-0847 (G) nanaao_Dirtypipe-exploit (G) nanaao_dirtyPipe-automaticRoot (G) nitishbadole_oscp-note-3 (G) nomi-sec_PoC-in-GitHub (G) notl0cal_dpipe (G) notmariekondo_notmariekondo (G) orsuprasad_CVE-2022-0847-DirtyPipe-Exploits (G) parkjunmin_CTI-Search-Criminalip-Search-Tool (G) pen4uin_awesome-cloud-native-security (G) pen4uin_cloud-native-security (G) pentestblogin_pentestblog-CVE-2022-0847 (G) peterspbr_dirty-pipe-otw (G) phuonguno98_CVE-2022-0847-DirtyPipe-Exploits (G) pipiscrew_timeline (G) pmihsan_Dirty-Pipe-CVE-2022-0847 (G) polygraphene_DirtyPipe-Android (G) puckiestyle_CVE-2022-0847 (G) qwert419_linux- (G) r1is_CVE-2022-0847 (G) rahul1406_cve-2022-0847dirtypipe-exploit (G) realbatuhan_dirtypipetester (G) rexpository_linux-privilege-escalation (G) s3mPr1linux_CVE_2022_0847 (G) sa-infinity8888_Dirty-Pipe-CVE-2022-0847 (G) sarutobi12_sarutobi12 (G) scopion_dirty-pipe (G) si1ent-le_CVE-2022-0847 (G) siberiah0h_CVE-CNVD-HUB (G) siegfrkn_CSCI5403_CVE20220847_Detection (G) soosmile_POC (G) source-xu_docker-vuls (G) stefanoleggio_dirty-pipe-cola (G) stfnw_Debugging_Dirty_Pipe_CVE-2022-0847 (G) taielab_awesome-hacking-lists (G) teamssix_container-escape-check (G) terabitSec_dirtyPipe-automaticRoot (G) theo-goetzinger_TP_be_root (G) tiann_DirtyPipeRoot (G) tmoneypenny_CVE-2022-0847 (G) trhacknon_CVE-2022-0847-DirtyPipe-Exploit (G) trhacknon_dirtypipez-exploit (G) tstromberg_ioc-bench (G) tufanturhan_CVE-2022-0847-L-nux-PrivEsc (G) uhub_awesome-c (G) ukmihiran_Rubber_Ducky_Payloads (G) veritas501_pipe-primitive (G) versatilexec_CVE_2022_0847 (G) vknc_vknc.github.io (G) weeka10_-hktalent-TOP (G) wpressly_exploitations (G) xairy_linux-kernel-exploitation (G) xnderLAN_CVE-2022-0847 (G) xndpxs_CVE-2022-0847 (G) xuetusummer_Penetration_Testing_POC (G) yoeelingBin_CVE-2022-0847-Container-Escape (G) z3dc0ps_awesome-linux-exploits (G) (X))
	kernel              :   5.10.52     :  	CVE-2022-0492     :   7.8       :   STAT           :   Exploit (Github: JadenQ_Cloud-Computing-Security-ProjectPage (G) LeoPer02_IDS-Dataset (G) Metarget_metarget (G) PaloAltoNetworks_can-ctr-escape-cve-2022-0492 (G) SPuerBRead_shovel (G) SgtMate_container_escape_showcase (G) SofianeHamlaoui_CVE-2022-0492-Checker (G) T1erno_CVE-2022-0492-Docker-Breakout-Checker-and-PoC (G) Trinadh465_device_renesas_kernel_AOSP10_r33_CVE-2022-0492 (G) WhooAmii_POC_to_review (G) adavarski_HomeLab-Proxmox-k8s-DevSecOps-playground (G) adavarski_HomeLab-k8s-DevSecOps-playground (G) bashofmann_hacking-kubernetes (G) bigpick_cve-reading-list (G) cdk-team_CDK (G) chenaotian_CVE-2022-0492 (G) hardenedvault_ved (G) kvesta_vesta (G) manas3c_CVE-POC (G) marksowell_my-stars (G) marksowell_starred (G) marksowell_stars (G) nomi-sec_PoC-in-GitHub (G) puckiestyle_CVE-2022-0492 (G) sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G) soosmile_POC (G) ssst0n3_ssst0n3 (G) teamssix_container-escape-check (G) ttauveron_cheatsheet (G) yoeelingBin_CVE-2022-0492-Container-Escape (G))
	kernel              :   5.10.52     :  	CVE-2021-42008    :   7.8       :   STAT           :   Exploit (Github: 0xdevil_CVE-2021-42008 (G) Al1ex_LinuxEelvation (G) BachoSeven_stellestelline (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) WhooAmii_POC_to_review (G) bcoles_kasld (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) hardenedvault_ved (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) numanturle_CVE-2021-42008 (G) soosmile_POC (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-41073 (V):   7.8       :   STAT           :   Exploit (Github: Ch4nc3n_PublicExploitation (G) DarkFunct_CVE_Exploits (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Snoopy-Sec_Localroot-ALL-CVE (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) chompie1337_Linux_LPE_io_uring_CVE-2021-41073 (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) star-sg_CVE (G) trhacknon_CVE2 (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-34866    :   7.8       :   STAT           :   Exploit (Github: hardenedvault_ved (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-33034    :   7.8       :   STAT           :   Exploit (Github: Trinadh465_device_renesas_kernel_AOSP10_r33_CVE-2021-33034 (G) WhooAmii_POC_to_review (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2021-27365    :   7.8       :   STAT           :   Exploit (linux-exploit-suggester / Github: JlSakuya_Linux-Privilege-Escalation-Exploits (G) aaronxie55_Presentation2_Markdown (G) c4pt000_kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi (G) eeenvik1_scripts_for_YouTrack (G) gipi_cve-cemetery (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-23134    :   7.8       :   STAT           :   Exploit (Github: kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	openssl             :   1.1.1t      :  	CVE-2023-2650     :   7.5       :   STAT/UEMU      :   Exploit (Github: hshivhare67_OpenSSL_1.1.1g_CVE-2023-2650 (G) nomi-sec_PoC-in-GitHub (G))
	openssl             :   1.1.1t      :  	CVE-2023-0464     :   7.5       :   STAT/UEMU      :   Exploit (Github: 1g-v_DevSec_Docker_lab (G) Trinadh465_Openssl_1.1.1g_CVE-2023-0464 (G) cloudogu_ces-build-lib (G) nomi-sec_PoC-in-GitHub (G) ortelius_ms-textfile-crud (G))
	openssl             :   1.1.1       :  	CVE-2023-2650     :   7.5       :   STAT/UEMU      :   Exploit (Github: hshivhare67_OpenSSL_1.1.1g_CVE-2023-2650 (G) nomi-sec_PoC-in-GitHub (G))
	openssl             :   1.1.1       :  	CVE-2023-0464     :   7.5       :   STAT/UEMU      :   Exploit (Github: 1g-v_DevSec_Docker_lab (G) Trinadh465_Openssl_1.1.1g_CVE-2023-0464 (G) cloudogu_ces-build-lib (G) nomi-sec_PoC-in-GitHub (G) ortelius_ms-textfile-crud (G))
	openssl             :   1.1.1       :  	CVE-2023-0215     :   7.5       :   STAT/UEMU      :   Exploit (Github: Tuttu7_Yum-command (G) bluesentinelsec_landing-zone (G) nidhi7598_OPENSSL_1.0.2_G2.5_CVE-2023-0215 (G) nidhi7598_OPENSSL_1.1.1g_G3_CVE-2023-0215 (G) nomi-sec_PoC-in-GitHub (G) rootameen_vulpine (G))
	openssl             :   1.1.1       :  	CVE-2022-4450     :   7.5       :   STAT/UEMU      :   Exploit (Github: Tuttu7_Yum-command (G) bluesentinelsec_landing-zone (G) nidhi7598_OPENSSL_1.1.1g_G3_CVE-2022-4450 (G) nomi-sec_PoC-in-GitHub (G) peng-hui_CarpetFuzz (G) rootameen_vulpine (G) waugustus_CarpetFuzz (G) waugustus_waugustus (G))
	openssl             :   1.1.1       :  	CVE-2022-0778     :   7.5       :   STAT/UEMU      :   Exploit (Snyk: SNYK-UNMANAGED-OPENSSL-2426984 (S) / PSS: 167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html (P) / Github: 0xUhaw_CVE-2022-0778 (G) BobTheShoplifter_CVE-2022-0778-POC (G) CVEDB_awesome-cve-repo (G) CVEDB_top (G) EnableSecurity_awesome-rtc-hacking (G) JERRY123S_all-poc (G) Mr-xn_Penetration_Testing_POC (G) Mrlucas5550100_PoC-CVE-2022-0778- (G) SnailDev_github-hot-hub (G) WhooAmii_POC_to_review (G) actions-marketplace-validations_neuvector_scan-action (G) bashofmann_neuvector-image-scan-action (G) cyberanand1337x_bug-bounty-2022 (G) drago-96_CVE-2022-0778 (G) fdl66_openssl-1.0.2u-fix-cve (G) gatecheckdev_gatecheck (G) halon_changelog (G) hktalent_TOP (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jkakavas_CVE-2022-0778-POC (G) jmartinezl_jmartinezl (G) jntass_TASSL-1.1.1 (G) lonnyzhang423_github-hot-hub (G) manas3c_CVE-POC (G) neuvector_scan-action (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) spaquet_docker-alpine-mailcatcher (G) tianocore-docs_ThirdPartySecurityAdvisories (G) weeka10_-hktalent-TOP (G) wllm-rbnt_asn1template (G) xuetusummer_Penetration_Testing_POC (G) yywing_cve-2022-0778 (G))
	openssl             :   1.1.1       :  	CVE-2021-23840    :   7.5       :   STAT/UEMU      :   Exploit (Github: falk-werner_cve-check (G) fdl66_openssl-1.0.2u-fix-cve (G) fredrkl_trivy-demo (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1k (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2020-1967     :   7.5       :   STAT/UEMU      :   Exploit (PSS: 157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html (D) / Github: 0xT11_CVE-POC (G) Mohzeela_external-secret (G) developer3000S_PoC-in-GitHub (G) dragon7-fc_misc (G) fredrkl_trivy-demo (G) garethr_snykout (G) git-bom_bomsh (G) goharbor_pluggable-scanner-spec (G) hectorgie_PoC-in-GitHub (G) irsl_CVE-2020-1967 (G) jntass_TASSL-1.1.1k (G) nomi-sec_PoC-in-GitHub (G) omnibor_bomsh (G) rossmacarthur_sheldon-cross (G) siddharthraopotukuchi_trivy (G) snigdhasambitak_cks (G) soosmile_POC (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G) yonhan3_openssl-cve (G))
	kernel              :   5.10.52     :  	CVE-2022-36946    :   7.5       :   STAT           :   Exploit (Github: Mr-xn_Penetration_Testing_POC (G) Pwnzer0tt1_CVE-2022-36946 (G) Satheesh575555_linux-4.19.72_CVE-2022-36946 (G) WhooAmii_POC_to_review (G) XmasSnowISBACK_CVE-2022-36946 (G) manas3c_CVE-POC (G) nik012003_nik012003 (G) nomi-sec_PoC-in-GitHub (G) xuetusummer_Penetration_Testing_POC (G))
	kernel              :   5.10.52     :  	CVE-2021-45485 (V):   7.5       :   STAT           :   Exploit (Github: Satheesh575555_linux-4.19.72_CVE-2021-45485 (G) WhooAmii_POC_to_review (G) nomi-sec_PoC-in-GitHub (G))
	gnupg               :   1.4.7       :  	CVE-2019-14855    :   7.5       :   UEMU           :   Exploit (Github: SHA-mbles_SHA-mbles.github.io (G) garethr_snykout (G) hannob_pgpbugs (G))
	gnupg               :   1.4.7       :  	CVE-2019-13050    :   7.5       :   UEMU           :   Exploit (Github: alphaSeclab_sec-daily-2019 (G) hannob_pgpbugs (G) nedenwalker_spring-boot-app-using-gradle (G) nedenwalker_spring-boot-app-with-log4j-vuln (G) simonsdave_clair-cicd (G))
	gnupg               :   1.4.7       :  	CVE-2018-12020    :   7.5       :   UEMU           :   Exploit (PSS: 152703/Johnny-You-Are-Fired.html (P) / Github: hannob_pgpbugs (G) lnick2023_nicenice (G) qazbnm456_awesome-cve-poc (G) xbl3_awesome-cve-poc_qazbnm456 (G))
	glibc               :   2.34        :  	CVE-2021-43396    :   7.5       :   STAT/UEMU      :   Exploit (Github: kenlavbah_log4jnotes (G))
	glibc               :   2.34        :  	CVE-2021-38604    :   7.5       :   STAT/UEMU      :   Exploit (Github: dispera_giant-squid (G) nedenwalker_spring-boot-app-using-gradle (G) nedenwalker_spring-boot-app-with-log4j-vuln (G) thegeeklab_audit-exporter (G))
	expat               :   2.4.7       :  	CVE-2022-43680    :   7.5       :   STAT           :   Exploit (Github: Nivaskumark_external_expat_AOSP10_r33_CVE-2022-43680 (G) Trinadh465_external_expat-2.1.0_CVE-2022-43680 (G) VeerMuchandi_s3c-springboot-demo (G) manas3c_CVE-POC (G) maxim12z_ECommerce (G) nidhi7598_expat_2.1.0_CVE-2022-43680 (G) nidhi7598_external_expat_AOSP10_r33_CVE-2022-43680 (G) nidhihcl_external_expat_2.1.0_CVE-2022-43680 (G) nomi-sec_PoC-in-GitHub (G))
	openssl             :   1.1.1       :  	CVE-2023-0286     :   7.4       :   STAT/UEMU      :   Exploit (Github: Tuttu7_Yum-command (G) dejanb_guac-rs (G) nidhi7598_OPENSSL_1.1.11g_G3_CVE-2023-0286 (G) nidhi7598_OPENSSL_1.1.1g_G3_CVE-2023-0286 (G) nomi-sec_PoC-in-GitHub (G) xkcd-2347_trust-api (G))
	openssl             :   1.1.1       :  	CVE-2021-3712     :   7.4       :   STAT/UEMU      :   Exploit (Github: Frannc0_test2 (G) NeXTLinux_griffon (G) anchore_grype (G) aymankhder_scanner-for-container (G) fdl66_openssl-1.0.2u-fix-cve (G) giantswarm_starboard-exporter (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1 (G) leonov-av_scanvus (G) lucky-sideburn_secpod_wrap (G) metapull_attackfinder (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2021-3450     :   7.4       :   STAT/UEMU      :   Exploit (Github: DNTYO_F5_Vulnerability (G) fredrkl_trivy-demo (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1k (G) rnbochsr_yr_of_the_jellyfish (G) scriptzteam_glFTPd-v2.11ab-STABLE (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) tianocore-docs_ThirdPartySecurityAdvisories (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2019-1543     :   7.4       :   STAT/UEMU      :   Exploit (Github: ANTONYOH_midterm_trivy (G) KorayAgaya_TrivyWeb (G) McLaouth_trivi (G) Mohzeela_external-secret (G) aquasecurity_trivy (G) candrapw_trivy (G) cloudogu_ces-build-lib (G) fhirfactory_pegacorn-scanner-trivy (G) fredrkl_trivy-demo (G) georgearce24_aquasecurity-trivy (G) immydestiny_trivy-file (G) jntass_TASSL-1.1.1k (G) justPray_1122 (G) kaisenlinux_trivy (G) krishna-commits_trivy (G) krishna-commits_trivy-test (G) mrodden_vyger (G) pottava_trivy-restapi (G) rafavinnce_trivy_0.27.1 (G) ronomon_crypto-async (G) siddharthraopotukuchi_trivy (G) simiyo_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G))
	kernel              :   5.10.52     :  	CVE-2021-27364    :   7.1       :   STAT           :   Exploit (Github: aaronxie55_Presentation2_Markdown (G) c4pt000_kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2023-35829    :   7         :   STAT           :   Exploit (Github: 20142995_sectool (G) apkc_CVE-2023-35829-poc (G) nomi-sec_PoC-in-GitHub (G) timb-machine_linux-malware (G))
	kernel              :   5.10.52     :  	CVE-2022-41222    :   7         :   STAT           :   Exploit (PSS: 168466/Linux-Stable-5.4-5.10-Use-After-Free-Race-Condition.html (P))
	kernel              :   5.10.52     :  	CVE-2022-2959     :   7         :   STAT           :   Exploit (Github: torvalds_linux_commit_189b0ddc245139af81198d1a3637cac74f96e13a (G))
	kernel              :   5.10.52     :  	CVE-2022-29582 (V):   7         :   STAT           :   Exploit (Github: Ruia-ruia_CVE-2022-29582-Exploit (G) WhooAmii_POC_to_review (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) tr3ss_gofetch (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-1734     :   7         :   STAT           :   Exploit (Github: torvalds_linux_commit_d270453a0d9ec10bb8a802a142fb1b3601a83098 (G))
	kernel              :   5.10.52     :  	CVE-2021-44733 (V):   7         :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) joydo_CVE-Writeups (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) pjlantz_optee-qemu (G) pjlantz_optee-qemu_blob_main_README.md (G) soosmile_POC (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-4083     :   7         :   STAT           :   Exploit (PSS: 165504/Linux-Garbage-Collection-Memory-Corruption.html (P) / Github: advxrsary_vuln-scanner (G) sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-40490    :   7         :   STAT           :   Exploit (Github: Nivaskumark_CVE-2021-40490_kernel_v4.19.72 (G) sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-3609     :   7         :   STAT           :   Exploit (Github: kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nrb547_kernel-exploitation_blob_main_cve-2021-3609_cve-2021-3609.md (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2021-32399    :   7         :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) nanopathi_linux-4.19.72_CVE-2021-32399 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2021-22600    :   7         :   STAT           :   Exploit (Github: r4j0x00_exploits (G) (X))
	kernel              :   5.10.52     :  	CVE-2023-2002     :   6.8       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-5507220 (S) / Github: CVEDB_awesome-cve-repo (G) CVEDB_top (G) hktalent_TOP (G) lrh2000_CVE-2023-2002 (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2021-4203 (V) :   6.8       :   STAT           :   Exploit (Github: sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2022-2503     :   6.7       :   STAT           :   Exploit (Github: google_security-research_security_advisories_GHSA-6vq3-w69p-w63m (G))
	kernel              :   5.10.52     :  	CVE-2021-42739    :   6.7       :   STAT           :   Exploit (Github: JaskaranNarula_Host_Errata_Info (G))
	kernel              :   5.10.52     :  	CVE-2021-42327    :   6.7       :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) docfate111_CVE-2021-42327 (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-1015     :   6.6       :   STAT           :   Exploit (Github: H4K6_CVE-2023-0179-PoC (G) JlSakuya_Linux-Privilege-Escalation-Exploits (G) Mr-xn_Penetration_Testing_POC (G) TurtleARM_CVE-2023-0179-PoC (G) WhooAmii_POC_to_review (G) bsauce_kernel-exploit-factory (G) bsauce_kernel-security-learning (G) delsploit_CVE-2022-1015 (G) flexiondotorg_CNCF-02 (G) hardenedvault_ved (G) hktalent_TOP (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) now4yreal_linux-kernel-vulnerabilities (G) now4yreal_linux-kernel-vulnerabilities-root-cause-analysis (G) pivik271_CVE-2022-1015 (G) pqlx_CVE-2022-1015 (G) pr0ln_bob_kern_exp1 (G) shuttterman_bob_kern_exp1 (G) wlswotmd_CVE-2022-1015 (G) xairy_linux-kernel-exploitation (G) xuetusummer_Penetration_Testing_POC (G) yaobinwen_robin_on_rails (G) ysanatomic_CVE-2022-1015 (G) zanezhub_CVE-2022-1015-1016 (G))
	net-snmp            :   5.9.1       :  	CVE-2022-44793    :   6.5       :   UEMU           :   Exploit (Github: net-snmp_net-snmp_issues_475 (G))
	net-snmp            :   5.9.1       :  	CVE-2022-44792    :   6.5       :   UEMU           :   Exploit (Github: net-snmp_net-snmp_issues_474 (G))
	kernel              :   5.10.52     :  	CVE-2021-3573     :   6.4       :   STAT           :   Exploit (Github: hardenedvault_ved (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	openssl             :   1.1.1       :  	CVE-2022-4304     :   5.9       :   STAT/UEMU      :   Exploit (Github: Trinadh465_Openssl-1.1.1g_CVE-2022-4304 (G) Tuttu7_Yum-command (G) nomi-sec_PoC-in-GitHub (G))
	openssl             :   1.1.1       :  	CVE-2021-4160     :   5.9       :   STAT/UEMU      :   Exploit (Github: actions-marketplace-validations_neuvector_scan-action (G) andrewd-sysdig_nodejs-helloworld (G) bashofmann_neuvector-image-scan-action (G) fdl66_openssl-1.0.2u-fix-cve (G) neuvector_scan-action (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2021-3449     :   5.9       :   STAT/UEMU      :   Exploit (Github: AliceMongodin_NSAPool-PenTest (G) EdgeSecurityTeam_Vulnerability (G) FeFi7_attacking_embedded_linux (G) SF4bin_SEEKER_dataset (G) WhooAmii_POC_to_review (G) anquanscan_sec-tools (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) falk-werner_cve-check (G) fredrkl_trivy-demo (G) gitchangye_cve (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1k (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) rnbochsr_yr_of_the_jellyfish (G) scriptzteam_glFTPd-v2.11ab-STABLE (G) soosmile_POC (G) taielab_awesome-hacking-lists (G) terorie_cve-2021-3449 (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) tianocore-docs_ThirdPartySecurityAdvisories (G) tzwlhack_Vulnerability (G) vinamra28_tekton-image-scan-trivy (G) yonhan3_openssl-cve (G))
	openssl             :   1.1.1       :  	CVE-2021-23841    :   5.9       :   STAT/UEMU      :   Exploit (Github: Satheesh575555_Openssl_1_1_0_CVE-2021-23841 (G) Trinadh465_external_boringssl_openssl_1.1.0g_CVE-2021-23841 (G) WhooAmii_POC_to_review (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) falk-werner_cve-check (G) fdl66_openssl-1.0.2u-fix-cve (G) fredrkl_trivy-demo (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1k (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2020-1971     :   5.9       :   STAT/UEMU      :   Exploit (Github: MBHudson_CVE-2020-1971 (G) Metztli_debian-openssl-1.1.1i (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) developer-guy_image-scanning-using-trivy-as-go-library (G) developer3000S_PoC-in-GitHub (G) fdl66_openssl-1.0.2u-fix-cve (G) fredrkl_trivy-demo (G) hectorgie_PoC-in-GitHub (G) jntass_TASSL-1.1.1k (G) nomi-sec_PoC-in-GitHub (G) scott-leung_tools (G) soosmile_POC (G) stevechanieee_-5-OpenSSL_Versioning (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2018-0735     :   5.9       :   STAT/UEMU      :   Exploit (Github: mrodden_vyger (G) romangol_cryptoMisuse (G))
	openssl             :   1.1.1       :  	CVE-2018-0734     :   5.9       :   STAT/UEMU      :   Exploit (Github: javirodriguezzz_Shodan-Browser (G) mrodden_vyger (G))
	kernel              :   5.10.52     :  	CVE-2023-1998     :   5.6       :   STAT           :   Exploit (EDB ID: 51384 / Github: google_security-research_security_advisories_GHSA-mj4w-6495-6crx (G))
	systemd             :   249         :  	CVE-2022-4415     :   5.5       :   UEMU           :   Exploit (Github: cdupuis_image-api (G))
	systemd             :   249         :  	CVE-2022-3821     :   5.5       :   UEMU           :   Exploit (Github: cdupuis_image-api (G))
	systemd             :   249         :  	CVE-2021-3997     :   5.5       :   UEMU           :   Exploit (Snyk: SNYK-UNMANAGED-SYSTEMDSYSTEMD-2990192 (S))
	systemd             :   249         :  	CVE-2021-33910    :   5.5       :   UEMU           :   Exploit (PSS: 163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html (L) / Github: sam0392in_aws-ecr-image-scanner (G))
	kernel              :   5.10.52     :  	CVE-2023-23455    :   5.5       :   STAT           :   Exploit (Github: alopresto_epss_api_demo (G) alopresto6m_epss_api_demo (G))
	kernel              :   5.10.52     :  	CVE-2023-23454    :   5.5       :   STAT           :   Exploit (Github: alopresto_epss_api_demo (G) alopresto6m_epss_api_demo (G))
	kernel              :   5.10.52     :  	CVE-2023-1249     :   5.5       :   STAT           :   Exploit (PSS: 171912/CentOS-Stream-9-Missing-Kernel-Security-Fix.html (L))
	kernel              :   5.10.52     :  	CVE-2022-42722    :   5.5       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-3050547 (S))
	kernel              :   5.10.52     :  	CVE-2022-42703 (V):   5.5       :   STAT           :   Exploit (Github: Squirre17_hbp-attack-demo (G) bcoles_kasld (G) fardeen-ahmed_Bug-bounty-Writeups (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) pray77_CVE-2023-3640 (G) pray77_SCTF2023_kernelpwn (G) veritas501_hbp_attack_demo (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-41218    :   5.5       :   STAT           :   Exploit (Github: V4bel_CVE-2022-41218 (G) WhooAmii_POC_to_review (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-25375    :   5.5       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-2407769 (S) / Github: WhooAmii_POC_to_review (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) szymonh_rndis-co (G) szymonh_szymonh (G))
	kernel              :   5.10.52     :  	CVE-2022-2318     :   5.5       :   STAT           :   Exploit (Github: torvalds_linux_commit_9cc02ede696272c5271a401e4f27c262359bc2f6 (G))
	kernel              :   5.10.52     :  	CVE-2022-2078     :   5.5       :   STAT           :   Exploit (Github: delsploit_CVE-2022-2078 (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) nomi-sec_PoC-in-GitHub (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2022-1016     :   5.5       :   STAT           :   Exploit (Github: kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G) yaobinwen_robin_on_rails (G) zanezhub_CVE-2022-1015-1016 (G))
	kernel              :   5.10.52     :  	CVE-2022-0487     :   5.5       :   STAT           :   Exploit (Github: si1ent-le_CVE-2022-0847 (G))
	kernel              :   5.10.52     :  	CVE-2022-0480 (V) :   5.5       :   STAT           :   Exploit (Github: kata-containers_kata-containers_issues_3373 (G))
	kernel              :   5.10.52     :  	CVE-2021-45868 (V):   5.5       :   STAT           :   Exploit (Snyk: SNYK-UNMANAGED-TORVALDSLINUX-3006722 (S))
	kernel              :   5.10.52     :  	CVE-2021-4155     :   5.5       :   STAT           :   Exploit (Github: lafayette96_CVE-Errata-Tool (G))
	kernel              :   5.10.52     :  	CVE-2021-4150 (V) :   5.5       :   STAT           :   Exploit (Github: sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-4148 (V) :   5.5       :   STAT           :   Exploit (Github: sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-3679     :   5.5       :   STAT           :   Exploit (Github: aegistudio_RingBufferDetonator (G) nomi-sec_PoC-in-GitHub (G))
	kernel              :   5.10.52     :  	CVE-2021-29650 (V):   5.5       :   STAT           :   Exploit (Github: woc-hack_tutorial (G))
	kernel              :   5.10.52     :  	CVE-2021-29155    :   5.5       :   STAT           :   Exploit (Github: Kakashiiiiy_CVE-2021-29155 (G) WhooAmii_POC_to_review (G) benschlueter_CVE-2021-29155 (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G))
	gnupg               :   1.4.7       :  	CVE-2015-1607     :   5.5       :   UEMU           :   Exploit (Github: hannob_pgpbugs (G) mrash_afl-cve (G))
	gnupg               :   1.4.7       :  	CVE-2015-1606     :   5.5       :   UEMU           :   Exploit (Github: hannob_pgpbugs (G) mrash_afl-cve (G))
	openssl             :   1.1.1t      :  	CVE-2023-0466     :   5.3       :   STAT/UEMU      :   Exploit (Github: bluesentinelsec_landing-zone (G))
	openssl             :   1.1.1       :  	CVE-2023-0466     :   5.3       :   STAT/UEMU      :   Exploit (Github: bluesentinelsec_landing-zone (G))
	openssl             :   1.1.1       :  	CVE-2022-2097     :   5.3       :   STAT/UEMU      :   Exploit (Github: PeterThomasAwen_OpenSSLUpgrade1.1.1q-Ubuntu (G) WhooAmii_POC_to_review (G) cdupuis_image-api (G) isgo-golgo13_gokit-gorillakit-enginesvc (G) jntass_TASSL-1.1.1 (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) tianocore-docs_ThirdPartySecurityAdvisories (G))
	openssl             :   1.1.1       :  	CVE-2019-1551     :   5.3       :   STAT/UEMU      :   Exploit (Github: Mohzeela_external-secret (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) fredrkl_trivy-demo (G) garethr_snykout (G) mrodden_vyger (G) siddharthraopotukuchi_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2019-1549     :   5.3       :   STAT/UEMU      :   Exploit (Github: Mohzeela_external-secret (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) djschleen_ash (G) fredrkl_trivy-demo (G) jntass_TASSL-1.1.1k (G) mrodden_vyger (G) siddharthraopotukuchi_trivy (G) simiyo_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G))
	gnupg               :   1.4.7       :  	CVE-2016-6313     :   5.3       :   UEMU           :   Exploit (Github: hannob_pgpbugs (G) lacework_up-and-running-packer (G) rsumnerz_vuls (G) scottford-lw_up-and-running-packer (G) xmppadmin_vuls (G))
	gnupg               :   1.4.7       :  	CVE-2014-4617     :   5 (v2)    :   UEMU           :   Exploit (Github: tinyzimmer_amzn-alas-query-api (G))
	gnupg               :   1.4.7       :  	CVE-2006-3082     :   5 (v2)    :   UEMU           :   Exploit (EDB ID: 28077 / Github: mudongliang_LinuxFlaw (G) oneoy_cve- (G))
	openssl             :   1.1.1       :  	CVE-2019-1547     :   4.7       :   STAT/UEMU      :   Exploit (Github: Mohzeela_external-secret (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) djschleen_ash (G) fredrkl_trivy-demo (G) jntass_TASSL-1.1.1k (G) mrodden_vyger (G) siddharthraopotukuchi_trivy (G) simiyo_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G))
	kernel              :   5.10.52     :  	CVE-2022-40307    :   4.7       :   STAT           :   Exploit (Github: SettRaziel_bsi_cert_bot (G))
	kernel              :   5.10.52     :  	CVE-2021-33624    :   4.7       :   STAT           :   Exploit (Github: Kakashiiiiy_CVE-2021-33624 (G) WhooAmii_POC_to_review (G) benschlueter_CVE-2021-33624 (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G))
	kernel              :   5.10.52     :  	CVE-2022-25258    :   4.6       :   STAT           :   Exploit (Github: WhooAmii_POC_to_review (G) manas3c_CVE-POC (G) nomi-sec_PoC-in-GitHub (G) soosmile_POC (G) szymonh_d-os-descriptor (G) szymonh_szymonh (G))
	kernel              :   5.10.52     :  	CVE-2022-0494     :   4.4       :   STAT           :   Exploit (Github: sam8k_Dynamic-and-Static-Analysis-of-SOUPs (G))
	kernel              :   5.10.52     :  	CVE-2021-4032     :   4.4       :   STAT           :   Exploit (Github: EstamelGG_CVE-2021-4034-NoGCC (G))
	kernel              :   5.10.52     :  	CVE-2021-27363    :   4.4       :   STAT           :   Exploit (Github: aaronxie55_Presentation2_Markdown (G) c4pt000_kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi (G) kdn111_linux-kernel-exploitation (G) khanhdn111_linux-kernel-exploitation (G) khanhdz-06_linux-kernel-exploitation (G) khanhdz191_linux-kernel-exploitation (G) khanhhdz_linux-kernel-exploitation (G) khanhhdz06_linux-kernel-exploitation (G) khanhnd123_linux-kernel-exploitation (G) xairy_linux-kernel-exploitation (G))
	kernel              :   5.10.52     :  	CVE-2020-26558    :   4.2       :   STAT           :   Exploit (Github: JeffroMF_awesome-bluetooth-security321 (G) engn33r_awesome-bluetooth-security (G))
	openssl             :   1.1.1       :  	CVE-2019-1563     :   3.7       :   STAT/UEMU      :   Exploit (Github: Mohzeela_external-secret (G) arindam0310018_04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy (G) djschleen_ash (G) fredrkl_trivy-demo (G) jntass_TASSL-1.1.1k (G) mrodden_vyger (G) siddharthraopotukuchi_trivy (G) simiyo_trivy (G) t31m0_Vulnerability-Scanner-for-Containers (G) thecyberbaby_Trivy-by-AquaSecurity (G) thecyberbaby_Trivy-by-aquaSecurity (G) umahari_security (G) vinamra28_tekton-image-scan-trivy (G))
	openssl             :   1.1.1       :  	CVE-2019-1552     :   3.3       :   STAT/UEMU      :   Exploit (Github: imhunterand_hackerone-publicy-disclosed (G) javirodriguezzz_Shodan-Browser (G) jntass_TASSL-1.1.1k (G))
	kernel              :   5.10.52     :  	CVE-2022-32296    :   3.3       :   STAT           :   Exploit (Github: 0xkol_rfc6056-device-tracker (G))

[*] Summary of known exploited vulnerabilities:
[+] WARNING: Vulnerability CVE-2023-0266 is a known exploited vulnerability.
[+] WARNING: Vulnerability CVE-2022-0847 is a known exploited vulnerability.
[+] WARNING: Vulnerability CVE-2021-22600 is a known exploited vulnerability.





[*] Exploitability notes:
    R - remote exploits
    L - local exploits
    D - DoS exploits
    G - PoC code found on Github (unknown exploit vector)
    P - PoC code found on Packetstormsecurity (unknown exploit vector)
    S - PoC code found on Snyk vulnerability database (unknown exploit vector)
    X - Vulnerability is known as exploited
    V - Kernel vulnerability was verified from module s26


[*] Source notes:
    STAT - Details found by static modules (S06, S09, S24, S25)
    PACK - Details found by package management environment (S08)
    UEMU - Details found by dynamic user-mode emulation modules (S115, S116)
    SEMU - Details found by dynamic system emulation modules (L*)