Common Vulnerabilities and Exposures (CVE) topic
The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures. The United States' National Cybersecurity FFRDC, operated by The Mitre Corporation, maintains the system, with funding from the US National Cyber Security Division of the US Department of Homeland Security
CVE-2018-4407
IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]
labs
Vulnerability Labs for security analysis
CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
snyk-js-jquery-174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
uxss-db
🔪Browser logic vulnerabilities :skull_and_crossbones:
LinuxFlaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4