Common Vulnerabilities and Exposures (CVE) topic

The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures. The United States' National Cybersecurity FFRDC, operated by The Mitre Corporation, maintains the system, with funding from the US National Cyber Security Division of the US Department of Homeland Security

List Common Vulnerabilities and Exposures (CVE) repositories

CVE-2018-4407

33
Stars
9
Forks
Watchers

IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]

labs

1.1k
Stars
442
Forks
Watchers

Vulnerability Labs for security analysis

nvdcve

102
Stars
31
Forks
Watchers

NVD/CVE as JSON files

awesome-cve-poc

3.2k
Stars
719
Forks
Watchers

✍️ A curated list of CVE PoCs.

CVE-2021-4034

1.0k
Stars
308
Forks
Watchers

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

snyk-js-jquery-174006

28
Stars
23
Forks
Watchers

patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428

uxss-db

680
Stars
97
Forks
Watchers

🔪Browser logic vulnerabilities :skull_and_crossbones:

LinuxFlaw

320
Stars
125
Forks
Watchers

This repo records all the vulnerabilities of linux software I have reproduced in my local workspace

Exploits

194
Stars
104
Forks
Watchers

Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity

CVE-2019-8449

68
Stars
20
Forks
Watchers

CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4