awesome-security
awesome-security copied to clipboard
Github CVE Monitor
Automatic monitor github cve using Github Actions
Last generated : 2024-05-05 01:55:52.939325
CVE | Name | Description | Date |
---|---|---|---|
CVE-2024-65230 | CBaekhyunC/cve-2024-65230 | no description | 2024-01-23T10:16:43Z |
CVE-2024-31025 | mortal-sec/CVE-2024-31025 | Vulnerability verification | 2024-03-28T23:50:30Z |
CVE-2024-3094 | Fractal-Tess/CVE-2024-3094 | no description | 2024-03-29T23:36:07Z |
CVE-2024-3094 | bioless/xz_cve-2024-3094_detection | Script to detect CVE-2024-3094. | 2024-03-29T23:20:22Z |
CVE-2024-3094 | lypd0/CVE-2024-3094-Vulnerabity-Checker | Verify that your XZ Utils version is not vulnerable to CVE-2024-3094 | 2024-03-29T20:52:27Z |
CVE-2024-3094 | OpensourceICTSolutions/xz_utils-CVE-2024-3094 | no description | 2024-03-29T21:41:42Z |
CVE-2024-3094 | ioprojecton/dir-3040_dos | CVE-2024-27619 | 2024-02-24T19:21:00Z |
CVE-2024-3094 | ashwani95/CVE-2024-3094 | no description | 2024-03-30T15:29:05Z |
CVE-2024-3094 | wgetnz/CVE-2024-3094-check | no description | 2024-03-30T07:38:39Z |
CVE-2024-3094 | Hacker-Hermanos/CVE-2024-3094_xz_check | This repository contains a Bash script and a one-liner command to verify if a system is running a vulnerable version of the "xz" utility, as specified by CVE-2024-3094. | 2024-03-29T23:21:44Z |
CVE-2024-3094 | isuruwa/CVE-2024-3094 | CVE-2024-3094 | 2024-03-31T04:50:09Z |
CVE-2024-3094 | hazemkya/CVE-2024-3094-checker | no description | 2024-03-30T21:56:17Z |
CVE-2024-3094 | FabioBaroni/CVE-2024-3094-checker | Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094) | 2024-03-29T20:28:17Z |
CVE-2024-3094 | Horizon-Software-Development/CVE-2024-3094 | no description | 2024-03-30T20:05:13Z |
CVE-2024-3094 | harekrishnarai/xz-utils-vuln-checker | Checker for CVE-2024-3094 where malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. | 2024-03-30T16:25:50Z |
CVE-2024-3094 | zgimszhd61/cve-2024-3094-detect-tool | no description | 2024-04-01T04:28:24Z |
CVE-2024-3094 | galacticquest/cve-2024-3094-detect | no description | 2024-04-01T02:25:33Z |
CVE-2024-3094 | MrBUGLF/XZ-Utils_CVE-2024-3094 | XZ-Utils工具库恶意后门植入漏洞(CVE-2024-3094) | 2024-04-01T01:56:08Z |
CVE-2024-3094 | gayatriracha/CVE-2024-3094-Nmap-NSE-script | no description | 2024-03-31T17:53:11Z |
CVE-2024-3094 | Simplifi-ED/CVE-2024-3094-patcher | Ansible playbook for patching CVE-2024-3094 | 2024-03-31T14:09:28Z |
CVE-2024-3094 | teyhouse/CVE-2024-3094 | K8S and Docker Vulnerability Check for CVE-2024-3094 | 2024-03-30T17:35:49Z |
CVE-2024-3094 | krascovict/OSINT---CVE-2024-3094- | no description | 2024-03-31T12:21:34Z |
CVE-2024-3094 | Yuma-Tsushima07/CVE-2024-3094 | A script to detect if xz is vulnerable - CVE-2024-3094 | 2024-03-31T10:45:44Z |
CVE-2024-3094 | k4t3pr0/Check-CVE-2024-3094 | no description | 2024-03-31T08:14:41Z |
CVE-2024-3094 | devjanger/CVE-2024-3094-XZ-Backdoor-Detector | CVE-2024-3094 XZ Backdoor Detector | 2024-04-02T01:56:29Z |
CVE-2024-3094 | hackingetico21/revisaxzutils | Script en bash para revisar si tienes la vulnerabilidad CVE-2024-3094. | 2024-04-02T01:22:04Z |
CVE-2024-3094 | ackemed/detectar_cve-2024-3094 | no description | 2024-04-01T15:36:58Z |
CVE-2024-3094 | dah4k/CVE-2024-3094 | no description | 2024-04-01T16:42:47Z |
CVE-2024-3094 | byinarie/CVE-2024-3094-info | Information for CVE-2024-3094 | 2024-03-29T17:03:01Z |
CVE-2024-3094 | emirkmo/xz-backdoor-github | History of commits related to the xz backdoor Discovered On March 29, 2024: CVE-2024-3094. | 2024-03-30T10:48:54Z |
CVE-2024-3094 | brinhosa/CVE-2024-3094-One-Liner | no description | 2024-03-30T23:16:10Z |
CVE-2024-3094 | mesutgungor/xz-backdoor-vulnerability | CVE-2024-3094 | 2024-04-01T09:09:54Z |
CVE-2024-3094 | mightysai1997/CVE-2024-3094 | no description | 2024-04-01T09:06:25Z |
CVE-2024-3094 | mightysai1997/CVE-2024-3094-info | no description | 2024-04-01T09:05:47Z |
CVE-2024-3094 | Mustafa1986/CVE-2024-3094 | no description | 2024-03-31T18:46:58Z |
CVE-2024-3094 | amlweems/xzbot | notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) | 2024-04-01T14:28:09Z |
CVE-2024-3094 | gustavorobertux/CVE-2024-3094 | Checker - CVE-2024-3094 | 2024-04-01T15:15:16Z |
CVE-2024-3094 | pentestfunctions/CVE-2024-3094 | CVE-2024-3094 - Checker (fix for arch etc) | 2024-04-02T08:55:50Z |
CVE-2024-3094 | 0xlane/xz-cve-2024-3094 | XZ Backdoor Extract(Test on Ubuntu 23.10) | 2024-04-01T16:08:50Z |
CVE-2024-3094 | lockness-Ko/xz-vulnerable-honeypot | An ssh honeypot with the XZ backdoor. CVE-2024-3094 | 2024-03-30T22:07:24Z |
CVE-2024-3094 | ScrimForever/CVE-2024-3094 | Detectar CVE-2024-3094 | 2024-04-02T03:36:07Z |
CVE-2024-3094 | Bella-Bc/xz-backdoor-CVE-2024-3094-Check | Verify if your installed version of xz-utils is vulnerable to CVE-2024-3094 backdoor | 2024-04-03T13:09:32Z |
CVE-2024-3094 | MagpieRYL/CVE-2024-3094-backdoor-env-container | This is a container environment running CVE-2024-3094 sshd backdoor instance, working with https://github.com/amlweems/xzbot project. IT IS NOT Docker, just implemented by chroot. | 2024-04-03T10:50:47Z |
CVE-2024-3094 | Security-Phoenix-demo/CVE-2024-3094-fix-exploits | Collection of Detection, Fix, and exploit for CVE-2024-3094 | 2024-04-03T07:51:49Z |
CVE-2024-3094 | weltregie/liblzma-scan | Scans liblzma from xu-utils for backdoor (CVE-2024-3094) | 2024-04-04T11:29:41Z |
CVE-2024-3094 | CyberGuard-Foundation/CVE-2024-3094 | Our current information about the CVE-2024-3094 backdoor. | 2024-04-02T23:10:06Z |
CVE-2024-3094 | TheTorjanCaptain/CVE-2024-3094-Checker | The repository consists of a checker file that confirms if your xz version and xz-utils package is vulnerable to CVE-2024-3094. | 2024-04-03T19:10:43Z |
CVE-2024-3094 | crfearnworks/ansible-CVE-2024-3094 | Ansible playbooks designed to check and remediate CVE-2024-3094 (XZ Backdoor) | 2024-04-04T13:31:20Z |
CVE-2024-30701 | yashpatelphd/CVE-2024-30701 | Insecure Logging Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:44:57Z |
CVE-2024-30699 | yashpatelphd/CVE-2024-30699 | Buffer Overflow Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:40:30Z |
CVE-2024-30697 | yashpatelphd/CVE-2024-30697 | Information Leakage in ROS2 Galactic Geochelone via Plaintext Message Transmission | 2024-04-05T07:34:53Z |
CVE-2024-30696 | yashpatelphd/CVE-2024-30696 | OS Command Injection Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:32:26Z |
CVE-2024-30695 | yashpatelphd/CVE-2024-30695 | Security Misconfiguration in ROS2 Galactic Geochelone | 2024-04-05T07:29:59Z |
CVE-2024-30694 | yashpatelphd/CVE-2024-30694 | Shell Injection Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:26:05Z |
CVE-2024-30692 | yashpatelphd/CVE-2024-30692 | Denial-of-Service (DoS) Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:21:20Z |
CVE-2024-30691 | yashpatelphd/CVE-2024-30691 | Unauthorized Access Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:18:11Z |
CVE-2024-30690 | yashpatelphd/CVE-2024-30690 | Unauthorized Node Injection Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:13:52Z |
CVE-2024-30688 | yashpatelphd/CVE-2024-30688 | Arbitrary File Upload Vulnerability in ROS2 Iron Irwini | 2024-04-05T07:07:24Z |
CVE-2024-30687 | yashpatelphd/CVE-2024-30687 | Insecure Deserialization Vulnerability in ROS2 Iron Irwini | 2024-04-05T07:04:36Z |
CVE-2024-30686 | yashpatelphd/CVE-2024-30686 | Remote Command Execution Vulnerability in ROS2 Iron Irwini | 2024-04-05T07:00:40Z |
CVE-2024-30684 | yashpatelphd/CVE-2024-30684 | Insecure Logging Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:48:46Z |
CVE-2024-30683 | yashpatelphd/CVE-2024-30683 | Buffer Overflow Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:45:50Z |
CVE-2024-30681 | yashpatelphd/CVE-2024-30681 | OS Command Injection Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:39:18Z |
CVE-2024-30680 | yashpatelphd/CVE-2024-30680 | Shell Injection Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:36:11Z |
CVE-2024-30679 | yashpatelphd/CVE-2024-30679 | Security Misconfiguration in ROS2 Iron Irwini | 2024-04-05T06:33:28Z |
CVE-2024-30678 | yashpatelphd/CVE-2024-30678 | Information Leakage in ROS2 Iron Irwini via Plaintext Message Transmission | 2024-04-05T06:29:53Z |
CVE-2024-30676 | yashpatelphd/CVE-2024-30676 | Denial-of-Service (DoS) Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:24:24Z |
CVE-2024-30675 | yashpatelphd/CVE-2024-30675 | Unauthorized Node Injection Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:21:37Z |
CVE-2024-30674 | yashpatelphd/CVE-2024-30674 | Unauthorized Information Access Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:17:48Z |
CVE-2024-30672 | yashpatelphd/CVE-2024-30672 | Arbitrary File Upload Vulnerability in ROS Melodic Morenia | 2024-04-05T06:07:36Z |
CVE-2024-30667 | yashpatelphd/CVE-2024-30667 | Insecure Deserialization Vulnerability in ROS Melodic Morenia | 2024-04-05T05:53:01Z |
CVE-2024-30666 | yashpatelphd/CVE-2024-30666 | Buffer Overflow Vulnerability in ROS Melodic Morenia | 2024-04-05T05:49:12Z |
CVE-2024-30665 | yashpatelphd/CVE-2024-30665 | OS Command Injection Vulnerability in ROS Melodic Morenia | 2024-04-05T05:45:12Z |
CVE-2024-30663 | yashpatelphd/CVE-2024-30663 | Security Misconfiguration in ROS Melodic Morenia | 2024-04-05T05:39:58Z |
CVE-2024-30662 | yashpatelphd/CVE-2024-30662 | Information Leakage in ROS Melodic Morenia via Plaintext Message Transmission | 2024-04-05T05:36:29Z |
CVE-2024-30661 | yashpatelphd/CVE-2024-30661 | Unauthorized Information Access Vulnerability in ROS Melodic Morenia | 2024-04-05T05:32:35Z |
CVE-2024-30659 | yashpatelphd/CVE-2024-30659 | Shell Injection Vulnerability in ROS Melodic Morenia | 2024-04-05T05:23:02Z |
CVE-2024-30658 | yashpatelphd/CVE-2024-30658 | Denial-of-Service (DoS) Vulnerability in ROS Melodic Morenia | 2024-04-05T05:17:00Z |
CVE-2024-30657 | yashpatelphd/CVE-2024-30657 | Unauthorized Node Injection Vulnerability in ROS Melodic Morenia | 2024-04-05T05:07:42Z |
CVE-2024-30657 | badsectorlabs/ludus_xz_backdoor | An Ansible Role that installs the xz backdoor (CVE-2024-3094) on a Debian host and optionally installs the xzbot tool. | 2024-04-05T01:44:26Z |
CVE-2024-29455 | yashpatelphd/CVE-2024-29455 | Arbitrary File Upload Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:54:01Z |
CVE-2024-29454 | yashpatelphd/CVE-2024-29454 | Remote Command Execution Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:49:26Z |
CVE-2024-29452 | yashpatelphd/CVE-2024-29452 | Insecure Deserialization Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:44:28Z |
CVE-2024-29450 | yashpatelphd/CVE-2024-29450 | Privilege Escalation in ROS2 Humble Hawksbill | 2024-03-21T14:37:07Z |
CVE-2024-29449 | yashpatelphd/CVE-2024-29449 | Cleartext Transmission Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:32:10Z |
CVE-2024-29448 | yashpatelphd/CVE-2024-29448 | Buffer Overflow Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:25:35Z |
CVE-2024-29447 | yashpatelphd/CVE-2024-29447 | Security Misconfiguration in ROS2 Humble Hawksbill | 2024-03-21T14:22:28Z |
CVE-2024-29445 | yashpatelphd/CVE-2024-29445 | Information Leakage in ROS2 Humble Hawksbill via Plaintext Message Transmission | 2024-03-21T14:17:57Z |
CVE-2024-29444 | yashpatelphd/CVE-2024-29444 | OS Command Injection Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:14:51Z |
CVE-2024-29443 | yashpatelphd/CVE-2024-29443 | Shell Injection Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:05:43Z |
CVE-2024-29442 | yashpatelphd/CVE-2024-29442 | Unauthorized Information Access Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T13:52:18Z |
CVE-2024-29441 | yashpatelphd/CVE-2024-29441 | Denial-of-Service (DoS) Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T13:31:50Z |
CVE-2024-29440 | yashpatelphd/CVE-2024-29440 | Unauthorized Access Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T13:48:01Z |
CVE-2024-29439 | yashpatelphd/CVE-2024-29439 | Unauthorized Node Injection Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T13:43:22Z |
CVE-2024-29375 | ismailcemunver/CVE-2024-29375 | CSV Injection in Addactis IBNRS 3.10.3.107 | 2024-03-11T16:32:41Z |
CVE-2024-29272 | awjkjflkwlekfdjs/CVE-2024-29272 | no description | 2024-03-25T22:43:42Z |
CVE-2024-29269 | wutalent/CVE-2024-29269 | CVE-2024-29269 | 2024-04-03T02:02:27Z |
CVE-2024-29197 | mansploit/CVE-2024-29197-exploit | TENDA ROUTER AC10 - RCE (full research) | 2024-03-25T09:47:01Z |
CVE-2024-29194 | mansploit/CVE-2024-29194-POC | exploit for OneUptime - grab the master_key, escalate to admin | 2024-03-25T09:29:37Z |
CVE-2024-28741 | chebuya/CVE-2024-28741-northstar-agent-rce-poc | Agent RCE PoC for CVE-2024-28741, a stored XSS vulnerability in NorthStar C2. | 2024-03-12T01:40:35Z |
CVE-2024-28715 | Lq0ne/CVE-2024-28715 | no description | 2024-03-13T01:59:57Z |
CVE-2024-2865 | RobertSecurity/CVE-2024-2865-CRITICAL | [CRITICAL] Mergen Software QMS Exploit SQL injection to RFI (Remote File Inclusion) | 2024-03-26T08:20:07Z |
CVE-2024-28589 | Alaatk/CVE-2024-28589 | Local Privilege Escalation Vulnerability on Axigen for Windows | 2024-04-03T15:31:02Z |
CVE-2024-2856 | Schnaidr/CVE-2024-2856-Stack-overflow-EXP | Tenda AC10 Router exploit stack-based buffer overflow | 2024-03-25T14:34:26Z |
CVE-2024-2856 | codewhitesec/HttpRemotingObjRefLeak | Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059) | 2024-03-11T10:14:39Z |
CVE-2024-28515 | heshi906/CVE-2024-28515 | A vuln about csapp. | 2024-03-19T01:53:48Z |
CVE-2024-28515 | bsekercioglu/cve2024-3094-Checker | no description | 2024-03-30T11:49:27Z |
CVE-2024-28397 | Marven11/CVE-2024-28397 | to be released | 2024-03-22T04:29:34Z |
CVE-2024-28247 | T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read | This repository provides an exploit for CVE-2024-28247, highlighting a vulnerability that permits a remote attacker to read arbitrary files on the system. | 2024-03-31T15:25:15Z |
CVE-2024-28213 | 0x1x02/CVE-2024-28213 | Here's a brief description of CVE-2024-28213: "CVE-2024-28213 is a critical vulnerability affecting versions prior to 3.5.9 of nGrinder. It allows unauthenticated users to send serialized Java objects to the application, potentially leading to the execution of arbitrary code through unsafe Java object deserialization. | 2024-03-07T17:38:41Z |
CVE-2024-28213 | bsekercioglu/cve2024-21762-ShodanChecker | no description | 2024-03-07T13:13:21Z |
CVE-2024-28088 | levpachmanov/cve-2024-28088-poc | no description | 2024-03-14T07:02:11Z |
CVE-2024-28085 | skyler-ferrante/CVE-2024-28085 | WallEscape vulnerability in util-linux | 2024-03-11T00:15:03Z |
CVE-2024-27697 | SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697 | Arbitrary Code Execution on FuguHub 8.4 | 2024-03-09T22:24:03Z |
CVE-2024-27674 | Alaatk/CVE-2024-27674 | Macro Expert <= 4.9.4 - Insecure Permissions Privilege Escalation | 2024-04-03T15:16:09Z |
CVE-2024-27673 | Alaatk/CVE-2024-27673 | ASUS Control Center Express =< 01.06.15 - Unquoted Service Path | 2024-04-03T14:47:20Z |
CVE-2024-27665 | Thirukrishnan/CVE-2024-27665 | no description | 2024-03-11T04:46:19Z |
CVE-2024-27518 | secunnix/CVE-2024-27518 | SUPERAntiSpyware Professional X <=10.0.1264 LPE Vulnerability PoC | 2024-04-03T13:41:18Z |
CVE-2024-27198 | W01fh4cker/CVE-2024-27198-RCE | CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4 | 2024-03-06T03:15:03Z |
CVE-2024-27198 | rampantspark/CVE-2024-27198 | A PoC for CVE-2024-27198 written in golang | 2024-03-07T15:12:56Z |
CVE-2024-27198 | K3ysTr0K3R/CVE-2024-27198-EXPLOIT | A PoC exploit for CVE-2024-27198 - JetBrains TeamCity Authentication Bypass | 2024-03-09T22:04:07Z |
CVE-2024-27198 | CharonDefalt/CVE-2024-27198-RCE | no description | 2024-03-09T04:04:23Z |
CVE-2024-27198 | passwa11/CVE-2024-27198-RCE | no description | 2024-03-08T12:40:09Z |
CVE-2024-27198 | yoryio/CVE-2024-27198 | Exploit for CVE-2024-27198 - TeamCity Server | 2024-03-05T05:43:06Z |
CVE-2024-27198 | Chocapikk/CVE-2024-27198 | Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4 | 2024-03-04T22:44:36Z |
CVE-2024-27198 | Shimon03/Explora-o-RCE-n-o-autenticado-JetBrains-TeamCity-CVE-2024-27198- | Em fevereiro de 2024, foi identificado duas novas vulnerabilidades que afetam o servidor JetBrains TeamCity (CVE-2024-27198 e CVE-2024-27199) | 2024-04-02T09:46:51Z |
CVE-2024-26574 | Alaatk/CVE-2024-26574 | Wondershare Filmora v.13.0.51 - Insecure Permissions Privilege Escalation | 2024-04-04T13:44:08Z |
CVE-2024-26560 | sajaljat/CVE-2024-26560 | (XSS) | 2024-02-26T12:03:43Z |
CVE-2024-26535 | sajaljat/CVE-2024-26535 | (XSS) | 2024-02-26T12:02:10Z |
CVE-2024-26534 | sajaljat/CVE-2024-26534 | no description | 2024-02-26T11:59:59Z |
CVE-2024-26521 | hackervegas001/CVE-2024-26521 | Html Injection vulnearbility in CE-Phoenix-v1.0.8.20 where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches. | 2024-02-16T05:40:33Z |
CVE-2024-26503 | RoboGR00t/Exploit-CVE-2024-26503 | Exploit for Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution | 2024-03-15T13:01:43Z |
CVE-2024-26475 | TronciuVlad/CVE-2024-26475 | An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function. | 2024-03-10T22:51:05Z |
CVE-2024-25832 | 0xNslabs/CVE-2024-25832-PoC | PoC Script for CVE-2024-25832: Exploit chain reverse shell, information disclosure (root password leak) + unrestricted file upload in DataCube3 | 2024-03-06T04:11:59Z |
CVE-2024-25809 | sajaljat/CVE-2024-25809 | (XSS) | 2024-02-17T12:16:29Z |
CVE-2024-25735 | codeb0ss/CVE-2024-25735-PoC | CVE-2024-25735 - WyreStorm Apollo VX20 - Information Disclosure | 2024-02-16T12:03:20Z |
CVE-2024-25731 | actuator/com.cn.dq.ipc | CVE-2024-25731 | 2024-02-06T04:38:12Z |
CVE-2024-25723 | david-botelho-mariano/exploit-CVE-2024-25723 | no description | 2024-03-20T01:28:09Z |
CVE-2024-25600 | Tornad0007/CVE-2024-25600-Bricks-Builder-plugin-for-WordPress | This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands. | 2024-02-22T10:53:45Z |
CVE-2024-25600 | Christbowel/CVE-2024-25600_Nuclei-Template | Nuclei template and information about the POC for CVE-2024-25600 | 2024-02-21T00:27:33Z |
CVE-2024-25600 | Chocapikk/CVE-2024-25600 | Unauthenticated Remote Code Execution – Bricks <= 1.9.6 | 2024-02-20T20:16:09Z |
CVE-2024-25600 | hy011121/CVE-2024-25600-wordpress-Exploit-RCE | (Mirorring) | 2024-02-29T20:53:42Z |
CVE-2024-25600 | K3ysTr0K3R/CVE-2024-25600-EXPLOIT | A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE) | 2024-03-01T09:28:08Z |
CVE-2024-25466 | FixedOctocat/CVE-2024-25466 | Description for CVE-2024-25466 | 2024-02-15T07:47:14Z |
CVE-2024-25423 | DriverUnload/cve-2024-25423 | Cinema 4D out-of-bounds write vulnerability when parsing c4d files | 2024-02-18T06:35:31Z |
CVE-2024-25381 | Ox130e07d/CVE-2024-25381 | no description | 2024-02-01T11:42:48Z |
CVE-2024-25376 | ewilded/CVE-2024-25376-POC | CVE-2024-25376 - Local Privilege Escalation in TUSBAudio | 2024-02-24T09:30:45Z |
CVE-2024-25281 | sajaljat/CVE-2024-25281 | (XSS) | 2024-02-17T12:14:56Z |
CVE-2024-25280 | sajaljat/CVE-2024-25280 | Broken Access control | 2024-02-17T12:11:58Z |
CVE-2024-25279 | sajaljat/CVE-2024-25279 | (XSS) | 2024-02-17T12:10:12Z |
CVE-2024-25278 | sajaljat/CVE-2024-25278 | no description | 2024-02-17T11:59:51Z |
CVE-2024-25270 | fbkcs/CVE-2024-25270 | for future article of research vulnerability in MIRAPOLIS LMS | 2024-02-22T08:18:47Z |
CVE-2024-25270 | W01fh4cker/ScreenConnect-AuthBypass-RCE | ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!! | 2024-02-21T09:42:04Z |
CVE-2024-25251 | ASR511-OO7/CVE-2024-25251 | no description | 2024-02-20T10:03:29Z |
CVE-2024-25250 | ASR511-OO7/CVE-2024-25250. | no description | 2024-03-06T11:11:24Z |
CVE-2024-25249 | intbjw/CVE-2024-25249 | An issue in He3 App for macOS version 2.0.17, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings. | 2024-02-21T08:19:00Z |
CVE-2024-25227 | thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227 | no description | 2024-02-23T16:46:54Z |
CVE-2024-25227 | thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227 | no description | 2024-03-13T17:58:41Z |
CVE-2024-25202 | Agampreet-Singh/CVE-2024-25202 | A vulnerability was found in PHPgurukul visitor management system 1.0. it has been rated as problemic. Affected by the issue is some unknown functionality of the file search bar that called search-result.php and search-visitor.php . The vulnerability is Cross-Site-Scripting (XSS). | 2024-02-20T18:19:53Z |
CVE-2024-25175 | jet-pentest/CVE-2024-25175 | no description | 2024-03-22T11:54:36Z |
CVE-2024-25170 | shenhav12/CVE-2024-25170-Mezzanine-v6.0.0 | no description | 2024-02-25T12:28:49Z |
CVE-2024-25169 | shenhav12/CVE-2024-25169-Mezzanine-v6.0.0 | no description | 2024-02-25T12:21:40Z |
CVE-2024-25153 | rainbowhatrkn/CVE-2024-25153 | Proof-of-concept exploit for CVE-2024-25153. | 2024-03-18T09:02:56Z |
CVE-2024-25153 | nettitude/CVE-2024-25153 | Proof-of-concept exploit for CVE-2024-25153. | 2024-03-12T17:26:10Z |
CVE-2024-25092 | RandomRobbieBF/CVE-2024-25092 | NextMove Lite < 2.18.0 - Subscriber+ Arbitrary Plugin Installation/Activation | 2024-02-14T11:30:59Z |
CVE-2024-24816 | afine-com/CVE-2024-24816 | CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the "preview" feature. | 2024-02-10T10:26:35Z |
CVE-2024-24760 | killerbees19/CVE-2024-24760 | mailcow: Docker Container Exposure to Local Network | 2024-03-04T00:53:35Z |
CVE-2024-24520 | xF-9979/CVE-2024-24520 | Arbitrary code execution vulnerability | 2024-02-18T03:13:53Z |
CVE-2024-24488 | minj-ae/CVE-2024-24488 | An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component. | 2024-02-01T02:29:19Z |
CVE-2024-24409 | passtheticket/CVE-2024-24409 | ADManager Plus Build < 7210 Elevation of Privilege Vulnerability | 2024-01-20T12:58:47Z |
CVE-2024-24409 | Valentin-Metz/writeup_split | Writeup of a heap overflow vulnerability in the GNU coreutils split program. CVE-2024-0684 | 2023-12-15T06:33:15Z |
CVE-2024-24409 | passtheticket/CVE-2024-24409 | ADManager Plus Build < 7210 Elevation of Privilege Vulnerability | 2024-03-25T20:51:56Z |
CVE-2024-24402 | MAWK0235/CVE-2024-24402 | Priv esc in Nagios 2024R1.01 | 2024-02-18T20:33:28Z |
CVE-2024-24401 | MAWK0235/CVE-2024-24401 | Auto exploitation tool for CVE-2024-24401. | 2024-02-18T20:05:46Z |
CVE-2024-24398 | trustcves/CVE-2024-24398 | no description | 2024-02-05T09:15:17Z |
CVE-2024-24397 | trustcves/CVE-2024-24397 | no description | 2024-02-05T09:08:34Z |
CVE-2024-24396 | trustcves/CVE-2024-24396 | no description | 2024-02-05T08:43:33Z |
CVE-2024-24386 | erick-duarte/CVE-2024-24386 | no description | 2024-02-09T12:22:08Z |
CVE-2024-24337 | nitipoom-jar/CVE-2024-24337 | no description | 2024-02-06T16:33:13Z |
CVE-2024-24336 | nitipoom-jar/CVE-2024-24336 | no description | 2024-02-06T14:10:02Z |
CVE-2024-2432 | Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP | no description | 2024-03-14T17:48:49Z |
CVE-2024-24206 | l00neyhacker/CVE-2024-24206 | no description | 2024-01-29T00:22:54Z |
CVE-2024-24204 | l00neyhacker/CVE-2024-24204 | no description | 2024-01-29T00:21:26Z |
CVE-2024-24203 | l00neyhacker/CVE-2024-24203 | no description | 2024-01-29T00:20:36Z |
CVE-2024-24142 | BurakSevben/CVE-2024-24142 | no description | 2024-01-22T00:36:05Z |
CVE-2024-24141 | BurakSevben/CVE-2024-24141 | no description | 2024-01-21T23:56:41Z |
CVE-2024-24140 | BurakSevben/CVE-2024-24140 | no description | 2024-01-21T21:45:34Z |
CVE-2024-24139 | BurakSevben/CVE-2024-24139 | no description | 2024-01-15T01:48:55Z |
CVE-2024-24138 | BurakSevben/CVE-2024-24138 | no description | 2024-01-13T21:48:00Z |
CVE-2024-24137 | BurakSevben/CVE-2024-24137 | no description | 2024-01-13T13:11:35Z |
CVE-2024-24136 | BurakSevben/CVE-2024-24136 | no description | 2024-01-12T21:53:07Z |
CVE-2024-24135 | BurakSevben/CVE-2024-24135 | no description | 2024-01-12T22:49:01Z |
CVE-2024-24134 | BurakSevben/CVE-2024-24134 | no description | 2024-01-12T17:31:15Z |
CVE-2024-24108 | ASR511-OO7/CVE-2024-24108 | no description | 2024-03-06T11:14:39Z |
CVE-2024-24105 | ASR511-OO7/CVE-2024-24105 | no description | 2024-03-06T11:17:07Z |
CVE-2024-24104 | ASR511-OO7/CVE-2024-24104 | no description | 2024-03-06T11:23:03Z |
CVE-2024-24103 | ASR511-OO7/CVE-2024-24103 | no description | 2024-02-20T08:35:46Z |
CVE-2024-24102 | ASR511-OO7/CVE-2024-24102 | no description | 2024-02-20T08:34:50Z |
CVE-2024-24101 | ASR511-OO7/CVE-2024-24101 | no description | 2024-02-20T08:34:02Z |
CVE-2024-24100 | ASR511-OO7/CVE-2024-24100 | no description | 2024-02-25T09:02:08Z |
CVE-2024-24099 | ASR511-OO7/CVE-2024-24099 | no description | 2024-02-25T09:03:38Z |
CVE-2024-24098 | ASR511-OO7/CVE-2024-24098 | no description | 2024-02-20T08:33:10Z |
CVE-2024-24097 | ASR511-OO7/CVE-2024-24097 | no description | 2024-02-20T08:32:13Z |
CVE-2024-24096 | ASR511-OO7/CVE-2024-24096 | no description | 2024-02-25T09:07:19Z |
CVE-2024-24095 | ASR511-OO7/CVE-2024-24095 | no description | 2024-02-25T09:08:37Z |
CVE-2024-24094 | ASR511-OO7/CVE-2024-24094 | no description | 2024-02-20T08:30:36Z |
CVE-2024-24093 | ASR511-OO7/CVE-2024-24093 | no description | 2024-02-20T08:29:44Z |
CVE-2024-24092 | ASR511-OO7/CVE-2024-24092 | no description | 2024-02-20T08:21:12Z |
CVE-2024-24035 | ELIZEUOPAIN/CVE-2024-24035 | no description | 2024-02-06T18:49:34Z |
CVE-2024-24034 | ELIZEUOPAIN/CVE-2024-24034 | no description | 2024-02-06T16:47:07Z |
CVE-2024-23897 | 10T4/PoC-Fix-jenkins-rce_CVE-2024-23897 | on this git you can find all information on the CVE-2024-23897 | 2024-01-27T13:27:57Z |
CVE-2024-23897 | CKevens/CVE-2024-23897 | CVE-2024-23897 jenkins-cli | 2024-01-27T12:57:28Z |
CVE-2024-23897 | yoryio/CVE-2024-23897 | Scanner for CVE-2024-23897 - Jenkins | 2024-01-27T04:35:20Z |
CVE-2024-23897 | vmtyan/poc-cve-2024-23897 | no description | 2024-01-26T21:39:26Z |
CVE-2024-23897 | h4x0r-dz/CVE-2024-23897 | CVE-2024-23897 | 2024-01-26T09:44:32Z |
CVE-2024-23897 | Vozec/CVE-2024-23897 | This repository presents a proof-of-concept of CVE-2024-23897 | 2024-01-28T01:57:06Z |
CVE-2024-23897 | Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution | CVE-2024-22515 arbitrary file upload and CVE-2024-22514 remote code execution for AgentDVR 5.1.6.0 (Authenticated) | 2024-01-27T15:36:05Z |
CVE-2024-23897 | jopraveen/CVE-2024-23897 | no description | 2024-01-29T12:00:25Z |
CVE-2024-23897 | wjlin0/CVE-2024-23897 | CVE-2024-23897 - Jenkins 任意文件读取 利用工具 | 2024-01-27T19:34:48Z |
CVE-2024-23897 | raheel0x01/CVE-2024-23897 | Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. | 2024-01-28T12:53:23Z |
CVE-2024-23897 | binganao/CVE-2024-23897 | no description | 2024-01-26T08:02:00Z |
CVE-2024-23897 | viszsec/CVE-2024-23897 | Jenkins POC of Arbitrary file read vulnerability through the CLI can lead to RCE | 2024-01-29T04:41:53Z |
CVE-2024-23897 | brijne/CVE-2024-23897-RCE | CVE-2024-23897 jenkins arbitrary file read which leads to unauthenticated RCE | 2024-02-02T23:13:26Z |
CVE-2024-23897 | AbraXa5/Jenkins-CVE-2024-23897 | PoC for Jenkins CVE-2024-23897 | 2024-02-01T03:17:35Z |
CVE-2024-23897 | WLXQqwer/Jenkins-CVE-2024-23897- | no description | 2024-02-04T01:14:40Z |
CVE-2024-23897 | kaanatmacaa/CVE-2024-23897 | Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability) | 2024-02-04T20:56:42Z |
CVE-2024-23897 | B4CK4TT4CK/CVE-2024-23897 | CVE-2024-23897 | 2024-02-13T22:38:50Z |
CVE-2024-23897 | Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability | Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. | 2024-02-07T15:07:37Z |
CVE-2024-23897 | godylockz/CVE-2024-23897 | POC for CVE-2024-23897 Jenkins File-Read | 2024-02-16T07:16:04Z |
CVE-2024-23897 | ifconfig-me/CVE-2024-23897 | Jenkins Arbitrary File Leak Vulnerability [CVE-2024-23897] | 2024-02-16T23:21:40Z |
CVE-2024-23897 | Nebian/CVE-2024-23897 | Scraping tool to ennumerate directories or files with the CVE-2024-23897 vulnerability in Jenkins. | 2024-02-21T18:32:45Z |
CVE-2024-23897 | pulentoski/CVE-2024-23897-Arbitrary-file-read | Un script realizado en python para atumatizar la vulnerabilidad CVE-2024-23897 | 2024-02-20T15:26:34Z |
CVE-2024-23897 | jenkinsci-cert/SECURITY-3314-3315 | Workaround for disabling the CLI to mitigate SECURITY-3314/CVE-2024-23897 and SECURITY-3315/CVE-2024-23898 | 2024-01-23T19:19:04Z |
CVE-2024-23897 | Abo5/CVE-2024-23897 | This is an exploit script for CVE-2024-23897, a vulnerability affecting certain systems. The script is intended for educational and testing purposes only. Ensure that you have the necessary permissions before using it. | 2024-02-26T03:07:28Z |
CVE-2024-23897 | xaitax/CVE-2024-23897 | CVE-2024-23897 - Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. | 2024-01-26T19:00:03Z |
CVE-2024-23897 | ThatNotEasy/CVE-2024-23897 | Perform with massive Jenkins Reading-2-RCE | 2024-02-19T02:29:12Z |
CVE-2024-23780 | HazardLab-IO/CVE-2024-23780 | Netbox - CVE-2024-23780 | 2024-03-08T10:39:59Z |
CVE-2024-23774 | Verrideo/CVE-2024-23774 | no description | 2024-02-05T10:59:03Z |
CVE-2024-23773 | Verrideo/CVE-2024-23773 | no description | 2024-02-05T10:58:50Z |
CVE-2024-23772 | Verrideo/CVE-2024-23772 | no description | 2024-02-05T10:58:33Z |
CVE-2024-23747 | louiselalanne/CVE-2024-23747 | Moderna Sistemas ModernaNet Hospital Management System 2024 is susceptible to an Insecure Direct Object Reference (IDOR) vulnerability | 2024-01-26T00:43:29Z |
CVE-2024-23746 | louiselalanne/CVE-2024-23746 | Miro Desktop 0.8.18 on macOS allows Electron code injection. | 2024-01-26T00:39:20Z |
CVE-2024-23745 | louiselalanne/CVE-2024-23745 | In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack. | 2024-01-25T21:20:40Z |
CVE-2024-23743 | giovannipajeu1/CVE-2024-23743 | no description | 2023-12-19T17:07:27Z |
CVE-2024-23742 | giovannipajeu1/CVE-2024-23742 | CVE-2024-23742 | 2024-01-25T13:52:05Z |
CVE-2024-23741 | giovannipajeu1/CVE-2024-23741 | CVE-2024-23741 | 2024-01-25T13:49:10Z |
CVE-2024-23740 | giovannipajeu1/CVE-2024-23740 | CVE-2024-23739 | 2024-01-25T13:37:08Z |
CVE-2024-23739 | giovannipajeu1/CVE-2024-23739 | CVE-2024-23739 | 2024-01-25T13:44:16Z |
CVE-2024-23738 | giovannipajeu1/CVE-2024-23738 | CVE-2024-23738 | 2024-01-25T13:27:19Z |
CVE-2024-23727 | actuator/yi | CVE-2023-47882 - CVE-2024-23727 | 2023-11-05T20:37:24Z |
CVE-2024-23727 | akabe1/Graver | Proof of Concept script to exploit the authenticated SSTI+RCE in Grav CMS (CVE-2024-28116) | 2024-03-24T13:14:52Z |
CVE-2024-23727 | douglasbuzatto/G3-Loop-DoS | This Python script automates the process of scanning for systems potentially vulnerable to the Loop DoS attack and the hypothetical CVE-2024-2169 vulnerability. It focuses on scanning ports associated with protocols susceptible to denial-of-service (DoS) attacks. The script can be used for educational purposes or authorized penetration testing. | 2024-03-24T07:53:52Z |
CVE-2024-23722 | alexcote1/CVE-2024-23722-poc | no description | 2024-03-25T17:50:33Z |
CVE-2024-23652 | abian2/CVE-2024-23652 | no description | 2024-03-01T09:50:00Z |
CVE-2024-23334 | ox1111/CVE-2024-23334 | CVE-2024-23334 | 2024-02-28T22:30:21Z |
CVE-2024-23334 | z3rObyte/CVE-2024-23334-PoC | A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1 | 2024-03-18T20:39:27Z |
CVE-2024-23334 | sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream | no description | 2024-03-17T10:56:02Z |
CVE-2024-23334 | jhonnybonny/CVE-2024-23334 | aiohttp LFI (CVE-2024-23334) | 2024-03-19T16:28:56Z |
CVE-2024-23208 | hrtowii/CVE-2024-23208-test | no description | 2024-02-04T07:37:21Z |
CVE-2024-23200 | l00neyhacker/CVE-2024-23200 | CVE-2024-23200 | 2024-01-14T21:46:27Z |
CVE-2024-23199 | l00neyhacker/CVE-2024-23199 | CVE-2024-23199 | 2024-01-14T21:43:45Z |
CVE-2024-22983 | keru6k/CVE-2024-22983 | An SQL injection Vulnerability in projectworlds' Visitor Management System | 2024-01-25T10:05:00Z |
CVE-2024-22939 | NUDTTAN91/CVE-2024-22939 | CVE-2024-22939 | 2024-01-25T07:00:38Z |
CVE-2024-22922 | keru6k/CVE-2024-22922 | A Broken Authentication Vulnerability found in Projectworlds' Visitor Management System | 2024-01-25T11:14:43Z |
CVE-2024-22917 | ASR511-OO7/CVE-2024-22917 | no description | 2024-02-25T09:10:40Z |
CVE-2024-22909 | BurakSevben/CVE-2024-22909 | no description | 2024-01-12T00:40:29Z |
CVE-2024-22899 | Chocapikk/CVE-2024-22899-to-22903-ExploitChain | Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2 | 2023-11-06T09:24:15Z |
CVE-2024-22894 | Jaarden/CVE-2024-22894 | no description | 2024-01-27T18:17:48Z |
CVE-2024-22890 | BurakSevben/CVE-2024-22890 | no description | 2024-01-11T22:30:50Z |
CVE-2024-22889 | shenhav12/CVE-2024-22889-Plone-v6.0.9 | no description | 2024-01-25T10:26:29Z |
CVE-2024-22867 | brandon-t-elliott/CVE-2024-22867 | no description | 2024-02-11T01:52:52Z |
CVE-2024-22752 | hacker625/CVE-2024-22752 | EaseUS MobiMover 6.0.5 Build 21620 - Insecure Files and Folders Permissions | 2024-03-05T09:54:00Z |
CVE-2024-22678 | l00neyhacker/CVE-2024-22678 | no description | 2024-01-29T00:19:48Z |
CVE-2024-22676 | l00neyhacker/CVE-2024-22676 | no description | 2024-01-29T00:19:06Z |
CVE-2024-22675 | l00neyhacker/CVE-2024-22675 | no description | 2024-01-29T00:17:51Z |
CVE-2024-22641 | zunak/CVE-2024-22641 | no description | 2024-04-01T16:11:28Z |
CVE-2024-22640 | zunak/CVE-2024-22640 | no description | 2024-04-01T15:43:07Z |
CVE-2024-22534 | austino2000/CVE-2024-22534 | no description | 2024-01-25T18:57:34Z |
CVE-2024-22532 | pwndorei/CVE-2024-22532 | no description | 2024-02-22T10:44:38Z |
CVE-2024-22515 | Orange-418/CVE-2024-22515-File-Upload-Vulnerability | no description | 2024-01-27T18:51:26Z |
CVE-2024-22514 | Orange-418/CVE-2024-22514-Remote-Code-Execution | no description | 2024-01-27T19:04:56Z |
CVE-2024-22416 | mindstorm38/ensimag-secu3a-cve-2024-22416 | CVE-2024-22416 exploit experiments | 2024-01-18T08:49:07Z |
CVE-2024-22411 | tamaloa/avo-CVE-2024-22411 | no description | 2024-01-19T09:19:52Z |
CVE-2024-22369 | oscerd/CVE-2024-22369 | CVE-2024-22369 Reproducer | 2024-01-10T11:01:59Z |
CVE-2024-22234 | shellfeel/CVE-2024-22243-CVE-2024-22234 | env of CVE-2024-22243&CVE-2024-22234 | 2024-02-23T10:09:51Z |
CVE-2024-22145 | RandomRobbieBF/CVE-2024-22145 | InstaWP Connect <= 0.1.0.8 - Missing Authorization to Arbitrary Options Update (Subscriber+) | 2024-01-17T20:56:21Z |
CVE-2024-22024 | 0dteam/CVE-2024-22024 | Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure | 2024-02-09T14:31:56Z |
CVE-2024-2193 | uthrasri/CVE-2024-2193 | no description | 2024-03-28T07:30:04Z |
CVE-2024-21899 | Oxdestiny/CVE-2024-21899-RCE-POC | Critical RCE CVE-2024-21899 Vulnerability in QNAP Products | 2024-03-27T19:19:49Z |
CVE-2024-21893 | h4x0r-dz/CVE-2024-21893.py | CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure | 2024-02-02T22:59:21Z |
CVE-2024-21887 | rxwx/pulse-meter | Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887 | 2024-01-16T19:19:52Z |
CVE-2024-21887 | duy-31/CVE-2023-46805_CVE-2024-21887 | An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks. | 2024-01-16T19:40:59Z |
CVE-2024-21887 | mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped | no description | 2024-01-19T08:11:31Z |
CVE-2024-21887 | raminkarimkhani1996/CVE-2023-46805_CVE-2024-21887 | The script in this repository only checks whether the vulnerabilities specified in the Ivanti Connect Secure product exist. | 2024-01-18T13:25:46Z |
CVE-2024-21887 | Esonhugh/gitlab_honeypot | CVE-2023-7028 killer | 2024-01-18T10:13:18Z |
CVE-2024-21887 | Chocapikk/CVE-2024-21887 | A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. | 2024-01-16T20:59:38Z |
CVE-2024-21887 | oways/ivanti-CVE-2024-21887 | POC Checker for ivanti CVE-2024-21887 Command injcetion | 2024-01-14T09:25:56Z |
CVE-2024-21887 | tucommenceapousser/CVE-2024-21887 | exploit for ivanti | 2024-01-20T19:15:23Z |
CVE-2024-21887 | seajaysec/Ivanti-Connect-Around-Scan | Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887. | 2024-01-19T02:12:11Z |
CVE-2024-21887 | Chocapikk/CVE-2024-21893-to-CVE-2024-21887 | CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit | 2024-02-03T11:33:40Z |
CVE-2024-21887 | imhunterand/CVE-2024-21887 | Ivanti Connect Secure & Ivanti Policy Secure allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. (RCE Exploits) | 2024-02-09T18:07:06Z |
CVE-2024-21762 | redCode001/CVE-2024-21762-POC | FortiOS 6.0 - 7.4.2 Out of bound exploit --> RCE!!! | 2024-03-03T06:12:13Z |
CVE-2024-21762 | BishopFox/cve-2024-21762-check | Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762 | 2024-02-28T21:16:10Z |
CVE-2024-21762 | d0rb/CVE-2024-21762 | The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw. | 2024-03-17T09:15:22Z |
CVE-2024-21762 | h4x0r-dz/CVE-2024-21762 | out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability | 2024-03-13T09:17:28Z |
CVE-2024-21762 | cleverg0d/CVE-2024-21762-Checker | This script performs vulnerability scanning for CVE-2024-21762, a Fortinet SSL VPN remote code execution vulnerability. It checks whether a given server is vulnerable to this CVE by sending specific requests and analyzing the responses. | 2024-03-11T12:28:05Z |
CVE-2024-21762 | r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check | Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación) | 2024-03-13T22:57:00Z |
CVE-2024-21762 | lolminerxmrig/multicheck_CVE-2024-21762 | no description | 2024-04-03T21:42:55Z |
CVE-2024-21644 | ltranquility/CVE-2024-21644-Poc | no description | 2024-03-30T01:00:31Z |
CVE-2024-21633 | 0x33c0unt/CVE-2024-21633 | MobSF Remote code execution (via CVE-2024-21633) | 2024-01-07T21:34:09Z |
CVE-2024-21626 | cdxiaodong/CVE-2024-21626 | CVE-2024-21626-poc-research-Reappearance-andtodo | 2024-02-02T03:56:03Z |
CVE-2024-21626 | zpxlz/CVE-2024-21626-POC | no description | 2024-02-01T12:53:18Z |
CVE-2024-21626 | laysakura/CVE-2024-21626-demo | Container Runtime Meetup #5 のLT用のデモ | 2024-02-02T11:51:08Z |
CVE-2024-21626 | zhangguanzhang/CVE-2024-21626 | no description | 2024-02-02T06:34:16Z |
CVE-2024-21626 | Wall1e/CVE-2024-21626-POC | no description | 2024-02-02T02:51:29Z |
CVE-2024-21626 | NitroCao/CVE-2024-21626 | PoC and Detection for CVE-2024-21626 | 2024-02-01T15:28:37Z |
CVE-2024-21626 | V0WKeep3r/CVE-2024-21626-runcPOC | no description | 2024-02-05T17:47:01Z |
CVE-2024-21626 | abian2/CVE-2024-21626 | no description | 2024-03-01T09:58:50Z |
CVE-2024-21626 | Sk3pper/CVE-2024-21626 | no description | 2024-03-15T10:38:27Z |
CVE-2024-21413 | duy-31/CVE-2024-21413 | Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC | 2024-02-15T19:57:38Z |
CVE-2024-21413 | r00tb1t/CVE-2024-21413-POC | Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - CVE-2024-21413 POC | 2024-02-16T21:10:31Z |
CVE-2024-21413 | Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability | no description | 2024-02-20T12:41:15Z |
CVE-2024-21413 | xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability | Microsoft-Outlook-Remote-Code-Execution-Vulnerability | 2024-02-16T15:17:59Z |
CVE-2024-21413 | sanderswannalive/sumkaluissessss | CVE-2024-206565 | 2024-02-19T09:06:06Z |
CVE-2024-21413 | MSeymenD/CVE-2024-21413 | CVE-2024-21413 Açığını Kullanarak Giriş Bilgilerini Alma | 2024-02-19T01:37:15Z |
CVE-2024-21413 | ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability | Bu betik, Microsoft Outlook'ta keşfedilen ve CVSS değeri 9.8 olan önemli bir güvenlik açığı olan CVE-2024-21413 için bir kavram kanıtı (PoC) sunmaktadır. MonikerLink hatası olarak adlandırılan bu güvenlik açığı, yerel NTLM bilgilerinin potansiyel sızıntısı ve uzaktan kod çalıştırma olasılığı dahil olmak üzere geniş kapsamlı etkilere sahiptir. | 2024-02-23T12:13:11Z |
CVE-2024-21413 | dshabani96/CVE-2024-21413 | no description | 2024-02-29T10:07:34Z |
CVE-2024-21413 | DevAkabari/CVE-2024-21413 | CVE-2024-21413 exploit | 2024-02-28T07:26:24Z |
CVE-2024-21413 | CMNatic/CVE-2024-21413 | CVE-2024-21413 PoC for THM Lab | 2024-02-17T14:52:52Z |
CVE-2024-21412 | lsr00ter/CVE-2024-21412_Water-Hydra | according to trendmicro's research | 2024-03-21T15:57:51Z |
CVE-2024-21400 | MegaCorp001/CVE-2024-21400-POC | CVE-2024-21400 is a privilege escalation vulnerability that rates a CVSS score of 9.0. | 2024-03-13T14:01:26Z |
CVE-2024-21388 | d0rb/CVE-2024-21388 | This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API. | 2024-03-28T09:31:31Z |
CVE-2024-21378 | d0rb/CVE-2024-21378 | This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client. | 2024-03-12T14:11:58Z |
CVE-2024-21378 | tmcve/CVE-2024-TEST | aaa | 2024-03-13T16:16:53Z |
CVE-2024-21305 | tandasat/CVE-2024-21305 | Report and exploit of CVE-2024-21305. | 2023-12-16T23:27:34Z |
CVE-2024-21305 | haxpunk1337/CVE-2024 | no description | 2024-01-10T14:40:33Z |
CVE-2024-20931 | GlassyAmadeus/CVE-2024-20931 | The Poc for CVE-2024-20931 | 2024-02-02T01:58:49Z |
CVE-2024-20931 | dinosn/CVE-2024-20931 | CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839 | 2024-02-06T15:09:33Z |
CVE-2024-20931 | ATonysan/CVE-2024-20931_weblogic | no description | 2024-02-06T09:21:08Z |
CVE-2024-20931 | JayBeale/cve-202421626 | no description | 2024-02-05T21:05:02Z |
CVE-2024-20931 | Leocodefocus/CVE-2024-20931-Poc | no description | 2024-02-06T06:35:07Z |
CVE-2024-2086 | MrCyberSecs/CVE-2024-2086-GOOGLE-DRIVE | The Integrate Google Drive unauthorized access of data | 2024-03-30T07:45:18Z |
CVE-2024-20767 | m-cetin/CVE-2024-20767 | Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion | 2024-03-26T10:03:51Z |
CVE-2024-20767 | yoryio/CVE-2024-20767 | Exploit for CVE-2024-20767 - Adobe ColdFusion | 2024-03-26T06:51:08Z |
CVE-2024-20767 | huyqa/cve-2024-20767 | no description | 2024-03-28T07:46:31Z |
CVE-2024-20767 | Chocapikk/CVE-2024-20767 | Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability | 2024-03-26T19:17:14Z |
CVE-2024-20767 | Praison001/CVE-2024-20767-Adobe-ColdFusion | Exploit for CVE-2024-20767 affecting Adobe ColdFusion | 2024-04-01T09:01:30Z |
CVE-2024-2074 | yuziiiiiiiiii/CVE-2024-2074 | CVE-2024-2074 | 2024-02-29T12:30:37Z |
CVE-2024-20698 | RomanRybachek/CVE-2024-20698 | Analysis of the vulnerability | 2024-01-17T04:35:42Z |
CVE-2024-20696 | clearbluejar/CVE-2024-20696 | no description | 2024-03-08T02:31:41Z |
CVE-2024-20666 | nnotwen/Script-For-CVE-2024-20666 | PowerShell script that can help you automate updating the Windows Recovery Environment (WinRE) on deployed devices to address the security vulnerabilities in CVE-2024-20666. | 2024-02-15T13:53:21Z |
CVE-2024-20656 | Wh04m1001/CVE-2024-20656 | no description | 2024-01-12T15:08:01Z |
CVE-2024-20656 | NUDTTAN91/CVE20240109 | no description | 2024-01-09T00:53:24Z |
CVE-2024-20656 | NUDTTAN91/CVE20240108 | no description | 2024-01-08T09:02:56Z |
CVE-2024-2054 | Madan301/CVE-2024-2054 | no description | 2024-03-25T07:01:59Z |
CVE-2024-20291 | BetterCzz/CVE-2024-20291-POC | CVE-2024-20291-POC exploit ---> RCE | 2024-03-03T05:25:35Z |
CVE-2024-20291 | Instructor-Team8/CVE-2024-20291-POC | CVE-2024-20291-POC exploit ---> RCE | 2024-03-03T08:53:14Z |
CVE-2024-1781 | Icycu123/CVE-2024-1781 | CVE-2024-1781 | 2024-02-12T13:26:03Z |
CVE-2024-1709 | HussainFathy/CVE-2024-1709 | A Scanner for CVE-2024-1709 - ConnectWise SecureConnect Authentication Bypass Vulnerability | 2024-02-23T17:26:28Z |
CVE-2024-1709 | sxyrxyy/CVE-2024-1709-ConnectWise-ScreenConnect-Authentication-Bypass | no description | 2024-03-22T21:20:19Z |
CVE-2024-1709 | jacobadodge/Spring2024_CVENG_8160 | no description | 2024-01-19T18:49:59Z |
CVE-2024-1708 | cjybao/CVE-2024-1709-and-CVE-2024-1708 | no description | 2024-04-02T04:58:38Z |
CVE-2024-1698 | codeb0ss/CVE-2024-1698-PoC | Mass Exploit CVE-2024-1698 - Wordpress NotificationX <= 2.8.2 - SQL Injection | 2024-03-19T14:22:45Z |
CVE-2024-1698 | kamranhasan/CVE-2024-1698-Exploit | This is an exploit script to find out wordpress admin's username and password hash by exploiting CVE-2024-1698. | 2024-03-29T04:11:06Z |
CVE-2024-1651 | hy011121/CVE-2024-1651-exploit-RCE | (Mirorring) | 2024-02-29T20:06:30Z |
CVE-2024-1651 | sharpicx/CVE-2024-1651-PoC | Torrentpier v2.4.1. CVE-2024-1651. Remote Code Execution (RCE). Exploit. | 2024-02-23T11:04:24Z |
CVE-2024-1512 | rat-c/CVE-2024-1512 | PoC for CVE-2024-1512 in MasterStudy LMS WordPress Plugin. | 2024-03-01T11:08:37Z |
CVE-2024-1403 | horizon3ai/CVE-2024-1403 | Progress OpenEdge Authentication Bypass | 2024-03-06T15:27:18Z |
CVE-2024-1346 | PeterGabaldon/CVE-2024-1346 | Weak MySQL database root password in LaborOfficeFree affects version 19.10. This vulnerability allows an attacker to calculate the root password of the MySQL database used by LaborOfficeFree using two constants. | 2024-02-25T11:51:03Z |
CVE-2024-1304 | guillermogm4/CVE-2024-1304---Badgermeter-moni-tool-Reflected-Cross-Site-Scripting-XSS | POC Badgermeter moni tool - CVE-2024-1304 | 2024-02-08T09:29:54Z |
CVE-2024-1303 | guillermogm4/CVE-2024-1303---Badgermeter-moni-tool-Path-Traversal | POC Badgermeter moni tool - CVE-2024-1303 | 2024-02-08T09:29:14Z |
CVE-2024-1302 | guillermogm4/CVE-2024-1302---Badgermeter-moni-tool-Sensitive-information-exposure | POC Badgermeter moni tool - CVE-2024-1302 | 2024-02-08T09:27:53Z |
CVE-2024-1301 | guillermogm4/CVE-2024-1301---Badgermeter-moni-tool-SQL-Injection | POC Badgermeter moni tool - CVE-2024-1301 | 2024-02-08T09:08:05Z |
CVE-2024-12883 | mhtsec/cve-2024-12883 | no description | 2024-03-14T21:40:40Z |
CVE-2024-1269 | sajaljat/CVE-2024-1269 | (XSS) | 2024-02-17T12:21:17Z |
CVE-2024-1212 | Chocapikk/CVE-2024-1212 | Unauthenticated Command Injection In Progress Kemp LoadMaster | 2024-03-19T22:23:18Z |
CVE-2024-1210 | karlemilnikka/CVE-2024-1208-and-CVE-2024-1210 | Sensitive Information Exposure via API in LearnDash. | 2024-02-05T17:46:41Z |
CVE-2024-1209 | karlemilnikka/CVE-2024-1209 | Sensitive Information Exposure via assignments in LearnDash. | 2024-02-05T17:41:47Z |
CVE-2024-1086 | Alicey0719/docker-POC_CVE-2024-1086 | no description | 2024-04-03T13:09:22Z |
CVE-2024-1071 | gbrsh/CVE-2024-1071 | Ultimate Member Unauthorized Database Access / SQLi | 2024-02-27T11:41:53Z |
CVE-2024-1071 | Matrexdz/CVE-2024-1071-Docker | no description | 2024-03-18T17:07:27Z |
CVE-2024-1071 | Matrexdz/CVE-2024-1071 | CVE-2024-1071 | 2024-03-18T16:58:46Z |
CVE-2024-1071 | Trackflaw/CVE-2024-1071-Docker | CVE-2024-1071 with Docker | 2024-03-04T18:29:17Z |
CVE-2024-0967 | Oxdestiny/CVE-2024-0967-exploit | ArcSight ESM up to 24.0 information disclosure proof-of-concept | 2024-03-01T22:31:38Z |
CVE-2024-0844 | 0x9567b/CVE-2024-0844 | CVE-2024-0844 - Popup More <= 2.2.4 - Authenticated (Admin+) Directory Traversal to Limited Local File Inclusion | 2023-12-31T15:36:51Z |
CVE-2024-0713 | kitodd/CVE-2024-0713 | no description | 2024-03-12T08:32:26Z |
CVE-2024-0679 | RandomRobbieBF/CVE-2024-0679 | ColorMag <= 3.1.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation | 2024-01-19T22:30:51Z |
CVE-2024-0582 | ysanatomic/io_uring_LPE-CVE-2024-0582 | LPE exploit for CVE-2024-0582 (io_uring) | 2024-03-29T14:45:22Z |
CVE-2024-0582 | QDming/cve | Use CVE-2024-29278 | 2024-03-29T08:20:23Z |
CVE-2024-0519 | Oxdestiny/CVE-2024-0519-Chrome-exploit | Execute arbitrary code on the victim’s device, compromising data security and system integrity in Chrome 120.0.6099 | 2024-03-27T19:10:45Z |
CVE-2024-0204 | m-cetin/CVE-2024-0204 | This script exploits the CVE-2024-0204 vulnerability in Fortra GoAnywhere MFT, allowing the creation of unauthorized administrative users, for educational and authorized testing purposes. | 2024-01-24T20:10:34Z |
CVE-2024-0204 | cbeek-r7/CVE-2024-0204 | Scanning for vulnerable GoAnywhere MFT CVE-2024-0204 | 2024-01-23T22:42:58Z |
CVE-2024-0204 | horizon3ai/CVE-2024-0204 | Authentication Bypass in GoAnywhere MFT | 2024-01-23T20:16:14Z |
CVE-2024-0204 | adminlove520/CVE-2024-0204 | GoAnywhere MFT | 2024-02-04T01:40:46Z |
CVE-2024-0197 | ewilded/CVE-2024-0197-POC | Proof of concept for Local Privilege Escalation in Thales Sentinel HASP LDK. | 2024-02-27T15:25:58Z |
CVE-2024-0190 | codeb0ss/CVE-2024-0190-PoC | no description | 2024-01-02T22:41:35Z |
CVE-2024-0015 | UmVfX1BvaW50/CVE-2024-0015 | a demo poc for CVE-2024-0015 | 2024-03-19T10:00:21Z |
CVE-2024-0001 | jiupta/CVE-2024-0001-EXP | no description | 2023-12-08T10:01:42Z |
CVE-2024-0001 | RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001 | Roblox vulnerability that allows injection into the roblox client VIA P.A.N.C.R.A.B method - Add-MpPreference -ExclusionPath "C:" #Enable Dll = True, Process = Roblox | 2024-03-04T05:40:39Z |
CVE-2023-9999 | obelia01/CVE-2023-9999 | test | 2023-08-21T12:02:45Z |
CVE-2023-7173 | sharathc213/CVE-2023-7173 | no description | 2024-01-02T08:41:10Z |
CVE-2023-7172 | sharathc213/CVE-2023-7172 | no description | 2024-01-02T07:28:25Z |
CVE-2023-7028 | RandomRobbieBF/CVE-2023-7028 | CVE-2023-7028 | 2024-01-12T10:53:50Z |
CVE-2023-7028 | V1lu0/CVE-2023-7028 | CVE-2023-7028 poc | 2024-01-12T07:42:02Z |
CVE-2023-7028 | duy-31/CVE-2023-7028 | An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address. | 2024-01-12T15:17:59Z |
CVE-2023-7028 | Vozec/CVE-2023-7028 | This repository presents a proof-of-concept of CVE-2023-7028 | 2024-01-12T18:29:27Z |
CVE-2023-7028 | TheRedDevil1/CVE-2023-7028 | Exploit of account take-over in Gitlab | 2024-01-20T14:44:14Z |
CVE-2023-7028 | Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab | no description | 2024-01-23T10:37:07Z |
CVE-2023-7028 | thanhlam-attt/CVE-2023-7028 | no description | 2024-01-23T19:11:11Z |
CVE-2023-7028 | Trackflaw/CVE-2023-7028-Docker | Repository to install CVE-2023-7028 vulnerable Gitlab instance | 2024-01-25T09:56:00Z |
CVE-2023-7028 | mochammadrafi/CVE-2023-7028 | Python Code for Exploit Automation CVE-2023-7028 | 2024-01-26T06:29:34Z |
CVE-2023-7016 | ewilded/CVE-2023-7016-POC | POC for the flaw in Thales SafeNet Authentication Client prior to 10.8 R10 on Windows that allows an attacker to execute code at a SYSTEM level via local access. | 2024-02-27T14:48:19Z |
CVE-2023-6985 | RandomRobbieBF/CVE-2023-6985 | 10Web AI Assistant – AI content writing assistant <= 1.0.18 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation Description | 2024-01-29T16:51:53Z |
CVE-2023-6985 | X1r0z/Dubbo-RCE | PoC of Apache Dubbo CVE-2023-23638 | 2023-03-22T11:23:44Z |
CVE-2023-6933 | w2xim3/CVE-2023-6933 | Introduction to CVE-2023-6933 Vulnerability | 2024-01-28T23:16:53Z |
CVE-2023-6933 | hackeremmen/gitlab-exploit | GitLab CVE-2023-7028 | 2024-01-28T18:23:31Z |
CVE-2023-6895 | FuBoLuSec/CVE-2023-6895 | no description | 2024-01-17T12:53:47Z |
CVE-2023-6895 | michalbednarski/TheLastBundleMismatch | Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mitigation | 2024-01-20T07:14:06Z |
CVE-2023-6895 | nles-crt/CVE-2023-6895 | no description | 2024-02-07T09:28:10Z |
CVE-2023-6875 | UlyssesSaicha/CVE-2023-6875 | CVE-2023-6875 PoC | 2024-01-13T15:23:17Z |
CVE-2023-6875 | gbrsh/CVE-2023-6875 | Exploit for CVE-2023-6875 - Unauthorized Account Takeover. | 2024-01-27T14:20:51Z |
CVE-2023-6875 | hatlesswizard/CVE-2023-6875 | CVE-2023-6875 exploit written for Xakep.Ru | 2024-02-05T09:44:35Z |
CVE-2023-6710 | DedSec-47/Metasploit-Exploits-CVE-2023-6710 | Welcome to the Metasploit Exploits Repository, your go-to resource for a comprehensive collection of cutting-edge exploits designed for penetration testing and ethical hacking. Developed and maintained by Mohamed Mounir Boudjema, this repository is crafted with a deep understanding of the evolving landscape of cybersecurity. | 2023-12-25T09:40:31Z |
CVE-2023-6710 | DedSec-47/CVE-2023-6710 | Explore the depths of CVE-2023-6710 with our comprehensive Proof of Concept (PoC). This CVE, identified as a potential security vulnerability, has been meticulously examined to demonstrate its impact and provide a hands-on understanding of the associated risks. | 2023-12-25T09:50:23Z |
CVE-2023-6700 | RandomRobbieBF/CVE-2023-6700 | Cookie Information - Free GDPR Consent Solution <= 2.0.22 - Authenticated (Subscriber+) Arbitrary Options Update | 2024-01-30T10:32:54Z |
CVE-2023-6663 | cli-ish/CVE-2023-6663 | no description | 2023-12-23T11:39:57Z |
CVE-2023-6661 | cli-ish/CVE-2023-6661 | no description | 2023-12-23T11:39:50Z |
CVE-2023-6654 | qfmy1024/CVE-2023-6654 | CVE-2023-6654 EXP | 2024-02-27T07:50:01Z |
CVE-2023-6567 | mimiloveexe/CVE-2023-6567-poc | Time-based SQLi | 2024-01-11T05:43:31Z |
CVE-2023-6553 | Chocapikk/CVE-2023-6553 | Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution | 2023-12-13T20:26:59Z |
CVE-2023-6553 | motikan2010/CVE-2023-6553-PoC | no description | 2023-12-27T14:14:51Z |
CVE-2023-6553 | kiddenta/CVE-2023-6553 | no description | 2024-01-01T16:57:17Z |
CVE-2023-6538 | Arszilla/CVE-2023-6538 | no description | 2023-12-18T09:29:42Z |
CVE-2023-6289 | RandomRobbieBF/CVE-2023-6289 | Swift Performance Lite <= 2.3.6.14 - Missing Authorization to Unauthenticated Settings Export | 2023-11-28T20:05:43Z |
CVE-2023-6063 | motikan2010/CVE-2023-6063-PoC | CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection) | 2023-11-15T14:53:03Z |
CVE-2023-6063 | thesafdari/CVE-2023-6063 | CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection) | 2023-11-16T17:41:59Z |
CVE-2023-6063 | hackersroot/CVE-2023-6063-PoC | Exploiting SQL Injection Vulnerability in WP Fastest Cache (CVE-2023-6063) | 2023-11-16T16:36:44Z |
CVE-2023-6036 | pctripsesp/CVE-2023-6036 | POC about Web3 – Crypto wallet Login & NFT token gating < 3.0.0 - Authentication Bypass Wordpress plugin | 2024-01-31T16:58:48Z |
CVE-2023-6036 | mdaseem03/cpanel_xss_2023 | cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel. | 2024-01-23T20:29:57Z |
CVE-2023-5966 | pedrojosenavasperez/cve-2023-5966 | no description | 2022-10-20T13:00:10Z |
CVE-2023-5965 | pedrojosenavasperez/cve-2023-5965 | no description | 2022-10-20T15:35:07Z |
CVE-2023-5961 | HadessCS/CVE-2023-5961 | moxa ioLogik E1212 | 2024-01-31T15:00:16Z |
CVE-2023-5843 | codeb0ss/CVE-2023-5843-PoC | no description | 2023-10-31T02:13:06Z |
CVE-2023-5815 | codeb0ss/CVE-2023-5815-PoC | no description | 2023-10-26T22:50:26Z |
CVE-2023-5808 | Arszilla/CVE-2023-5808 | no description | 2023-12-18T09:24:14Z |
CVE-2023-5717 | uthrasri/CVE-2023-5717 | no description | 2024-01-23T09:04:00Z |
CVE-2023-5601 | codeb0ss/CVE-2023-5601-PoC | no description | 2023-10-19T00:47:06Z |
CVE-2023-5561 | pog007/CVE-2023-5561-PoC | WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack | 2023-12-13T16:43:18Z |
CVE-2023-5546 | obelia01/CVE-2023-5546 | no description | 2023-08-21T11:50:01Z |
CVE-2023-5540 | cli-ish/CVE-2023-5540 | no description | 2023-10-18T07:58:33Z |
CVE-2023-5539 | cli-ish/CVE-2023-5539 | no description | 2023-10-18T07:58:25Z |
CVE-2023-5521 | Ylarod/CVE-2023-5521 | Root takeover via signature spoofing in KernelSU | 2023-10-11T12:08:31Z |
CVE-2023-5412 | RandomRobbieBF/CVE-2023-5412 | Image horizontal reel scroll slideshow <= 13.2 - Authenticated (Subscriber+) SQL Injection via Shortcode | 2023-10-31T09:26:21Z |
CVE-2023-5360 | sagsooz/CVE-2023-5360 | CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1.3.78 Shell Upload | 2023-10-21T10:51:08Z |
CVE-2023-5360 | nastar-id/CVE-2023-5360 | CVE-2023-5360 | 2023-10-26T08:18:43Z |
CVE-2023-5360 | phankz/Worpress-CVE-2023-5360 | no description | 2023-10-26T06:56:48Z |
CVE-2023-5360 | Chocapikk/CVE-2023-5360 | Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360. | 2023-11-02T03:15:44Z |
CVE-2023-5360 | Jenderal92/WP-CVE-2023-5360 | Python 2.7 | 2023-11-03T00:58:36Z |
CVE-2023-5360 | Pushkarup/CVE-2023-5360 | The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE. | 2023-11-05T18:02:59Z |
CVE-2023-5360 | tucommenceapousser/CVE-2023-5360 | Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360. | 2023-11-02T03:28:59Z |
CVE-2023-5360 | 1337r0j4n/CVE-2023-5360 | CVE-2023-5360 Exploit/POC | 2023-11-13T12:51:34Z |
CVE-2023-5360 | angkerithhack001/CVE-2023-5360-PoC | CVE-2023-5360 EXPLOIT | 2023-12-27T09:32:05Z |
CVE-2023-52251 | BobTheShoplifter/CVE-2023-52251-POC | CVE-2023-52251 There is a Remote Code Execution vulnerability provectus/kafka-ui. | 2024-01-06T11:07:36Z |
CVE-2023-5217 | Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217 | no description | 2023-10-06T11:01:08Z |
CVE-2023-5217 | Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217 | no description | 2023-10-06T10:43:38Z |
CVE-2023-5217 | UT-Security/cve-2023-5217-poc | A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface. | 2023-10-06T05:46:16Z |
CVE-2023-5217 | Boogipop/MetabaseRceTools | CVE-2023-38646 Metabase RCE | 2023-10-11T03:18:09Z |
CVE-2023-5204 | RandomRobbieBF/CVE-2023-5204 | AI ChatBot <= 4.8.9 - Unauthenticated SQL Injection via qc_wpbo_search_response | 2024-02-21T17:14:15Z |
CVE-2023-51810 | Pastea/CVE-2023-51810 | no description | 2024-01-10T17:47:54Z |
CVE-2023-51802 | geraldoalcantara/CVE-2023-51802 | Simple Student Attendance System v.1.0 - Cross-site scripting (XSS) vulnerabilities in attendance_report | 2024-01-11T17:28:16Z |
CVE-2023-51802 | ndrscodes/http2-rst-stream-attacker | Highly configurable tool to check a server's vulnerability against CVE-2023-44487 by rapidly sending HEADERS and RST_STREAM frames and documenting the server's responses. | 2023-11-08T20:56:22Z |
CVE-2023-51801 | geraldoalcantara/CVE-2023-51801 | no description | 2024-01-11T17:14:33Z |
CVE-2023-51800 | geraldoalcantara/CVE-2023-51800 | Multiple cross-site scripting (XSS) vulnerabilities in School Fees Management System v1.0. | 2024-01-11T16:28:04Z |
CVE-2023-51764 | duy-31/CVE-2023-51764 | Postfix SMTP Smuggling - Expect Script POC | 2023-12-26T17:02:20Z |
CVE-2023-51764 | eeenvik1/CVE-2023-51764 | PoC CVE-2023-51764 | 2023-12-28T06:20:13Z |
CVE-2023-51764 | d4op/CVE-2023-51764-POC | just idea, no cp pls | 2023-12-31T14:33:26Z |
CVE-2023-51764 | Double-q1015/CVE-2023-51764 | CVE-2023-51764 poc | 2024-01-05T07:07:47Z |
CVE-2023-51504 | Sybelle03/CVE-2023-51504 | This is a dockerized reproduction of the MotoCMS SQL injection (cf exploit db) | 2023-06-08T07:37:08Z |
CVE-2023-51467 | Chocapikk/CVE-2023-51467 | Apache OfBiz Auth Bypass Scanner for CVE-2023-51467 | 2023-12-29T15:01:46Z |
CVE-2023-51467 | SpiralBL0CK/cve2023-44372 | Under Work Please come Back Later | 2023-12-30T07:35:28Z |
CVE-2023-51467 | K3ysTr0K3R/CVE-2023-51467-EXPLOIT | A PoC exploit for CVE-2023-51467 - Apache OFBiz Authentication Bypass | 2023-12-29T17:47:54Z |
CVE-2023-51467 | JaneMandy/CVE-2023-51467 | CVE-2023-51467 POC | 2023-12-29T02:25:43Z |
CVE-2023-51467 | D0g3-8Bit/OFBiz-Attack | A Tool For CVE-2023-49070/CVE-2023-51467 Attack | 2024-01-04T12:31:49Z |
CVE-2023-51467 | Subha-BOO7/Exploit_CVE-2023-51467 | no description | 2024-01-04T12:44:43Z |
CVE-2023-51467 | JaneMandy/CVE-2023-51467-Exploit | Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具 | 2024-01-06T04:07:07Z |
CVE-2023-51467 | UserConnecting/Exploit-CVE-2023-49070-and-CVE-2023-51467-Apache-OFBiz | Authentication Bypass Vulnerability Apache OFBiz < 18.12.10. | 2024-01-08T03:13:43Z |
CVE-2023-51467 | vulncheck-oss/cve-2023-51467 | A go-exploit for Apache OFBiz CVE-2023-51467 | 2024-01-09T16:58:06Z |
CVE-2023-51467 | yukselberkay/CVE-2023-49070_CVE-2023-51467 | CVE-2023-49070 exploit and CVE-2023-49070 & CVE-2023-51467 vulnerability scanner | 2024-01-11T22:35:57Z |
CVE-2023-51467 | Jake123otte1/BadBizness-CVE-2023-51467 | Auto exploit script for the Java web framework OF Biz under CVE-2023-51467. | 2024-01-13T05:40:38Z |
CVE-2023-51467 | Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467 | This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user. | 2024-01-17T07:31:26Z |
CVE-2023-51409 | RandomRobbieBF/CVE-2023-51409 | AI Engine: ChatGPT Chatbot <= 1.9.98 - Unauthenticated Arbitrary File Upload via rest_upload | 2024-02-22T16:26:57Z |
CVE-2023-51385 | Tachanka-zz/CVE-2023-51385_test | This is a test | 2023-12-25T07:43:57Z |
CVE-2023-51385 | FeatherStark/CVE-2023-51385 | no description | 2023-12-25T04:34:02Z |
CVE-2023-51385 | Le1a/CVE-2023-51385 | OpenSSH ProxyCommand RCE | 2023-12-25T12:51:05Z |
CVE-2023-51385 | Mudoleto/Broker_ApacheMQ | CVE-2023-46604 - ApacheMQ Version 5.15.5 Vulnerability Machine: Broker | 2023-12-23T08:41:01Z |
CVE-2023-51385 | zls1793/CVE-2023-51385_test | 一个验证对CVE-2023-51385 | 2023-12-25T13:13:25Z |
CVE-2023-51385 | zhulin2/testCVE-2023-51385 | no description | 2023-12-27T07:41:38Z |
CVE-2023-51385 | WLaoDuo/CVE-2023-51385_poc-test | CVE-2023-51385;OpenSSH ProxyCommand RCE;OpenSSH <9.6 命令注入漏洞poc | 2023-12-26T09:01:02Z |
CVE-2023-51385 | watarium/poc-cve-2023-51385 | no description | 2023-12-25T07:43:29Z |
CVE-2023-51385 | N0rther/CVE-2023-51385_TT | CVE-2023-51385测试POC | 2023-12-29T02:31:42Z |
CVE-2023-51385 | power1314520/CVE-2023-51385_test | 一个验证对CVE-2023-51385 | 2023-12-30T01:08:29Z |
CVE-2023-51385 | WOOOOONG/CVE-2023-51385 | CVE-2023-51385 PoC Exploit | 2024-01-02T02:12:35Z |
CVE-2023-51385 | uccu99/CVE-2023-51385 | no description | 2024-01-03T06:28:34Z |
CVE-2023-51385 | julienbrs/malicious-exploit-CVE-2023-51385 | no description | 2024-01-03T19:08:28Z |
CVE-2023-51385 | julienbrs/exploit-CVE-2023-51385 | no description | 2024-01-03T18:40:44Z |
CVE-2023-51385 | Sonicrrrr/CVE-2023-51385 | no description | 2024-01-09T15:44:52Z |
CVE-2023-51385 | farliy-hacker/CVE-2023-51385 | CVE-2023-51385 | 2024-01-20T06:09:45Z |
CVE-2023-51385 | farliy-hacker/CVE-2023-51385-save | CVE-2023-51385-save | 2024-01-20T06:20:37Z |
CVE-2023-51385 | 2048JiaLi/CVE-2023-51385 | CVE-2023-51385 的exp | 2024-01-30T09:01:05Z |
CVE-2023-51281 | geraldoalcantara/CVE-2023-51281 | Multiple cross-site scripting (XSS) vulnerabilities in /customer_support/ajax.php?action=save_customer in Customer Support System 1.0 allow authenticated attackers to execute to execute arbitrary web scripts or HTML via a crafted payload injected into the “firstname”, "lastname", "middlename", "contact" or “address” parameters. | 2023-12-22T15:51:43Z |
CVE-2023-51214 | chandraprarikraj/CVE-2023-51214 | no description | 2023-12-20T21:23:33Z |
CVE-2023-51208 | 16yashpatel/CVE-2023-51208 | Arbitrary File Upload Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T18:08:37Z |
CVE-2023-51204 | yashpatelphd/CVE-2023-51204 | Insecure Deserialization Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T17:54:59Z |
CVE-2023-51202 | yashpatelphd/CVE-2023-51202 | OS Command Injection Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T17:33:19Z |
CVE-2023-51201 | 16yashpatel/CVE-2023-51201 | Information Leakage in ROS2 Foxy Fitzroy via Plaintext Message Transmission | 2024-01-10T16:46:56Z |
CVE-2023-51200 | 16yashpatel/CVE-2023-51200 | Security Misconfiguration in ROS2 Foxy Fitzroy | 2024-01-10T16:17:59Z |
CVE-2023-51199 | 16yashpatel/CVE-2023-51199 | Buffer Overflow Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T15:53:14Z |
CVE-2023-51198 | yashpatelphd/CVE-2023-51198 | Privilege Escalation Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T15:39:19Z |
CVE-2023-51197 | yashpatelphd/CVE-2023-51197 | Shell Injection Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T15:25:10Z |
CVE-2023-51127 | risuxx/CVE-2023-51127 | no description | 2024-01-02T02:43:09Z |
CVE-2023-51126 | risuxx/CVE-2023-51126 | no description | 2024-01-02T02:31:06Z |
CVE-2023-51073 | christopher-pace/CVE-2023-51073 | Firmware Update Server Verification Vulnerability on Buffalo LS210D Version 1.78-0.03 | 2024-01-05T05:16:18Z |
CVE-2023-51000 | Team-Byerus/CVE-2023-51000 | no description | 2024-02-12T12:06:07Z |
CVE-2023-50917 | Chocapikk/CVE-2023-50917 | MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques | 2023-10-29T05:10:09Z |
CVE-2023-50917 | m3m0o/zoneminder-snapshots-rce-poc | This is a script written in Python that allows the exploitation of the Zoneminder's security flaw in the described in CVE 2023-26035. | 2023-12-12T14:44:19Z |
CVE-2023-5074 | codeb0ss/CVE-2023-5074-PoC | Mass Exploit - CVE-2023-5074 / D-Link D-View < Authentication Bypass | 2023-09-30T00:07:52Z |
CVE-2023-5070 | RandomRobbieBF/CVE-2023-5070 | Social Media Share Buttons & Social Sharing Icons <= 2.8.5 - Information Exposure | 2023-10-17T08:19:09Z |
CVE-2023-50643 | V3x0r/CVE-2023-50643 | CVE-2023-50643 | 2023-12-08T16:37:16Z |
CVE-2023-50596 | chandraprarikraj/CVE-2023-50596 | no description | 2023-12-20T21:43:28Z |
CVE-2023-5044 | r0binak/CVE-2023-5044 | PoC CVE-2023-5044 | 2023-10-30T07:59:11Z |
CVE-2023-5044 | 4ARMED/cve-2023-5044 | no description | 2024-01-17T14:32:54Z |
CVE-2023-5043 | r0binak/CVE-2023-5043 | PoC CVE-2023-5043 | 2024-01-15T09:20:35Z |
CVE-2023-50387 | knqyf263/CVE-2023-50387 | KeyTrap (DNSSEC) | 2024-02-18T21:50:04Z |
CVE-2023-50386 | vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC | Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386) | 2024-02-29T08:57:47Z |
CVE-2023-5024 | PH03N1XSP/CVE-2023-5024 | no description | 2023-09-27T03:28:02Z |
CVE-2023-50164 | jakabakos/CVE-2023-50164-Apache-Struts-RCE | A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE). | 2023-12-13T09:31:36Z |
CVE-2023-50164 | bcdannyboy/CVE-2023-50164 | A scanning utility and PoC for CVE-2023-50164 | 2023-12-15T21:19:51Z |
CVE-2023-50164 | helsecert/cve-2023-50164 | no description | 2023-12-18T08:24:26Z |
CVE-2023-50164 | SangPenyalang/CVE2023-29484 | no description | 2023-12-18T12:03:09Z |
CVE-2023-50164 | dwisiswant0/cve-2023-50164-poc | Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164") | 2023-12-17T14:18:54Z |
CVE-2023-50164 | Trackflaw/CVE-2023-50164-ApacheStruts2-Docker | Vulnerable docker container for Apache Struts 2 RCE CVE-2023-50164 | 2023-12-20T08:46:19Z |
CVE-2023-50164 | Thirukrishnan/CVE-2023-50164-Apache-Struts-RCE | no description | 2023-12-20T08:39:54Z |
CVE-2023-50164 | miles3719/cve-2023-50164 | no description | 2023-12-22T02:15:36Z |
CVE-2023-50164 | aaronm-sysdig/cve-2023-50164 | no description | 2023-12-22T02:20:11Z |
CVE-2023-50164 | sunnyvale-it/CVE-2023-50164-PoC | CVE-2023-50164 (Apache Struts path traversal to RCE vulnerability) - Proof of Concept | 2024-01-12T09:34:57Z |
CVE-2023-50164 | Eason-zz/BluetoothDucky | CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript) | 2024-01-16T07:44:35Z |
CVE-2023-50164 | snyk-labs/CVE-2023-50164-POC | no description | 2023-12-30T21:37:08Z |
CVE-2023-50164 | 0x1717/ssrf-via-img | CVE-2023-46303 - SSRF Vulnerability in PANDOC and CALIBRE | 2023-05-28T07:26:49Z |
CVE-2023-50132 | sajaljat/CVE-2023-50132 | no description | 2023-12-16T08:14:14Z |
CVE-2023-50131 | sajaljat/CVE-2023-50131 | XSS | 2023-12-16T08:08:11Z |
CVE-2023-50072 | ahrixia/CVE-2023-50072 | A stored cross-site scripting (XSS) vulnerability exists in OpenKM version 7.1.40. | 2023-12-20T14:36:01Z |
CVE-2023-50071 | geraldoalcantara/CVE-2023-50071 | Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_department in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via id or name. | 2023-12-16T23:06:25Z |
CVE-2023-50070 | geraldoalcantara/CVE-2023-50070 | Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_ticket in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via department_id, customer_id and subject. | 2023-12-15T20:37:39Z |
CVE-2023-49989 | geraldoalcantara/CVE-2023-49989 | Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "id" parameter at update.php | 2023-12-20T04:46:28Z |
CVE-2023-49988 | geraldoalcantara/CVE-2023-49988 | Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "npss" parameter at rooms.php | 2023-12-20T04:36:35Z |
CVE-2023-49987 | geraldoalcantara/CVE-2023-49987 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "tname" parameter on "new_term" | 2023-12-20T04:30:49Z |
CVE-2023-49986 | geraldoalcantara/CVE-2023-49986 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" parameter on "add_new_parent" | 2023-12-20T04:21:46Z |
CVE-2023-49985 | geraldoalcantara/CVE-2023-49985 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "cname" parameter on "new_class" | 2023-12-20T04:12:02Z |
CVE-2023-49984 | geraldoalcantara/CVE-2023-49984 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/settings" | 2023-12-20T04:06:00Z |
CVE-2023-49984 | francozappa/bluffs | Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023] | 2023-11-10T09:37:31Z |
CVE-2023-49983 | geraldoalcantara/CVE-2023-49983 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/class" | 2023-12-20T03:56:16Z |
CVE-2023-49982 | geraldoalcantara/CVE-2023-49982 | School Fees Management System v1.0 - Incorrect Access Control - Privilege Escalation | 2023-12-20T03:44:16Z |
CVE-2023-49981 | geraldoalcantara/CVE-2023-49981 | School Fees Management System v1.0 - Incorrect Access Control - Directory Listing | 2023-12-20T03:19:09Z |
CVE-2023-49980 | geraldoalcantara/CVE-2023-49980 | Best Student Result Management System 1.0 - Directory Listing CVE-2023-49980 | 2023-11-28T13:40:06Z |
CVE-2023-49979 | geraldoalcantara/CVE-2023-49979 | Best Student Management System v1.0 - Incorrect Access Control - Directory Listing | 2023-12-20T03:01:53Z |
CVE-2023-49978 | geraldoalcantara/CVE-2023-49978 | Customer Support System 1.0 - Incorrect Access Control | 2023-12-20T01:51:28Z |
CVE-2023-49977 | geraldoalcantara/CVE-2023-49977 | Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "Address" field/parameter on "customer_list" Page | 2023-12-20T01:43:06Z |
CVE-2023-49976 | geraldoalcantara/CVE-2023-49976 | Customer Support System 1.0 is vulnerable to stored XSS. A XSS vulnerability exists in version 1 of the Customer Support System. A malicious actor can insert JavaScript code through the "subject" field when editing/creating a ticket. | 2023-11-28T13:53:45Z |
CVE-2023-49974 | geraldoalcantara/CVE-2023-49974 | Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "contact" field/parameter on "customer_list" Page | 2023-12-20T01:31:08Z |
CVE-2023-49973 | geraldoalcantara/CVE-2023-49973 | Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "email" field/parameter on "customer_list" Page | 2023-12-20T01:26:22Z |
CVE-2023-49971 | geraldoalcantara/CVE-2023-49971 | Customer Support System 1.0 - (XSS) Cross-Site Scripting Vulnerability in the "firstname" parameter at "customer_list | 2023-12-20T00:55:22Z |
CVE-2023-49970 | geraldoalcantara/CVE-2023-49970 | Customer Support System 1.0 - SQL Injection Vulnerability in the "subject" Parameter During "save_ticket" Operation | 2023-12-19T23:12:29Z |
CVE-2023-49969 | geraldoalcantara/CVE-2023-49969 | Customer Support System 1.0 - SQL Injection Vulnerability in edit_customer via "id" URL Parameter | 2023-12-19T23:02:09Z |
CVE-2023-49968 | geraldoalcantara/CVE-2023-49968 | Customer Support System 1.0 - SQL Injection Vulnerability in manage_department.php via "id" URL Parameter | 2023-12-19T22:45:22Z |
CVE-2023-49965 | hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS | CVE-2023-49965 - SpaceX / Starlink Router Gen 2 XSS | 2024-01-17T01:24:15Z |
CVE-2023-49964 | mbadanoiu/CVE-2023-49964 | CVE-2023-49964: FreeMarker Server-Side Template Injection in Alfresco | 2023-12-08T20:47:52Z |
CVE-2023-49954 | CVE-2023-49954/CVE-2023-49954.github.io | SQL Injection in 3CX CRM Integration | 2023-12-14T18:38:28Z |
CVE-2023-49950 | shrikeinfosec/cve-2023-49950 | A write-up detailing CVE-2023-49950. Affects Logpoint SIEM v6.1.0-v7.3.0 | 2024-01-31T10:18:12Z |
CVE-2023-49948 | codeb0ss/CVE-2023-49948-PoC | no description | 2023-12-04T00:17:44Z |
CVE-2023-4966 | dinosn/citrix_cve-2023-4966 | Citrix CVE-2023-4966 from assetnote modified for parallel and file handling | 2023-10-25T04:15:17Z |
CVE-2023-4966 | mlynchcogent/CVE-2023-4966-POC | Proof Of Concept for te NetScaler Vuln | 2023-10-25T12:37:56Z |
CVE-2023-4966 | IceBreakerCode/CVE-2023-4966 | no description | 2023-10-25T21:34:43Z |
CVE-2023-4966 | ditekshen/ansible-cve-2023-4966 | Ansible Playbook for CVE-2023-4966 | 2023-10-26T09:32:48Z |
CVE-2023-4966 | Chocapikk/CVE-2023-4966 | Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. | 2023-10-24T17:19:32Z |
CVE-2023-4966 | 0xKayala/CVE-2023-4966 | CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit | 2023-10-27T11:00:09Z |
CVE-2023-4966 | sanjai-AK47/CVE-2023-4966 | An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability | 2023-10-29T15:31:37Z |
CVE-2023-4966 | ayhan-dev/CVE-2023-391 | no description | 2023-10-28T17:39:36Z |
CVE-2023-4966 | fdevsectest/CVE-2023-4966 | no description | 2023-11-03T05:59:14Z |
CVE-2023-4966 | certat/citrix-logchecker | Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation | 2023-10-28T11:44:42Z |
CVE-2023-4966 | s-bt/CVE-2023-4966 | Scripts to get infos | 2023-11-20T17:32:16Z |
CVE-2023-4966 | byte4RR4Y/CVE-2023-4966 | Programm to exploit a range of ip adresses | 2023-11-27T09:51:30Z |
CVE-2023-4966 | jmussmann/cve-2023-4966-iocs | Python script to search Citrix NetScaler logs for possible CVE-2023-4966 exploitation. | 2023-12-08T10:28:15Z |
CVE-2023-4966 | morganwdavis/overread | Simulates CVE-2023-4966 Citrix Bleed overread bug | 2023-12-16T21:55:04Z |
CVE-2023-4966 | kn32/parallels-file-move-privesc | Parallels Desktop privilege escalation - CVE-2023-50226 / ZDI-CAN-21227 | 2023-10-28T10:29:53Z |
CVE-2023-49548 | geraldoalcantara/CVE-2023-49548 | Customer Support System 1.0 - SQL Injection Vulnerability in the "lastname" Parameter During "save_user" Operation | 2023-12-19T22:27:24Z |
CVE-2023-49547 | geraldoalcantara/CVE-2023-49547 | Customer Support System 1.0 - SQL Injection Login Bypass | 2023-11-28T12:59:10Z |
CVE-2023-49546 | geraldoalcantara/CVE-2023-49546 | Customer Support System 1.0 - SQL Injection Vulnerability in the "email" Parameter During "save_staff" Operation | 2023-12-19T21:54:36Z |
CVE-2023-49545 | geraldoalcantara/CVE-2023-49545 | Customer Support System 1.0 - Directory Listing | 2023-11-28T05:33:06Z |
CVE-2023-49544 | geraldoalcantara/CVE-2023-49544 | Customer Support System 1.0 - Local File Inclusion | 2023-11-28T06:21:51Z |
CVE-2023-49543 | geraldoalcantara/CVE-2023-49543 | Book Store Management System v1.0 - Incorrect Access Control | 2023-12-19T21:10:14Z |
CVE-2023-49540 | geraldoalcantara/CVE-2023-49540 | Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in /index.php/history - vulnerable field: "Customer's Name". | 2023-12-19T20:50:09Z |
CVE-2023-49539 | geraldoalcantara/CVE-2023-49539 | Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in "index.php/category" - vulnerable field: "Category Name" | 2023-12-19T20:31:36Z |
CVE-2023-49539 | KharimMchatta/basketcraft | this is a script that exploits the CVE-2023-27163 vulnerability which is request-basket SSRF | 2023-12-20T06:29:18Z |
CVE-2023-49496 | HuangYanQwQ/CVE-2023-49496 | no description | 2024-02-20T00:11:52Z |
CVE-2023-49471 | zunak/CVE-2023-49471 | no description | 2023-12-24T15:40:24Z |
CVE-2023-49438 | brandon-t-elliott/CVE-2023-49438 | CVE-2023-49438 - Open Redirect Vulnerability in Flask-Security-Too | 2023-12-14T23:58:42Z |
CVE-2023-49339 | 3zizme/CVE-2023-49339 | Critical Security Vulnerability in Ellucian Banner System | 2024-01-17T23:18:29Z |
CVE-2023-49339 | actuator/com.gurry.kvbrowser | CVE-2023-49001 | 2023-11-17T06:17:44Z |
CVE-2023-49314 | louiselalanne/CVE-2023-49314 | Asana Desktop 2.1.0 on macOS allows code injection because of specific Electron Fuses. There is inadequate protection against code injection through settings such as RunAsNode and enableNodeCliInspectArguments, and thus r3ggi/electroniz3r can be used to perform an attack. | 2023-11-28T10:39:19Z |
CVE-2023-49313 | louiselalanne/CVE-2023-49313 | A dylib injection vulnerability in XMachOViewer 0.04 allows attackers to compromise integrity. By exploiting this, unauthorized code can be injected into the product's processes, potentially leading to remote control and unauthorized access to sensitive user data. | 2023-11-27T23:59:35Z |
CVE-2023-4911 | Green-Avocado/CVE-2023-4911 | https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt | 2023-10-04T11:58:58Z |
CVE-2023-4911 | leesh3288/CVE-2023-4911 | PoC for CVE-2023-4911 | 2023-10-04T14:12:16Z |
CVE-2023-4911 | RickdeJager/CVE-2023-4911 | CVE-2023-4911 proof of concept | 2023-10-04T14:32:49Z |
CVE-2023-4911 | xiaoQ1z/CVE-2023-4911 | no description | 2023-10-08T03:26:24Z |
CVE-2023-4911 | silent6trinity/looney-tuneables | CVE-2023-4911 | 2023-10-10T13:29:11Z |
CVE-2023-4911 | ruycr4ft/CVE-2023-4911 | CVE-2023-4911 | 2023-10-11T14:49:22Z |
CVE-2023-4911 | guffre/CVE-2023-4911 | PoC for CVE-2023-4911 LooneyTuneables | 2023-10-14T02:24:52Z |
CVE-2023-4911 | hadrian3689/looney-tunables-CVE-2023-4911 | no description | 2023-10-10T22:04:23Z |
CVE-2023-4911 | KernelKrise/CVE-2023-4911 | Looney Tunables Local privilege escalation (CVE-2023-4911) workshop | 2023-10-25T11:59:34Z |
CVE-2023-4911 | Diego-AltF4/CVE-2023-4911 | Proof of concept for CVE-2023-4911 (Looney Tunables) discovered by Qualys Threat Research Unit | 2023-10-28T20:05:30Z |
CVE-2023-4911 | puckiestyle/CVE-2023-4911 | no description | 2023-12-23T11:54:40Z |
CVE-2023-4911 | yanfernandess/Looney-Tunables-CVE-2023-4911 | no description | 2024-01-19T18:20:05Z |
CVE-2023-4911 | NishanthAnand21/CVE-2023-4911-PoC | Repository containing a Proof of Concept (PoC) demonstrating the impact of CVE-2023-4911, a vulnerability in glibc's ld.so dynamic loader, exposing risks related to Looney Tunables. | 2024-01-20T18:47:07Z |
CVE-2023-49105 | ambionics/owncloud-exploits | ownCloud exploits for CVE-2023-49105 | 2023-12-05T11:35:12Z |
CVE-2023-49103 | creacitysec/CVE-2023-49103 | PoC for the CVE-2023-49103 | 2023-11-22T17:00:23Z |
CVE-2023-49103 | TLWebdesign/Joomla-3.10.12-languagehelper-hotfix | Plugin to fix security vulnerability CVE-2023-40626 in Joomla 3.10.12 | 2023-11-29T19:46:15Z |
CVE-2023-49103 | ditekshen/ansible-cve-2023-49103 | Ansible Playbook for CVE-2023-49103 | 2023-11-29T18:46:54Z |
CVE-2023-49103 | MixColumns/CVE-2023-49103 | CVE-2023-49103 scanner for shodan.io downloaded json files | 2023-12-02T11:03:19Z |
CVE-2023-49103 | CUCUMBERanOrSNCompany/SealSecurityAssignment | Researching on the vulnrability CVE-2023-26136 | 2023-12-04T13:01:29Z |
CVE-2023-49103 | Romanc9/Gui-poc-test | A testing tool for CobaltStrike-RCE:CVE-2022-39197; Weblogic-RCE:CVE-2023-21839; MinIO:CVE-2023-28432 | 2023-12-03T13:45:34Z |
CVE-2023-49103 | merlin-ke/OwnCloud-CVE-2023-49103 | OwnCloud CVE-2023-49103 | 2023-12-19T07:56:18Z |
CVE-2023-49070 | abdoghazy2015/ofbiz-CVE-2023-49070-RCE-POC | no description | 2023-12-14T09:32:41Z |
CVE-2023-49070 | 0xrobiul/CVE-2023-49070 | Exploit Of Pre-auth RCE in Apache Ofbiz!! | 2023-12-17T22:56:10Z |
CVE-2023-49052 | Cyber-Wo0dy/CVE-2023-49052 | Microweber version 2.0.4 vulnerable to "Uploading Malicious Files" | 2023-11-27T14:29:32Z |
CVE-2023-49038 | christopher-pace/CVE-2023-49038 | Command Injection in Ping Utility on Buffalo LS210D Version 1.78-0.03 | 2023-12-14T01:49:52Z |
CVE-2023-48984 | l00neyhacker/CVE-2023-48984 | no description | 2023-11-30T02:50:23Z |
CVE-2023-48983 | tristao-marinho/CVE-2023-48983 | POC CVE-2023-48983 | 2024-01-01T13:19:54Z |
CVE-2023-48982 | tristao-marinho/CVE-2023-48982 | POC CVE-2023-48982 | 2024-01-01T13:14:49Z |
CVE-2023-48981 | tristao-marinho/CVE-2023-48981 | POC CVE-2023-48981 | 2024-01-01T13:06:39Z |
CVE-2023-48974 | vinnie1717/CVE-2023-48974 | no description | 2023-12-28T23:24:22Z |
CVE-2023-48866 | nitipoom-jar/CVE-2023-48866 | no description | 2023-11-30T15:59:16Z |
CVE-2023-48858 | Shumerez/CVE-2023-48858 | PoC for CVE-2023-48858 | 2024-01-17T09:59:39Z |
CVE-2023-48858 | febinrev/atril_cbt-inject-exploit | CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros | 2024-01-17T09:26:16Z |
CVE-2023-48858 | StanleyJobsonAU/GhostTown | Proof of Concept script to exploit CVE-2023-42793 (TeamCity) | 2024-01-15T13:25:49Z |
CVE-2023-48849 | delsploit/CVE-2023-48849 | no description | 2023-12-01T11:24:26Z |
CVE-2023-48842 | creacitysec/CVE-2023-48842 | no description | 2023-12-02T23:21:44Z |
CVE-2023-48777 | AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777 | no description | 2024-02-16T19:36:50Z |
CVE-2023-4863 | talbeerysec/BAD-WEBP-CVE-2023-4863 | BAD-WEBP-CVE-2023-4863 | 2023-09-25T22:10:32Z |
CVE-2023-4863 | bbaranoff/CVE-2023-4863 | no description | 2023-09-25T10:33:09Z |
CVE-2023-4863 | mistymntncop/CVE-2023-4863 | no description | 2023-09-21T05:22:51Z |
CVE-2023-4863 | caoweiquan322/NotEnough | This tool calculates tricky canonical huffman histogram for CVE-2023-4863. | 2023-12-19T01:32:45Z |
CVE-2023-4863 | LiveOverflow/webp-CVE-2023-4863 | no description | 2023-12-18T23:12:25Z |
CVE-2023-4863 | CrackerCat/CVE-2023-4863- | Triggering the famous libweb 0day vuln with libfuzzer | 2024-02-04T01:33:53Z |
CVE-2023-4863 | alsaeroth/CVE-2023-4863-POC | C implementation of libwebp 0-click vulnerability | 2024-02-07T06:58:16Z |
CVE-2023-48200 | nitipoom-jar/CVE-2023-48200 | no description | 2023-11-14T17:02:07Z |
CVE-2023-48199 | nitipoom-jar/CVE-2023-48199 | no description | 2023-11-14T16:50:31Z |
CVE-2023-48198 | nitipoom-jar/CVE-2023-48198 | no description | 2023-11-14T16:40:03Z |
CVE-2023-48197 | nitipoom-jar/CVE-2023-48197 | no description | 2023-11-14T16:34:21Z |
CVE-2023-48123 | NHPT/CVE-2023-48123 | CVE-2023-54436 Exp | 2023-11-17T02:56:26Z |
CVE-2023-48104 | E1tex/CVE-2023-48104 | HTML Injection in Alinto/SOGo Web Client | 2024-01-10T15:49:48Z |
CVE-2023-48084 | Hamibubu/CVE-2023-48084 | Python program to dump all the databases, exploiting NagiosXI sqli vulnerability | 2024-03-01T04:06:15Z |
CVE-2023-48034 | aprkr/CVE-2023-48034 | Weak encryption in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject wireless arbitrary keystrokes. | 2023-11-20T16:04:24Z |
CVE-2023-48031 | nitipoom-jar/CVE-2023-48031 | no description | 2023-11-16T17:57:20Z |
CVE-2023-48029 | nitipoom-jar/CVE-2023-48029 | no description | 2023-11-16T18:42:12Z |
CVE-2023-48028 | nitipoom-jar/CVE-2023-48028 | no description | 2023-11-16T19:22:30Z |
CVE-2023-48022 | 0x656565/CVE-2023-48022 | CVE-2023-48022 exploit modified from Bishop Fox work | 2024-01-10T06:26:01Z |
CVE-2023-4800 | b0marek/CVE-2023-4800 | Repository for CVE-2023-4800 vulnerability. | 2023-09-24T12:11:58Z |
CVE-2023-47840 | RandomRobbieBF/CVE-2023-47840 | Qode Essential Addons <= 1.5.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation | 2023-11-29T20:14:39Z |
CVE-2023-47668 | RandomRobbieBF/CVE-2023-47668 | Restrict Content <= 3.2.7 - Information Exposure via legacy log file | 2023-11-14T08:40:49Z |
CVE-2023-4762 | buptsb/CVE-2023-4762 | no description | 2023-09-27T09:43:20Z |
CVE-2023-4762 | sherlocksecurity/CVE-2023-4762-Code-Review | no description | 2023-09-27T14:29:43Z |
CVE-2023-47564 | C411e/CVE-2023-47564 | CVE-2023-47564 | 2024-02-04T13:25:58Z |
CVE-2023-47529 | RandomRobbieBF/CVE-2023-47529 | Cloud Templates & Patterns collection <= 1.2.2 - Sensitive Information Exposure via Log File | 2023-11-13T10:50:25Z |
CVE-2023-47489 | nitipoom-jar/CVE-2023-47489 | no description | 2023-11-15T16:07:02Z |
CVE-2023-47488 | nitipoom-jar/CVE-2023-47488 | no description | 2023-11-15T16:32:01Z |
CVE-2023-47464 | HadessCS/CVE-2023-47464 | CVE-2023-47464 POC | 2024-02-14T15:39:34Z |
CVE-2023-47460 | aleksey-vi/CVE-2023-47460 | no description | 2023-11-10T15:38:01Z |
CVE-2023-47460 | AIex-3/confluence-hack | CVE-2023-22515 | 2023-10-30T00:17:45Z |
CVE-2023-47459 | aleksey-vi/CVE-2023-47459 | no description | 2023-11-10T15:20:48Z |
CVE-2023-47437 | herombey/CVE-2023-47437 | Vulnerability Disclosure | 2023-11-15T18:55:03Z |
CVE-2023-4741 | wudidike/CVE-2023-4741 | no description | 2023-08-22T06:00:57Z |
CVE-2023-47400 | LucasVanHaaren/CVE-2023-47400 | Proof of Concept for the CVE-2023-47400 | 2024-01-26T09:35:47Z |
CVE-2023-47246 | tucommenceapousser/CVE-2023-47246 | no description | 2023-11-22T08:18:11Z |
CVE-2023-47246 | rainbowhatrkn/CVE-2023-47246 | exploit for cve-2023-47246 SysAid RCE (shell upload) | 2023-11-22T08:13:51Z |
CVE-2023-47246 | rothilion26/cve2023-data | no description | 2023-11-21T18:16:34Z |
CVE-2023-47246 | W01fh4cker/CVE-2023-47246-EXP | exploit for cve-2023-47246 SysAid RCE (shell upload) | 2023-11-17T07:03:06Z |
CVE-2023-47218 | passwa11/CVE-2023-47218 | CVE-2023-47218: QNAP QTS and QuTS Hero Unauthenticated Command Injection (FIXED) | 2024-02-19T02:15:21Z |
CVE-2023-47184 | cont1nuum/CVE-2023-47184 | Exploit Title: WordPress Plugin Admin Bar & Dashboard Access Control Version: 1.2.8 - "Dashboard Redirect" field Stored Cross-Site Scripting (XSS) | 2023-11-01T19:19:36Z |
CVE-2023-47179 | RandomRobbieBF/CVE-2023-47179 | WooODT Lite <= 2.4.6 - Missing Authorization to Arbitrary Options Update (Subscriber+) | 2023-11-03T09:39:30Z |
CVE-2023-47129 | Cyber-Wo0dy/CVE-2023-47129 | Statamic CMS versions <4.33.0 vulnerable to "Remote Code Execution" | 2023-11-13T12:21:52Z |
CVE-2023-47119 | BaadMaro/CVE-2023-47119 | A POC for CVE-2023-47119 | 2023-11-12T23:34:07Z |
CVE-2023-47119 | Cristiano100/CVE-2023-47119 | no description | 2023-12-20T04:43:15Z |
CVE-2023-47102 | quantiano/cve-2023-47102 | no description | 2023-10-31T04:03:02Z |
CVE-2023-47102 | nitipoom-jar/CVE-2023-47102 | no description | 2023-11-18T10:52:40Z |
CVE-2023-47014 | emirhanerdogu/CVE-2023-47014-Sticky-Notes-App-Using-PHP-with-Source-Code-v1.0-CSRF-to-CORS | no description | 2023-11-14T08:08:08Z |
CVE-2023-46998 | soy-oreocato/CVE-2023-46998 | no description | 2023-11-01T19:36:38Z |
CVE-2023-46980 | sajaljat/CVE-2023-46980 | no description | 2023-11-02T16:05:23Z |
CVE-2023-4698 | mnqazi/CVE-2023-4698 | no description | 2023-09-01T09:24:08Z |
CVE-2023-46974 | yte121/CVE-2023-46974 | POC | 2023-11-02T16:08:19Z |
CVE-2023-4696 | mnqazi/CVE-2023-4696 | https://medium.com/@mnqazi/cve-2023-4696-account-takeover-due-to-improper-handling-of-jwt-tokens-in-memos-v0-13-2-13104e1412f3 | 2023-09-01T09:02:03Z |
CVE-2023-46954 | jakedmurphy1/CVE-2023-46954 | no description | 2023-11-02T13:09:52Z |
CVE-2023-46948 | AzraelsBlade/CVE-2023-46948 | no description | 2023-10-25T13:50:41Z |
CVE-2023-46865 | asylumdx/Crater-CVE-2023-46865-RCE | Crater <=6.0.6, CVE-2023-46865 Post-Auth RCE (Superadmin) | 2023-11-09T21:22:47Z |
CVE-2023-4683 | Songg45/CVE-2023-4683-Test | CVE-2023-4683 - Test | 2023-09-28T20:49:33Z |
CVE-2023-46813 | Freax13/cve-2023-46813-poc | no description | 2023-05-29T15:10:43Z |
CVE-2023-46805 | cbeek-r7/CVE-2023-46805 | Simple scanner for scanning a list of ip-addresses for vulnerable Ivanti Pulse Secure devices | 2024-01-16T08:05:58Z |
CVE-2023-46805 | Chocapikk/CVE-2023-46805 | Ivanti Pulse Secure CVE-2023-46805 Scanner - Based on Assetnote's Research | 2024-01-19T02:23:13Z |
CVE-2023-46805 | yoryio/CVE-2023-46805 | Scanner for CVE-2023-46805 - Ivanti Connect Secure | 2024-01-14T18:30:11Z |
CVE-2023-46805 | w2xim3/CVE-2023-46805 | CVE-2023-46805 Ivanti POC RCE - Ultra fast scanner. | 2024-01-25T14:53:16Z |
CVE-2023-46747 | AliBrTab/CVE-2023-46747-POC | F5 BIG-IP unauthenticated remote code execution (RCE) and authentication bypass vulnerability! | 2023-10-30T15:50:46Z |
CVE-2023-46747 | bijaysenihang/CVE-2023-46747-Mass-RCE | CVE-2023-46747 (F5 BIG-IP) RCE | 2023-11-01T07:05:18Z |
CVE-2023-46747 | 0xInfection/EPScalate | Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497). | 2023-04-09T05:26:40Z |
CVE-2023-46747 | y4v4z/CVE-2023-46747-POC | no description | 2023-11-01T16:28:28Z |
CVE-2023-46747 | fu2x2000/CVE-2023-46747 | CVE-2023-46747 Criticle Auth Bypass | 2023-11-01T13:16:13Z |
CVE-2023-46747 | nvansluis/test_cve-2023-46747 | no description | 2023-11-02T16:03:35Z |
CVE-2023-46747 | trganda/ActiveMQ-RCE | CVE-2023-46604 | 2023-10-26T03:25:05Z |
CVE-2023-46747 | sanjai-AK47/CVE-2023-46747 | An Exploitation script developed to exploit the CVE-2023-46747 which Pre Auth Remote Code Execution of f5-BIG Ip producs | 2023-11-03T13:31:11Z |
CVE-2023-46747 | JaneMandy/ActiveMQ_RCE_Pro_Max | CVE-2023-46604 | 2023-10-27T12:22:43Z |
CVE-2023-46747 | maniak-academy/Mitigate-CVE-2023-46747 | no description | 2023-11-01T14:57:20Z |
CVE-2023-46747 | W01fh4cker/CVE-2023-46747-RCE | exploit for f5-big-ip RCE cve-2023-46747 | 2023-11-01T09:31:05Z |
CVE-2023-46747 | vidura2/cve-2023-46747 | no description | 2024-02-11T14:38:37Z |
CVE-2023-46615 | RandomRobbieBF/CVE-2023-46615 | KD Coming Soon <= 1.7 - Unauthenticated PHP Object Injection via cetitle | 2023-11-30T14:46:21Z |
CVE-2023-46604 | SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ | Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) | 2023-11-03T22:06:09Z |
CVE-2023-46604 | evkl1d/CVE-2023-46604 | no description | 2023-11-04T11:58:21Z |
CVE-2023-46604 | justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp | CVE-2023-46604 Apache ActiveMQ RCE exp 基于python | 2023-11-08T07:48:00Z |
CVE-2023-46604 | jhonnybonny/Bitrix24DoS | This Python script is designed to exploit a security vulnerability in Bitrix24, leading to a Denial of Service (DoS) attack. The vulnerability, identified as CVE-2023-1718, allows an attacker to disrupt the normal operation of a Bitrix24 instance. | 2023-11-08T07:45:54Z |
CVE-2023-46604 | h3x3h0g/ActiveMQ-RCE-CVE-2023-46604-Write-up | no description | 2023-11-09T11:27:20Z |
CVE-2023-46604 | duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell | This script leverages CVE-2023046604 (Apache ActiveMQ) to generate a pseudo shell. The vulnerability allows for remote code execution due to unsafe deserialization within the OpenWire protocol. | 2023-11-12T11:26:46Z |
CVE-2023-46604 | sule01u/CVE-2023-46604 | CVE-2023-46604 ActiveMQ RCE vulnerability verification/exploitation tool | 2023-11-06T04:05:51Z |
CVE-2023-46604 | LuizGustavoP/EP3_Redes | Implementações de servidores HTML em GO para análise da vulnerabilidade CVE-2023-29406. | 2023-11-11T16:28:22Z |
CVE-2023-46604 | k4but0/Ubuntu-LPE | One-Liner CVE-2023-32629/CVE-2023-2640 Ubuntu Privilege Escalation | 2023-11-11T14:33:38Z |
CVE-2023-46604 | LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence | CVE-2023-46604环境复现包 | 2023-11-16T02:36:07Z |
CVE-2023-46604 | nitzanoligo/CVE-2023-46604-demo | no description | 2023-11-20T11:57:24Z |
CVE-2023-46604 | minhangxiaohui/ActiveMQ_CVE-2023-46604 | PY | 2023-11-20T02:24:47Z |
CVE-2023-46604 | NKeshawarz/CVE-2023-46604-RCE | no description | 2023-11-18T12:51:03Z |
CVE-2023-46604 | vjayant93/CVE-2023-46604-POC | POC repo for CVE-2023-46604 | 2023-11-15T19:11:01Z |
CVE-2023-46604 | tomasmussi-mulesoft/activemq-cve-2023-46604 | Repository to exploit CVE-2023-46604 reported for ActiveMQ | 2023-11-29T18:30:02Z |
CVE-2023-46604 | mrpentst/CVE-2023-46604 | Exploit for CVE-2023-46604 | 2023-12-09T19:19:03Z |
CVE-2023-46604 | dcm2406/CVE-2023-46604 | no description | 2023-12-16T13:50:58Z |
CVE-2023-46604 | hh-hunter/cve-2023-46604 | no description | 2024-01-09T03:18:19Z |
CVE-2023-46604 | ST3G4N05/ExploitScript-CVE-2023-46604 | no description | 2024-02-14T18:39:49Z |
CVE-2023-46501 | Cyber-Wo0dy/CVE-2023-46501 | BoltWire v6.03 vulnerable to "Improper Access Control" | 2023-10-31T12:40:14Z |
CVE-2023-46480 | shahzaibak96/CVE-2023-46480 | OwnCast SSRF | 2023-10-28T09:36:31Z |
CVE-2023-46478 | mr-xmen786/CVE-2023-46478 | no description | 2023-10-30T11:28:43Z |
CVE-2023-46474 | Xn2/CVE-2023-46474 | PoC for CVE-2023-46474. | 2023-12-06T13:05:22Z |
CVE-2023-46474 | Xn2/CVE-2023-46474 | Technical details for CVE-2023-46474 | 2024-01-11T08:35:18Z |
CVE-2023-46456 | cyberaz0r/GL.iNet-Multiple-Vulnerabilities | Exploits for GL.iNet CVE-2023-46454, CVE-2023-46455 and CVE-2023-46456 | 2023-12-08T01:45:16Z |
CVE-2023-46451 | sajaljat/CVE-2023-46451 | no description | 2023-10-26T12:34:03Z |
CVE-2023-46450 | yte121/-CVE-2023-46450 | CVE-2023-46450 reference | 2023-10-26T12:30:21Z |
CVE-2023-46449 | sajaljat/CVE-2023-46449 | no description | 2023-10-26T12:03:29Z |
CVE-2023-46404 | windecks/CVE-2023-46404 | PoC and Writeup for CVE-2023-46404. | 2023-10-26T15:01:32Z |
CVE-2023-4636 | ThatNotEasy/CVE-2023-4636 | Unauthenticated Remote Code Execution with default Imagick | 2023-12-13T17:59:02Z |
CVE-2023-46344 | vinnie1717/CVE-2023-46344 | no description | 2023-12-28T23:29:53Z |
CVE-2023-46344 | r1yaz/winDED | Exploit Development using python for CVE-2023-38831 (POC) | 2023-12-26T01:36:32Z |
CVE-2023-4634 | Patrowl/CVE-2023-4634 | CVE-2023-4634 | 2023-09-05T07:44:15Z |
CVE-2023-4634 | actuator/wave.ai.browser | CVE-2023-42471 | 2023-08-28T05:34:04Z |
CVE-2023-4634 | actuator/imou | CVE-2023-42470 | 2023-08-17T02:12:24Z |
CVE-2023-4631 | b0marek/CVE-2023-4631 | Repository for CVE-2023-4631 vulnerability. | 2023-09-24T08:38:58Z |
CVE-2023-4622 | nidhi7598/linux-4.19.72_net_CVE-2023-4622 | no description | 2023-11-21T11:53:18Z |
CVE-2023-46197 | RandomRobbieBF/CVE-2023-46197 | Popup by Supsystic <= 1.10.19 - Missing Authorization to Sensitive Information Exposure | 2023-10-23T12:38:37Z |
CVE-2023-46022 | ersinerenler/CVE-2023-46022-Code-Projects-Blood-Bank-1.0-OOB-SQL-Injection-Vulnerability | no description | 2023-11-11T10:54:25Z |
CVE-2023-46021 | ersinerenler/CVE-2023-46021-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability | no description | 2023-11-11T09:14:56Z |
CVE-2023-46020 | ersinerenler/CVE-2023-46020-Code-Projects-Blood-Bank-1.0-Stored-Cross-Site-Scripting-Vulnerability | no description | 2023-11-11T08:37:57Z |
CVE-2023-46019 | ersinerenler/CVE-2023-46019-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability | no description | 2023-11-11T08:23:30Z |
CVE-2023-46018 | ersinerenler/CVE-2023-46018-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability | no description | 2023-11-11T07:37:57Z |
CVE-2023-46017 | ersinerenler/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability | no description | 2023-11-10T20:46:29Z |
CVE-2023-46016 | ersinerenler/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability | no description | 2023-11-10T20:24:40Z |
CVE-2023-46015 | ersinerenler/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability | no description | 2023-11-10T19:40:49Z |
CVE-2023-46014 | ersinerenler/CVE-2023-46014-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability | no description | 2023-11-10T17:40:37Z |
CVE-2023-46003 | leekenghwa/CVE-2023-46003 | no description | 2023-10-19T08:17:53Z |
CVE-2023-45992 | harry935/CVE-2023-45992 | no description | 2023-10-19T15:26:59Z |
CVE-2023-45966 | jet-pentest/CVE-2023-45966 | Blind SSRF in umputun/remark42 <= 1.12.1 | 2023-10-18T18:18:25Z |
CVE-2023-4596 | E1A/CVE-2023-4596 | PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads. | 2023-08-30T22:40:10Z |
CVE-2023-45866 | jjjjjjjj987/cve-2023-45866-py | no description | 2024-01-23T21:39:41Z |
CVE-2023-45857 | valentin-panov/CVE-2023-45857 | no description | 2023-10-18T12:19:34Z |
CVE-2023-45857 | intercept6/CVE-2023-45857-Demo | CVE-2023-45857の挙動を確認するデモ | 2023-10-26T04:18:03Z |
CVE-2023-45857 | fuyuooumi1027/CVE-2023-45857-Demo | no description | 2023-11-24T22:42:56Z |
CVE-2023-45857 | terrorist/HTTP-2-Rapid-Reset-Client | A tool to check how well a system can handle Rapid Reset DDoS attacks (CVE-2023-44487). | 2023-11-24T18:26:36Z |
CVE-2023-45828 | RandomRobbieBF/CVE-2023-45828 | RumbleTalk Live Group Chat <= 6.1.9 - Missing Authorization via handleRequest | 2023-10-17T08:41:54Z |
CVE-2023-45779 | metaredteam/rtx-cve-2023-45779 | Proof-of-concept code for the Android APEX key reuse vulnerability described in https://rtx.meta.security/exploitation/2024/01/30/Android-vendors-APEX-test-keys.html | 2024-01-26T21:17:38Z |
CVE-2023-45657 | RandomRobbieBF/CVE-2023-45657 | Nexter <= 2.0.3 - Authenticated (Subscriber+) SQL Injection via 'to' and 'from' | 2023-10-20T12:01:15Z |
CVE-2023-45603 | codeb0ss/CVE-2023-45603-PoC | Mass Exploit - CVE-2023-45603 - Wordpress/plugin/user-submitted-posts < Unauthenticated Arbitrary File Upload/Exploit | 2023-10-15T01:57:25Z |
CVE-2023-45542 | ahrixia/CVE-2023-45542 | mooSocial v3.1.8 is vulnerable to cross-site scripting on search function. | 2023-09-26T12:59:31Z |
CVE-2023-45540 | soundarkutty/CVE-2023-45540 | CVE-2023-45540 Jorani Leave Management System v1.0.3 – HTML Injection | 2023-10-06T12:43:54Z |
CVE-2023-4549 | b0marek/CVE-2023-4549 | Repository for CVE-2023-4549 vulnerability. | 2023-09-24T11:57:46Z |
CVE-2023-45471 | itsAptx/CVE-2023-45471 | no description | 2023-10-14T15:20:37Z |
CVE-2023-45185 | afine-com/CVE-2023-45185 | IBM i Access Client Solutions < 1.1.9.4 - Remote code execution via insecure deserialisation | 2024-01-24T13:53:36Z |
CVE-2023-45184 | afine-com/CVE-2023-45184 | IBM i Access Client Solution < 1.1.9.4 - Local server broken access control. | 2023-12-15T14:04:32Z |
CVE-2023-45182 | afine-com/CVE-2023-45182 | IBM i Access Client Solutions < 1.1.9.4 - Weak password encryption | 2024-01-23T16:05:55Z |
CVE-2023-45158 | Evan-Zhangyf/CVE-2023-45158 | no description | 2023-11-04T21:14:09Z |
CVE-2023-44962 | ggb0n/CVE-2023-44962 | PoC for CVE-2023-44962 | 2023-10-05T07:43:07Z |
CVE-2023-44961 | ggb0n/CVE-2023-44961 | PoC for CVE-2023-44961 | 2023-10-05T07:27:45Z |
CVE-2023-44813 | ahrixia/CVE-2023-44813 | mooSocial v3.1.8 is vulnerable to cross-site scripting on Invite Friend function. | 2023-09-26T16:16:46Z |
CVE-2023-44812 | ahrixia/CVE-2023-44812 | mooSocial v3.1.8 is vulnerable to cross-site scripting on Admin redirect function. | 2023-09-26T15:47:50Z |
CVE-2023-44811 | ahrixia/CVE-2023-44811 | mooSocial v3.1.8 is vulnerable to Cross Site Request Forgery (CSRF) which allows attacker to change admin password. | 2023-09-26T15:25:42Z |
CVE-2023-44796 | Hebing123/CVE-2023-44796 | CVE-2023-44796 | 2023-11-17T06:50:16Z |
CVE-2023-44771 | sromanhu/CVE-2023-44771_ZenarioCMS--Stored-XSS---Page-Layout | Zenariocms 9.4.59197 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Page Layout | 2023-09-28T23:02:00Z |
CVE-2023-44770 | sromanhu/CVE-2023-44770_ZenarioCMS--Reflected-XSS---Organizer-Alias | Zenariocms 9.4.59197 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Spare alias from organizer. | 2023-09-28T23:18:07Z |
CVE-2023-44769 | sromanhu/CVE-2023-44769_ZenarioCMS--Reflected-XSS---Alias | Zenariocms 9.4.59197 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Spare aliases from Alias. | 2023-09-28T23:08:12Z |
CVE-2023-44767 | sromanhu/CVE-2023-44767_RiteCMS-File-Upload--XSS---Filemanager | RiteCMS 3.0 is affected by File Upload - XSS vulnerability that allows attackers to upload a PDF file with a hidden XSS that when executed will launch the XSS pop-up | 2023-09-22T13:31:18Z |
CVE-2023-44766 | sromanhu/CVE-2023-44766_ConcreteCMS-Stored-XSS---SEO | Cross Site Scripting vulnerability in ConcreteCMS v.9.2.1 allows a local attacker to execute arbitrary code via a crafted script to the SEO - Header Extra Content from Page Settings. | 2023-09-25T21:48:07Z |
CVE-2023-44765 | sromanhu/CVE-2023-44765_ConcreteCMS-Stored-XSS---Associations | Cross Site Scripting vulnerability in ConcreteCMS v.9.2.1 allows a local attacker to execute arbitrary code via a crafted script to the Plural Handle of the Data Objects from System & Settings | 2023-09-25T21:11:14Z |
CVE-2023-44764 | sromanhu/CVE-2023-44764_ConcreteCMS-Stored-XSS---Site_Installation | Cross Site Scripting vulnerability in ConcreteCMS v.9.2.1 allows a local attacker to execute arbitrary code via a crafted script to the SITE from installation or Settings. | 2023-09-25T21:52:16Z |
CVE-2023-44763 | sromanhu/CVE-2023-44763_ConcreteCMS-Arbitrary-file-upload-Thumbnail | ConcreteCMS v.9.2.1 is affected by Arbitrary File Upload vulnerability that allows Cross-Site Scriting (XSS) Stored. | 2023-09-25T21:56:34Z |
CVE-2023-44762 | sromanhu/CVE-2023-44762_ConcreteCMS-Reflected-XSS---Tags | Cross Site Scripting vulnerability in ConcreteCMS v.9.2.1 allows a local attacker to execute arbitrary code via a crafted script to the Tags from Settings - Tags | 2023-09-25T21:43:57Z |
CVE-2023-44761 | sromanhu/CVE-2023-44761_ConcreteCMS-Stored-XSS---Forms | Cross Site Scripting vulnerability in ConcreteCMS v.9.2.1 allows a local attacker to execute arbitrary code via a crafted script to the Form of the Data Objects. | 2023-09-25T21:21:10Z |
CVE-2023-44760 | sromanhu/CVE-2023-44760_ConcreteCMS-Stored-XSS---TrackingCodes | Multiple Cross Site Scripting vulnerability in ConcreteCMS v.9.2.1 allows a local attacker to execute arbitrary code via a crafted script to the Header and Footer Tracking Codes of the SEO & Statistics | 2023-09-25T13:39:24Z |
CVE-2023-44758 | sromanhu/CVE-2023-44758_GDidees-CMS-Stored-XSS---Title | GDidees CMS 3.9.2 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Page Title | 2023-09-25T13:07:05Z |
CVE-2023-4460 | daniloalbuqrque/poc-cve-xss-uploading-svg | CVE-2023-4460 | 2023-08-11T00:11:45Z |
CVE-2023-4460 | dnkhack/fixcve2023_39526_2023_39527 | Prestashop fix vulnerability CVE-2023-39526 & CVE-2023-39527 | 2023-08-10T16:51:56Z |
CVE-2023-4450 | ilikeoyt/CVE-2023-4450-Attack | no description | 2024-02-07T03:51:34Z |
CVE-2023-44487 | ByteHackr/CVE-2023-44487 | Test Script for CVE-2023-44487 | 2023-10-12T03:14:34Z |
CVE-2023-44487 | imabee101/CVE-2023-44487 | Proof of concept for DoS exploit | 2023-10-11T01:59:47Z |
CVE-2023-44487 | bcdannyboy/CVE-2023-44487 | Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487 | 2023-10-10T14:20:42Z |
CVE-2023-44487 | studiogangster/CVE-2023-44487 | A python based exploit to test out rapid reset attack (CVE-2023-44487) | 2023-10-16T11:07:50Z |
CVE-2023-44487 | ReToCode/golang-CVE-2023-44487 | no description | 2023-10-25T09:11:46Z |
CVE-2023-44487 | sigridou/CVE-2023-44487 | HTTP/2 RAPID RESET | 2023-11-04T22:34:23Z |
CVE-2023-44487 | nxenon/cve-2023-44487 | Examples for Implementing cve-2023-44487 ( HTTP/2 Rapid Reset Attack ) Concept | 2023-11-10T08:38:51Z |
CVE-2023-44487 | sigridou/CVE-2023-44487- | no description | 2023-12-11T23:12:03Z |
CVE-2023-44487 | spotlightishere/inputcontrol | proof-of-concept for CVE-2023-28197 | 2023-12-11T20:55:21Z |
CVE-2023-44353 | JC175/CVE-2023-44353-Nuclei-Template | no description | 2023-11-23T20:15:00Z |
CVE-2023-4427 | tianstcht/CVE-2023-4427 | no description | 2024-02-06T02:29:06Z |
CVE-2023-44227 | codeb0ss/CVE-2023-44227-PoC | no description | 2023-10-19T01:33:08Z |
CVE-2023-4415 | thedarknessdied/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415 | Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415 | 2023-10-16T05:08:06Z |
CVE-2023-44061 | soundarkutty/CVE-2023-44061 | CVE-2023-44061 - Simple and Nice Shopping Cart Script V1.0 | 2023-09-23T06:45:32Z |
CVE-2023-44061 | soundarkutty/Stored-xss | Got My CVE Published CVE-2023-41575 | 2023-08-26T09:26:35Z |
CVE-2023-43879 | sromanhu/CVE-2023-43879-RiteCMS-Stored-XSS---GlobalContent | About RiteCMS 3.0 is affected by a Multiple Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Global Content Blocks in the Administration Menu | 2023-09-22T13:14:02Z |
CVE-2023-43878 | sromanhu/CVE-2023-43878-RiteCMS-Stored-XSS---MainMenu | RiteCMS 3.0 is affected by a Multiple Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Main Menu - Items in the Administration Menu | 2023-09-22T13:07:44Z |
CVE-2023-43877 | sromanhu/CVE-2023-43877-RiteCMS-Stored-XSS---Home | RiteCMS 3.0 is affected by a Multiple Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Home settings page in the Administration Menu | 2023-09-22T12:47:49Z |
CVE-2023-43876 | sromanhu/CVE-2023-43876-October-CMS-Reflected-XSS---Installation | October CMS 3.4.16 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload in the installation process. | 2023-09-19T23:05:11Z |
CVE-2023-43875 | sromanhu/CVE-2023-43875-Subrion-CMS-Reflected-XSS---Installation | Subrion CMS 4.2.1 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload in the installation process. | 2023-09-19T22:58:33Z |
CVE-2023-43874 | sromanhu/CVE-2023-43874-e107-CMS-Stored-XSS---MetaCustomTags | e107 2.3.2 is affected by a Multiple Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Copyright and Author field in the Meta & Custom Tags Menu. | 2023-09-19T10:23:08Z |
CVE-2023-43873 | sromanhu/CVE-2023-43873-e107-CMS-Stored-XSS---Manage | e107 2.3.2 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Name field in the Manage Menu. | 2023-09-19T10:10:13Z |
CVE-2023-43872 | sromanhu/CVE-2023-43872-CMSmadesimple-Arbitrary-File-Upload--XSS---File-Manager | CMSmadesimple 2.2.18 is affected by File Upload - XSS vulnerability that allows attackers to upload a PDF file with a hidden XSS that when executed will launch the XSS pop-up | 2023-09-19T09:54:42Z |
CVE-2023-43871 | sromanhu/CVE-2023-43871-WBCE-Arbitrary-File-Upload--XSS---Media | WBCE 1.6.1 is affected by File Upload - XSS vulnerability that allows attackers to upload a PDF file with a hidden XSS that when executed will launch the XSS pop-up | 2023-09-19T10:02:34Z |
CVE-2023-43838 | rootd4ddy/CVE-2023-43838 | Public disclosure for CVE-2023-31584. | 2023-10-02T15:27:07Z |
CVE-2023-43804 | JawadPy/CVE-2023-43804-Exploit | Example of how CVE-2023-43804 works with real python code. | 2023-10-13T06:15:45Z |
CVE-2023-43786 | jfrog/jfrog-CVE-2023-43786-libX11_DoS | no description | 2024-01-16T20:04:05Z |
CVE-2023-43786 | actuator/com.altamirano.fabricio.tvbrowser | CVE-2023-47883 | 2023-09-17T21:01:22Z |
CVE-2023-43770 | knight0x07/CVE-2023-43770-PoC | PoC for Stored XSS (CVE-2023-43770) Vulnerability | 2023-09-28T13:43:25Z |
CVE-2023-43770 | s3cb0y/CVE-2023-43770-POC | A Proof-Of-Concept for the CVE-2023-43770 vulnerability. | 2023-09-27T17:08:23Z |
CVE-2023-43757 | sharmashreejaa/CVE-2023-43757 | no description | 2024-02-28T08:58:31Z |
CVE-2023-43654 | OligoCyberSecurity/ShellTorchChecker | A tool that checks if a TorchServe instance is vulnerable to CVE-2023-43654 | 2023-10-02T11:33:37Z |
CVE-2023-4357 | xcanwin/CVE-2023-4357-Chrome-XXE | 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors. | 2023-11-17T10:32:31Z |
CVE-2023-4357 | passwa11/CVE-2023-4357-APT-Style-exploitation | no description | 2023-11-21T05:39:15Z |
CVE-2023-4357 | OgulcanUnveren/CVE-2023-4357-APT-Style-exploitation | Apt style exploitation of Chrome 0day CVE-2023-4357 | 2023-11-19T22:20:10Z |
CVE-2023-4357 | sunu11/chrome-CVE-2023-4357 | poc | 2023-11-29T09:52:36Z |
CVE-2023-4357 | WinnieZy/CVE-2023-4357 | no description | 2024-01-09T07:31:29Z |
CVE-2023-4350 | 0nyx-hkr/cve-2023-4350 | creating an hack for that cve as a research and attack | 2023-09-11T14:09:48Z |
CVE-2023-43360 | sromanhu/CVE-2023-43360-CMSmadesimple-Stored-XSS---File-Picker-extension | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Top Directory in the File Picker Menu. | 2023-09-17T12:06:56Z |
CVE-2023-43359 | sromanhu/CVE-2023-43359-CMSmadesimple-Stored-XSS----Content-Manager | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to Page Specific Metadata and Smarty data in the Content Manager Menu. | 2023-09-17T11:58:54Z |
CVE-2023-43358 | sromanhu/CVE-2023-43358-CMSmadesimple-Stored-XSS---News | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title in the Content - News Menu. | 2023-09-17T12:17:49Z |
CVE-2023-43357 | sromanhu/CVE-2023-43357-CMSmadesimple-Stored-XSS---Shortcut | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Title in the My Preferences - Manage Shortcuts | 2023-09-17T12:25:24Z |
CVE-2023-43356 | sromanhu/CVE-2023-43356-CMSmadesimple-Stored-XSS---Global-Settings | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Global Meatadata in the Settings- Global Settings Menu. | 2023-09-17T11:50:00Z |
CVE-2023-43355 | sromanhu/CVE-2023-43355-CMSmadesimple-Reflected-XSS---Add-user | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the password and password again in the My Preferences - Add user | 2023-09-17T12:28:23Z |
CVE-2023-43355 | yinsel/CVE-H3C-Report | CVE-2023-5142 | 2023-09-07T15:10:28Z |
CVE-2023-43354 | sromanhu/CVE-2023-43354-CMSmadesimple-Stored-XSS---MicroTIny-extension | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Profile in the MicroTIny Menu. | 2023-09-17T12:10:54Z |
CVE-2023-43353 | sromanhu/CVE-2023-43353-CMSmadesimple-Stored-XSS---News---Extra | Cross Site Scripting vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to execute arbitrary code via a crafted script to the Extrain the Content - News Menu. | 2023-09-17T12:21:12Z |
CVE-2023-43352 | sromanhu/CVE-2023-43352-CMSmadesimple-SSTI--Content | SSTI vulnerability in CMSmadesimple v.2.2.18 allows a local attacker to use native template syntax to inject a malicious payload into a template, which is then executed server-side | 2023-09-17T12:35:39Z |
CVE-2023-43346 | sromanhu/CVE-2023-43346-Quick-CMS-Stored-XSS---Languages-Backend | Quick CMS 6.7 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Backend- Dashboard in the Languages Menu. | 2023-09-18T07:55:10Z |
CVE-2023-43345 | sromanhu/CVE-2023-43345-Quick-CMS-Stored-XSS---Pages-Content | Quick CMS 6.7 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Content- Name in the Pages Menu. | 2023-09-18T07:41:33Z |
CVE-2023-43344 | sromanhu/CVE-2023-43344-Quick-CMS-Stored-XSS---SEO-Meta-description | Quick CMS 6.7 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the SEO- Meta description in the Pages Menu. | 2023-09-18T07:46:02Z |
CVE-2023-43343 | sromanhu/CVE-2023-43343-Quick-CMS-Stored-XSS---Pages-Files | Quick CMS 6.7 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Files - Description in the Pages Menu. | 2023-09-18T07:16:18Z |
CVE-2023-43342 | sromanhu/CVE-2023-43342-Quick-CMS-Stored-XSS---Languages-Frontend | Quick CMS 6.7 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Frontend- Pages in the Languages Menu. | 2023-09-18T07:51:26Z |
CVE-2023-43341 | sromanhu/CVE-2023-43341-Evolution-Reflected-XSS---Installation-Connection- | Evolution CMS 3.2.3 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload in the installation/connection process. | 2023-09-18T06:39:38Z |
CVE-2023-43340 | sromanhu/-CVE-2023-43340-Evolution-Reflected-XSS---Installation-Admin-Options | Evolution CMS 3.2.3 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload in the installation/options process. | 2023-09-18T06:58:39Z |
CVE-2023-43339 | sromanhu/CVE-2023-43339-CMSmadesimple-Reflected-XSS---Installation | CMSmadesimple 2.2.18 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload in the installation process. | 2023-09-16T13:35:49Z |
CVE-2023-43326 | ahrixia/CVE-2023-43326 | mooSocial v3.1.8 is vulnerable to cross-site scripting on Multiple URLs. | 2023-09-19T03:38:25Z |
CVE-2023-43325 | ahrixia/CVE-2023-43325 | mooSocial v3.1.8 is vulnerable to cross-site scripting on user login function. | 2023-09-16T01:05:16Z |
CVE-2023-43323 | ahrixia/CVE-2023-43323 | mooSocial v3.1.8 is vulnerable to external service interaction on post function. | 2023-09-16T01:28:58Z |
CVE-2023-43318 | str2ver/CVE-2023-43318 | JetStream Smart Switch - TL-SG2210P v5.0/ Improper Access Control / CVE-2023-43318 | 2024-03-01T11:35:47Z |
CVE-2023-43317 | amjadali-110/CVE-2023-43317 | Vertical Privilege Escalation via Session Storage by Amjad Ali (CVE-2023-43317) | 2024-01-23T07:27:30Z |
CVE-2023-43284 | MateusTesser/CVE-2023-43284 | DLink DIR-846 Authenticated Remote Code Execution | 2023-10-04T13:07:37Z |
CVE-2023-43263 | b0marek/CVE-2023-43263 | Repository for CVE-2023-43263 vulnerability. | 2023-09-26T08:24:16Z |
CVE-2023-43261 | win3zz/CVE-2023-43261 | CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption | 2023-09-28T08:45:55Z |
CVE-2023-43261 | nomis/eero-zero-length-ipv6-options-header-dos | eeroOS Ethernet Interface Denial of Service Vulnerability (CVE-2023-5324) | 2023-09-30T20:32:51Z |
CVE-2023-43177 | the-emmons/CVE-2023-43177 | CrushFTP <= 10.5.1 Remote Code Execution. Researchers: Ryan Emmons, Evan Malamis | 2023-12-27T00:06:20Z |
CVE-2023-43154 | ally-petitt/CVE-2023-43154-PoC | PoC for the type confusion vulnerability in Mac's CMS that results in authentication bypass and administrator account takeover. | 2023-09-09T00:21:58Z |
CVE-2023-43149 | MinoTauro2020/CVE-2023-43149 | CVE-2023-43149 | 2023-10-12T16:11:39Z |
CVE-2023-43148 | MinoTauro2020/CVE-2023-43148 | CVE CSRF DELETE ACCOUNT | 2023-09-16T11:48:44Z |
CVE-2023-43147 | MinoTauro2020/CVE-2023-43147 | CVE-2023-43148 | 2023-10-11T18:55:40Z |
CVE-2023-43144 | Pegasus0xx/CVE-2023-43144 | Assets Management System 1.0 is vulnerable to SQL injection via the id parameter in delete.php | 2023-10-13T18:19:22Z |
CVE-2023-43115 | jostaub/ghostscript-CVE-2023-43115 | A small write-up with examples to understand CVE-2023-43115 | 2023-09-28T17:30:06Z |
CVE-2023-43115 | skulkarni-mv/goIssue_kirkstone | go CVE-2023-24538 patch issue resolver - Kirkstone | 2023-09-29T17:18:42Z |
CVE-2023-4294 | b0marek/CVE-2023-4294 | Repository for CVE-2023-4294 vulnerability. | 2023-09-24T10:16:03Z |
CVE-2023-42820 | wh-gov/CVE-2023-42820 | CVE-2023-42820 | 2023-09-27T08:06:28Z |
CVE-2023-42820 | Startr4ck/cve-2023-42820 | JumpServer | 2023-10-11T03:15:30Z |
CVE-2023-42820 | C1ph3rX13/CVE-2023-42820 | CVE-2023-42820 | 2023-10-10T06:32:51Z |
CVE-2023-42819 | C1ph3rX13/CVE-2023-42819 | CVE-2023-42819 | 2023-10-12T08:45:46Z |
CVE-2023-4281 | b0marek/CVE-2023-4281 | Repository for CVE-2023-4281 vulnerability. | 2023-09-24T12:21:19Z |
CVE-2023-42793 | H454NSec/CVE-2023-42793 | CVE-2023-42793 | 2023-09-29T06:43:35Z |
CVE-2023-42793 | OITApps/Find-VulnerableElectronVersion | Scans an executable and determines if it was wrapped in an Electron version vulnerable to the Chromium vulnerability CVE-2023-4863/ CVE-2023-5129 | 2023-09-29T00:42:37Z |
CVE-2023-42793 | WhiteOwl-Pub/PoC-JetBrains-TeamCity-CVE-2023-42793 | TeamCity JetBrains PoC (CVE-2023-42793) | 2023-10-07T10:23:12Z |
CVE-2023-42793 | Zenmovie/CVE-2023-42793 | PoC of CVE-2023-42793 | 2023-10-05T18:12:25Z |
CVE-2023-42793 | johnossawy/CVE-2023-42793_POC | no description | 2024-01-07T22:29:18Z |
CVE-2023-4279 | b0marek/CVE-2023-4279 | Repository for CVE-2023-4279 vulnerability. | 2023-09-24T08:26:37Z |
CVE-2023-4278 | revan-ar/CVE-2023-4278 | Wordpress Plugin Masterstudy LMS <= 3.0.17 - Unauthenticated Instructor Account Creation | 2023-09-04T14:16:32Z |
CVE-2023-42468 | actuator/com.cutestudio.colordialer | CVE-2023-42468 | 2023-09-02T14:48:07Z |
CVE-2023-42442 | HolyGu/CVE-2023-42442 | no description | 2023-09-27T05:09:20Z |
CVE-2023-42442 | C1ph3rX13/CVE-2023-42442 | CVE-2023-42442 | 2023-10-20T08:33:17Z |
CVE-2023-42426 | b0marek/CVE-2023-42426 | Repository for CVE-2023-42426 vulnerability. | 2023-09-24T07:34:05Z |
CVE-2023-42413 | chenghao-hao/cve-2023-42413 | ecology_9_sql | 2023-09-24T06:17:33Z |
CVE-2023-4238 | codeb0ss/CVE-2023-4238-PoC | Mass Exploit - CVE-2023-4238 / Wordpress Prevent files/Access Plugin Upload_Webshell.php | 2023-09-11T23:53:11Z |
CVE-2023-4238 | actuator/com.full.dialer.top.secure.encrypted | CVE-2023-42469 | 2023-09-02T17:11:58Z |
CVE-2023-42362 | Mr-n0b3dy/CVE-2023-42362 | no description | 2023-09-12T10:46:12Z |
CVE-2023-42307 | ASR511-OO7/CVE-2023-42307 | no description | 2024-02-20T08:17:57Z |
CVE-2023-42284 | andreysanyuk/CVE-2023-42284 | Proof of concept for CVE-2023-42284 in Tyk Gateway | 2023-10-30T19:24:48Z |
CVE-2023-42283 | andreysanyuk/CVE-2023-42283 | Proof of concept for CVE-2023-42283 in Tyk Gateway | 2023-10-30T19:05:41Z |
CVE-2023-42222 | itssixtyn3in/CVE-2023-42222 | no description | 2023-09-27T17:36:30Z |
CVE-2023-4208 | hshivhare67/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208 | no description | 2023-12-15T05:13:24Z |
CVE-2023-4208 | GhostBalladw/wuhaozhe-s-CVE | CVE-2023-41623 | 2023-12-08T04:15:06Z |
CVE-2023-4207 | nidhi7598/linux-4.19.72_net_CVE-2023-4207 | no description | 2023-11-23T04:50:24Z |
CVE-2023-41993 | hrtowii/cve-2023-41993-test | testing poc | 2023-10-16T15:43:50Z |
CVE-2023-41993 | po6ix/POC-for-CVE-2023-41993 | no description | 2023-10-15T12:14:18Z |
CVE-2023-41993 | Mangaia/cve-test | testing cve-2023-41993-test | 2023-10-20T22:04:40Z |
CVE-2023-41993 | ZZY3312/CVE-2023-41993 | no description | 2023-11-28T00:55:11Z |
CVE-2023-41993 | J3Ss0u/CVE-2023-41993 | no description | 2024-02-28T08:27:43Z |
CVE-2023-41991 | ZZY3312/CVE-2023-41991 | no description | 2023-11-28T00:38:43Z |
CVE-2023-41991 | Zenyith/CVE-2023-41991 | no description | 2023-11-28T23:59:40Z |
CVE-2023-41892 | zaenhaxor/CVE-2023-41892 | CVE-2023-41892 - Craft CMS Remote Code Execution (RCE) | 2023-10-06T01:40:34Z |
CVE-2023-41892 | Faelian/CraftCMS_CVE-2023-41892 | Exploit for CVE-2023-41892 | 2023-12-26T18:31:27Z |
CVE-2023-41892 | diegaccio/Craft-CMS-Exploit | CVE-2023-41892 Reverse Shell | 2024-01-29T09:12:59Z |
CVE-2023-41892 | acesoyeo/CVE-2023-41892 | A Craft CMS vulnerability that allows Remote Code Execution (RCE). | 2024-02-26T18:31:46Z |
CVE-2023-41892 | Helica-core/eap_pwn | poc of CVE-2023-52160 | 2024-02-26T12:48:07Z |
CVE-2023-41772 | R41N3RZUF477/CVE-2023-41772 | no description | 2023-12-19T11:21:12Z |
CVE-2023-4174 | d0rb/CVE-2023-4174 | CVE-2023-4174 PoC | 2023-08-11T08:48:02Z |
CVE-2023-4174 | codeb0ss/CVE-2023-4174 | CVE-2023-4174 - mooSocial 3.1.6 - Reflected Cross Site Scripting (XSS) | 2023-08-17T02:44:49Z |
CVE-2023-41717 | federella/CVE-2023-41717 | This repository is to provide a write-up and PoC for CVE-2023-41717. | 2023-08-31T08:10:22Z |
CVE-2023-4166 | mvpyyds/CVE-2023-4166 | no description | 2023-09-01T05:33:38Z |
CVE-2023-4165 | mvpyyds/CVE-2023-4165 | no description | 2023-09-01T03:55:23Z |
CVE-2023-41646 | tristao-marinho/CVE-2023-41646 | no description | 2023-09-01T16:46:07Z |
CVE-2023-41613 | Eafz/cve-2023-41613 | no description | 2023-08-28T14:45:23Z |
CVE-2023-41538 | codeb0ss/CVE-2023-41538-PoC | Mass exploit - CVE-2023-41538 < phpjabbers PHP Forum < Cross Site Scripting (XSS) | 2023-09-05T04:26:52Z |
CVE-2023-41535 | Sh33talUmath/CVE-2023-41535 | no description | 2023-09-07T11:01:04Z |
CVE-2023-41534 | Sh33talUmath/CVE-2023-41534 | no description | 2023-09-07T10:58:32Z |
CVE-2023-41533 | Sh33talUmath/CVE-2023-41533 | no description | 2023-09-07T10:50:03Z |
CVE-2023-41508 | redblueteam/CVE-2023-41508 | CVE-2023-41508 - A hard-coded password in Super Store Finder v3.6 allows attackers to access the administration panel. | 2023-09-05T03:29:37Z |
CVE-2023-41507 | redblueteam/CVE-2023-41507 | CVE-2023-41507 A hard coded password in Super Store Finder v3.6 allows attackers to access the administration panel. | 2023-09-05T03:26:15Z |
CVE-2023-41506 | ASR511-OO7/CVE-2023-41506 | no description | 2024-02-25T09:11:36Z |
CVE-2023-41505 | ASR511-OO7/CVE-2023-41505 | no description | 2024-02-25T09:12:31Z |
CVE-2023-41503 | ASR511-OO7/CVE-2023-41503 | no description | 2024-02-25T09:14:58Z |
CVE-2023-41501 | ASR511-OO7/CVE-2023-41501 | no description | 2024-02-20T08:16:19Z |
CVE-2023-41500 | ASR511-OO7/CVE-2023-41500 | no description | 2024-02-20T08:15:32Z |
CVE-2023-41499 | ASR511-OO7/CVE-2023-41499 | no description | 2024-02-20T08:14:00Z |
CVE-2023-41498 | ASR511-OO7/CVE-2023-41498 | no description | 2024-02-20T08:13:10Z |
CVE-2023-41497 | ASR511-OO7/CVE-2023-41497 | no description | 2024-02-20T08:12:08Z |
CVE-2023-41474 | JBalanza/CVE-2023-41474 | Public disclosure of Ivanti's Avalanche Path Traversal vulnerability | 2024-01-08T08:21:39Z |
CVE-2023-41436 | sromanhu/CVE-2023-41436-CSZ-CMS-Stored-XSS---Pages-Content | CSZ CMS 1.3.0 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Additional Meta Tag parameter in the Pages Content Menu. | 2023-08-23T11:34:30Z |
CVE-2023-41425 | prodigiousMind/CVE-2023-41425 | WonderCMS Authenticated RCE - CVE-2023-41425 | 2023-11-05T15:06:43Z |
CVE-2023-41362 | SorceryIE/CVE-2023-41362_MyBB_ACP_RCE | no description | 2023-09-11T07:49:38Z |
CVE-2023-41320 | Guilhem7/CVE_2023_41320 | POC for cve 2023 41320 GLPI | 2023-11-16T16:21:51Z |
CVE-2023-4128 | Trinadh465/linux-4.1.15_CVE-2023-4128 | no description | 2023-09-19T06:45:47Z |
CVE-2023-4128 | OpenL2D/moc3ingbird | MOC3ingbird Exploit for Live2D (CVE-2023-27566) | 2023-03-03T01:57:28Z |
CVE-2023-4128 | amirzargham/CVE-2023-08-21-exploit | Axigen < 10.3.3.47, 10.2.3.12 - Reflected XSS | 2023-09-13T05:59:02Z |
CVE-2023-4128 | nidhi7598/linux-4.19.72_CVE-2023-4128 | no description | 2023-09-20T04:43:28Z |
CVE-2023-41105 | JawadPy/CVE-2023-41105-Exploit | Example of CVE-2023-41105 | 2023-10-05T00:32:31Z |
CVE-2023-41080 | shiomiyan/CVE-2023-41080 | no description | 2023-08-26T15:11:31Z |
CVE-2023-41080 | errorfiathck/MOVEit-Exploit | an exploit of POC for CVE-2023-34362 affecting MOVEit Transfer | 2023-08-31T13:25:53Z |
CVE-2023-41064 | MrR0b0t19/CVE-2023-41064 | no description | 2023-11-13T17:07:02Z |
CVE-2023-41064 | teraGL/looneyCVE | Looney Tunables CVE-2023-4911 | 2023-11-08T09:34:04Z |
CVE-2023-41064 | MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064 | longitudes de código para desencadenar esta vulnerabilidad | 2023-10-30T17:03:24Z |
CVE-2023-41064 | alsaeroth/CVE-2023-41064-POC | C implementation of Image I/O 0-click vulnerability | 2024-02-07T07:11:41Z |
CVE-2023-40989 | Zone1-Z/CVE-2023-40989 | SQL injection vulnerbility in jeecgboot jeecg-boot v. allows a remote attacker to execute arbitrary code via a crafted request to the report/jeecgboot/jmreport/queryFieldBySql component. | 2023-09-20T12:43:23Z |
CVE-2023-40930 | NSnidie/CVE-2023-40930 | CVE-2023-40930 Repetition Enviroment | 2023-09-07T16:50:02Z |
CVE-2023-40924 | Yobing1/CVE-2023-40924 | SolarView vuln | 2023-08-15T15:44:58Z |
CVE-2023-40869 | MinoTauro2020/CVE-2023-40869 | Cross Site Scripting vulnerability in mooSocial mooSocial Software v.3.1.6 allows a remote attacker to execute arbitrary code via a crafted script to the edit_menu, copuon, and group_categorias functions | 2023-09-02T00:47:37Z |
CVE-2023-40868 | MinoTauro2020/CVE-2023-40868 | Cross Site Request Forgery vulnerability in mooSocial MooSocial Software v.Demo allows a remote attacker to execute arbitrary code via the Delete Account and Deactivate functions. | 2023-09-02T00:24:22Z |
CVE-2023-40600 | RandomRobbieBF/CVE-2023-40600 | EWWW Image Optimizer <= 7.2.0 - Unauthenticated Sensitive Information Exposure via Debug Log | 2023-11-20T19:05:50Z |
CVE-2023-40477 | wildptr-io/Winrar-CVE-2023-40477-POC | CVE-2023-40477 PoC by Wild-Pointer | 2023-08-29T16:29:48Z |
CVE-2023-40477 | SugiB3o/Keylog_CVE2023-38831 | no description | 2023-08-30T10:48:04Z |
CVE-2023-40459 | majidmc2/CVE-2023-40459 | PoC of CVE-2023-40459 (DoS on ACEmanager) | 2024-01-31T12:11:34Z |
CVE-2023-40429 | biscuitehh/cve-2023-40429-ez-device-name | CVE-2023-40429: An app may be able to access sensitive user data. | 2023-10-09T21:52:56Z |
CVE-2023-40362 | ally-petitt/CVE-2023-40362 | CVE-2023-40362 Vulnerabilitiy details and proof of concept | 2023-08-26T01:35:43Z |
CVE-2023-40361 | vianic/CVE-2023-40361 | Security Vulnerability - SECUDOS Qiata | 2023-10-16T08:49:25Z |
CVE-2023-40297 | sahar042/CVE-2023-40297 | Stakater Forecastle 1.0.127 allows directory traversal in the website component | 2023-08-14T06:18:48Z |
CVE-2023-40296 | Halcy0nic/CVE-2023-40296 | Proof of Concept for CVE-2023-40296 | 2023-08-14T05:21:27Z |
CVE-2023-40295 | Halcy0nic/CVE-2023-40294-and-CVE-2023-40295 | Proof of concept for CVE-2023-40294 and CVE-2023-40295 | 2023-08-14T05:12:05Z |
CVE-2023-40140 | hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140 | no description | 2024-01-24T12:42:48Z |
CVE-2023-40140 | hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140 | no description | 2024-02-01T07:21:01Z |
CVE-2023-40121 | hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121 | no description | 2023-12-29T12:13:45Z |
CVE-2023-40121 | hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121 | no description | 2023-12-27T12:19:41Z |
CVE-2023-40121 | nidhi7598/frameworks_base_AOSP10_r33_core_CVE-2023-40121 | no description | 2023-12-26T10:02:13Z |
CVE-2023-40109 | uthrasri/CVE-2023-40109 | no description | 2024-01-23T13:03:31Z |
CVE-2023-40084 | Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084 | no description | 2024-01-05T10:20:57Z |
CVE-2023-40044 | kenbuckler/WS_FTP-CVE-2023-40044 | Analysis of WS_FTP CVE | 2023-10-02T14:55:38Z |
CVE-2023-40037 | mbadanoiu/CVE-2023-40037 | CVE-2023-40037: Incomplete Validation of JDBC and JNDI Connection URLs in Apache NiFi | 2023-11-23T22:26:21Z |
CVE-2023-40031 | webraybtl/CVE-2023-40031 | notepad++堆缓冲区溢出漏洞CVE-2023-40031 分析与复现 | 2023-09-08T05:43:12Z |
CVE-2023-40000 | rxerium/CVE-2023-40000 | LiteSpeed Cache plugin for WordPress that could enable unauthenticated users to escalate their privileges | 2024-02-28T19:36:40Z |
CVE-2023-39725 | anky-123/CVE-2023-39725 | no description | 2023-09-02T12:29:59Z |
CVE-2023-39714 | Arajawat007/CVE-2023-39714 | no description | 2023-08-19T18:47:27Z |
CVE-2023-39712 | Arajawat007/CVE-2023-39712 | no description | 2023-08-19T18:42:28Z |
CVE-2023-39711 | Arajawat007/CVE-2023-39711 | no description | 2023-08-19T18:13:14Z |
CVE-2023-39710 | Arajawat007/CVE-2023-39710 | no description | 2023-08-19T18:09:59Z |
CVE-2023-3971 | ashangp923/CVE-2023-3971 | To find HTML injection and XSS | 2023-10-20T18:11:22Z |
CVE-2023-39709 | Arajawat007/CVE-2023-39709 | no description | 2023-08-19T18:35:44Z |
CVE-2023-39708 | Arajawat007/CVE-2023-39708 | no description | 2023-08-19T19:02:23Z |
CVE-2023-39707 | Arajawat007/CVE-2023-39707 | no description | 2023-08-19T17:35:39Z |
CVE-2023-39539 | AdamWen230/CVE-2023-39539-PoC | PoC for CVE-2023-39539 in Cacti 1.2.22 | 2023-11-15T21:39:54Z |
CVE-2023-39362 | jakabakos/CVE-2023-39362-cacti-snmp-command-injection-poc | no description | 2024-02-28T16:07:37Z |
CVE-2023-39320 | ayrustogaru/cve-2023-39320 | no description | 2024-02-24T08:27:57Z |
CVE-2023-39144 | cduram/CVE-2023-39144 | Vulnerability in Element55 Maketime | 2023-07-27T18:32:16Z |
CVE-2023-39143 | codeb0ss/CVE-2023-39143 | CVE-2023-39143 < PaperCut < Path Traversal (PT) | 2023-08-17T02:57:48Z |
CVE-2023-39141 | codeb0ss/CVE-2023-39141-PoC | Mass Exploit - CVE-2023-39141 < Aria2 WebUI < Path traversal | 2023-08-30T02:35:14Z |
CVE-2023-39115 | Raj789-sec/CVE-2023-39115 | Campcodes Online Matrimonial Website System 3.3 Cross Site Scripting | 2023-08-07T16:04:49Z |
CVE-2023-39063 | AndreGNogueira/CVE-2023-39063 | POC of the CVE-2023-39063 | 2023-08-24T20:57:27Z |
CVE-2023-39062 | afine-com/CVE-2023-39062 | Spipu Html2Pdf < 5.2.8 - XSS vulnerabilities in example files | 2023-08-23T21:07:24Z |
CVE-2023-38891 | jselliott/CVE-2023-38891 | Authenticated SQL Injection Vulnerability in VTiger Open Source CRM v7.5 | 2023-09-12T22:58:41Z |
CVE-2023-38890 | akshadjoshi/CVE-2023-38890 | poc | 2023-08-18T16:37:39Z |
CVE-2023-38836 | 1337kid/CVE-2023-38836 | Exploit for file upload vulnerability in BoidCMS version <=2.0.0 | 2023-08-16T14:30:30Z |
CVE-2023-38836 | TuanLeDevelopment/CVE-2023-MDM0001-Vulnerability-Forced-MDM-Profiles-Removal-Exploit | no description | 2023-09-05T20:39:32Z |
CVE-2023-38836 | mind2hex/MICS_Hunter | Script to exploit CVE-2023-38035 | 2023-09-05T01:58:39Z |
CVE-2023-38836 | m3ssap0/cacti-rce-snmp-options-vulnerable-application | WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2023-39362). Run it at your own risk! | 2023-07-03T09:43:21Z |
CVE-2023-38831 | BoredHackerBlog/winrar_CVE-2023-38831_lazy_poc | lazy way to create CVE-2023-38831 winrar file for testing | 2023-08-24T16:03:07Z |
CVE-2023-38831 | IR-HuntGuardians/CVE-2023-38831-HUNT | no description | 2023-08-27T08:42:24Z |
CVE-2023-38831 | Garck3h/cve-2023-38831 | 一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。 | 2023-08-27T14:08:36Z |
CVE-2023-38831 | my-elliot/CVE-2023-38831-winrar-expoit-simple-Poc | CVE-2023-38831 winrar exploit generator and get reverse shell | 2023-08-28T22:08:31Z |
CVE-2023-38831 | HDCE-inc/CVE-2023-38831 | CVE-2023-38831 PoC (Proof Of Concept) | 2023-08-28T04:56:10Z |
CVE-2023-38831 | PascalAsch/CVE-2023-38831-KQL | KQL Hunting for WinRAR CVE-2023-38831 | 2023-08-28T15:26:14Z |
CVE-2023-38831 | akhomlyuk/cve-2023-38831 | CVE-2023-38831 WinRAR | 2023-08-28T14:48:35Z |
CVE-2023-38831 | knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831 | Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831) | 2023-08-28T14:48:22Z |
CVE-2023-38831 | ignis-sec/CVE-2023-38831-RaRCE | An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23 | 2023-08-27T21:49:37Z |
CVE-2023-38831 | MortySecurity/CVE-2023-38831-Exploit-and-Detection | This repository has both an attack detection tool and a Proof-of-Concept (PoC) Python script for the WinRAR CVE-2023-38831 vulnerability. | 2023-08-29T16:12:20Z |
CVE-2023-38831 | winkler-winsen/Scan_WinRAR | Scan for WinRAR files affected to CVE-2023-40477 | 2023-08-29T14:41:58Z |
CVE-2023-38831 | thegr1ffyn/CVE-2023-38831 | Proof of Concept (POC) for CVE-2023-38831 WinRAR | 2023-08-29T06:11:42Z |
CVE-2023-38831 | Mich-ele/CVE-2023-38831-winrar | CVE-2023-38831 winrar exploit builder | 2023-09-01T16:45:42Z |
CVE-2023-38831 | z3r0sw0rd/CVE-2023-38831-PoC | Proof-of-Concept for CVE-2023-38831 Zero-Day vulnerability in WinRAR | 2023-08-30T11:52:23Z |
CVE-2023-38831 | MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC | This is a POC for the CVE-2023-3883 exploit targeting WinRAR up to 6.22. Modified some existing internet-sourced POCs by introducing greater dynamism and incorporated additional try-except blocks within the code. | 2023-08-30T19:55:11Z |
CVE-2023-38831 | Maalfer/CVE-2023-38831_ReverseShell_Winrar-RCE | Pasos necesarios para obtener una reverse shell explotando la vulnerabilidad de winrar CVE-2023-38831 en versiones anteriores a 6.23. | 2023-08-28T08:56:16Z |
CVE-2023-38831 | nhman-python/CVE-2023-38831 | winrar exploit 6.22 <= | 2023-08-30T10:11:16Z |
CVE-2023-38831 | bingtangbanli/VulnerabilityTools | [CVE_2023_28432漏洞 、CVE_2023_32315漏洞、 ThinkPHP 2.x 任意代码执行漏洞 、ThinkPHP5 5.0.22/5.1.29 远程代码执行漏洞、 ThinkPHP5 5.0.23 远程代码执行漏洞 ThinkPHP 多语言本地文件包含漏洞] | 2023-08-31T03:22:09Z |
CVE-2023-38831 | BeniBeastt/CVE-2023-38831_ReverseShell_Winrar | no description | 2023-08-30T15:49:01Z |
CVE-2023-38831 | Fa1c0n35/CVE-2023-38831-winrar-exploit | no description | 2023-09-03T14:53:42Z |
CVE-2023-38831 | K3rnel-Dev/WinrarExploit | CVE-2023-38831-WINRAR-EXPLOIT GENERATOR | 2023-09-03T14:03:45Z |
CVE-2023-38831 | asepsaepdin/CVE-2023-38831 | no description | 2023-09-03T09:18:56Z |
CVE-2023-38831 | GOTonyGO/CVE-2023-38831-winrar | Quick exploit builder for CVE-2023-38831, a vulnerability that affects WinRAR versions before 6.23. | 2023-09-07T06:42:36Z |
CVE-2023-38831 | xaitax/WinRAR-CVE-2023-38831 | This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script is executed, leading to code execution. | 2023-09-03T21:14:05Z |
CVE-2023-38831 | Malwareman007/CVE-2023-38831 | CVE-2023-38831 WinRaR Exploit Generator | 2023-09-12T14:07:00Z |
CVE-2023-38831 | ameerpornillos/CVE-2023-38831-WinRAR-Exploit | Proof of concept (PoC) exploit for WinRAR vulnerability (CVE-2023-38831) vulnerability | 2023-09-12T16:01:17Z |
CVE-2023-38831 | an040702/CVE-2023-38831 | no description | 2023-09-17T05:21:30Z |
CVE-2023-38831 | b1tg/CVE-2023-38831-winrar-exploit | CVE-2023-38831 winrar exploit generator | 2023-08-25T09:44:08Z |
CVE-2023-38831 | IMHarman/CVE-2023-38831 | no description | 2023-09-15T12:58:55Z |
CVE-2023-38831 | malvika-thakur/CVE-2023-38831 | Proof-of-Concept (POC) of CVE-2023-38831 Zero-Day vulnerability in WinRAR | 2023-09-21T06:08:30Z |
CVE-2023-38831 | elefantesagradodeluzinfinita/cve-2023-38831 | DR. GANDALF: Aplicacion DESKTOP para WINDOWS, Inyector de archivos ZIP, generador de exploits para vulnerabilidad de WinRAR 6.22 y anteriores. | 2023-09-19T12:47:12Z |
CVE-2023-38831 | ruycr4ft/CVE-2023-38831 | no description | 2023-10-12T12:46:35Z |
CVE-2023-38831 | kehrijksen/CVE-2023-38831 | CVE-2023-38831 is an RCE in WinRAR (<6.23) | 2023-10-24T01:14:03Z |
CVE-2023-38831 | Nielk74/CVE-2023-38831 | no description | 2023-10-21T17:03:48Z |
CVE-2023-38831 | h3xecute/SideCopy-Exploits-CVE-2023-38831 | SideCopy APT Group exploits CVE-2023-38831 | 2023-11-01T08:57:15Z |
CVE-2023-38831 | s4m98/winrar-cve-2023-38831-poc-gen | WinRAR cve-2023-38831-poc-generator | 2023-11-07T04:14:04Z |
CVE-2023-38831 | xk-mt/WinRAR-Vulnerability-recurrence-tutorial | WinRAR-6.22、CVE-2023-38831、CNNVD-202308-1943、DM-202307-003730、QVD-2023-19572漏洞复现 | 2023-11-15T07:01:05Z |
CVE-2023-38831 | MyStuffYT/CVE-2023-38831-POC | Proof-of-concept of CVE-2023-38831 | 2023-12-04T11:13:43Z |
CVE-2023-38831 | 80r1ng/CVE-2023-38831-EXP | no description | 2023-12-10T07:13:38Z |
CVE-2023-38831 | SpamixOfficial/CVE-2023-38831 | CVE-2023-38831 Proof-of-concept code | 2023-12-12T14:54:30Z |
CVE-2023-38829 | adhikara13/CVE-2023-38829-NETIS-WF2409E | no description | 2023-07-11T21:57:36Z |
CVE-2023-38822 | TraiLeR2/Corsair---DLL-Planting-CVE-2023-38822 | DLL Planting in the Corsair iCUE v.5.3.102 CVE-2023-38822 | 2023-08-05T13:48:36Z |
CVE-2023-38821 | TraiLeR2/CoD-MW-Warzone-2---CVE-2023-38821 | DLL Planting in the CoD MW Warzone 2 - CVE-2023-38821 | 2023-08-05T13:57:42Z |
CVE-2023-38820 | TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820 | DLL Planting in the Slack 4.33.73 - CVE-2023-38820 | 2023-08-05T14:30:24Z |
CVE-2023-38814 | actuator/BSIDES-Security-Rochester-2023 | Hardware Hacking: A Brief Primer on Reverse Engineering Bluetooth Transmissions - CVE-2023-38814 | 2023-03-18T05:27:36Z |
CVE-2023-38743 | PetrusViet/CVE-2023-38743 | ManageEngine ADManager Command Injection | 2023-10-02T02:14:23Z |
CVE-2023-38646 | 0xrobiul/CVE-2023-38646 | Metabase Pre-auth RCE (CVE-2023-38646)!! | 2023-07-29T13:07:00Z |
CVE-2023-38646 | Pumpkin-Garden/POC_Metabase_CVE-2023-38646 | For educational purposes only | 2023-07-28T11:43:06Z |
CVE-2023-38646 | adriyansyah-mf/CVE-2023-38646--Metabase- | no description | 2023-07-28T03:39:07Z |
CVE-2023-38646 | Zenmovie/CVE-2023-38646 | Proof of Concept for CVE-2023-38646 | 2023-07-31T11:18:21Z |
CVE-2023-38646 | sbaresearch/stop-zenbleed-win | PowerShell script to apply Zenbleed (CVE-2023-20593) MSR workaround on Windows | 2023-07-26T20:03:11Z |
CVE-2023-38646 | securezeron/CVE-2023-38646 | POC for CVE-2023-38646 | 2023-07-30T09:56:52Z |
CVE-2023-38646 | Xuxfff/CVE-2023-38646-Poc | no description | 2023-07-30T09:33:28Z |
CVE-2023-38646 | shamo0/CVE-2023-38646-PoC | Metabase Pre-auth RCE | 2023-08-02T13:21:58Z |
CVE-2023-38646 | Okaytc/Superset_auth_bypass_check | Apahce-Superset身份认证绕过漏洞(CVE-2023-27524)检测工具 | 2023-04-27T06:21:00Z |
CVE-2023-38646 | fidjiw/CVE-2023-38646-POC | CVE-2023-38646-POC | 2023-08-03T08:06:10Z |
CVE-2023-38646 | Any3ite/cve-2023-38646-metabase-ReverseShell | no description | 2023-08-09T05:07:11Z |
CVE-2023-38646 | robotmikhro/CVE-2023-38646 | Automatic Tools For Metabase Exploit Known As CVE-2023-38646 | 2023-08-09T14:05:24Z |
CVE-2023-38646 | ncusi/secret_life_of_CVEs | Scripts and code for "The Secret Life of CVEs", presented at MSR 2023 Challenge: https://conf.researchr.org/track/msr-2023/msr-2023-mining-challenge | 2023-03-17T10:24:09Z |
CVE-2023-38646 | LazyySec/CVE-2023-38646 | Tools to exploit metabase CVE-2023-38646 | 2023-07-31T05:25:37Z |
CVE-2023-38646 | kh4sh3i/CVE-2023-38646 | Metabase Pre-auth RCE (CVE-2023-38646) | 2023-08-19T11:47:08Z |
CVE-2023-38646 | alexandre-pecorilla/CVE-2023-38646 | CVE-2023-38646 Pre-Auth RCE in Metabase | 2023-10-08T14:52:35Z |
CVE-2023-38646 | yxl2001/CVE-2023-38646 | no description | 2023-10-08T07:36:57Z |
CVE-2023-38646 | CN016/Metabase-H2-CVE-2023-38646- | Metabase H2 远程代码执行漏洞(CVE-2023-38646) | 2023-10-10T08:45:14Z |
CVE-2023-38646 | joaoviictorti/CVE-2023-38646 | CVE-2023-38646 (Pre-Auth RCE in Metabase) | 2023-10-08T00:21:07Z |
CVE-2023-38646 | passwa11/CVE-2023-38646 | no description | 2023-10-12T02:24:12Z |
CVE-2023-38646 | juweihuitao/MpOperationLogs | CVE-2023-5538 - MpOperationLogs <= 1.0.1 - 未经身份验证的存储跨站点脚本 | 2023-10-12T01:15:09Z |
CVE-2023-38646 | m3m0o/metabase-pre-auth-rce-poc | This is a script written in Python that allows the exploitation of the Metabase's software security flaw in the described in CVE 2023-38646. | 2023-10-09T00:26:38Z |
CVE-2023-38646 | SUT0L/CVE-2023-38646 | CVE-2023-38646 Metabase 0.46.6 exploit | 2023-10-11T15:18:25Z |
CVE-2023-38646 | nickswink/CVE-2023-38646 | CVE-2023-38646 Unauthenticated RCE vulnerability in Metabase | 2023-10-11T20:17:14Z |
CVE-2023-38646 | asepsaepdin/CVE-2023-38646 | no description | 2023-10-14T15:56:18Z |
CVE-2023-38646 | Pyr0sec/CVE-2023-38646 | Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646) | 2023-10-15T01:29:37Z |
CVE-2023-38646 | tarimoe/blackjump | JumpServer 堡垒机未授权综合漏洞利用, CVE-2023-42442 / CVE-2023-42820 Exploit | 2023-10-14T09:35:07Z |
CVE-2023-38646 | birdm4nw/CVE-2023-38646 | Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2. | 2023-10-17T07:43:58Z |
CVE-2023-38646 | threatHNTR/CVE-2023-38646 | no description | 2023-10-12T14:32:17Z |
CVE-2023-38646 | junnythemarksman/CVE-2023-38646 | Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2. | 2023-10-26T10:37:23Z |
CVE-2023-38646 | Red4mber/CVE-2023-38646 | Python script to exploit CVE-2023-38646 Metabase Pre-Auth RCE via SQL injection | 2023-10-25T17:10:53Z |
CVE-2023-38646 | AnvithLobo/CVE-2023-38646 | RCE Exploit for CVE-2023-38646 | 2023-10-20T15:21:08Z |
CVE-2023-38646 | Mrunalkaran/CVE-2023-38646 | Metabase Pre-Auth RCE POC | 2023-11-07T03:57:15Z |
CVE-2023-38646 | j0yb0y0h/CVE-2023-38646 | Code to detect/exploit vulnerable metabase application | 2023-11-09T13:13:25Z |
CVE-2023-38646 | aaaademo/Confluence-EvilJar | 配合 CVE-2023-22515 后台上传jar包实现RCE | 2023-11-09T12:55:25Z |
CVE-2023-38646 | Ego1stoo/CVE-2023-38646 | Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2. | 2023-11-25T17:22:22Z |
CVE-2023-38646 | 0utl4nder/Another-Metabase-RCE-CVE-2023-38646 | Metabase postgres (org.h2.Driver) RCE without INIT | 2023-12-10T21:07:10Z |
CVE-2023-38646 | acesoyeo/METABASE-RCE-CVE-2023-38646- | no description | 2024-02-20T01:51:47Z |
CVE-2023-38646 | Shisones/MetabaseRCE_CVE-2023-38646 | no description | 2024-01-28T15:01:40Z |
CVE-2023-38646 | UserConnecting/Exploit-CVE-2023-38646-Metabase | Exploit for the Remote Code Execution (RCE) vulnerability identified in Metabase versions before 0.46.6.1 (open source) and 1.46.6.1 (Enterprise). Authentication is not required for exploitation. | 2024-02-22T02:55:55Z |
CVE-2023-38632 | Halcy0nic/CVE-2023-38632 | Proof of concept for CVE-2023-38632 | 2023-07-21T05:03:57Z |
CVE-2023-38571 | gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV | Exploit for CVE-2023-38571 | 2023-09-27T13:21:43Z |
CVE-2023-38545 | UTsweetyfish/CVE-2023-38545 | Simple PoC causing overflow | 2023-10-11T08:11:56Z |
CVE-2023-38545 | imfht/CVE-2023-38545 | 😄 CVE-2023-38545堆溢出的POC和分析文章 | 2023-10-12T07:16:49Z |
CVE-2023-38545 | vanigori/CVE-2023-38545-sample | Dockerfile containing all the necessary setup files to demo the exploit | 2023-10-12T16:48:26Z |
CVE-2023-38545 | fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow | Simple PoC causing overflow | 2023-10-12T07:39:15Z |
CVE-2023-38545 | dbrugman/CVE-2023-38545-POC | CVE-2023-38545 POC for the curl command line tool | 2023-10-16T10:04:19Z |
CVE-2023-38545 | d0rb/CVE-2023-38545 | socks5 heap buffer overflow | 2023-10-17T09:03:15Z |
CVE-2023-38545 | bcdannyboy/CVE-2023-38545 | A proof of concept for testing CVE-2023-38545 against local curl | 2023-10-16T15:55:32Z |
CVE-2023-38545 | LeHeron/TC_test | Test repo pour la CVE-2023-42793 de TeamCity | 2023-10-16T12:52:17Z |
CVE-2023-38501 | codeb0ss/CVE-2023-38501-Exploit | Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS] | 2023-10-06T02:55:05Z |
CVE-2023-38490 | Acceis/exploit-CVE-2023-38490 | Kirby < 3.9.6 XML External Entity exploit | 2023-07-28T09:19:23Z |
CVE-2023-38434 | Halcy0nic/CVE-2023-38434 | Proof of Concept for CVE-2023-38434 | 2023-07-18T16:09:04Z |
CVE-2023-38408 | snowcra5h/CVE-2023-38408 | CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent | 2023-07-21T01:53:10Z |
CVE-2023-38408 | hktalent/TOP | TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things | 2022-03-19T01:54:15Z |
CVE-2023-38408 | kali-mx/CVE-2023-38408 | PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2 | 2023-08-09T19:56:07Z |
CVE-2023-38408 | LucasPDiniz/CVE-2023-38408 | Takeover Account OpenSSH | 2023-11-09T04:34:39Z |
CVE-2023-38408 | wxrdnx/CVE-2023-38408 | no description | 2024-02-16T18:20:12Z |
CVE-2023-38389 | codeb0ss/CVE-2023-38389-PoC | CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover | 2023-08-27T00:30:16Z |
CVE-2023-38388 | codeb0ss/CVE-2023-38388 | Mass Exploit - CVE-2023-38388 < Unauthenticated < Arbitrary File Upload | 2023-08-26T05:51:06Z |
CVE-2023-3836 | codeb0ss/CVE-2023-3836 | no description | 2023-08-20T03:16:31Z |
CVE-2023-3836 | zh-byte/CVE-2023-3836 | 大华智慧园区综合管理平台publishing文件上传 | 2023-08-30T12:11:42Z |
CVE-2023-38146 | Jnnshschl/CVE-2023-38146 | PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket | 2023-10-13T15:33:42Z |
CVE-2023-38146 | Durge5/ThemeBleedPy | A proof of concept using python for the CVE-2023-38146 "ThemeBleed" | 2023-12-12T19:11:10Z |
CVE-2023-38120 | warber0x/CVE-2023-38120 | Adtran SR400ac ping Command Injection Remote Code Execution Vulnerability | 2023-10-19T04:00:47Z |
CVE-2023-3812 | nidhi7598/linux-4.19.72_CVE-2023-3812 | no description | 2023-09-06T06:03:40Z |
CVE-2023-38041 | ewilded/CVE-2023-38041-POC | Ivanti Pulse Secure Client Connect Local Privilege Escalation CVE-2023-38041 Proof of Concept | 2024-02-25T08:09:17Z |
CVE-2023-38035 | horizon3ai/CVE-2023-38035 | Ivanti Sentry CVE-2023-38035 | 2023-08-23T17:34:36Z |
CVE-2023-37988 | codeb0ss/CVE-2023-37988-PoC | CVE-2023-37988 - Wordpress/Plugin - Contact Form Generator < Reflected Cross-Site Scripting [RXSS] | 2023-10-07T23:40:53Z |
CVE-2023-37979 | Fire-Null/CVE-2023-37979 | CVE-2023-37979 | 2023-08-01T11:13:29Z |
CVE-2023-37979 | Mehran-Seifalinia/CVE-2023-37979 | no description | 2023-08-01T11:40:14Z |
CVE-2023-37979 | dhmosfunk/HTTP3ONSTEROIDS | HTTP3ONSTEROIDS - A research on CVE-2023-25950 where HAProxy's HTTP/3 implementation fails to block a malformed HTTP header field name. | 2023-07-31T23:57:02Z |
CVE-2023-37979 | codeb0ss/CVE-2023-37979 | CVE-2023-37979 - WordPress Authenticated XSS in Ninja-forms Plugin + Upload File | 2023-08-17T02:24:42Z |
CVE-2023-37979 | d0rb/CVE-2023-37979 | CVE-2023-37979 PoC and Checker | 2023-08-04T10:31:53Z |
CVE-2023-37903 | 7h3h4ckv157/CVE-2023-37903 | Exploit for CVE-2023-37903 | 2023-11-05T11:23:15Z |
CVE-2023-37800 | TraiLeR2/CVE-2023-37800 | Unquoted Service Path in the Fortect - 5.0.0.7 CVE-2023-37800 | 2023-08-02T20:54:54Z |
CVE-2023-37790 | kaizensecurity/CVE-2023-37790 | no description | 2024-01-30T06:51:37Z |
CVE-2023-37786 | Phamchie/CVE-2023-37786 | no description | 2023-07-23T13:05:04Z |
CVE-2023-37779 | jyoti818680/CVE-2023-37779 | no description | 2023-07-28T13:07:45Z |
CVE-2023-37778 | jyoti818680/CVE-2023-37778 | no description | 2023-07-28T11:18:21Z |
CVE-2023-37772 | anky-123/CVE-2023-37772 | no description | 2023-07-27T18:48:10Z |
CVE-2023-37771 | anky-123/CVE-2023-37771 | CVE | 2023-07-19T14:51:04Z |
CVE-2023-37756 | leekenghwa/CVE-2023-37756-CWE-521-lead-to-malicious-plugin-upload-in-the-i-doit-Pro-25-and-below | no description | 2023-07-24T03:11:05Z |
CVE-2023-37755 | leekenghwa/CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below | no description | 2023-07-24T02:42:27Z |
CVE-2023-37739 | leekenghwa/CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below | no description | 2023-07-24T01:57:31Z |
CVE-2023-37625 | benjaminpsinclair/Netbox-CVE-2023-37625 | no description | 2023-07-01T21:02:11Z |
CVE-2023-37621 | MY0723/CNVD-2022-27366__CVE-2023-37621 | no description | 2023-06-29T01:36:10Z |
CVE-2023-37621 | GREENHAT7/Hvv2023 | HW2023@POC@EXP@CVE-2023-2023 | 2023-08-13T05:54:17Z |
CVE-2023-37599 | sahiloj/CVE-2023-37599 | Directory Listing vulnerability in issabel-pbx 4.0.0-6 exposing application sensitive files | 2023-07-10T16:34:22Z |
CVE-2023-37598 | sahiloj/CVE-2023-37598 | CSRF vulnerability in issabel-pbx v.4.0.0-6 to delete any new virtual fax of users | 2023-07-10T16:30:34Z |
CVE-2023-37597 | sahiloj/CVE-2023-37597 | CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user group | 2023-07-10T16:28:29Z |
CVE-2023-37596 | sahiloj/CVE-2023-37596 | CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user | 2023-07-10T16:23:40Z |
CVE-2023-37582 | Malayke/CVE-2023-37582_EXPLOIT | Apache RocketMQ Arbitrary File Write Vulnerability Exploit | 2023-07-14T12:22:45Z |
CVE-2023-37478 | TrevorGKann/CVE-2023-37478_npm_vs_pnpm | CVE-2023-37478 showcases how a difference in npm and pnpm install packages that could be exploited by a well crafted tar.gz packge. This repo shows a demo. | 2023-10-24T18:32:30Z |
CVE-2023-37478 | li-minhao/CVE-2023-37478-Demo | no description | 2023-11-03T18:26:52Z |
CVE-2023-37474 | ilqarli27/CVE-2023-37474 | no description | 2023-07-27T08:10:01Z |
CVE-2023-37250 | ewilded/CVE-2023-37250 | PoC | 2023-07-02T05:37:51Z |
CVE-2023-37191 | sahiloj/CVE-2023-37191 | no description | 2023-07-07T17:11:10Z |
CVE-2023-37190 | sahiloj/CVE-2023-37190 | no description | 2023-07-07T17:26:42Z |
CVE-2023-37189 | sahiloj/CVE-2023-37189 | no description | 2023-07-07T17:39:19Z |
CVE-2023-37164 | ilqarli27/CVE-2023-37164 | no description | 2023-07-27T21:08:37Z |
CVE-2023-3712 | vpxuser/CVE-2023-3712-POC | no description | 2023-07-03T01:51:11Z |
CVE-2023-3711 | vpxuser/CVE-2023-3711-POC | no description | 2023-07-03T02:10:42Z |
CVE-2023-3710 | vpxuser/CVE-2023-3710-POC | no description | 2023-07-03T01:14:02Z |
CVE-2023-3710 | Mahdi22228/CVE-2023-3710 | no description | 2023-10-14T12:18:15Z |
CVE-2023-3710 | CwEeR313/CVE-2023-3710 | exploit for CVE-2023-3710 | 2023-10-14T18:31:51Z |
CVE-2023-37073 | Hamza0X/CVE-2023-37073 | Telnet default credentials can lead to information disclosure and denial-of-service (DoS) attacks. | 2023-09-28T19:26:33Z |
CVE-2023-36900 | RomanRybachek/CVE-2023-36900 | Denial-of-Service PoC - Writeup - Header with CLFS structures - Imhex pattern for .blf extension | 2023-11-08T10:39:19Z |
CVE-2023-36899 | d0rb/CVE-2023-36899 | CVE-2023-36899 PoC | 2023-08-11T14:33:19Z |
CVE-2023-36899 | midisec/CVE-2023-36899 | CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。 | 2023-08-15T23:36:17Z |
CVE-2023-36899 | OllaPapito/gameoverlay | CVE-2023-2640 CVE-2023-32629 | 2023-08-15T19:07:02Z |
CVE-2023-36884 | Maxwitat/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline | The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . The detection script checks if they exist. Provided AS-IS without any warrenty. | 2023-07-12T14:13:20Z |
CVE-2023-36884 | ToddMaxey/CVE-2023-36884 | PowerShell Script for initial mitigation of vulnerability | 2023-07-20T21:10:49Z |
CVE-2023-36884 | tarraschk/CVE-2023-36884-Checker | Script to check for CVE-2023-36884 hardening | 2023-07-17T14:02:40Z |
CVE-2023-36884 | or2me/CVE-2023-36884_patcher | CVE-2023-36884 临时补丁 | 2023-07-18T06:22:36Z |
CVE-2023-36884 | zerosorai/CVE-2023-36884 | This is an emergency solution while Microsoft addresses the vulnerability. | 2023-07-15T16:56:18Z |
CVE-2023-36884 | ridsoliveira/Fix-CVE-2023-36884 | no description | 2023-07-28T20:39:37Z |
CVE-2023-36884 | raresteak/CVE-2023-36884 | #comeonits2023 #ie9 #Storm-0978 | 2023-07-30T14:53:25Z |
CVE-2023-36884 | jakabakos/CVE-2023-36884-MS-Office-HTML-RCE | MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit | 2023-09-28T11:53:44Z |
CVE-2023-36874 | d0rb/CVE-2023-36874 | CVE-2023-36874 PoC | 2023-08-20T13:50:42Z |
CVE-2023-36874 | Wh04m1001/CVE-2023-36874 | no description | 2023-08-23T12:07:40Z |
CVE-2023-36874 | crisprss/CVE-2023-36874 | CVE-2023-36874 Proof of Concept | 2023-08-22T16:27:30Z |
CVE-2023-36874 | Octoberfest7/CVE-2023-36874_BOF | Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE | 2023-08-24T22:24:34Z |
CVE-2023-36846 | Dreamy-elfland/CVE-2023-36846 | 批量检测CVE-2023-36846漏洞 | 2023-09-21T14:15:50Z |
CVE-2023-36846 | vulncheck-oss/fetch-broker-conf | A tool to fetch the RocketMQ broker configuration in order to discover indicators of compromise for CVE-2023-33246 | 2023-09-04T11:18:28Z |
CVE-2023-36845 | vulncheck-oss/cve-2023-36845-scanner | A tool to discover Juniper firewalls vulnerable to CVE-2023-36845 | 2023-09-16T09:11:21Z |
CVE-2023-36845 | toanln-cov/CVE-2023-36845 | PoC CVE-2023-36845 on Juniper Device | 2023-09-27T09:50:56Z |
CVE-2023-36845 | kljunowsky/CVE-2023-36845 | Juniper Firewalls CVE-2023-36845 - RCE | 2023-09-26T17:56:55Z |
CVE-2023-36845 | halencarjunior/CVE-2023-36845 | no description | 2023-09-27T23:56:07Z |
CVE-2023-36845 | cyberh3als/CVE-2023-36845-POC | CVE-2023-36845 PoC script automates the PoC for CVE-2023-36845 targeting Juniper Networks Junos OS's J-Web component on EX and SRX Series devices. It exploits a PHP flaw, allowing remote modification of the PHPRC variable. Successful exploitation can lead to code injection and execution. | 2023-10-02T06:28:07Z |
CVE-2023-36845 | WhiteOwl-Pub/PoC-Vuln-Detector-juniper-cve-2023-36845 | PoC & vulnerability detector for Juniper EX switches and SRX firewalls | 2023-10-01T18:05:21Z |
CVE-2023-36845 | simrotion13/CVE-2023-36845 | no description | 2023-10-01T03:41:40Z |
CVE-2023-36845 | GTGalaxi/ElectronVulnerableVersion | Find Electron Apps Vulnerable to CVE-2023-4863 / CVE-2023-5129 | 2023-09-30T02:47:16Z |
CVE-2023-36845 | zaenhaxor/CVE-2023-36845 | CVE-2023-36845 - Juniper Firewall Remote code execution (RCE) | 2023-09-29T03:11:37Z |
CVE-2023-36845 | murphysecurity/libwebp-checker | A tool for finding vulnerable libwebp(CVE-2023-4863) | 2023-10-05T03:28:23Z |
CVE-2023-36845 | ditekshen/ansible-cve-2023-36845 | Ansible Playbook for CVE-2023-36845 | 2023-11-14T16:36:29Z |
CVE-2023-36845 | jahithoque/Juniper-CVE-2023-36845-Mass-Hunting | Juniper RCE (Remote Code Execution) CVE-2023-36845 is a vulnerability that has been identified within Juniper's software. This particular flaw allows for remote code execution, meaning an attacker could run arbitrary code on a system without needing physical access to the device. | 2024-01-30T08:00:23Z |
CVE-2023-36845 | Asbawy/Automation-for-Juniper-cve-2023-36845 | Simple Automation script for juniper cve-2023-36845 | 2024-01-29T18:53:22Z |
CVE-2023-36845 | cyb3rzest/Juniper-Bug-Automation-CVE-2023-36845 | no description | 2024-02-01T03:54:18Z |
CVE-2023-36845 | CharonDefalt/Juniper-exploit-CVE-2023-36845 | no description | 2024-02-03T06:09:30Z |
CVE-2023-36845 | 0xNehru/CVE-2023-36845-Juniper-Vulnerability | This Python script automates the Proof of Concept (PoC) for CVE-2023-36845, a vulnerability impacting Juniper Networks Junos OS on EX and SRX Series devices. The vulnerability resides in the J-Web component, allowing remote manipulation of the PHPRC variable, potentially leading to code injection. | 2024-02-14T12:47:21Z |
CVE-2023-36845 | ak1t4/CVE-2023-36845 | CVES | 2024-02-13T20:59:34Z |
CVE-2023-36845 | iveresk/CVE-2023-36845-6- | CVE-2023-36845 и CVE-2023-36846 Juniper Junos OS J-Web RCE | 2024-02-13T14:59:59Z |
CVE-2023-36845 | e11i0t4lders0n/CVE-2023-36845 | CVE-2023-36845 – Unauthenticated Juniper Remote Code Execution Vulnerability Scanner | 2024-02-18T15:37:58Z |
CVE-2023-36845 | imhunterand/CVE-2023-36845 | Juniper - Remote Code Execution (CVE-2023-36845) PreAuth-RCE Exploits | 2024-02-15T20:17:33Z |
CVE-2023-36844 | watchtowrlabs/juniper-rce_cve-2023-36844 | no description | 2023-08-25T07:28:06Z |
CVE-2023-36844 | LeakIX/sentryexploit | CVE-2023-38035 Recon oriented exploit, extract company name contact information | 2023-08-24T19:26:57Z |
CVE-2023-36844 | Pari-Malam/CVE-2023-36844 | Perform With Massive Juniper Remote Code Execution | 2023-09-20T02:32:56Z |
CVE-2023-36844 | r3dcl1ff/CVE-2023-36844_Juniper_RCE | A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series products.Modified from original exploit developed by @watchTowr . | 2023-09-24T13:30:09Z |
CVE-2023-36802 | chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802 | LPE exploit for CVE-2023-36802 | 2023-10-09T17:32:15Z |
CVE-2023-36802 | 4zur-0312/CVE-2023-36802 | CVE-2023-36802 ITW case | 2023-10-19T23:34:37Z |
CVE-2023-36802 | x0rb3l/CVE-2023-36802-MSKSSRV-LPE | PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy | 2023-10-20T02:05:27Z |
CVE-2023-36802 | Nero22k/cve-2023-36802 | Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver | 2023-10-23T18:33:41Z |
CVE-2023-36745 | N1k0la-T/CVE-2023-36745 | no description | 2023-10-23T19:06:36Z |
CVE-2023-36723 | Wh04m1001/CVE-2023-36723 | no description | 2023-09-28T21:20:23Z |
CVE-2023-36664 | jakabakos/CVE-2023-36664-Ghostscript-command-injection | Ghostscript command injection vulnerability PoC (CVE-2023-36664) | 2023-08-12T18:33:57Z |
CVE-2023-36664 | MATRIXDEVIL/CVE | CVE-2023-41593 | 2023-09-07T06:59:09Z |
CVE-2023-36664 | JeanChpt/CVE-2023-36664 | Proof of concept developed for the CVE-2023-36664 | 2023-12-02T10:28:10Z |
CVE-2023-36544 | KOwloid/cve-2023-36544 | no description | 2023-06-14T01:00:07Z |
CVE-2023-36531 | RandomRobbieBF/CVE-2023-36531 | LiquidPoll – Advanced Polls for Creators and Brands <= 3.3.68 - Missing Authorization via activate_addon | 2023-07-06T08:55:42Z |
CVE-2023-36427 | tandasat/CVE-2023-36427 | Report and exploit of CVE-2023-36427 | 2023-10-09T16:55:18Z |
CVE-2023-36407 | zha0/CVE-2023-36407 | no description | 2024-03-09T06:10:53Z |
CVE-2023-3640 | pray77/CVE-2023-3640 | SCTF 2023 kernel pwn && CVE-2023-3640 | 2023-06-20T06:21:04Z |
CVE-2023-36319 | Lowalu/CVE-2023-36319 | exp4CVE-2023-36319 | 2023-09-19T08:17:21Z |
CVE-2023-36281 | tagomaru/CVE-2023-36281 | PoC of CVE-2023-36281 | 2023-08-31T21:31:43Z |
CVE-2023-36250 | BrunoTeixeira1996/CVE-2023-36250 | no description | 2023-09-01T23:06:33Z |
CVE-2023-36167 | TraiLeR2/CVE-2023-36167 | An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component | 2023-07-08T20:40:05Z |
CVE-2023-36166 | TraiLeR2/CVE-2023-36166 | An issue in SlySoft Game Jackal Pro v.5.2.0.0 allows an attacker to execute arbitrary code via the server.exe component | 2023-07-08T20:38:51Z |
CVE-2023-36165 | TraiLeR2/CVE-2023-36165 | An issue in MiniTool Partition Wizard ShadowMaker v.12.7 allows an attacker to execute arbitrary code and gain privileges via the SchedulerService.exe component. | 2023-07-08T20:37:38Z |
CVE-2023-36164 | TraiLeR2/CVE-2023-36164 | An issue in MiniTool Partition Wizard ShadowMaker v.12.7 allows an attacker to execute arbitrary code via the MTAgentService component | 2023-07-08T20:36:19Z |
CVE-2023-36163 | TraiLeR2/CVE-2023-36163 | Cross Site Scripting vulnerability in IP-DOT BuildaGate v.BuildaGate5 allows a remote attacker to execute arbitrary code via a crafted script to the mc parameter of the URL | 2023-07-08T20:28:57Z |
CVE-2023-36159 | unknown00759/CVE-2023-36159 | no description | 2023-08-02T07:44:36Z |
CVE-2023-36158 | unknown00759/CVE-2023-36158 | Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page | 2023-08-02T07:31:49Z |
CVE-2023-36146 | leonardobg/CVE-2023-36146 | no description | 2023-06-22T22:06:21Z |
CVE-2023-36144 | leonardobg/CVE-2023-36144 | no description | 2023-06-22T22:00:30Z |
CVE-2023-36143 | leonardobg/CVE-2023-36143 | no description | 2023-06-22T21:56:16Z |
CVE-2023-36143 | RobinTrigon/CVE-2023-36143 | Maxprint Maxlink 1200G v3.4.11E has an OS command injection vulnerability in the "Diagnostic tool" functionality of the device. | 2023-09-04T05:08:28Z |
CVE-2023-36123 | 9Bakabaka/CVE-2023-36123 | The PoC of CVE-2023-36123 | 2023-09-06T14:29:18Z |
CVE-2023-36109 | Limesss/CVE-2023-36109 | a poc for cve-2023-36109 | 2023-09-20T06:26:32Z |
CVE-2023-3609 | nidhi7598/linux-4.19.72_CVE-2023-3609 | no description | 2023-09-01T10:44:56Z |
CVE-2023-36076 | deIndra/CVE-2023-36076 | no description | 2023-10-17T07:37:24Z |
CVE-2023-36025 | J466Y/test_CVE-2023-36025 | test repo for CVE-2023-36025 | 2023-11-28T10:34:50Z |
CVE-2023-36025 | ka7ana/CVE-2023-36025 | Quick test for CVE-2023-26025 behaviours | 2023-11-17T15:46:44Z |
CVE-2023-36025 | coolman6942o/-EXPLOIT-CVE-2023-36025 | Windows SmartScreen Security Feature Bypass Vulnerability | 2023-12-28T23:29:04Z |
CVE-2023-36003 | m417z/CVE-2023-36003-POC | Privilege escalation using the XAML diagnostics API (CVE-2023-36003) | 2024-01-11T19:17:13Z |
CVE-2023-36003 | baph0m3th/CVE-2023-36003 | Privilege escalation using the XAML diagnostics API | 2024-01-15T08:19:32Z |
CVE-2023-36003 | mirrr/NVD_Vul_Detection | Vul detection system based on NVD CVEs Jan 2023-onwards | 2024-01-07T23:51:17Z |
CVE-2023-360003 | s3mPr1linux/CVE_2023_360003_POC | no description | 2024-01-14T18:15:17Z |
CVE-2023-35985 | SpiralBL0CK/-CVE-2023-35985 | CVE-2023-35985 reproduction | 2023-12-30T06:35:21Z |
CVE-2023-35885 | datackmy/FallingSkies-CVE-2023-35885 | Cloudpanel 0-day Exploit | 2023-06-08T09:20:22Z |
CVE-2023-35844 | Szlein/CVE-2023-35844 | Lightdash文件读取漏洞(CVE-2023-35844) | 2023-06-26T10:14:29Z |
CVE-2023-35843 | b3nguang/CVE-2023-35843 | CVE-2023-35843 NocoDB 任意文件读取漏洞 | 2023-07-09T04:10:44Z |
CVE-2023-35843 | Szlein/CVE-2023-35843 | NocoDB任意文件读取CVE-2023-35843 | 2023-06-27T16:14:54Z |
CVE-2023-35840 | afine-com/CVE-2023-35840 | elFinder < 2.1.62 - Path Traversal vulnerability in PHP LocalVolumeDriver connector | 2023-06-22T09:34:49Z |
CVE-2023-35828 | Trinadh465/linux-4.19.72_CVE-2023-35828 | no description | 2023-08-01T11:31:25Z |
CVE-2023-35828 | nidhi7598/linux-4.19.72_CVE-2023-35828 | no description | 2023-08-04T05:18:02Z |
CVE-2023-35813 | aalexpereira/CVE-2023-35813 | Exploit for CVE-2023-35813 POC | 2023-12-31T05:23:09Z |
CVE-2023-35813 | BagheeraAltered/CVE-2023-35813-PoC | An exploit for the Sitecore Remote Code Execution Vulnerability | 2024-01-15T14:14:42Z |
CVE-2023-35803 | lachlan2k/CVE-2023-35803 | PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS/Extreme Networks IQ Engine | 2023-07-10T19:58:22Z |
CVE-2023-35801 | trustcves/CVE-2023-35801 | no description | 2023-07-24T10:40:26Z |
CVE-2023-35794 | Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking | Repository contains description for CVE-2023-35794 discovered by Dodge Industrial Team for Dodge OPTIFY platfrom. | 2023-10-23T09:51:34Z |
CVE-2023-35793 | Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH | Repository contains description for CVE-2023-35793 | 2023-09-26T11:39:05Z |
CVE-2023-35744 | ADSSA-IT/CVE-2023-35744 | no description | 2023-07-12T07:28:54Z |
CVE-2023-35679 | pazhanivel07/frameworks_av_AOSP_10_r33_CVE-2023-35687_CVE-2023-35679 | no description | 2023-09-21T06:07:57Z |
CVE-2023-35674 | Thampakon/CVE-2023-35674 | ช่องโหว่ CVE-2023-35674 สถานะ: ยังไม่เสร็จ | 2023-09-11T05:34:43Z |
CVE-2023-35671 | MrTiz/CVE-2023-35671 | Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet | 2023-09-01T20:16:28Z |
CVE-2023-3567 | nidhi7598/linux-4.1.15_CVE-2023-3567 | no description | 2023-09-01T05:53:45Z |
CVE-2023-3567 | nidhi7598/linux-4.19.72_CVE-2023-3567 | no description | 2023-09-06T11:16:22Z |
CVE-2023-35636 | duy-31/CVE-2023-35636 | Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC | 2024-01-29T17:08:05Z |
CVE-2023-3519 | d0rb/CVE-2023-3519 | CVE-2023-3519 | 2023-07-21T11:02:21Z |
CVE-2023-3519 | securekomodo/citrixInspector | Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519 | 2023-07-20T16:05:07Z |
CVE-2023-3519 | CVEProject/cvelist | Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023 | 2020-11-02T19:30:55Z |
CVE-2023-3519 | telekom-security/cve-2023-3519-citrix-scanner | Citrix Scanner for CVE-2023-3519 | 2023-07-20T13:16:38Z |
CVE-2023-3519 | mr-r3b00t/CVE-2023-3519 | no description | 2023-07-21T08:55:28Z |
CVE-2023-3519 | dorkerdevil/CitrixFall | nse script to identify server vulnerable to CVE-2023-3519 | 2023-07-21T15:44:14Z |
CVE-2023-3519 | KR0N-SECURITY/CVE-2023-3519 | NetScaler (Citrix ADC) CVE-2023-3519 Scanner | 2023-07-21T23:48:11Z |
CVE-2023-3519 | SalehLardhi/CVE-2023-3519 | CVE-2023-3519 vuln for nuclei scanner | 2023-07-21T22:10:03Z |
CVE-2023-3519 | passwa11/CVE-2023-3519 | no description | 2023-08-05T01:43:16Z |
CVE-2023-3519 | ViperM4sk/cpanel-xss-177 | Mass Exploitation For (CVE-2023-29489) | 2023-08-04T22:21:57Z |
CVE-2023-3519 | rwincey/cve-2023-3519 | no description | 2023-08-06T23:17:18Z |
CVE-2023-3519 | Dlux-cyber-projects/cve-search-2023 | no description | 2023-08-09T13:17:22Z |
CVE-2023-3519 | BishopFox/CVE-2023-3519 | RCE exploit for CVE-2023-3519 | 2023-07-21T20:17:43Z |
CVE-2023-3519 | mandiant/citrix-ioc-scanner-cve-2023-3519 | no description | 2023-08-10T18:22:57Z |
CVE-2023-3519 | JonaNeidhart/CVE-2023-3519-BackdoorCheck | Script for checking CVE-2023-3519 for Backdoors | 2023-08-31T09:10:30Z |
CVE-2023-3519 | Aicks/Citrix-CVE-2023-3519 | exploit CVE-2023-3519 | 2023-10-12T15:11:55Z |
CVE-2023-3519 | Mohammaddvd/CVE-2023-3519 | Stack-Overflow on Citrix | 2023-10-27T18:39:31Z |
CVE-2023-35086 | tin-z/CVE-2023-35086-POC | POC of CVE-2023-35086 only DoS | 2023-07-25T01:36:07Z |
CVE-2023-35080 | HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation | no description | 2024-02-10T16:12:52Z |
CVE-2023-35078 | synfinner/CVE-2023-35078 | Easy and non-intrusive script to check for CVE-2023-35078 | 2023-07-31T18:21:40Z |
CVE-2023-35078 | lager1/CVE-2023-35078 | Proof of concept script to check if the site is vulnerable to CVE-2023-35078 | 2023-07-29T19:58:33Z |
CVE-2023-35078 | vchan-in/CVE-2023-35078-Exploit-POC | CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC | 2023-07-29T05:06:27Z |
CVE-2023-35078 | emanueldosreis/nmap-CVE-2023-35078-Exploit | Nmap script to exploit CVE-2023-35078 - Mobile Iron Core | 2023-08-01T15:41:12Z |
CVE-2023-35078 | LazyySec/CVE-2023-35078 | Tools to scanner & exploit cve-2023-35078 | 2023-07-31T02:24:24Z |
CVE-2023-35078 | Blue-number/CVE-2023-35078 | Ivanti Endpoint Manager Mobile (EPMM) POC | 2023-08-30T02:36:20Z |
CVE-2023-35001 | synacktiv/CVE-2023-35001 | Pwn2Own Vancouver 2023 Ubuntu LPE exploit | 2023-09-01T07:41:23Z |
CVE-2023-35001 | syedhafiz1234/nftables-oob-read-write-exploit-CVE-2023-35001- | nftables oob read/write exploit (CVE-2023-35001) | 2023-09-04T03:25:01Z |
CVE-2023-35001 | mrbrelax/Exploit_CVE-2023-35001 | Exploit CVE-2023-35001 | 2024-01-18T08:24:07Z |
CVE-2023-34965 | AgentY0/CVE-2023-34965 | SSPanel UIM is a multi-purpose agency service sales management system specially designed for Shadowsocks / V2Ray / Trojan protocols. SSPanel-Uim version before 2023.3 does not restrict access to the /link/ interface,which can lead to a leak of user subscription information. | 2023-06-12T12:42:48Z |
CVE-2023-34965 | Chal13W1zz/BadParcel | CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic mismatch) | 2023-06-12T10:44:59Z |
CVE-2023-34960 | MzzdToT/Chamilo__CVE-2023-34960_RCE | Chamilo__CVE-2023-34960_RCE批量扫描poc、exp | 2023-07-18T03:39:44Z |
CVE-2023-34960 | YongYe-Security/Chamilo_CVE-2023-34960-EXP | no description | 2023-07-09T11:24:33Z |
CVE-2023-34960 | Jenderal92/CHAMILO-CVE-2023-34960 | Python 2.7 | 2023-07-03T11:17:42Z |
CVE-2023-34960 | Aituglo/CVE-2023-34960 | CVE-2023-34960 Chamilo PoC | 2023-06-09T10:32:22Z |
CVE-2023-34960 | Mantodkaz/CVE-2023-34960 | no description | 2023-07-24T20:51:15Z |
CVE-2023-34960 | Pari-Malam/CVE-2023-34960 | Perform with Massive Command Injection (Chamilo) | 2023-07-22T05:27:45Z |
CVE-2023-34960 | tucommenceapousser/CVE-2023-34960-ex | Perform with Massive Command Injection (Chamilo) | 2023-08-01T08:09:51Z |
CVE-2023-34924 | ChrisL0tus/CVE-2023-34924 | no description | 2023-06-15T03:12:35Z |
CVE-2023-34853 | risuxx/CVE-2023-34853 | no description | 2023-08-16T15:13:49Z |
CVE-2023-34852 | funny-kill/CVE-2023-34852 | no description | 2023-06-15T01:23:08Z |
CVE-2023-34843 | hheeyywweellccoommee/CVE-2023-34843-illrj | no description | 2023-07-01T03:01:38Z |
CVE-2023-34843 | rootd4ddy/CVE-2023-34843 | Public disclosure for CVE-2023-34843. | 2023-06-27T20:45:32Z |
CVE-2023-34840 | Xh4H/CVE-2023-34840 | XSS in angular-ui-notification | 2023-06-27T08:20:20Z |
CVE-2023-34839 | sahiloj/CVE-2023-34839 | no description | 2023-06-23T11:51:46Z |
CVE-2023-34838 | sahiloj/CVE-2023-34838 | no description | 2023-06-23T11:51:21Z |
CVE-2023-34837 | sahiloj/CVE-2023-34837 | no description | 2023-06-23T11:50:45Z |
CVE-2023-34836 | sahiloj/CVE-2023-34836 | no description | 2023-06-23T11:50:12Z |
CVE-2023-34835 | sahiloj/CVE-2023-34835 | no description | 2023-06-23T11:49:37Z |
CVE-2023-34830 | leekenghwa/CVE-2023-34830---Reflected-XSS-found-in-I-doit-Open-v24-and-below | no description | 2023-06-16T08:43:35Z |
CVE-2023-34747 | codeb0ss/CVE-2023-34747-PoC | Mass Exploit - CVE-2023-34747 - Ujcms - Arbitrary File Upload | 2023-09-05T04:36:42Z |
CVE-2023-34634 | radman404/CVE-2023-34634 | Python rewrite of the POC for CVE-2023-34634 | 2023-08-18T09:00:44Z |
CVE-2023-3460 | diego-tella/CVE-2023-3460 | Exploit and scanner for CVE-2023-3460 | 2023-07-11T20:15:20Z |
CVE-2023-3460 | Fire-Null/CVE-2023-3460 | CVE-2023-3460 | 2023-07-11T13:44:18Z |
CVE-2023-3460 | hheeyywweellccoommee/CVE-2023-3460-obgen | CVE-2023-3460 | 2023-07-11T13:01:05Z |
CVE-2023-3460 | yon3zu/Mass-CVE-2023-3460 | Mass CVE-2023-3460. | 2023-07-09T16:46:17Z |
CVE-2023-3460 | rizqimaulanaa/CVE-2023-3460 | no description | 2023-07-07T12:40:37Z |
CVE-2023-3460 | gbrsh/CVE-2023-3460 | Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7 | 2023-07-05T13:44:50Z |
CVE-2023-3460 | Rajneeshkarya/CVE-2023-3460 | Exploit for the vulnerability of Ultimate Member Plugin. | 2023-07-27T15:19:16Z |
CVE-2023-3460 | BlackReaperSK/CVE-2023-3460_POC | GitHub repository for CVE-2023-3460 POC | 2023-08-15T16:56:53Z |
CVE-2023-3460 | ollie-blue/CVE_2023_3460 | Exploit wp capabilities and wordPress ultimate member plugin to create admnistrator account | 2023-10-19T07:35:03Z |
CVE-2023-3460 | julienbrs/exploit-CVE-2023-3460 | no description | 2024-01-04T22:43:19Z |
CVE-2023-34599 | hheeyywweellccoommee/CVE-2023-34599-xsddo | no description | 2023-07-01T04:00:46Z |
CVE-2023-34599 | maddsec/CVE-2023-34599 | Multiple Cross-Site Scripting (XSS) vulnerabilities have been identified in Gibbon v25.0.0, which enable attackers to execute arbitrary Javascript code. | 2023-06-23T20:10:33Z |
CVE-2023-34598 | hheeyywweellccoommee/CVE-2023-34598-ghonc | no description | 2023-07-01T03:01:36Z |
CVE-2023-34598 | Szlein/CVE-2023-34598 | Gibbon本地文件包含漏洞(CVE-2023-34598) | 2023-06-26T15:14:47Z |
CVE-2023-34598 | maddsec/CVE-2023-34598 | Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) vulnerability where it's possible to include the content of several files present in the installation folder in the server's response. | 2023-06-23T19:49:38Z |
CVE-2023-34584 | fu2x2000/-CVE-2023-34584 | no description | 2023-06-20T20:17:13Z |
CVE-2023-34537 | leekenghwa/CVE-2023-34537---XSS-reflected--found-in-HotelDruid-3.0.5 | no description | 2023-06-13T09:10:35Z |
CVE-2023-3452 | leoanggal1/CVE-2023-3452-PoC | Wordpress Plugin Canto < 3.0.5 - Remote File Inclusion (RFI) and Remote Code Execution (RCE) | 2023-11-05T16:33:32Z |
CVE-2023-3450 | yuanjinyuyuyu/CVE-2023-3450 | no description | 2023-08-31T17:32:27Z |
CVE-2023-3450 | caopengyan/CVE-2023-3450 | no description | 2023-09-10T12:09:05Z |
CVE-2023-34468 | mbadanoiu/CVE-2023-34468 | CVE-2023-34468: Remote Code Execution via DB Components in Apache NiFi | 2023-11-25T12:21:48Z |
CVE-2023-34362 | toorandom/moveit-payload-decrypt-CVE-2023-34362 | This shellscript given the OrgKey 0 will parse the header of the base64 artifacts found in MOVEit Logs and decrypt the Serialized object used a payload | 2023-07-18T15:58:00Z |
CVE-2023-34362 | Malwareman007/CVE-2023-34362 | POC for CVE-2023-34362 affecting MOVEit Transfer | 2023-07-09T18:44:22Z |
CVE-2023-34362 | horizon3ai/CVE-2023-34362 | MOVEit CVE-2023-34362 | 2023-06-09T19:07:32Z |
CVE-2023-34362 | kenbuckler/MOVEit-CVE-2023-34362 | Repository with everything I have tracking the impact of MOVEit CVE-2023-34362 | 2023-06-16T00:39:37Z |
CVE-2023-34362 | hheeyywweellccoommee/CVE-2023-34362-zcial | no description | 2023-06-15T23:01:53Z |
CVE-2023-34362 | sfewer-r7/CVE-2023-34362 | CVE-2023-34362: MOVEit Transfer Unauthenticated RCE | 2023-06-12T12:56:12Z |
CVE-2023-34362 | lithuanian-g/cve-2023-34362-iocs | CSV File Containing CVE-2023-34362 IOCs | 2023-06-12T09:58:25Z |
CVE-2023-34362 | hheeyywweellccoommee/CVE-2023-34362-nhjxn | An investigation into CVE-2023-34362. | 2023-06-07T04:00:35Z |
CVE-2023-34362 | deepinstinct/MOVEit_CVE-2023-34362_IOCs | CVE-2023-34362-IOCs. More information on Deep Instinct's blog site. | 2023-06-06T15:33:49Z |
CVE-2023-34362 | Chinyemba-ck/MOVEit-CVE-2023-34362 | A video presentation analysing the technical details, scale and lessons to be learned from the MOVEit CVE-2023=3462(CS50 Introduction to Cyber Security Finale Project) | 2024-01-01T00:55:07Z |
CVE-2023-34312 | lan1oc/CVE-2023-34312-exp | 复现CVE-2023-34312所需的两个恶意dll文件 | 2023-08-07T13:09:11Z |
CVE-2023-34212 | mbadanoiu/CVE-2023-34212 | CVE-2023-34212: Java Deserialization via JNDI Components in Apache NiFi | 2023-11-23T22:14:49Z |
CVE-2023-3420 | paulsery/CVE_2023_3420 | V8 type confusion allows chrome sandbox escape | 2024-01-24T19:21:19Z |
CVE-2023-3420 | keowu/BadRentdrv2 | A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976). | 2023-10-01T18:24:38Z |
CVE-2023-34152 | overgrowncarrot1/ImageTragick_CVE-2023-34152 | CVE-2023-34152 | 2023-09-27T03:37:25Z |
CVE-2023-34096 | galoget/Thruk-CVE-2023-34096 | Thruk Monitoring Web Interface <= 3.06 vulnerable to CVE-2023-34096 (Path Traversal). | 2023-06-09T02:17:25Z |
CVE-2023-34092 | FlapyPan/test-cve-2023-34092 | test-cve-2023-34092 | 2024-01-20T08:46:11Z |
CVE-2023-34092 | Hkhanbing/cve-2023-poc | no description | 2024-01-20T08:06:17Z |
CVE-2023-34051 | horizon3ai/CVE-2023-34051 | VMware Aria Operations for Logs CVE-2023-34051 | 2023-10-20T14:59:45Z |
CVE-2023-34040 | Contrast-Security-OSS/Spring-Kafka-POC-CVE-2023-34040 | POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040 | 2023-08-30T12:09:15Z |
CVE-2023-34040 | pyn3rd/CVE-2023-34040 | Spring-Kafka-Deserialization-Remote-Code-Execution | 2023-09-28T11:18:35Z |
CVE-2023-34039 | sinsinology/CVE-2023-34039 | VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039) | 2023-09-01T16:17:10Z |
CVE-2023-34039 | ayhan-dev/CVE | CVE-2023 | 2023-08-28T15:53:25Z |
CVE-2023-34039 | CharonDefalt/CVE-2023-34039 | VMware exploit | 2023-09-02T07:56:06Z |
CVE-2023-34039 | Cyb3rEnthusiast/CVE-2023-34039 | Here it is, the VMware newest exploit | 2023-09-03T10:03:36Z |
CVE-2023-34039 | syedhafiz1234/CVE-2023-34039 | CVE-2023-34039 | 2023-09-04T03:27:56Z |
CVE-2023-34039 | adminxb/CVE-2023-34039 | exp | 2023-11-10T07:23:11Z |
CVE-2023-34035 | mouadk/CVE-2023-34035-Poc | no description | 2023-05-16T18:26:59Z |
CVE-2023-34035 | jzheaux/cve-2023-34035-mitigations | no description | 2023-08-01T21:15:01Z |
CVE-2023-34034 | hotblac/cve-2023-34034 | Demonstration of CVE-2023-24034 authorization bypass in Spring Security | 2023-12-02T10:51:39Z |
CVE-2023-33977 | mnqazi/CVE-2023-33977 | Read more at Medium | 2023-06-01T13:10:31Z |
CVE-2023-33902 | uthrasri/CVE-2023-33902_single_file | no description | 2024-01-19T13:17:16Z |
CVE-2023-33831 | codeb0ss/CVE-2023-33831-PoC | CVE-2023-33831 - FUXA < Unauthenticated Remote Code Execution [RCE] | 2023-10-04T01:12:10Z |
CVE-2023-33831 | markuta/bw-dump | A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault. | 2022-09-18T21:03:07Z |
CVE-2023-33831 | rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831 | Description and exploit of CVE-2023-33831 affecting FUXA web-based Process Visualization (SCADA/HMI/Dashboard) software. | 2023-09-03T19:25:15Z |
CVE-2023-33829 | CKevens/CVE-2023-33829-POC | SCM Manager XSS | 2023-06-07T04:20:54Z |
CVE-2023-33829 | n3gox/CVE-2023-33829 | Proof of Concept about a XSS Stored in SCM Manager 1.2 <= 1.60 | 2023-05-19T13:11:50Z |
CVE-2023-33829 | thatonesecguy/Wordpress-Vulnerability-Identification-Scripts | Identifies domains which run WordPress and tests against vulnerabilities (CVE-2023-32243) / #VU76395 / etc... | 2023-05-29T11:42:35Z |
CVE-2023-33817 | leekenghwa/CVE-2023-33817---SQL-Injection-found-in-HotelDruid-3.0.5 | no description | 2023-06-13T08:07:00Z |
CVE-2023-33802 | CDACesec/CVE-2023-33802 | no description | 2023-05-18T08:23:38Z |
CVE-2023-33802 | GREENHAT7/pxplan | CVE-2023-2023 | 2021-11-22T12:57:22Z |
CVE-2023-33782 | s0tr/CVE-2023-33782 | no description | 2023-06-03T11:24:29Z |
CVE-2023-33781 | s0tr/CVE-2023-33781 | no description | 2023-06-03T11:47:02Z |
CVE-2023-33768 | purseclab/CVE-2023-33768 | DoS against Belkin smart plugs via crafted firmware injection | 2023-06-23T18:28:18Z |
CVE-2023-33768 | Fr0stM0urne/CVE-2023-33768 | DoS against Belkin smart plugs via crafted firmware injection | 2023-07-29T01:11:34Z |
CVE-2023-33733 | c53elyas/CVE-2023-33733 | CVE-2023-33733 reportlab RCE | 2023-05-30T22:22:50Z |
CVE-2023-33732 | sahiloj/CVE-2023-33732 | no description | 2023-05-30T18:36:03Z |
CVE-2023-33731 | sahiloj/CVE-2023-33731 | no description | 2023-05-30T17:58:38Z |
CVE-2023-33730 | sahiloj/CVE-2023-33730 | no description | 2023-05-30T16:22:59Z |
CVE-2023-33730 | nguyendinhmanh1111/CVE2023 | no description | 2023-05-30T12:57:00Z |
CVE-2023-33668 | lodi-g/CVE-2023-33668 | no description | 2023-07-08T08:56:21Z |
CVE-2023-33668 | lrh2000/StackRot | CVE-2023-3269: Linux kernel privilege escalation vulnerability | 2023-06-28T13:22:26Z |
CVE-2023-33668 | hansengentle/CVE-2023 | no description | 2023-07-07T20:16:50Z |
CVE-2023-33592 | Acous7icwav3/CVE-2023-33592 | CVE-2023-33592批量漏洞利用程序 | 2023-07-14T03:15:13Z |
CVE-2023-33592 | deepinstinct/Storm0978-RomCom-Campaign | Recent Campaign abusing CVE-2023-36884 | 2023-07-13T12:54:00Z |
CVE-2023-33567 | 16yashpatel/CVE-2023-33567 | Unauthorized Access Vulnerability in ROS2 Foxy Fitzroy | 2023-06-22T16:39:52Z |
CVE-2023-33566 | 16yashpatel/CVE-2023-33566 | Unauthorized Node Injection Vulnerability in ROS2 Foxy Fitzroy | 2023-06-22T16:36:33Z |
CVE-2023-33565 | 16yashpatel/CVE-2023-33565 | Denial-of-Service (DoS) Vulnerability in ROS2 Foxy Fitzroy | 2023-06-22T16:26:55Z |
CVE-2023-33517 | wushigudan/CVE-2023-33517 | no description | 2023-10-19T02:08:39Z |
CVE-2023-33477 | Skr11lex/CVE-2023-33477 | no description | 2023-06-05T16:40:00Z |
CVE-2023-33476 | mellow-hype/cve-2023-33476 | Exploits for a heap overflow in MiniDLNA <=1.3.2 (CVE-2023-33476) | 2023-06-20T01:13:17Z |
CVE-2023-33410 | Thirukrishnan/CVE-2023-33410 | no description | 2023-06-02T06:18:01Z |
CVE-2023-33409 | Thirukrishnan/CVE-2023-33409 | no description | 2023-06-02T06:09:05Z |
CVE-2023-33408 | Thirukrishnan/CVE-2023-33408 | no description | 2023-06-02T05:30:25Z |
CVE-2023-33405 | hacip/CVE-2023-33405 | no description | 2023-06-20T18:37:44Z |
CVE-2023-33404 | hacip/CVE-2023-33404 | no description | 2023-06-20T18:14:58Z |
CVE-2023-33381 | duality084/CVE-2023-33381-MitraStar-GPT-2741GNAC | CVE-2023-33381: OS command injection on MitraStar GPT-2741GNAC | 2023-05-31T22:30:20Z |
CVE-2023-3338 | TurtleARM/CVE-2023-3338-DECPwn | Linux kernel LPE practice with an NPD vulnerability | 2023-06-29T10:12:18Z |
CVE-2023-3338 | TechinsightsPro/ShodanFortiOS | Search vulnerable FortiOS devices via Shodan (CVE-2023-27997) | 2023-07-11T20:41:03Z |
CVE-2023-33253 | Toxich4/CVE-2023-33253 | no description | 2023-06-08T14:34:16Z |
CVE-2023-33246 | Devil0ll/CVE-2023-33246 | CVE-2023-33246 | 2023-06-13T03:51:32Z |
CVE-2023-33246 | hheeyywweellccoommee/CVE-2023-33246-dgjfd | CVE-2023-33246 | 2023-06-13T04:01:11Z |
CVE-2023-33246 | Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT | CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit | 2023-06-01T14:48:26Z |
CVE-2023-33246 | hheeyywweellccoommee/CVE-2023-33246-rnkku | Apache RocketMQ 漏洞利用工具 | 2023-06-07T01:01:26Z |
CVE-2023-33246 | Le1a/CVE-2023-33246 | Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit | 2023-06-01T02:17:20Z |
CVE-2023-33246 | hau-zy/KeePass-dump-py | Re-write of original KeePass 2.X Master Password Dumper (CVE-2023-32784) POC in python. | 2023-06-04T08:24:15Z |
CVE-2023-33246 | vdohney/keepass-password-dumper | Original PoC for CVE-2023-32784 | 2023-05-01T17:08:55Z |
CVE-2023-33246 | CKevens/CVE-2023-33246 | CVE-2023-33246:Apache RocketMQ 远程命令执行漏洞检测工具 | 2023-06-02T01:41:12Z |
CVE-2023-33246 | SuperZero/CVE-2023-33246 | Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit | 2023-06-01T06:27:09Z |
CVE-2023-33246 | yizhimanpadewoniu/CVE-2023-33246-Copy | no description | 2023-05-31T07:28:46Z |
CVE-2023-33246 | I5N0rth/CVE-2023-33246 | no description | 2023-05-30T02:18:29Z |
CVE-2023-33246 | d0rb/CVE-2023-33246 | CVE-2023-33246 POC | 2023-08-11T08:45:29Z |
CVE-2023-33246 | 0xKayala/CVE-2023-33246 | CVE-2023-33246 - Apache RocketMQ config RCE | 2023-10-28T07:08:19Z |
CVE-2023-33246 | MkJos/CVE-2023-33246_RocketMQ_RCE_EXP | no description | 2023-12-26T12:41:30Z |
CVE-2023-33243 | RedTeamPentesting/CVE-2023-33243 | PoC for login with password hash in STARFACE | 2023-05-26T08:32:38Z |
CVE-2023-33242 | d0rb/CVE-2023-33242 | CVE-2023-33242 PoC | 2023-08-15T13:46:48Z |
CVE-2023-33137 | JaqueMalman/CVE-2023-33137 | Tentando desesperadamente simular uma cve para o trabalho da disciplina de segurança da pós. | 2024-01-06T22:40:19Z |
CVE-2023-33137 | ayhan-dev/CVE-LIST | list CVE - 2023 | 2023-11-28T06:54:25Z |
CVE-2023-32961 | LOURC0D3/CVE-2023-32961 | PoC of CVE-2023-32961 | 2023-07-06T02:37:29Z |
CVE-2023-32784 | CTM1/CVE-2023-32784-keepass-linux | KeePass Master Password Extraction PoC for Linux | 2023-05-17T20:15:13Z |
CVE-2023-32784 | dawnl3ss/CVE-2023-32784 | Retrieve the master password of a keepass database <= 2.53.1 | 2023-08-30T16:42:19Z |
CVE-2023-32784 | ValentinPundikov/poc-CVE-2023-32784 | no description | 2023-10-17T13:17:08Z |
CVE-2023-32784 | z-jxy/keepass_dump | KeePass 2.X dumper (CVE-2023-32784) | 2023-05-22T00:11:42Z |
CVE-2023-32784 | mister-turtle/cve-2023-32784 | no description | 2024-02-01T09:41:24Z |
CVE-2023-32707 | 9xN/CVE-2023-32707 | An improved POC exploit based on the reported CVE on exploitdb | 2023-11-14T04:06:08Z |
CVE-2023-32681 | hardikmodha/POC-CVE-2023-32681 | POC for the CVE-2023-32681 | 2023-07-22T05:24:58Z |
CVE-2023-32681 | codeb0ss/cve-202335843 | no description | 2023-07-22T04:02:01Z |
CVE-2023-32629 | kaotickj/Check-for-CVE-2023-32629-GameOver-lay | Check for CVE-2023-32629 "GameOver(lay)" vulnerability | 2023-08-11T21:08:38Z |
CVE-2023-32629 | johnlettman/juju-scripts | Juju: GameOver(lay) CVE-2023-2640 and CVE-2023-32629 patcher | 2023-08-04T18:28:52Z |
CVE-2023-32629 | g1vi/CVE-2023-2640-CVE-2023-32629 | GameOver(lay) Ubuntu Privilege Escalation | 2023-10-09T22:02:42Z |
CVE-2023-32629 | vinetsuicide/CVE-2023-2640-CVE-2023-32629 | no description | 2023-11-02T20:19:57Z |
CVE-2023-32571 | Tris0n/CVE-2023-32571-POC | no description | 2023-11-18T04:35:37Z |
CVE-2023-32571 | vert16x/CVE-2023-32571-POC | no description | 2023-11-18T06:12:12Z |
CVE-2023-32560 | x0rb3l/CVE-2023-32560 | Ivanti Avalanche v6.4.0.0 RCE POC | 2023-08-17T03:39:37Z |
CVE-2023-3244 | drnull03/POC-CVE-2023-3244 | This is a Proof of Concept (PoC) for CVE-2023-3244, a vulnerability in comment-like-dislike. The PoC demonstrates the exploitability of this vulnerability and serves as a reference for security researchers and developers to better understand and mitigate the risk associated with this issue. | 2023-09-13T11:52:36Z |
CVE-2023-3244 | gabe-k/themebleed | Proof-of-Concept for CVE-2023-38146 ("ThemeBleed") | 2023-09-13T04:00:14Z |
CVE-2023-32422 | gergelykalman/CVE-2023-32422-a-macOS-TCC-bypass-in-sqlite | no description | 2023-11-15T18:21:20Z |
CVE-2023-32407 | gergelykalman/CVE-2023-32407-a-macOS-TCC-bypass-in-Metal | no description | 2023-11-14T20:45:31Z |
CVE-2023-32364 | gergelykalman/CVE-2023-32364-macos-app-sandbox-escape | Exploit for CVE-2023-32364 | 2023-09-26T14:42:00Z |
CVE-2023-32353 | 86x/CVE-2023-32353-PoC | Proof of Concept Code for CVE-2023-32353: Local privilege escalation via iTunes in Windows | 2023-06-08T20:43:03Z |
CVE-2023-32315 | izzz0/CVE-2023-32315-POC | CVE-2023-32315-Openfire-Bypass | 2023-07-07T07:48:24Z |
CVE-2023-32315 | Pari-Malam/CVE-2023-32315 | no description | 2023-07-02T20:38:14Z |
CVE-2023-32315 | miko550/CVE-2023-32315 | Openfire Console Authentication Bypass Vulnerability with RCE plugin | 2023-06-18T15:42:00Z |
CVE-2023-32315 | tangxiaofeng7/CVE-2023-32315-Openfire-Bypass | rce | 2023-06-14T09:43:31Z |
CVE-2023-32315 | 5rGJ5aCh5oCq5YW9/CVE-2023-32315exp | no description | 2023-06-15T01:11:56Z |
CVE-2023-32315 | ohnonoyesyes/CVE-2023-32315 | no description | 2023-06-14T09:17:25Z |
CVE-2023-32315 | gibran-abdillah/CVE-2023-32315 | Tool for CVE-2023-32315 exploitation | 2023-08-31T08:43:44Z |
CVE-2023-32315 | CN016/Openfire-RCE-CVE-2023-32315- | Openfire未授权到RCE(CVE-2023-32315)复现 | 2023-10-10T08:48:42Z |
CVE-2023-32315 | K3ysTr0K3R/CVE-2023-32315-EXPLOIT | A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass | 2023-12-15T16:30:51Z |
CVE-2023-32243 | Jenderal92/WP-CVE-2023-32243 | Python 2.7 | 2023-07-03T04:16:16Z |
CVE-2023-32243 | manavvedawala/CVE-2023-32243-proof-of-concept | no description | 2023-06-26T08:17:47Z |
CVE-2023-32243 | RandomRobbieBF/CVE-2023-32243 | CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation | 2023-05-15T09:39:45Z |
CVE-2023-32243 | gbrsh/CVE-2023-32243 | Exploit for CVE-2023-32243 - Unauthorized Account Takeover. | 2023-05-14T19:32:50Z |
CVE-2023-32243 | shaoyu521/Mass-CVE-2023-32243 | Mass-CVE-2023-32243 | 2023-07-29T20:43:16Z |
CVE-2023-32235 | VEEXH/Ghost-Path-Traversal-CVE-2023-32235- | A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. | 2023-07-09T20:01:11Z |
CVE-2023-32233 | oferchen/POC-CVE-2023-32233 | Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233 | 2023-05-16T05:58:03Z |
CVE-2023-32233 | RogelioPumajulca/TEST-CVE-2023-32233 | CVE-2023-32233 | 2024-02-04T02:24:34Z |
CVE-2023-32117 | RandomRobbieBF/CVE-2023-32117 | Integrate Google Drive <= 1.1.99 - Missing Authorization via REST API Endpoints | 2023-07-17T10:59:17Z |
CVE-2023-32031 | Avento/CVE-2023-32031 | CVE-2023-32031 MS Exchange PowerShell backend RCE | 2023-11-10T09:32:27Z |
CVE-2023-31853 | CalfCrusher/CVE-2023-31853 | no description | 2023-04-23T23:32:31Z |
CVE-2023-31852 | CalfCrusher/CVE-2023-31852 | no description | 2023-04-23T23:36:31Z |
CVE-2023-31851 | CalfCrusher/CVE-2023-31851 | no description | 2023-04-23T23:12:54Z |
CVE-2023-31756 | StanleyJobsonAU/LongBow | CVE-2023-31756 Proof of Concept - Remote Code Execution for Archer V1/V2 Routers | 2024-01-15T13:32:38Z |
CVE-2023-31756 | febinrev/slippy-book-exploit | CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution | 2024-01-17T05:50:38Z |
CVE-2023-31756 | TheRedDevil1/Check-Vulns-Script | Here is a script to check vulns CVE-2023-46805 and CVE-2024-21887 | 2024-01-17T10:29:02Z |
CVE-2023-31753 | khmk2k/CVE-2023-31753 | Proof of Concept for CVE-2023-31753 - eNdonesia Portal 8.7 | 2023-07-20T13:56:13Z |
CVE-2023-31719 | MateusTesser/CVE-2023-31719 | no description | 2023-09-21T00:28:16Z |
CVE-2023-31718 | MateusTesser/CVE-2023-31718 | no description | 2023-09-21T00:27:10Z |
CVE-2023-31717 | MateusTesser/CVE-2023-31717 | no description | 2023-09-21T00:25:52Z |
CVE-2023-31716 | MateusTesser/CVE-2023-31716 | no description | 2023-09-21T00:24:25Z |
CVE-2023-31714 | msd0pe-1/CVE-2023-31714 | no description | 2023-04-16T20:20:32Z |
CVE-2023-31711 | HritikThapa7/CVE-2023-31711 | Zero-day Vulnerability in ZKTEco biometric fingerprint reader. | 2023-02-16T04:27:52Z |
CVE-2023-31705 | d34dun1c02n/CVE-2023-31705 | Reflected XSS | 2023-07-13T01:12:35Z |
CVE-2023-31704 | d34dun1c02n/CVE-2023-31704 | no description | 2023-07-13T01:16:37Z |
CVE-2023-3163 | George0Papasotiriou/CVE-2023-3163-SQL-Injection-Prevention | A simple and quick way to check if your SQL Developer by Oracle is vulnerable to SQL Injection (CVE-2023-3163), most commonly occurs when SQL Developer version < 23.1.0. | 2023-06-09T18:43:05Z |
CVE-2023-31606 | e23e/CVE-2023-31606 | no description | 2023-06-03T14:13:48Z |
CVE-2023-31546 | ran9ege/CVE-2023-31546 | no description | 2023-12-12T07:41:07Z |
CVE-2023-31541 | DreamD2v/CVE-2023-31541 | no description | 2023-06-10T14:59:15Z |
CVE-2023-31446 | Dodge-MPTC/CVE-2023-31446-Remote-Code-Execution | Repository contains description for CVE-2023-31446 | 2024-01-06T12:23:50Z |
CVE-2023-31419 | sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419 | Elasticsearch Stack Overflow Vulnerability | 2023-09-22T02:15:54Z |
CVE-2023-31419 | ayhan-dev/p0ropc | CVE-2023-29336 | 2023-07-27T17:28:41Z |
CVE-2023-31419 | u238/Elasticsearch-CVE-2023-31419 | Elasticsearch DoS CVE-2023-31419 exploit | 2023-10-03T13:51:37Z |
CVE-2023-31320 | whypet/CVE-2023-31320 | DoS vulnerability in AMD driver that corrupts the display. | 2023-08-22T21:15:46Z |
CVE-2023-31320 | Scottzxor/Citrix-Bleed-Buffer-Overread-Demo | This code functionally approximates the Citrix Bleed vulnerability (CVE-2023-4699). | 2023-11-17T19:55:30Z |
CVE-2023-3124 | AmirWhiteHat/CVE-2023-3124 | CVE-2023-3124 PoC | 2023-09-05T12:32:50Z |
CVE-2023-3106 | nidhi7598/linux-4.1.15_CVE-2023-3106 | no description | 2023-08-03T05:15:34Z |
CVE-2023-3106 | iralabdisco/cvemp-2023 | no description | 2023-08-02T08:43:44Z |
CVE-2023-30943 | d0rb/CVE-2023-30943 | CVE-2023-30943 RCE PoC | 2023-08-31T08:18:17Z |
CVE-2023-30943 | Chocapikk/CVE-2023-30943 | A Python-based tool to detect the CVE-2023-30943 vulnerability in Moodle, which allows unauthorized folder creation via specially crafted requests in TinyMCE loaders. | 2023-09-07T13:25:55Z |
CVE-2023-30943 | lucas-cauhe/cargo-perm | Cargo exploit from CVE-2023-38497 | 2023-08-04T16:36:10Z |
CVE-2023-30861 | JawadPy/CVE-2023-30861-Exploit | Explaining how to exploit CVE-2023-30861 | 2023-10-13T08:27:03Z |
CVE-2023-30845 | himori123/-CVE-2023-30845 | Explore CVE 2023-30845 automatically across multiple subdomains | 2023-09-22T01:14:20Z |
CVE-2023-3079 | mistymntncop/CVE-2023-3079 | no description | 2023-08-15T04:16:46Z |
CVE-2023-30777 | Alucard0x1/CVE-2023-30777 | Proof of Concept (PoC) URL generator for a reflected XSS vulnerability in the Advanced Custom Fields WordPress plugin. | 2023-06-17T12:43:51Z |
CVE-2023-30765 | 0xfml/CVE-2023-30765 | CVE-2023-30765 / ZDI-23-905 - Delta Electronics Infrasuite Device Master Privilege Escalation | 2023-07-19T14:21:15Z |
CVE-2023-30547 | rvizx/CVE-2023-30547 | PoC Exploit for VM2 Sandbox Escape Vulnerability | 2023-12-10T08:32:26Z |
CVE-2023-30547 | user0x1337/CVE-2023-30547 | PoC to CVE-2023-30547 (Library vm2) | 2024-02-08T07:03:32Z |
CVE-2023-30547 | Cur1iosity/CVE-2023-30547 | Tool for exploring CVE-2023-30547 | 2024-02-14T13:05:57Z |
CVE-2023-30533 | BenEdridge/CVE-2023-30533 | CVE-2023-30533 | 2023-08-09T06:48:32Z |
CVE-2023-30383 | a2ure123/CVE-2023-30383 | no description | 2023-07-15T08:43:41Z |
CVE-2023-30367 | S1lkys/CVE-2023-30367-mRemoteNG-password-dumper | Original PoC for CVE-2023-30367 | 2023-07-08T18:16:39Z |
CVE-2023-30367 | costacoco/Adiscon | CVE-2023-34600 | 2023-06-16T08:30:10Z |
CVE-2023-30347 | huzefa2212/CVE-2023-30347 | Reflected Cross-Site-Scripting | 2023-06-21T07:03:43Z |
CVE-2023-30258 | gy741/CVE-2023-30258-setup | no description | 2024-01-27T06:01:02Z |
CVE-2023-30226 | ifyGecko/CVE-2023-30226 | rizin denial of service bug | 2023-07-08T19:14:30Z |
CVE-2023-30212 | VisDev23/Vulnerable-Docker--CVE-2023-30212- | This contains the necessary files and Docker to replicate A vulnerability in OURPHP that has a XSS Vulnerability (CVE-2023-30212) | 2023-06-20T09:08:38Z |
CVE-2023-30212 | AAsh035/CVE-2023-30212 | no description | 2023-06-20T10:50:30Z |
CVE-2023-30212 | arunsnap/CVE-2023-30212-POC | no description | 2023-06-19T16:30:05Z |
CVE-2023-30212 | JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212- | no description | 2023-06-20T12:20:20Z |
CVE-2023-30212 | fullspectrumdev/RancidCrisco | PoC for CVE-2023-20126 | 2023-05-17T08:59:40Z |
CVE-2023-30212 | VisDev23/Vulnerable-Docker-CVE-2023-30212 | no description | 2023-06-20T08:18:43Z |
CVE-2023-30212 | MaThEw-ViNcEnT/CVE-2023-30212-OURPHP-Vulnerability | no description | 2023-06-18T19:56:09Z |
CVE-2023-30212 | hheeyywweellccoommee/CVE-2023-30212-Vulnerable-Lab-xjghb | no description | 2023-06-17T12:01:21Z |
CVE-2023-30212 | kai-iszz/CVE-2023-30212 | no description | 2023-05-29T08:23:34Z |
CVE-2023-30212 | libasv/Exploite-CVE-2023-30212-vulnerability | Exploit-the-CVE-2023-30212-vulnerability | 2023-05-27T09:52:54Z |
CVE-2023-30212 | libasmon/Exploite-CVE-2023-30212-Vulnerability | Docker environment and exploit the CVE-2023-30212 vulnerabilityVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks | 2023-05-27T06:43:44Z |
CVE-2023-30212 | libas7994/Exploit-the-CVE-2023-30212-vulnerability | Vulnerable Docker Environment CVE-2023-30212 | 2023-05-27T09:29:41Z |
CVE-2023-30212 | mallutrojan/CVE-2023-30212-Lab | GitHub repository with Dockerfile and files to create a vulnerable environment for CVE-2023-30212, enabling exploration of the exploitability of this security vulnerability. Ideal for research and security enthusiasts to study and understand the impact of the vulnerability in a controlled setting. | 2023-05-26T09:33:23Z |
CVE-2023-30190 | MojithaR/CVE-2023-30190-FOLLINA | no description | 2023-11-05T13:36:07Z |
CVE-2023-30146 | L1-0/CVE-2023-30146 | Some Assmann manufactured IP-Cams leak the administrator password in their backup. | 2023-06-08T18:18:47Z |
CVE-2023-3009 | mnqazi/CVE-2023-3009 | Stored XSS vulnerability in Teampass < 3.0.9 (Bypass of CVE-2023–2516) — M Nadeem Qazi | 2023-05-31T16:23:23Z |
CVE-2023-30033 | phucodeexp/CVE-2023-30033 | no description | 2023-10-24T02:23:03Z |
CVE-2023-29923 | Le1a/CVE-2023-29923 | PowerJob V4.3.1 Unauthorized Vulnerability Exploit | 2023-05-29T05:48:35Z |
CVE-2023-29922 | CN016/Powerjob-CVE-2023-29922- | Powerjob 未授权访问漏洞(CVE-2023-29922) | 2023-10-10T08:35:00Z |
CVE-2023-2986 | Ayantaker/CVE-2023-2986 | Proof of Concept for vulnerability CVE-2023-2986 in 'Abandoned Cart Lite for WooCommerce' Plugin in WordPress | 2023-06-09T17:44:09Z |
CVE-2023-2986 | Alucard0x1/CVE-2023-2986 | Proof of Concept for vulnerability CVE-2023-2986 in 'Abandoned Cart Lite for WooCommerce' Plugin in WordPress in Python Version | 2023-06-13T20:35:03Z |
CVE-2023-2982 | H4K6/CVE-2023-2982-POC | WordPress社交登录和注册(Discord,Google,Twitter,LinkedIn)<=7.6.4-绕过身份验证 | 2023-06-30T09:15:02Z |
CVE-2023-2982 | LoaiEsam37/CVE-2023-2982 | no description | 2023-07-07T08:25:38Z |
CVE-2023-2982 | hheeyywweellccoommee/CVE-2023-2982-ugdqh | no description | 2023-07-07T09:01:26Z |
CVE-2023-2982 | RandomRobbieBF/CVE-2023-2982 | WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass | 2023-06-29T14:21:08Z |
CVE-2023-2982 | wshinkle/CVE-2023-2982 | no description | 2023-11-18T06:34:15Z |
CVE-2023-29489 | tucommenceapousser/CVE-2023-29489.py | no description | 2023-06-10T22:48:54Z |
CVE-2023-29489 | tucommenceapousser/CVE-2023-29489 | no description | 2023-06-10T22:34:59Z |
CVE-2023-29489 | Abdullah7-ma/CVE-2023-29489 | CVE-2023-29489-XSS | 2023-06-01T18:13:17Z |
CVE-2023-29489 | S4muraiMelayu1337/CVE-2023-29489 | no description | 2023-10-17T11:18:53Z |
CVE-2023-29489 | SynixCyberCrimeMy/CVE-2023-29489 | SynixCyberCrimeMY CVE-2023-29489 Scanner By SamuraiMelayu1337 & h4zzzzzz@scc | 2023-11-16T20:24:11Z |
CVE-2023-29489 | Makurorororororororo/Validate-CVE-2023-29489-scanner- | no description | 2023-12-23T06:28:32Z |
CVE-2023-29439 | LOURC0D3/CVE-2023-29439 | PoC of CVE-2023-29439 | 2023-07-05T13:04:39Z |
CVE-2023-29409 | mateusz834/CVE-2023-29409 | CVE-2023-29409 reproducer | 2023-08-21T15:59:26Z |
CVE-2023-29360 | Nero22k/cve-2023-29360 | Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver | 2023-09-24T21:59:23Z |
CVE-2023-29357 | Chocapikk/CVE-2023-29357 | Microsoft SharePoint Server Elevation of Privilege Vulnerability | 2023-09-26T16:18:41Z |
CVE-2023-29357 | KeyStrOke95/CVE-2023-29357-ExE | Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec | 2023-10-10T13:41:21Z |
CVE-2023-29357 | LuemmelSec/CVE-2023-29357 | no description | 2023-09-30T23:17:04Z |
CVE-2023-29357 | abrahim7112/Vulnerability-scanner-2023 | The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners | 2023-10-10T17:16:38Z |
CVE-2023-29357 | Twil4/CVE-2023-29357-check | no description | 2023-10-25T12:34:22Z |
CVE-2023-29357 | Guillaume-Risch/cve-2023-29357-Sharepoint | no description | 2023-12-22T08:42:00Z |
CVE-2023-29357 | febinrev/deepin-linux_reader_RCE-exploit | CVE-2023-50254: PoC Exploit for Deepin-reader RCE that affects unpatched Deepin Linux Desktops. Deepin Linux's default document reader "deepin-reader" software suffers from a serious vulnerability due to a design flaw that leads to Remote Command Execution via crafted docx document. | 2023-12-22T06:50:28Z |
CVE-2023-29343 | Wh04m1001/CVE-2023-29343 | no description | 2023-06-18T11:14:08Z |
CVE-2023-29336 | m-cetin/CVE-2023-29336 | no description | 2023-06-09T15:36:45Z |
CVE-2023-29325 | a-bazi/test-CVE-2023-29325 | no description | 2023-06-07T07:51:59Z |
CVE-2023-29325 | a-bazi/test2-CVE-2023-29325 | no description | 2023-06-19T12:57:43Z |
CVE-2023-29325 | daniloalbuqrque/poc-cve-xss-inventory-press-plugin | PoC for CVE-2023-2579 | 2023-04-21T16:22:10Z |
CVE-2023-2928 | CN016/DedeCMS-getshell-CVE-2023-2928- | DedeCMS文件包含漏洞导致后台getshell(CVE-2023-2928)复现 | 2023-10-10T08:46:17Z |
CVE-2023-2916 | d0rb/CVE-2023-2916 | CVE-2023-2916 PoC | 2023-08-15T13:51:38Z |
CVE-2023-28771 | WhiteOwl-Pub/PoC-CVE-2023-28771 | The script is designed to facilitate testing and exploration of the IKEv2 protocol in vulnerable devices, based on Rapid7's exploitation techniques. | 2023-06-03T15:40:50Z |
CVE-2023-2877 | RandomRobbieBF/CVE-2023-2877 | Formidable Forms < 6.3.1 - Subscriber+ Remote Code Execution | 2023-06-28T10:34:08Z |
CVE-2023-2868 | cfielding-r7/poc-cve-2023-2868 | no description | 2023-06-20T18:43:54Z |
CVE-2023-2868 | hheeyywweellccoommee/CVE-2023-2868-lchvp | Barracuda Email Security Gateway Appliance (ESG) Vulnerability | 2023-06-09T12:00:59Z |
CVE-2023-2868 | cashapp323232/CVE-2023-2868CVE-2023-2868 | no description | 2023-07-30T16:42:27Z |
CVE-2023-2868 | krmxd/CVE-2023-2868 | no description | 2023-08-25T13:07:51Z |
CVE-2023-28588 | Trinadh465/CVE-2023-28588 | no description | 2024-01-12T14:15:42Z |
CVE-2023-28588 | uthrasri/CVE-2023-28588_system_bt | system_bt_CVE-2023-28588 | 2024-01-12T14:58:59Z |
CVE-2023-28588 | uthrasri/G2.5_CVE-2023-28588 | no description | 2024-01-19T14:46:51Z |
CVE-2023-28588 | uthrasri/CVE-2023-28588_Singlefile | no description | 2024-01-19T12:58:22Z |
CVE-2023-28588 | uthrasri/CVE-2023-28588 | no description | 2024-01-12T13:59:34Z |
CVE-2023-28588 | uthrasri/CVE-2023-28588_G2.5_singlefile | no description | 2024-01-22T13:17:35Z |
CVE-2023-28467 | ahmetaltuntas/CVE-2023-28467 | no description | 2023-07-22T20:37:15Z |
CVE-2023-28432 | TaroballzChen/CVE-2023-28432-metasploit-scanner | MinIO Information Disclosure Vulnerability scanner by metasploit | 2023-05-27T14:55:07Z |
CVE-2023-28432 | bingtangbanli/CVE-2023-28432 | CVE-2023-28432检测工具 | 2023-08-21T06:03:25Z |
CVE-2023-28432 | yTxZx/CVE-2023-28432 | no description | 2023-10-20T10:20:10Z |
CVE-2023-28432 | unam4/CVE-2023-28432-minio_update_rce | https://github.com/AbelChe/evil_minio/tree/main 打包留存 | 2023-11-26T18:23:33Z |
CVE-2023-28432 | C1ph3rX13/CVE-2023-28432 | CVE-2023-28432 Minio Information isclosure Exploit | 2023-12-07T03:33:37Z |
CVE-2023-28432 | netuseradministrator/CVE-2023-28432 | no description | 2024-01-07T12:34:49Z |
CVE-2023-28432 | xk-mt/CVE-2023-28432 | minio系统存在信息泄露漏洞,未经身份认证的远程攻击,通过发送特殊POST请求到/minio/bootstrap/v1/verify即可获取所有敏感信息,其中包括MINIO_SECRET_KEY和MINIO_ROOT_PASSWORD,可能导致管理员账号密码泄露。 | 2024-01-11T13:41:20Z |
CVE-2023-28343 | hba343434/CVE-2023-28343 | CVE-2023-28343 | 2023-07-03T11:48:21Z |
CVE-2023-28330 | cli-ish/CVE-2023-28330 | no description | 2023-10-18T07:58:16Z |
CVE-2023-2833 | Alucard0x1/CVE-2023-2833 | Mass Exploit Privileges Authentication (Subscriber to Administrator) - Wordpress Plugin ReviewX | 2023-06-19T22:10:09Z |
CVE-2023-28329 | cli-ish/CVE-2023-28329 | no description | 2023-10-18T07:58:04Z |
CVE-2023-28329 | chaudharyarjun/LooneyPwner | Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions. | 2023-10-17T07:44:16Z |
CVE-2023-28310 | wh-gov/cve-2023-28310 | no description | 2023-06-14T09:23:34Z |
CVE-2023-28252 | hheeyywweellccoommee/CVE-2023-28252-vseik | POC for CVE-2023-28252 | 2023-07-12T18:00:34Z |
CVE-2023-28252 | fortra/CVE-2023-28252 | no description | 2023-06-27T12:22:05Z |
CVE-2023-28252 | Danasuley/CVE-2023-28252- | Обнаружение эксплойта CVE-2023-28252 | 2023-11-13T07:46:38Z |
CVE-2023-28252 | bkstephen/Compiled-PoC-Binary-For-CVE-2023-28252 | The repo contains a precompiled binary which can be run on a Windows machine vulnerable to CVE-2023-28252 | 2024-01-01T15:30:33Z |
CVE-2023-28252 | duck-sec/CVE-2023-28252-Compiled-exe | A modification to fortra's CVE-2023-28252 exploit, compiled to exe | 2024-01-22T10:38:02Z |
CVE-2023-2825 | EmmanuelCruzL/CVE-2023-2825 | On May 23, 2023 GitLab released version 16.0.1 which fixed a critical vulnerability, CVE-2023-2825, affecting the Community Edition (CE) and Enterprise Edition (EE) version 16.0.0. The vulnerability allows unauthenticated users to read arbitrary files through a path traversal bug. | 2023-06-05T18:16:51Z |
CVE-2023-2825 | hheeyywweellccoommee/CVE-2023-2825-zaskh | On May 23, 2023 GitLab released version 16.0.1 which fixed a critical vulnerability, CVE-2023-2825, affecting the Community Edition (CE) and Enterprise Edition (EE) version 16.0.0. The vulnerability allows unauthenticated users to read arbitrary files through a path traversal bug. | 2023-06-06T01:01:08Z |
CVE-2023-2825 | Occamsec/CVE-2023-2825 | GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab 16.0.0. | 2023-05-25T13:25:10Z |
CVE-2023-2825 | Tornad0007/CVE-2023-2825-Gitlab | the proof of concept written in Python for an unauthenticated malicious user can use a path traversal vulnerability to read arbitrary files on the server when an attachment exists in a public project nested within at least five groups. This is a critical severity issue | 2023-05-30T07:03:19Z |
CVE-2023-2825 | yuimarudev/CVE-2023-2825 | CVE-2023-2825 list | 2023-05-28T02:14:37Z |
CVE-2023-2825 | caopengyan/CVE-2023-2825 | no description | 2023-09-10T14:51:30Z |
CVE-2023-28244 | sk3w/cve-2023-28244 | no description | 2023-05-31T16:43:34Z |
CVE-2023-28229 | Y3A/CVE-2023-28229 | no description | 2023-09-04T07:48:13Z |
CVE-2023-2822 | cberman/CVE-2023-2822-demo | Simple flask application to implement an intentionally vulnerable web app to demo CVE-2023-2822. | 2023-05-22T00:46:24Z |
CVE-2023-28121 | Jenderal92/CVE-2023-28121 | Python 2.7 | 2023-07-20T09:28:26Z |
CVE-2023-28121 | im-hanzou/Mass-CVE-2023-28121 | CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] | 2023-07-12T02:41:26Z |
CVE-2023-28121 | rio128128/Mass-CVE-2023-28121-kdoec | CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] | 2023-07-12T06:04:56Z |
CVE-2023-28121 | gbrsh/CVE-2023-28121 | WooCommerce Payments: Unauthorized Admin Access Exploit | 2023-03-30T23:50:39Z |
CVE-2023-28121 | C04LA/CVE-2023-28121 | no description | 2023-07-23T22:38:39Z |
CVE-2023-28121 | Jenderal92/WP-CVE-2023-28121 | Python 2.7 | 2023-11-03T01:19:09Z |
CVE-2023-28121 | 1337nemojj/CVE-2023-28121 | no description | 2023-11-03T22:02:11Z |
CVE-2023-27997 | hheeyywweellccoommee/CVE-2023-27997-test-nleyl | test | 2023-06-29T04:00:24Z |
CVE-2023-27997 | puckiestyle/cve-2023-27997 | no description | 2023-06-23T15:15:54Z |
CVE-2023-27997 | imbas007/CVE-2023-27997-Check | no description | 2023-06-22T14:16:44Z |
CVE-2023-27997 | actuator/7-Eleven-Bluetooth-Smart-Cup-Jailbreak | 'Hacking' a 7-Eleven Bluetooth Smart Cup - CVE-2023-34761 | 2023-05-04T18:37:39Z |
CVE-2023-27997 | BishopFox/CVE-2023-27997-check | Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing | 2023-06-16T20:15:36Z |
CVE-2023-27997 | rio128128/CVE-2023-27997-POC | POC FortiOS SSL-VPN buffer overflow vulnerability | 2023-06-16T03:25:19Z |
CVE-2023-27997 | Pik-sec/cve-2023-27997 | cve-2023-27997 | 2023-06-15T05:37:16Z |
CVE-2023-27997 | hheeyywweellccoommee/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz | POC FortiOS SSL-VPN buffer overflow vulnerability | 2023-06-13T11:00:54Z |
CVE-2023-27997 | Cyb3rEnthusiast/CVE-2023-27997 | How to get access via CVE-2022-27997 | 2023-09-03T10:01:24Z |
CVE-2023-27997 | Aicks/FortiGate-CVE-2023-27997 | FortiGate exploit CVE-2023-27997 | 2023-10-12T19:43:46Z |
CVE-2023-27997 | delsploit/CVE-2023-27997 | no description | 2023-10-12T17:50:38Z |
CVE-2023-27997 | lexfo/xortigate-cve-2023-27997 | xortigate-cve-2023-27997 | 2023-10-12T16:12:41Z |
CVE-2023-27997 | awchjimmy/CVE-2023-27997-tutorial | A short tutorial about how to find and verify FortiOS vulnerablility. | 2024-01-10T02:36:35Z |
CVE-2023-27524 | Pari-Malam/CVE-2023-27524 | Perform With Apache-SuperSet Leaked Token [CSRF] | 2023-05-04T21:43:48Z |
CVE-2023-27524 | necroteddy/CVE-2023-27524 | CVE-2023-27524 | 2023-08-30T20:59:28Z |
CVE-2023-27524 | praetorian-inc/zeroqlik-detect | A Nuclei template to detect ZeroQlik (CVE-2023-41265 and CVE-2023-41266) | 2023-08-30T16:15:19Z |
CVE-2023-27524 | horizon3ai/CVE-2023-27524 | Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset | 2023-04-25T04:59:05Z |
CVE-2023-27524 | jakabakos/CVE-2023-27524-Apache-Superset-Auth-Bypass-and-RCE | no description | 2023-09-08T06:15:00Z |
CVE-2023-27524 | CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524- | Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524) | 2023-10-10T08:23:57Z |
CVE-2023-27524 | NguyenCongHaiNam/Research-CVE-2023-27524 | CVE-2023-27524 | 2023-10-30T00:27:20Z |
CVE-2023-27470 | 3lp4tr0n/CVE-2023-27470_Exercise | no description | 2023-09-11T08:04:08Z |
CVE-2023-2744 | pashayogi/CVE-2023-2744 | Mass CVE-2023-2744 | 2023-12-31T07:27:17Z |
CVE-2023-27372 | izzz0/CVE-2023-27372-POC | CVE-2023-27372-SPIP-CMS-Bypass | 2023-07-11T10:00:04Z |
CVE-2023-27372 | RSTG0D/CVE-2023-27372-PoC | This is a PoC for CVE-2023-27372 which spawns a fully interactive shell. | 2023-07-05T14:41:03Z |
CVE-2023-27372 | tucommenceapousser/CVE-2023-27372 | SPIP Vulnerability Scanner - CVE-2023-27372 Detector | 2023-06-25T19:39:37Z |
CVE-2023-27372 | nuts7/CVE-2023-27372 | SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1. | 2023-06-19T14:36:47Z |
CVE-2023-27372 | daniloalbuqrque/poc-cve-xss-encoded-wp-inventory-manager-plugin | PoC for CVE-2023-2123 | 2023-04-16T00:33:56Z |
CVE-2023-27372 | Pari-Malam/CVE-2023-27372 | Perform With Mass Remote Code Execution In SPIP Version (4.2.1) | 2023-07-31T20:32:36Z |
CVE-2023-27372 | redboltsec/CVE-2023-27372-PoC | This is a PoC for CVE-2023-27372 and spawns a fully interactive shell. | 2023-09-07T16:17:03Z |
CVE-2023-27372 | ErikWynter/opentsdb_key_cmd_injection | An exploit for OpenTSDB <= 2.4.1 cmd injection (CVE-2023-36812/CVE-2023-25826) written in Fortran | 2023-09-07T13:47:13Z |
CVE-2023-27363 | webraybtl/CVE-2023-27363 | 福昕Foxit PDF远程代码执行漏洞CVE-2023-27363分析与复现 | 2023-06-14T01:18:09Z |
CVE-2023-27363 | qwqdanchun/CVE-2023-27363 | no description | 2023-05-15T16:09:19Z |
CVE-2023-27363 | CN016/-Foxit-PDF-CVE-2023-27363- | 福昕Foxit PDF远程代码执行漏洞(CVE-2023-27363) | 2023-10-10T08:52:08Z |
CVE-2023-27350 | Jenderal92/CVE-2023-27350 | Python 2.7 | 2023-06-13T22:13:24Z |
CVE-2023-27350 | Pari-Malam/CVE-2023-27350 | Perfom With Massive Authentication Bypass In PaperCut MF/NG | 2023-05-27T11:32:35Z |
CVE-2023-27350 | vi3t1/qq-tim-elevation | CVE-2023-34312 | 2023-05-27T12:44:42Z |
CVE-2023-2732 | Jenderal92/WP-CVE-2023-2732 | Python 2.7 | 2023-06-06T02:59:22Z |
CVE-2023-2732 | domainhigh/CVE-2023-2732-Mass | CVE-2023-2732 Mass | 2023-05-31T02:43:11Z |
CVE-2023-2732 | Pari-Malam/CVE-2023-2732 | Perform With Massive Authentication Bypass (Wordpress Mstore-API) | 2023-08-05T06:38:53Z |
CVE-2023-27163 | seanrdev/cve-2023-27163 | To assist in enumerating the webserver behind the webserver SSRF CVE-2023-27163 | 2023-07-19T04:35:58Z |
CVE-2023-27163 | overgrowncarrot1/CVE-2023-27163 | CVE-2023-27163 | 2023-07-20T00:18:38Z |
CVE-2023-27163 | entr0pie/CVE-2023-27163 | Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1) | 2023-07-11T18:08:05Z |
CVE-2023-27163 | davuXVI/CVE-2023-27163 | PoC CVE-2023-27163, SSRF, request-baskets hasta v1.2.1 | 2023-07-26T15:37:26Z |
CVE-2023-27163 | ThickCoco/CVE-2023-27163-POC | Poc of SSRF for Request-Baskets (CVE-2023-27163) | 2023-07-26T11:00:59Z |
CVE-2023-27163 | HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53 | Requests Baskets (CVE-2023-27163) and Mailtrail v0.53 | 2023-08-05T09:32:00Z |
CVE-2023-27163 | zerbaliy3v/cusom-nuclei-templates | custom nuclei templates 2023 | 2023-07-31T20:30:07Z |
CVE-2023-27163 | rvizx/CVE-2023-27163 | CVE-2023-27163 - Request Baskets SSRF | 2023-08-09T10:47:01Z |
CVE-2023-27163 | lotusexpeditor/CVE-2023-XXX1 | no description | 2023-08-09T16:36:32Z |
CVE-2023-27163 | lotusexpeditor/CVE-2023-XXXX | no description | 2023-08-09T07:53:27Z |
CVE-2023-27163 | thomas-osgood/CVE-2023-27163 | Golang PoC for CVE-2023-27163 Mailtrail Exploit | 2023-08-13T04:19:50Z |
CVE-2023-27163 | 0xFTW/CVE-2023-27163 | CVE-2023-27163 Request-Baskets v1.2.1 - Server-side request forgery (SSRF) | 2023-08-13T08:49:24Z |
CVE-2023-27163 | samh4cks/CVE-2023-27163-InternalProber | A tool to perform port scanning using vulnerable Request-Baskets | 2023-08-28T16:19:21Z |
CVE-2023-27163 | Hamibubu/CVE-2023-27163 | Python implementation of CVE-2023-27163 | 2023-09-21T02:43:02Z |
CVE-2023-27163 | im-hanzou/MSAPer | Automatic Mass Tool for check and exploiting vulnerability in CVE-2023-3076 - MStore API < 3.9.9 - Unauthenticated Privilege Escalation (Mass Add Admin + PHP File Upload) | 2023-09-19T04:59:01Z |
CVE-2023-27163 | Rubioo02/CVE-2023-27163 | A exploit for the CVE-2023-27163 (SSRF) vulnerability in the web application request-baskets (<= v.1.2.1) | 2024-01-04T14:46:13Z |
CVE-2023-27163 | madhavmehndiratta/CVE-2023-27163 | PoC for SSRF in request-baskets v1.2.1 (CVE-2023-27163) | 2024-01-06T13:16:29Z |
CVE-2023-27163 | MasterCode112/CVE-2023-27163 | Proof of Concept for Server Side Request Forgery (SSRF) in request-baskets (V<= v.1.2.1) | 2023-12-28T11:36:37Z |
CVE-2023-27034 | codeb0ss/CVE-2023-27034-Exploit | Mass Exploit - CVE-2023-27034 | 2023-09-05T04:43:06Z |
CVE-2023-26976 | FzBacon/CVE-2023-26976_tenda_AC6_stack_overflow | no description | 2023-04-11T11:02:48Z |
CVE-2023-26976 | X1r0z/spring-amqp-deserialization | A Proof of Concept of Spring AMQP Deserialization Vulnerability (CVE-2023-34050) | 2023-10-20T05:46:15Z |
CVE-2023-26818 | Zeyad-Azima/CVE-2023-26818 | CVE-2023-26818 Exploit MacOS TCC Bypass W/ Telegram | 2023-08-30T12:40:50Z |
CVE-2023-26818 | im-hanzou/EVCer | Automatic Mass Tool for checking vulnerability in CVE-2023-0159 - Extensive VC Addons for WPBakery page builder < 1.9.1 - Unauthenticated LFI | 2023-09-11T11:36:35Z |
CVE-2023-26609 | D1G17/CVE-2023-26609 | Exploit information for CVE-2023-26609 | 2024-01-16T15:02:39Z |
CVE-2023-26607 | Trinadh465/linux-4.1.15_CVE-2023-26607 | no description | 2023-09-15T06:42:36Z |
CVE-2023-26604 | Zenmovie/CVE-2023-26604 | Checker for CVE-2023-26604 | 2023-03-03T20:28:33Z |
CVE-2023-26602 | D1G17/CVE-2023-26602 | Exploit information for CVE-2023-26602 | 2024-01-16T15:01:33Z |
CVE-2023-26563 | RupturaInfoSec/CVE-2023-26563-26564-26565 | no description | 2023-06-10T13:33:33Z |
CVE-2023-2650 | hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650 | no description | 2023-06-05T17:40:59Z |
CVE-2023-2648 | bingtangbanli/cve-2023-2523-and-cve-2023-2648 | cve-2023-2523-and-cve-2023-2648 | 2023-08-26T11:23:58Z |
CVE-2023-26469 | d0rb/CVE-2023-26469 | CVE-2023-26469 REC PoC | 2023-09-01T09:41:32Z |
CVE-2023-2640 | Umutkgz/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC | CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC | 2023-11-14T08:37:45Z |
CVE-2023-2640 | ThrynSec/CVE-2023-32629-CVE-2023-2640---POC-Escalation | Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640 | 2023-11-09T09:19:23Z |
CVE-2023-26360 | yosef0x01/CVE-2023-26360 | Exploit for Arbitrary File Read for CVE-2023-26360 - Adobe Coldfusion | 2023-12-26T06:26:01Z |
CVE-2023-2636 | lukinneberg/CVE-2023-2636 | no description | 2023-06-11T20:24:20Z |
CVE-2023-26269 | mbadanoiu/CVE-2023-26269 | CVE-2023-26269: Misconfigured JMX in Apache James | 2023-11-23T21:55:30Z |
CVE-2023-26258 | hheeyywweellccoommee/CVE-2023-26258-lbalq | no description | 2023-07-01T03:01:37Z |
CVE-2023-26258 | mdsecactivebreach/CVE-2023-26258-ArcServe | no description | 2023-06-28T13:51:27Z |
CVE-2023-26256 | aodsec/CVE-2023-26256 | CVE-2023-26255_POC,CVE-2023-26256_POC | 2023-08-24T01:57:00Z |
CVE-2023-26256 | qs119/CVE-2023-26256 | no description | 2023-08-30T15:21:00Z |
CVE-2023-26256 | abrahim7112/hackers_CVE_2023_poc | The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners | 2023-07-23T20:33:17Z |
CVE-2023-26256 | xhs-d/CVE-2023-26256 | CVE-2023-26256_POC | 2023-08-28T08:00:16Z |
CVE-2023-26256 | winkler-winsen/Scan_GhostScript | Scan for GhostScript files affected to CVE-2023-36664 | 2023-08-29T14:01:49Z |
CVE-2023-26256 | jcad123/CVE-2023-26256 | CVE-2023-26255_POC,CVE-2023-26256_POC | 2023-09-01T00:10:36Z |
CVE-2023-26255 | tucommenceapousser/CVE-2023-26255-Exp | no description | 2023-08-25T21:56:48Z |
CVE-2023-26255 | Nian-Stars/CVE-2023-26255-6 | Jira plugin STAGIL Navigation FileName的参数任意文件读取漏洞 | 2023-08-30T23:57:10Z |
CVE-2023-26067 | horizon3ai/CVE-2023-26067 | Lexmark CVE-2023-26067 | 2023-08-07T20:55:15Z |
CVE-2023-26049 | nidhi7598/jetty-9.4.31_CVE-2023-26049 | no description | 2023-11-01T09:55:19Z |
CVE-2023-26048 | Trinadh465/jetty_9.4.31_CVE-2023-26048 | no description | 2023-11-01T06:57:10Z |
CVE-2023-26048 | hshivhare67/Jetty-v9.4.31_CVE-2023-26048 | no description | 2023-11-27T07:19:49Z |
CVE-2023-26035 | rvizx/CVE-2023-26035 | Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit | 2023-12-11T19:23:13Z |
CVE-2023-26035 | heapbytes/CVE-2023-26035 | POC script for CVE-2023-26035 (zoneminder 1.36.32) | 2023-12-13T15:40:24Z |
CVE-2023-26035 | Yuma-Tsushima07/CVE-2023-26035 | ZoneMinder Snapshots - Unauthenticated | 2023-12-24T13:37:39Z |
CVE-2023-26035 | Faelian/zoneminder_CVE-2023-26035 | Exploit for CVE-2023-26035 affecting ZoneMinder < 1.36.33 and < 1.37.33 | 2023-12-27T18:44:22Z |
CVE-2023-2598 | ysanatomic/io_uring_LPE-CVE-2023-2598 | LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel. | 2023-11-16T23:41:27Z |
CVE-2023-25725 | sgwgsw/LAB-CVE-2023-25725 | Lab environment to test CVE-2023-25725 | 2023-08-23T04:32:54Z |
CVE-2023-25690 | dhmosfunk/CVE-2023-25690-POC | CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability. | 2023-05-22T03:06:31Z |
CVE-2023-25690 | thanhlam-attt/CVE-2023-25690 | no description | 2023-12-04T16:58:53Z |
CVE-2023-25610 | qi4L/CVE-2023-25610 | FortiOS 管理界面中的堆内存下溢导致远程代码执行 | 2023-06-17T06:57:28Z |
CVE-2023-25573 | codeb0ss/CVE-2023-25573-PoC | CVE-2023-25573 - Metersphere < Arbitrary File Read | 2023-10-04T01:33:30Z |
CVE-2023-25292 | brainkok/CVE-2023-25292 | Reflected Cross Site Scripting (XSS) in Intermesh BV Group-Office version 6.6.145, allows attackers to gain escalated privileges and gain sensitive information via the GO_LANGUAGE cookie | 2023-04-25T19:27:53Z |
CVE-2023-2523 | Any3ite/CVE-2023-2523 | no description | 2023-09-25T08:21:06Z |
CVE-2023-25203 | Trackflaw/CVE-2023-25203 | CVE-2023-25203: Application Vulnerable to SSRF (Server Side Request Forgery) Attacks | 2024-02-16T08:29:25Z |
CVE-2023-25202 | Trackflaw/CVE-2023-25202 | CVE-2023-25202: Insecure file upload mechanism | 2024-02-16T08:22:48Z |
CVE-2023-25194 | YongYe-Security/CVE-2023-25194 | CVE-2023-25194 Scan | 2023-12-28T04:24:02Z |
CVE-2023-25158 | murataydemir/CVE-2023-25157-and-CVE-2023-25158 | GeoServer & GeoTools SQL Injection (CVE-2023-25157 & CVE-2023-25158) | 2023-06-11T18:57:18Z |
CVE-2023-25157 | win3zz/CVE-2023-25157 | CVE-2023-25157 - GeoServer SQL Injection - PoC | 2023-06-06T14:05:09Z |
CVE-2023-25157 | 7imbitz/CVE-2023-25157-checker | A script, written in golang. POC for CVE-2023-25157 | 2023-06-12T14:34:14Z |
CVE-2023-25157 | 0x2458bughunt/CVE-2023-25157 | no description | 2023-06-10T09:00:16Z |
CVE-2023-25157 | EmmanuelCruzL/CVE-2023-25157 | GeoServer OGC Filter SQL Injection Vulnerabilities | 2023-07-31T03:10:41Z |
CVE-2023-25157 | dr-cable-tv/Geoserver-CVE-2023-25157 | Geoserver SQL Injection Exploit | 2023-11-28T07:23:00Z |
CVE-2023-25136 | axylisdead/CVE-2023-25136_POC | CVE-2023-25136 POC written by axylisdead | 2023-06-03T12:36:42Z |
CVE-2023-25136 | H4K6/CVE-2023-25136 | OpenSSH 9.1漏洞大规模扫描和利用 | 2023-06-30T09:34:36Z |
CVE-2023-25136 | Business1sg00d/CVE-2023-25136 | Looking into the memory when sshd 9.1p1 aborts due to a double free bug. | 2023-09-04T19:28:43Z |
CVE-2023-25136 | malvika-thakur/CVE-2023-25136 | OpenSSH Pre-Auth Double Free CVE-2023-25136 – Writeup and Proof-of-Concept | 2023-09-21T12:05:35Z |
CVE-2023-24955 | former-farmer/CVE-2023-24955-PoC | Exploit for Microsoft SharePoint 2019 | 2023-12-28T09:08:47Z |
CVE-2023-24706 | hatjwe/CVE-2023-24706 | CVE-2023-24706 | 2023-11-10T05:43:52Z |
CVE-2023-24517 | Argonx21/CVE-2023-24517 | no description | 2023-10-15T14:55:12Z |
CVE-2023-24489 | adhikara13/CVE-2023-24489-ShareFile | This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs. | 2023-07-12T13:01:33Z |
CVE-2023-24489 | codeb0ss/CVE-2023-24489-PoC | CVE-2023-24489 PoC & Exploiter | 2023-07-26T03:19:20Z |
CVE-2023-24489 | whalebone7/CVE-2023-24489-poc | POC for CVE-2023-24489 with bash. | 2023-08-27T11:53:59Z |
CVE-2023-24488 | NSTCyber/CVE-2023-24488-SIEM-Sigma-Rule | Detect CVE-2023-24488 Exploitation Attempts | 2023-07-06T15:23:45Z |
CVE-2023-24488 | codeb0ss/cve-2023-24488 | CVE-2023-24488 By codeb0ss | 2023-07-06T03:07:09Z |
CVE-2023-24488 | securitycipher/CVE-2023-24488 | POC for CVE-2023-24488 | 2023-07-04T18:02:50Z |
CVE-2023-24488 | Abo5/CVE-2023-24488 | CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC. | 2023-07-04T00:29:56Z |
CVE-2023-24488 | SirBugs/CVE-2023-24488-PoC | CVE-2023-24488 PoC | 2023-07-01T17:47:17Z |
CVE-2023-24488 | drfabiocastro/geoserver | CVE-2023-25157 SQL injection vulnerability found in GeoServer | 2023-06-10T00:47:32Z |
CVE-2023-24488 | LazyySec/CVE-2023-24488 | Tools to perform exploit CVE-2023-24488 | 2023-07-31T11:29:16Z |
CVE-2023-24329 | H4R335HR/CVE-2023-24329-PoC | no description | 2023-08-17T10:33:52Z |
CVE-2023-24329 | Pandante-Central/CVE-2023-24329-codeql-test | no description | 2023-08-18T16:53:11Z |
CVE-2023-24329 | JawadPy/CVE-2023-24329-Exploit | Example of CVE-2023-24329 | 2023-10-05T01:55:05Z |
CVE-2023-24317 | angelopioamirante/CVE-2023-24317 | Judging Management System v1.0 - Unrestricted File Upload + RCE (Unauthenticated) | 2023-03-08T22:00:44Z |
CVE-2023-24317 | prasad-1808/tool-29489 | This Tool is used to check for CVE-2023-29489 Vulnerability in the provided URL with the set of payloads available | 2024-01-21T19:23:47Z |
CVE-2023-24100 | badboycxcc/CVE-2023-24100 | nuclei templates CVE RCE CNVD IoT | 2023-12-05T05:00:27Z |
CVE-2023-24078 | overgrowncarrot1/CVE-2023-24078 | CVE-2023-24078 for FuguHub / BarracudaDrive | 2023-06-17T03:39:35Z |
CVE-2023-24078 | rio128128/CVE-2023-24078 | CVE-2023-24078 for FuguHub / BarracudaDrive | 2023-06-17T10:11:24Z |
CVE-2023-24078 | ag-rodriguez/CVE-2023-24078 | no description | 2023-12-07T03:45:27Z |
CVE-2023-23946 | bruno-1337/CVE-2023-23946-POC | Explanation and POC of the CVE-2023-23946 | 2023-09-07T10:07:25Z |
CVE-2023-23752 | Sweelg/CVE-2023-23752 | Joomla未授权访问漏洞 | 2023-06-16T07:53:22Z |
CVE-2023-23752 | Pari-Malam/CVE-2023-23752 | Perform With Mass Exploiter In Joomla 4.2.8. | 2023-04-09T13:20:48Z |
CVE-2023-23752 | MrP4nda1337/CVE-2023-23752 | simple program for joomla scanner CVE-2023-23752 with target list | 2023-07-26T04:33:46Z |
CVE-2023-23752 | Insolent-M1nx/cve20233519 | no description | 2023-07-26T18:22:14Z |
CVE-2023-23752 | k0valskia/CVE-2023-23752 | Mass CVE-2023-23752 scanner | 2023-10-15T15:30:14Z |
CVE-2023-23752 | yTxZx/CVE-2023-23752 | no description | 2023-10-20T08:17:48Z |
CVE-2023-23752 | AlissoftCodes/CVE-2023-23752 | Joomla Unauthenticated Information Disclosure (CVE-2023-23752) exploit | 2023-10-20T13:32:28Z |
CVE-2023-23752 | Pushkarup/CVE-2023-23752 | Exploit for CVE-2023-23752 (4.0.0 <= Joomla <= 4.2.7). | 2023-10-25T08:53:12Z |
CVE-2023-23752 | cybernetwiz/CVE-2023-23752 | Joomla Unauthorized Access Vulnerability | 2023-10-30T14:54:56Z |
CVE-2023-23752 | Youns92/Joomla-v4.2.8---CVE-2023-23752 | CVE-2023-23752 | 2023-11-28T16:08:16Z |
CVE-2023-23752 | Ly0kha/Joomla-CVE-2023-23752-Exploit-Script | Joomla CVE-2023-23752 Exploit Script | 2023-11-29T17:01:08Z |
CVE-2023-23752 | svaltheim/CVE-2023-23752 | no description | 2023-11-30T22:47:40Z |
CVE-2023-23752 | r3dston3/CVE-2023-23752 | no description | 2023-11-30T17:55:38Z |
CVE-2023-23752 | X1r0z/ActiveMQ-RCE | ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言 | 2023-10-27T05:57:21Z |
CVE-2023-23752 | K3ysTr0K3R/CVE-2023-23752-EXPLOIT | A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7 | 2023-12-04T13:05:08Z |
CVE-2023-23752 | Fernando-olv/Joomla-CVE-2023-23752 | This Python implementation serves an educational purpose by demonstrating the exploitation of CVE-2023-23752. The code provides insight into the vulnerability's exploitation. | 2023-12-01T02:25:04Z |
CVE-2023-23752 | hadrian3689/CVE-2023-23752_Joomla | no description | 2023-12-11T17:30:31Z |
CVE-2023-23752 | JeneralMotors/CVE-2023-23752 | An access control flaw was identified, potentially leading to unauthorized access to critical webservice endpoints within Joomla! CMS versions 4.0.0 through 4.2.7. This vulnerability could be exploited by attackers to gain unauthorized access to sensitive information or perform unauthorized actions. | 2023-12-18T00:47:27Z |
CVE-2023-23752 | gunzf0x/CVE-2023-23752 | Binaries for "CVE-2023-23752" | 2023-12-19T20:18:49Z |
CVE-2023-23752 | TindalyTn/CVE-2023-23752 | Mass Scanner for CVE-2023-23752 | 2023-12-20T20:20:15Z |
CVE-2023-23752 | C1ph3rX13/CVE-2023-23752 | CVE-2023-23752 Joomla Unauthenticated Information Disclosure | 2023-12-13T03:13:54Z |
CVE-2023-23752 | shellvik/CVE-2023-23752 | Joomla Information disclosure exploit code written in C++. | 2023-12-29T08:09:24Z |
CVE-2023-23752 | Acceis/exploit-CVE-2023-23752 | Joomla! < 4.2.8 - Unauthenticated information disclosure | 2023-03-24T11:50:16Z |
CVE-2023-23752 | Rival420/CVE-2023-23752 | Joomla! < 4.2.8 - Unauthenticated information disclosure exploit | 2024-02-19T10:27:01Z |
CVE-2023-23638 | YYHYlh/Apache-Dubbo-CVE-2023-23638-exp | Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践 | 2023-05-11T07:37:52Z |
CVE-2023-23638 | CKevens/CVE-2023-23638-Tools | no description | 2023-06-08T05:14:01Z |
CVE-2023-23583 | Mav3r1ck0x1/CVE-2023-23583-Reptar- | This script can help determine the CPU ID for the processor of your system, please note that I have not added every CPU ID to this script, edit as needed. | 2023-11-22T15:02:49Z |
CVE-2023-23488 | cybfar/CVE-2023-23488-pmpro-2.8 | Paid Memberships Pro v2.9.8 (WordPress Plugin) - Unauthenticated SQL Injection | 2023-06-07T17:30:25Z |
CVE-2023-23397 | Muhammad-Ali007/OutlookNTLM_CVE-2023-23397 | no description | 2023-07-14T22:02:55Z |
CVE-2023-23397 | Pushkarup/CVE-2023-23397 | This script exploits CVE-2023-23397, a Zero-Day vulnerability in Microsoft Outlook, allowing the generation of malicious emails for testing and educational purposes. | 2023-10-26T09:26:32Z |
CVE-2023-23397 | ducnorth2712/CVE-2023-23397 | no description | 2023-12-28T02:20:57Z |
CVE-2023-23397 | alsaeroth/CVE-2023-23397-POC | C implementation of Outlook 0-click vulnerability | 2024-02-07T07:08:55Z |
CVE-2023-23333 | WhiteOwl-Pub/PoC-SolarView-Compact-CVE-2023-23333 | command injection vulnerability in SolarView Compact poc version 6.0 | 2023-06-25T09:16:16Z |
CVE-2023-23333 | Mr-xn/CVE-2023-23333 | SolarView Compact through 6.00 downloader.php commands injection (RCE) nuclei-templates | 2023-06-16T14:33:31Z |
CVE-2023-23333 | NCSC-NL/Progress-MoveIT-CVE-2023 | Information about Progress MoveIT CVE | 2023-06-02T12:27:42Z |
CVE-2023-23333 | emanueldosreis/nmap-CVE-2023-23333-exploit | Nmap NSE script to dump / test Solarwinds CVE-2023-23333 vulnerability | 2023-08-01T16:24:37Z |
CVE-2023-2333 | codeb0ss/CVE-2023-2333-EXP | CVE-2023-2333-EXP | 2023-08-02T00:36:27Z |
CVE-2023-22960 | t3l3machus/CVE-2023-22960 | This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication. | 2023-01-24T08:33:19Z |
CVE-2023-22906 | nonamecoder/CVE-2023-22906 | Proof of Concept for CVE-2023-22906 | 2023-05-03T20:52:19Z |
CVE-2023-22884 | jakabakos/CVE-2023-22884-Airflow-SQLi | CVE-2023-22884 PoC | 2023-07-29T09:26:36Z |
CVE-2023-22855 | vianic/CVE-2023-22855 | Security Vulnerability - Kardex Mlog MCC | 2023-10-11T14:27:08Z |
CVE-2023-22809 | asepsaepdin/CVE-2023-22809 | no description | 2023-07-10T06:38:14Z |
CVE-2023-22809 | pashayogi/CVE-2023-22809 | no description | 2023-06-25T15:11:01Z |
CVE-2023-22809 | Chan9Yan9/CVE-2023-22809 | Analysis & Exploit | 2023-06-20T00:38:08Z |
CVE-2023-22809 | hello4r1end/patch_CVE-2023-22809 | no description | 2023-06-08T18:39:44Z |
CVE-2023-22809 | Toothless5143/CVE-2023-22809 | Running this exploit on a vulnerable system allows a local attacker to gain a root shell on the machine. | 2023-08-06T06:46:40Z |
CVE-2023-2255 | elweth-sec/CVE-2023-2255 | CVE-2023-2255 Libre Office | 2023-07-10T20:54:56Z |
CVE-2023-2255 | Mathieuleto/CVE-2023-2255 | exploit from CVE-2023-2255 | 2024-01-19T20:49:31Z |
CVE-2023-22527 | ga0we1/CVE-2023-22527_Confluence_RCE | CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC | 2024-01-17T10:21:00Z |
CVE-2023-22527 | Sudistark/patch-diff-CVE-2023-22527 | no description | 2024-01-16T13:50:49Z |
CVE-2023-22527 | Drun1baby/CVE-2023-22527 | no description | 2024-01-22T11:38:55Z |
CVE-2023-22527 | cleverg0d/CVE-2023-22527 | A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action. | 2024-01-22T13:26:45Z |
CVE-2023-22527 | C1ph3rX13/CVE-2023-22527 | Atlassian Confluence - Remote Code Execution (CVE-2023-22527) | 2024-01-23T08:53:46Z |
CVE-2023-22527 | VNCERT-CC/CVE-2023-22527-confluence | [Confluence] CVE-2023-22527 realworld poc | 2024-01-23T07:10:55Z |
CVE-2023-22527 | Avento/CVE-2023-22527_Confluence_RCE | CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC | 2024-01-16T08:46:21Z |
CVE-2023-22527 | Vozec/CVE-2023-22527 | This repository presents a proof-of-concept of CVE-2023-22527 | 2024-01-23T08:06:15Z |
CVE-2023-22527 | sanjai-AK47/CVE-2023-22527 | An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE | 2024-01-23T17:07:15Z |
CVE-2023-22527 | Manh130902/CVE-2023-22527-POC | A critical severity Remote Code Execution (RCE) vulnerability (CVE-2023-22527) was discovered in Confluence Server and Data Center. | 2024-01-23T02:17:36Z |
CVE-2023-22527 | Chocapikk/CVE-2023-22527 | Atlassian Confluence - Remote Code Execution | 2024-01-23T10:55:28Z |
CVE-2023-22527 | Niuwoo/CVE-2023-22527 | POC | 2024-01-23T09:28:53Z |
CVE-2023-22527 | Privia-Security/CVE-2023-22527 | CVE-2023-22527 | 2024-01-24T21:29:59Z |
CVE-2023-22527 | thanhlam-attt/CVE-2023-22527 | no description | 2024-01-22T19:02:59Z |
CVE-2023-22527 | adminlove520/CVE-2023-22527 | CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC | 2024-01-25T10:52:39Z |
CVE-2023-22527 | MaanVader/CVE-2023-22527-POC | Atlassian Confluence Remote Code Execution(RCE) Proof Of Concept | 2024-01-25T05:32:06Z |
CVE-2023-22527 | YongYe-Security/CVE-2023-22527 | CVE-2023-22527 Batch scanning | 2024-02-02T04:20:14Z |
CVE-2023-22527 | Boogipop/CVE-2023-22527-Godzilla-MEMSHELL | CVE-2023-22527 内存马注入工具 | 2024-02-11T16:46:55Z |
CVE-2023-22527 | M0untainShley/CVE-2023-22527-MEMSHELL | confluence CVE-2023-22527 漏洞利用工具,支持冰蝎/哥斯拉内存马注入,支持设置 http 代理 | 2024-02-26T02:34:44Z |
CVE-2023-22524 | ron-imperva/CVE-2023-22524 | Atlassian Companion RCE Vulnerability Proof of Concept | 2023-12-14T15:33:11Z |
CVE-2023-22524 | imperva/CVE-2023-22524 | no description | 2023-12-14T09:12:11Z |
CVE-2023-22518 | davidfortytwo/CVE-2023-22518 | Checker for CVE-2023-22518 vulnerability on Confluence | 2023-11-02T22:52:15Z |
CVE-2023-22518 | sanjai-AK47/CVE-2023-22518 | An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization | 2023-11-05T06:45:33Z |
CVE-2023-22518 | 0x0d3ad/CVE-2023-22518 | Exploit CVE-2023-22518 | 2023-11-09T06:56:18Z |
CVE-2023-22518 | ditekshen/ansible-cve-2023-22518 | Ansible Playbook for CVE-2023-22518 | 2023-11-10T10:59:09Z |
CVE-2023-22518 | ForceFledgling/CVE-2023-22518 | Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥 | 2023-10-31T05:35:00Z |
CVE-2023-22518 | 0x00sector/CVE_2023_22518_Checker | CVE_2023_22518_Checker | 2023-11-20T18:58:54Z |
CVE-2023-22518 | C1ph3rX13/CVE-2023-22518 | Confluence CVE-2023-22518 | 2023-11-28T03:33:16Z |
CVE-2023-22518 | bibo318/CVE-2023-22518 | Lỗ hổng ủy quyền không phù hợp trong Trung tâm dữ liệu Confluence và Máy chủ + bugsBonus 🔥 | 2024-01-23T13:38:40Z |
CVE-2023-22515 | ErikWynter/CVE-2023-22515-Scan | Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence | 2023-10-06T20:29:44Z |
CVE-2023-22515 | j3seer/CVE-2023-22515-POC | Poc for CVE-2023-22515 | 2023-10-10T18:45:10Z |
CVE-2023-22515 | Le1a/CVE-2023-22515 | Confluence Data Center & Server 权限提升漏洞 Exploit | 2023-10-13T05:18:54Z |
CVE-2023-22515 | Vulnmachines/confluence-cve-2023-22515 | Confluence Broken Access Control | 2023-10-13T08:19:07Z |
CVE-2023-22515 | iveresk/CVE-2023-22515 | iveresk-CVE-2023-22515 | 2023-10-13T08:36:21Z |
CVE-2023-22515 | kh4sh3i/CVE-2023-22515 | CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server | 2023-10-11T11:21:47Z |
CVE-2023-22515 | ad-calcium/CVE-2023-22515 | Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具 | 2023-10-11T08:42:17Z |
CVE-2023-22515 | Chocapikk/CVE-2023-22515 | CVE-2023-22515: Confluence Broken Access Control Exploit | 2023-10-10T21:40:09Z |
CVE-2023-22515 | youcannotseemeagain/CVE-2023-22515_RCE | Confluence后台rce | 2023-10-20T08:23:47Z |
CVE-2023-22515 | DsaHen/cve-2023-22515-exp | cve-2023-22515的python利用脚本 | 2023-10-21T13:59:16Z |
CVE-2023-22515 | joaoviictorti/CVE-2023-22515 | CVE-2023-22515 (Confluence Broken Access Control Exploit) | 2023-10-22T23:37:56Z |
CVE-2023-22515 | sincere9/CVE-2023-22515 | Confluence未授权添加管理员用户漏洞利用脚本 | 2023-10-12T02:41:23Z |
CVE-2023-22515 | C1ph3rX13/CVE-2023-22515 | CVE-2023-22515 | 2023-10-27T07:20:35Z |
CVE-2023-22515 | LucasPDiniz/CVE-2023-22515 | Server Broken Access Control in Confluence - CVE-2023-22515 | 2023-11-08T05:18:30Z |
CVE-2023-22515 | fox-it/cisco-ios-xe-implant-detection | Cisco IOS XE implant scanning & detection (CVE-2023-20198, CVE-2023-20273) | 2023-10-23T14:52:18Z |
CVE-2023-22515 | SySS-Research/easy-password-recovery | Password recovery easySoft and easyE4 (CVE-2023-43776 and CVE-2023-43777) | 2023-11-07T07:44:13Z |
CVE-2023-22515 | edsonjt81/CVE-2023-22515-Scan. | no description | 2023-11-26T21:24:55Z |
CVE-2023-22515 | INTfinityConsulting/cve-2023-22515 | Confluence broken access control to code execution | 2023-11-29T01:34:35Z |
CVE-2023-22515 | CalegariMindSec/Exploit-CVE-2023-22515 | A simple exploit for CVE-2023-22515 | 2024-01-02T17:40:24Z |
CVE-2023-22515 | jakabakos/Apache-OFBiz-Authentication-Bypass | This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz. | 2024-01-02T14:20:10Z |
CVE-2023-22515 | rxerium/CVE-2023-22515 | Atlassian Confluence Data Center and Server Broken Access Control Vulnerability | 2024-02-24T16:04:35Z |
CVE-2023-2249 | ixiacom/CVE-2023-2249 | Exploit for CVE-2023-2249 in wpForo Forum plugin for WordPress | 2023-06-13T18:13:27Z |
CVE-2023-2215 | zwxxb/CVE-2023-2215 | PoC For CVE-2023-2215 - Auth bypass | 2023-10-11T10:16:39Z |
CVE-2023-22074 | emad-almousa/CVE-2023-22074 | CVE-2023-22074 | 2023-10-25T15:26:17Z |
CVE-2023-21971 | Avento/CVE-2023-21971_Analysis | CVE-2023-21971 Connector/J RCE Analysis分析 | 2023-06-08T03:05:54Z |
CVE-2023-21939 | Y4Sec-Team/CVE-2023-21939 | JDK CVE-2023-21939 | 2023-08-26T06:45:26Z |
CVE-2023-21931 | MMarch7/weblogic_CVE-2023-21931_POC-EXP | no description | 2023-10-21T07:30:24Z |
CVE-2023-21887 | zwxxb/CVE-2023-21887 | Remote Code Execution : Ivanti | 2024-01-19T14:17:49Z |
CVE-2023-21839 | kw3h4/CVE-2023-21839-metasploit-scanner | no description | 2023-05-29T02:08:37Z |
CVE-2023-21839 | MMarch7/weblogic_CVE-2023-21839_POC-EXP | no description | 2023-10-23T11:36:29Z |
CVE-2023-21822 | DashaMilitskaya/cve_2023_21822 | no description | 2024-01-19T16:35:09Z |
CVE-2023-21768 | chompie1337/Windows_LPE_AFD_CVE-2023-21768 | LPE exploit for CVE-2023-21768 | 2023-03-07T23:00:27Z |
CVE-2023-21768 | Malwareman007/CVE-2023-21768 | Windows_AFD_LPE_CVE-2023-21768 | 2023-03-13T20:32:50Z |
CVE-2023-21768 | Rosayxy/Recreate-cve-2023-21768 | recreating exp for cve-2023-21768. | 2023-10-02T11:36:49Z |
CVE-2023-21766 | Y3A/cve-2023-21766 | wof.sys race condition uaf read poc | 2023-06-30T03:44:01Z |
CVE-2023-21752 | yosef0x01/CVE-2023-21752 | no description | 2023-08-10T16:55:06Z |
CVE-2023-21746 | Muhammad-Ali007/LocalPotato_CVE-2023-21746 | no description | 2023-07-16T15:57:37Z |
CVE-2023-21716 | Lord-of-the-IoT/CVE-2023-21716 | python program to exploit CVE-2023-21716 | 2023-06-13T19:04:45Z |
CVE-2023-21716 | MojithaR/CVE-2023-21716-EXPLOIT.py | This is an exploit file which is used to check CVE-2021-21716 vulnerability | 2023-11-04T08:49:14Z |
CVE-2023-21707 | N1k0la-T/CVE-2023-21707 | CVE-2023-21707 EXP | 2023-06-30T10:15:07Z |
CVE-2023-21608 | hacksysteam/CVE-2023-21608 | Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit | 2023-01-30T12:57:48Z |
CVE-2023-21554 | 3tternp/CVE-2023-21554 | no description | 2023-08-17T17:16:46Z |
CVE-2023-21288 | Trinadh465/platform_frameworks_base_CVE-2023-21288 | no description | 2023-10-04T06:42:19Z |
CVE-2023-21288 | skulkarni-mv/goIssue_dunfell | go CVE-2023-24538 patch issue resolver - Dunfell | 2023-09-29T08:09:17Z |
CVE-2023-21286 | Trinadh465/platform_frameworks_base_CVE-2023-21286 | no description | 2023-10-03T10:58:51Z |
CVE-2023-21285 | uthrasri/framework_base_CVE-2023-21285_NoPatch | no description | 2023-12-07T08:03:03Z |
CVE-2023-21284 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284 | no description | 2023-10-05T09:10:47Z |
CVE-2023-21282 | nidhi7598/external_aac_AOSP04-r1_CVE-2023-21282 | no description | 2023-09-27T12:26:15Z |
CVE-2023-21282 | Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282 | no description | 2023-10-04T08:31:10Z |
CVE-2023-21282 | nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282 | no description | 2023-10-12T07:22:49Z |
CVE-2023-21282 | pabloec20/rapidreset | CVE-2023-44487 | 2023-10-12T07:06:42Z |
CVE-2023-21281 | Trinadh465/platform_frameworks_base_CVE-2023-21281 | no description | 2023-10-03T10:23:48Z |
CVE-2023-21275 | Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275 | no description | 2023-10-05T10:30:41Z |
CVE-2023-21272 | Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272 | no description | 2023-09-26T10:28:51Z |
CVE-2023-21272 | pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272 | no description | 2023-10-05T08:13:35Z |
CVE-2023-21272 | nidhi7598/frameworks_base_AOSP_06_r22_CVE-2023-21272 | no description | 2023-10-13T05:00:29Z |
CVE-2023-21251 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251 | no description | 2023-10-12T07:30:13Z |
CVE-2023-21246 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246 | no description | 2023-10-09T07:33:24Z |
CVE-2023-21238 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 | no description | 2023-10-10T06:46:00Z |
CVE-2023-21238 | iceberg-N/cve-2023-test11 | cve-2023-test | 2023-10-10T00:52:18Z |
CVE-2023-21145 | nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21145 | no description | 2023-12-07T06:41:00Z |
CVE-2023-21144 | hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_new | no description | 2023-12-12T05:54:11Z |
CVE-2023-21144 | hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144 | no description | 2023-12-12T05:14:32Z |
CVE-2023-2114 | SchmidAlex/nex-forms_SQL-Injection-CVE-2023-2114 | Quick Review about the SQL-Injection in the NEX-Forms Plugin for WordPress | 2023-04-05T11:42:27Z |
CVE-2023-21118 | Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118 | no description | 2023-12-08T11:29:23Z |
CVE-2023-21118 | Satheesh575555/frameworks_native_AOSP10_r33_CVE-2023-21118 | no description | 2024-02-27T03:59:23Z |
CVE-2023-21109 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21109 | no description | 2023-11-18T07:56:12Z |
CVE-2023-21109 | Trinadh465/frameworks_base_AOSP10_CVE-2023-21109r33_ | no description | 2023-11-18T07:50:57Z |
CVE-2023-21097 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21097 | no description | 2023-10-26T06:46:14Z |
CVE-2023-21097 | uthrasri/frameworks_base_AOSP10_r33_CVE-2023-21097 | no description | 2023-10-26T13:44:13Z |
CVE-2023-21094 | Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21094 | no description | 2023-10-25T07:54:39Z |
CVE-2023-21086 | Trinadh465/packages_apps_Settings_CVE-2023-21086 | no description | 2023-10-25T11:42:32Z |
CVE-2023-20963 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20963 | no description | 2023-10-20T09:11:00Z |
CVE-2023-20955 | Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2023-20955 | no description | 2023-10-26T13:19:06Z |
CVE-2023-20944 | nidhi7598/frameworks_base_AOSP_06_r22_core_CVE-2023-20944 | no description | 2023-11-29T06:09:52Z |
CVE-2023-20932 | nidhi7598/packages_apps_EmergencyInfo_AOSP_10_r33_CVE-2023-20932 | no description | 2023-11-17T09:23:28Z |
CVE-2023-20921 | Trinadh465/frameworks_base_android-6.0.1_r22_CVE-2023-20921 | no description | 2023-11-29T06:42:43Z |
CVE-2023-20918 | Trinadh465/platform_frameworks_base_CVE-2023-20918 | no description | 2023-10-03T11:52:16Z |
CVE-2023-20918 | pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918 | no description | 2023-10-03T11:21:35Z |
CVE-2023-20911 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911 | no description | 2023-11-21T13:05:00Z |
CVE-2023-20909 | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909 | no description | 2023-12-11T06:14:11Z |
CVE-2023-20909 | snurkeburk/Looney-Tunables | PoC of CVE-2023-4911 | 2023-12-10T18:05:27Z |
CVE-2023-20909 | Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909 | no description | 2023-12-11T08:23:14Z |
CVE-2023-20887 | miko550/CVE-2023-20887 | VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887) | 2023-06-14T06:50:00Z |
CVE-2023-20887 | sinsinology/CVE-2023-20887 | VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887) | 2023-06-13T13:17:23Z |
CVE-2023-20887 | Malwareman007/CVE-2023-20887 | VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887) | 2023-09-25T00:41:45Z |
CVE-2023-20871 | hheeyywweellccoommee/CVE-2023-20871-poc-jbwbi | VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system. | 2023-07-03T14:01:22Z |
CVE-2023-20573 | Freax13/cve-2023-20573-poc | no description | 2023-03-11T15:04:51Z |
CVE-2023-20562 | passwa11/HITCON-2023-Demo-CVE-2023-20562 | no description | 2023-08-21T06:25:09Z |
CVE-2023-20562 | zeze-zeze/HITCON-2023-Demo-CVE-2023-20562 | no description | 2023-08-21T00:31:50Z |
CVE-2023-2033 | sandumjacob/CVE-2023-2033-Analysis | A collection of resources and information about CVE-2023-2033 | 2023-04-26T15:24:02Z |
CVE-2023-2033 | WalccDev/CVE-2023-2033 | cve-2023-2033 exploit | 2023-06-08T12:29:08Z |
CVE-2023-2033 | mistymntncop/CVE-2023-2033 | no description | 2023-08-02T11:55:30Z |
CVE-2023-2033 | tianstcht/CVE-2023-2033 | no description | 2023-08-17T02:40:42Z |
CVE-2023-20273 | smokeintheshell/CVE-2023-20273 | CVE-2023-20273 Exploit PoC | 2023-12-09T07:25:43Z |
CVE-2023-2024 | team890/CVE-2023-2024 | For Aina | 2023-12-04T15:55:22Z |
CVE-2023-2023 | druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation | no description | 2024-02-15T16:35:59Z |
CVE-2023-20209 | peter5he1by/CVE-2023-20209 | no description | 2023-09-28T15:55:22Z |
CVE-2023-20198 | Tounsi007/CVE-2023-20198 | CVE-2023-20198 PoC (!) | 2023-10-18T08:50:49Z |
CVE-2023-20198 | raystr-atearedteam/CVE-2023-20198-checker | no description | 2023-10-17T07:35:50Z |
CVE-2023-20198 | emomeni/Simple-Ansible-for-CVE-2023-20198 | no description | 2023-10-17T18:46:21Z |
CVE-2023-20198 | securityphoenix/cisco-CVE-2023-20198-tester | cisco-CVE-2023-20198-tester | 2023-10-17T15:44:01Z |
CVE-2023-20198 | JoyGhoshs/CVE-2023-20198 | Checker for CVE-2023-20198 , Not a full POC Just checks the implementation and detects if hex is in response or not | 2023-10-18T07:53:29Z |
CVE-2023-20198 | reket99/Cisco_CVE-2023-20198 | no description | 2023-10-20T05:28:40Z |
CVE-2023-20198 | sohaibeb/CVE-2023-20198 | CISCO CVE POC SCRIPT | 2023-10-20T23:34:12Z |
CVE-2023-20198 | iveresk/cve-2023-20198 | 1vere$k POC on the CVE-2023-20198 | 2023-10-20T16:01:17Z |
CVE-2023-20198 | Atea-Redteam/CVE-2023-20198 | CVE-2023-20198 Checkscript | 2023-10-17T08:00:18Z |
CVE-2023-20198 | Pushkarup/CVE-2023-20198 | A PoC for CVE 2023-20198 | 2023-10-23T16:04:23Z |
CVE-2023-20198 | ZephrFish/CVE-2023-20198-Checker | CVE-2023-20198 & 0Day Implant Scanner | 2023-10-17T22:41:14Z |
CVE-2023-20198 | Shadow0ps/CVE-2023-20198-Scanner | This is a webshell fingerprinting scanner designed to identify implants on Cisco IOS XE WebUI's affected by CVE-2023-20198 and CVE-2023-20273 | 2023-10-23T19:25:29Z |
CVE-2023-20198 | kacem-expereo/CVE-2023-20198 | Check a target IP for CVE-2023-20198 | 2023-10-24T09:36:37Z |
CVE-2023-20198 | mr-r3b00t/CVE-2023-20198-IOS-XE-Scanner | no description | 2023-10-25T07:13:59Z |
CVE-2023-20198 | IceBreakerCode/CVE-2023-20198 | no description | 2023-10-25T21:15:58Z |
CVE-2023-20198 | ohlawd/CVE-2023-20198 | no description | 2023-10-25T21:02:22Z |
CVE-2023-20198 | alekos3/CVE_2023_20198_Remediator | Remediate CVE_2023_20198 on Cisco IOS-XE devices. | 2023-10-18T17:45:59Z |
CVE-2023-20198 | alekos3/CVE_2023_20198_Detector | This script can identify if Cisco IOS XE devices are vulnerable to CVE-2023-20198 | 2023-10-18T15:04:57Z |
CVE-2023-20198 | secengjeff/rapidresetclient | Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487) | 2023-10-13T23:55:32Z |
CVE-2023-20198 | sanjai-AK47/CVE-2023-20198 | An Exploitation script developed to exploit the CVE-2023-20198 Cisco zero day vulnerability on their IOS routers | 2023-11-03T13:05:59Z |
CVE-2023-20198 | ditekshen/ansible-cve-2023-20198 | Ansible Playbook for CVE-2023-20198 | 2023-10-18T16:49:51Z |
CVE-2023-20198 | smokeintheshell/CVE-2023-20198 | CVE-2023-20198 Exploit PoC | 2023-11-16T16:39:38Z |
CVE-2023-20198 | netbell/CVE-2023-20198-Fix | Check for and remediate conditions that make an IOS-XE device vulnerable to CVE-2023-20198 | 2023-12-08T21:12:00Z |
CVE-2023-20198 | Vulnmachines/Cisco_CVE-2023-20198 | Cisco CVE-2023-20198 | 2023-12-11T10:41:48Z |
CVE-2023-20198 | raystr-atearedteam/CVE2023-23752 | Python version of https://www.exploit-db.com/exploits/15222 by ALEXANDRE ZANNI | 2023-12-10T16:11:37Z |
CVE-2023-20198 | codeb0ss/CVE-2023-20198-PoC | CVE-2023-20198 / 0day - Cisco - Authentication Bypass/RCE | 2023-12-13T22:45:25Z |
CVE-2023-20178 | Wh04m1001/CVE-2023-20178 | no description | 2023-06-18T12:22:57Z |
CVE-2023-20110 | redfr0g/CVE-2023-20110 | PoC script for CVE-2023-20110 - Cisco Smart Software Manager On-Prem SQL Injection Vulnerability | 2023-07-16T10:53:51Z |
CVE-2023-2008 | bluefrostsecurity/CVE-2023-2008 | Proof of concept code for CVE-2023-2008 | 2023-06-12T14:41:53Z |
CVE-2023-2008 | pankajjarial360/OpenSSH_4.7p1 | CVE-2008-5161 /OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0) | 2023-05-05T14:13:21Z |
CVE-2023-20073 | RegularITCat/CVE-2023-20073 | PoC based on https://unsafe[.]sh/go-173464.html research | 2023-08-18T02:42:50Z |
CVE-2023-20073 | codeb0ss/CVE-2023-20073- | Mass Exploit - CVE-2023-20073 - Cisco VPN Routers - [Unauthenticated Arbitrary File Upload and Stored XSS] | 2023-08-20T02:45:50Z |
CVE-2023-20052 | nokn0wthing/CVE-2023-20052 | CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV | 2023-05-08T18:34:02Z |
CVE-2023-20052 | cY83rR0H1t/CVE-2023-20052 | CVE-2023-20052 information leak vulnerability in the DMG file parser of ClamAV | 2023-07-19T07:39:20Z |
CVE-2023-20052 | bestjectr/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2023 | Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders. | 2023-09-10T09:36:50Z |
CVE-2023-2002 | lrh2000/CVE-2023-2002 | Linux Bluetooth - Run arbitrary management commands as an unprivileged user | 2023-04-16T10:05:13Z |
CVE-2023-2002 | c0r0n3r/dheater | D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. | 2021-08-31T09:51:12Z |
CVE-2023-1714 | ForceFledgling/CVE-2023-1714 | Bitrix24 Remote Command Execution (RCE) via Unsafe Variable Extraction | 2023-11-06T23:41:36Z |
CVE-2023-1713 | ForceFledgling/CVE-2023-1713 | Bitrix24 Remote Command Execution (RCE) via Insecure Temporary File Creation | 2023-11-06T23:35:44Z |
CVE-2023-1698 | codeb0ss/CVE-2023-1698-PoC | Mass Exploit - CVE-2023-1698 < Unauthenticated Remote Command Execution | 2023-09-10T01:29:48Z |
CVE-2023-1698 | deIndra/CVE-2023-1698 | no description | 2023-10-20T05:40:32Z |
CVE-2023-1698 | thedarknessdied/WAGO-CVE-2023-1698 | WAGO系统远程代码执行漏洞(CVE-2023-1698) | 2023-10-20T12:15:39Z |
CVE-2023-1521 | rubbxalc/CVE-2023-1521 | no description | 2023-11-15T15:31:44Z |
CVE-2023-1454 | Sweelg/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln | jmreport/qurestSql 未授权SQL注入批量扫描poc Jeecg-Boot是一款基于Spring Boot和Jeecg-Boot-Plus的快速开发平台,最新的jeecg-boot 3.5.0 中被爆出多个SQL注入漏洞。 | 2023-06-20T08:12:49Z |
CVE-2023-1454 | MzzdToT/CVE-2023-1454 | jmreport/qurestSql 未授权SQL注入批量扫描poc | 2023-04-07T03:30:22Z |
CVE-2023-1454 | shad0w0sec/CVE-2023-1454-EXP | JeecgBoot SQL(CVE-2023-1454)sqlmap 注入不出来的情况可以使用该脚本 | 2023-12-31T06:47:01Z |
CVE-2023-1430 | karlemilnikka/CVE-2023-1430 | Responsible disclosure of unpatched vulnerability in FluentCRM by WPManageNinja | 2023-06-12T10:07:01Z |
CVE-2023-1389 | Voyag3r-Security/CVE-2023-1389 | no description | 2023-07-28T03:09:00Z |
CVE-2023-1389 | Terminal1337/CVE-2023-1389 | TP-Link Archer AX21 - Unauthenticated Command Injection [Loader] | 2023-09-09T15:53:22Z |
CVE-2023-1337 | DARKSECshell/CVE-2023-1337 | no description | 2023-12-19T13:01:43Z |
CVE-2023-1337 | dcm2406/CVE-Lab | Instructions for exploiting vulnerabilities CVE-2021-44228 and CVE-2023-46604 | 2023-12-07T08:02:53Z |
CVE-2023-1326 | diego-tella/CVE-2023-1326-PoC | A proof of concept for CVE-2023–1326 in apport-cli 2.26.0 | 2023-12-06T00:07:40Z |
CVE-2023-1326 | Pol-Ruiz/CVE-2023-1326 | Esto es una prueba de concepto propia i basica de la vulneravilidad CVE-2023-1326 | 2024-01-16T10:20:53Z |
CVE-2023-1273 | codeb0ss/CVE-2023-1273-PoC | Mass Exploit - CVE-2023-1273 / ND Shortcodes < LFI | 2023-09-12T00:10:58Z |
CVE-2023-1177 | iumiro/CVE-2023-1177-MLFlow | CVE for 2023 | 2023-07-23T10:12:27Z |
CVE-2023-1177 | tiyeume25112004/CVE-2023-1177-rebuild | Learn more things, not suck all things | 2023-11-20T18:32:46Z |
CVE-2023-1177 | hh-hunter/ml-CVE-2023-1177 | no description | 2023-04-13T02:56:24Z |
CVE-2023-1112 | codeb0ss/CVE-2023-1112-EXP | CVE-2023-1112 Auto Exploiter | 2023-08-01T01:02:12Z |
CVE-2023-10608 | b35363/cve-2023-10608-PoC | cve-2023-10608 Proof Of Concept | 2023-06-08T10:16:41Z |
CVE-2023-0830 | xbz0n/CVE-2023-0830 | no description | 2023-06-29T15:23:06Z |
CVE-2023-0669 | Avento/CVE-2023-0669 | GoAnywhere MFT CVE-2023-0669 LicenseResponseServlet Deserialization Vulnerabilities Python RCE PoC(Proof of Concept) | 2023-04-06T03:40:03Z |
CVE-2023-0656 | BishopFox/CVE-2022-22274_CVE-2023-0656 | no description | 2024-01-12T20:03:51Z |
CVE-2023-0630 | RandomRobbieBF/CVE-2023-0630 | CVE-2023-0630 - Slimstat Analytics < 4.9.3.3 - Subscriber+ SQL Injection | 2023-06-09T12:02:55Z |
CVE-2023-0386 | Fanxiaoyao66/CVE-2023-0386 | 非常简单的CVE-2023-0386's exp and analysis.Use c and sh. | 2023-06-28T07:49:52Z |
CVE-2023-0386 | xkaneiki/CVE-2023-0386 | CVE-2023-0386在ubuntu22.04上的提权 | 2023-05-05T03:02:13Z |
CVE-2023-0386 | puckiestyle/CVE-2023-0386 | no description | 2023-12-23T11:01:55Z |
CVE-2023-0386 | actuator/com.tcl.browser | CVE-2023-43481 | 2023-09-13T02:03:34Z |
CVE-2023-0386 | letsr00t/CVE-2023-0386 | no description | 2024-02-29T06:22:50Z |
CVE-2023-0297 | overgrowncarrot1/CVE-2023-0297 | no description | 2023-06-15T14:28:05Z |
CVE-2023-0297 | lanleft/CVE2023-1829 | no description | 2023-06-15T03:27:03Z |
CVE-2023-0297 | cr1me0/rocketMq_RCE | RocketMQ RCE (CVE-2023-33246) woodpecker 利用插件 | 2023-06-05T09:23:25Z |
CVE-2023-0255 | codeb0ss/CVE-2023-0255-PoC | Mass Exploit - CVE-2023-0255 < WordPress < Enable Media+Plugin < Unauthenticated Arbitrary File Upload / Webshell Upload | 2023-09-20T00:17:57Z |
CVE-2023-0157 | b0marek/CVE-2023-0157 | Repository for CVE-2023-0157 vulnerability. | 2023-09-24T08:20:30Z |
CVE-2023-0156 | b0marek/CVE-2023-0156 | Repository for CVE-2023-0156 vulnerability. | 2023-09-24T08:10:31Z |
CVE-2023-0099 | amirzargham/CVE-2023-0099-exploit | simple urls < 115 - Reflected XSS | 2023-09-18T06:44:44Z |
CVE-2023-0099 | luanoliveira350/GameOverlayFS | GameoverlayFS (CVE-2023-2640 and CVE-2023-32629) exploit in Shell Script tested on Ubuntu 20.04 Kernel 5.4.0 | 2023-09-17T23:17:22Z |
CVE-2022-4944 | MrEmpy/CVE-2022-4944 | 「💥」CVE-2022-4944: KodExplorer <= 4.49 - CSRF to Arbitrary File Upload | 2023-04-21T15:09:37Z |
CVE-2022-4939 | BaconCriCRi/PoC-CVE-2022-4939- | no description | 2023-04-06T13:34:09Z |
CVE-2022-4931 | ValeDecem10th/CVE-2022-4931 | CVE-2022-4931 | 2023-05-20T14:20:15Z |
CVE-2022-4896 | sapellaniz/CVE-2022-4896 | CVE-2022-4896 PoCs & exploits | 2023-04-19T12:53:03Z |
CVE-2022-48475 | sapellaniz/CVE-2022-48474_CVE-2022-48475 | CVE-2022-48474 &CVE-2022-48475 PoCs & exploits | 2023-04-19T12:27:52Z |
CVE-2022-48150 | sahilop123/-CVE-2022-48150 | I Found the reflected xss vulnerability in shopware 5 .for more details check my poc video | 2023-04-06T16:14:42Z |
CVE-2022-47986 | mauricelambert/CVE-2022-47986 | CVE-2022-47986: Python, Ruby, NMAP and Metasploit modules to exploit the vulnerability. | 2023-03-09T22:03:48Z |
CVE-2022-47909 | JacobEbben/CVE-2022-47909_unauth_arbitrary_file_deletion | Unauthenticated Arbitrary File Deletion by abusing Livestatus Query Language Injection in Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) | 2023-03-27T02:16:51Z |
CVE-2022-47615 | RandomRobbieBF/CVE-2022-47615 | LearnPress Plugin < 4.2.0 - Unauthenticated LFI Description | 2023-08-18T15:04:36Z |
CVE-2022-47529 | hyp3rlinx/CVE-2022-47529 | RSA NetWitness Platform EDR Agent / Incorrect Access Control - Code Execution | 2023-03-24T22:50:26Z |
CVE-2022-46836 | JacobEbben/CVE-2022-46836_remote_code_execution | Authenticated Remote Code Execution by abusing a single quote injection to write to an auth.php file imported by the NagVis component in Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29 | 2023-03-27T22:30:21Z |
CVE-2022-46718 | biscuitehh/cve-2022-46718-leaky-location | CVE-2022-46718: an app may be able to read sensitive location information. | 2023-05-01T18:34:52Z |
CVE-2022-46689 | ginsudev/WDBFontOverwrite | Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689. | 2022-12-26T06:56:35Z |
CVE-2022-46638 | naonymous101/CVE-2022-46638 | Blog Pribadi | 2019-02-16T16:50:50Z |
CVE-2022-46604 | galoget/ResponsiveFileManager-CVE-2022-46604 | Responsive FileManager v.9.9.5 vulnerable to CVE-2022-46604. | 2023-02-03T08:56:16Z |
CVE-2022-46463 | 404tk/CVE-2022-46463 | harbor unauthorized detection | 2023-03-21T10:40:19Z |
CVE-2022-46196 | dpgg101/CVE-2022-46196 | no description | 2023-04-30T18:23:41Z |
CVE-2022-46169 | antisecc/CVE-2022-46169 | no description | 2023-05-21T06:43:17Z |
CVE-2022-46169 | ariyaadinatha/cacti-cve-2022-46169-exploit | This is poc of CVE-2022-46169 authentication bypass and remote code execution | 2023-03-11T19:39:44Z |
CVE-2022-46169 | sAsPeCt488/CVE-2022-46169 | PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22 | 2023-01-05T16:56:06Z |
CVE-2022-46169 | FredBrave/CVE-2022-46169-CACTI-1.2.22 | This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer. | 2023-05-01T20:00:23Z |
CVE-2022-46169 | tdquang266/MDC | I do some tweaking for iOS from 16.0 to 16.1.2 based on MacDirtyCow (CVE-2022-46689) exploit. | 2023-04-16T03:33:38Z |
CVE-2022-46169 | BKreisel/CVE-2022-46169 | 🐍 Python Exploit for CVE-2022-46169 | 2023-05-04T21:21:05Z |
CVE-2022-46169 | MarkStrendin/CVE-2022-46169 | Proof of concept / CTF script for exploiting CVE-2022-46169 in Cacti, versions >=1.2.22 | 2023-05-03T19:53:01Z |
CVE-2022-46169 | Safarchand/CVE-2022-46169 | Improved PoC for Unauthenticated RCE on Cacti <= 1.2.22 - CVE-2022-46169 | 2023-05-02T17:26:11Z |
CVE-2022-46169 | sha-16/RCE-Cacti-1.2.22 | Este es un código del exploit CVE-2022-46169, que recree utilizando Python3! Si por ahí estás haciendo una máquina de HTB, esto te puede ser útil... 🤞✨ | 2023-05-02T02:41:44Z |
CVE-2022-46169 | ruycr4ft/CVE-2022-46169 | Exploit for cacti version 1.2.22 | 2023-05-01T14:29:28Z |
CVE-2022-46169 | yassinebk/CVE-2022-46169 | CVE-2022-46169 | 2023-04-30T10:37:44Z |
CVE-2022-46169 | devilgothies/CVE-2022-46169 | PoC for CVE-2022-46169 that affects Cacti 1.2.22 version | 2023-04-29T22:14:17Z |
CVE-2022-46169 | devAL3X/CVE-2022-46169_poc | no description | 2023-04-01T22:37:37Z |
CVE-2022-46169 | icebreack/CVE-2022-46169 | Fixed exploit for CVE-2022-46169 (originally from https://www.exploit-db.com/exploits/51166) | 2023-04-13T08:55:08Z |
CVE-2022-46169 | j-baines/tippa-my-tongue | F5 BIG-IP Exploit Using CVE-2022-1388 and CVE-2022-41800 | 2023-04-12T20:46:03Z |
CVE-2022-46169 | michalbednarski/LeakValue | Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle() | 2023-01-10T16:24:51Z |
CVE-2022-46169 | JacobEbben/CVE-2022-46169_unauth_remote_code_execution | Unauthenticated Remote Code Execution through authentication bypass and command injection in Cacti < 1.2.23 and < 1.3.0 | 2023-04-07T23:40:53Z |
CVE-2022-46169 | m3ssap0/cacti-rce-cve-2022-46169-vulnerable-application | WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2022-46169). Run it at your own risk! | 2023-04-01T19:20:29Z |
CVE-2022-46169 | Filiplain/Fortinet-PoC-Auth-Bypass | Bash PoC for Fortinet Auth Bypass - CVE-2022-40684 | 2022-10-13T19:53:17Z |
CVE-2022-46169 | doosec101/CVE-2022-46169 | Repo for CVE-2022-46169 | 2023-03-20T22:54:18Z |
CVE-2022-46169 | dawnl3ss/CVE-2022-46169 | Unauthenticated Command Injection in Cacti <= 1.2.22 | 2023-08-01T09:29:30Z |
CVE-2022-46169 | a1665454764/CVE-2022-46169 | CVE-2022-46169 | 2023-08-30T14:03:41Z |
CVE-2022-46169 | copyleftdev/PricklyPwn | An advanced RCE tool tailored for exploiting a vulnerability in Cacti v1.2.22. Crafted with precision, this utility aids security researchers in analyzing and understanding the depth of the CVE-2022-46169 flaw. Use responsibly and ethically. | 2023-09-10T17:00:50Z |
CVE-2022-46169 | 0xZon/CVE-2022-46169-Exploit | no description | 2023-09-10T06:03:22Z |
CVE-2022-4616 | ahanel13/CVE-2022-4616-POC | This Python script aids in exploiting CVE-2022-46169 by automating payload delivery and response handling. It starts an HTTP server, listens for requests, and enables command input for real-time interaction with a vulnerable target. | 2023-05-12T01:20:15Z |
CVE-2022-4616 | ZephrFish/NotProxyShellScanner | Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082 | 2022-10-07T08:10:00Z |
CVE-2022-4616 | oppsec/WSOB | 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464. | 2022-04-24T18:25:26Z |
CVE-2022-4611 | fgsoftware1/CVE-2022-4611 | no description | 2023-07-06T21:28:29Z |
CVE-2022-4611 | Phamchie/CVE-2022-4611 | no description | 2023-07-06T16:40:08Z |
CVE-2022-46087 | G37SYS73M/CVE-2022-46087 | CloudSchool v3.0.1 is vulnerable to Cross Site Scripting (XSS). A normal user can steal session cookies of the admin users through notification received by the admin user. | 2023-03-21T08:02:48Z |
CVE-2022-46080 | yerodin/CVE-2022-46080 | Nexxt Router 15.03.06.60 Authentication Bypass and Remote Command Execution | 2023-07-04T08:31:04Z |
CVE-2022-45934 | Satheesh575555/linux-4.1.15_CVE-2022-45934 | no description | 2023-03-24T08:16:44Z |
CVE-2022-45934 | WFS-Mend/vtrade-common | https://github.com/karthikuj/cve-2022-42889-text4shell-docker.git | 2023-02-19T19:49:41Z |
CVE-2022-45808 | RandomRobbieBF/CVE-2022-45808 | LearnPress Plugin < 4.2.0 - Unauthenticated SQLi | 2023-08-18T15:43:50Z |
CVE-2022-45771 | p0dalirius/CVE-2022-45771-Pwndoc-LFI-to-RCE | Pwndoc local file inclusion to remote code execution of Node.js code on the server | 2022-12-13T10:03:14Z |
CVE-2022-45770 | Marsel-marsel/CVE-2022-45770 | LPE exploit via windows driver | 2023-01-21T10:32:02Z |
CVE-2022-4543 | sunichi/cve-2022-4543-wrapper | no description | 2023-07-10T02:34:01Z |
CVE-2022-45354 | RandomRobbieBF/CVE-2022-45354 | Download Monitor <= 4.7.60 - Sensitive Information Exposure via REST API | 2023-07-11T09:51:40Z |
CVE-2022-4510 | hheeyywweellccoommee/CVE-2022-4510-yjrvc | Binwalk | 2023-07-01T02:00:39Z |
CVE-2022-4510 | Finbek/CVE_APIs | This project crawls and stores CVE data since 2022 and share them via an REST API that allows users to query known vulnerabilities. | 2023-06-29T08:57:09Z |
CVE-2022-4510 | adhikara13/CVE-2022-4510-WalkingPath | A Python script for generating exploits targeting CVE-2022-4510 RCE Binwalk. It supports SSH, command execution, and reverse shell options. Exploits are saved in PNG format. Ideal for testing and demonstrations. | 2023-06-27T02:20:13Z |
CVE-2022-45047 | hktalent/CVE-2022-45047 | POC,EXP,chatGPT for me | 2023-04-07T03:16:47Z |
CVE-2022-45025 | andyhsu024/CVE-2022-45025 | no description | 2023-06-11T13:18:12Z |
CVE-2022-45004 | mha98/CVE-2022-45004 | no description | 2023-03-28T17:49:59Z |
CVE-2022-45003 | mha98/CVE-2022-45003 | no description | 2023-03-28T18:04:17Z |
CVE-2022-44900 | 0xless/CVE-2022-44900-demo-lab | Demo webapp vulnerable to CVE-2022-44900 | 2023-01-21T14:52:59Z |
CVE-2022-44900 | 0xeremus/dirty-pipe-poc | POC Exploit to add user to Sudo for CVE-2022-0847 Dirty Pipe Vulnerability | 2023-06-20T23:48:24Z |
CVE-2022-44877 | hotpotcookie/CVE-2022-44877-white-box | Red Team utilities for setting up CWP CentOS 7 payload & reverse shell (Red Team 9 - CW2023) | 2023-02-15T15:22:48Z |
CVE-2022-44877 | straight-tamago/FileSwitcherX | CVE-2022-46689 | 2023-01-05T21:50:25Z |
CVE-2022-44877 | RicYaben/CVE-2022-44877-LAB | no description | 2023-03-04T09:15:46Z |
CVE-2022-44875 | c0d30d1n/CVE-2022-44875-Test | Testing CVE-2022-44875 | 2023-07-20T14:30:58Z |
CVE-2022-44666 | j00sean/CVE-2022-44666 | Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022. | 2023-02-15T18:12:04Z |
CVE-2022-4450 | nidhi7598/OPENSSL_1.1.1g_G3_CVE-2022-4450 | no description | 2023-04-24T05:55:40Z |
CVE-2022-44276 | HerrLeStrate/CVE-2022-44276-PoC | PoC for Responsive Filemanager < 9.12.0 bypass upload restrictions lead to RCE | 2023-06-24T19:28:44Z |
CVE-2022-44268 | narekkay/auto-cve-2022-44268.sh | Automating Exploitation of CVE-2022-44268 ImageMagick Arbitrary File Read | 2023-07-17T22:21:33Z |
CVE-2022-44268 | Pog-Frog/cve-2022-44268 | no description | 2023-07-14T17:46:15Z |
CVE-2022-44268 | entr0pie/CVE-2022-44268 | PoC of Imagemagick's Arbitrary File Read | 2023-07-03T18:13:44Z |
CVE-2022-44268 | bhavikmalhotra/CVE-2022-44268-Exploit | Expoit for CVE-2022-44268 | 2023-07-02T17:24:00Z |
CVE-2022-44268 | Squirre17/hbp-attack-demo | Linux kernel hbp exploit method demo. (i.e. the degradation version of CVE-2022-42703) | 2023-07-02T10:58:46Z |
CVE-2022-44268 | adhikara13/CVE-2022-44268-MagiLeak | Tools for working with ImageMagick to handle arbitrary file read vulnerabilities. Generate, read, and apply profile information to PNG files using a command-line interface. | 2023-06-25T20:52:57Z |
CVE-2022-44268 | jnschaeffer/cve-2022-44268-detector | Detect images that likely exploit CVE-2022-44268 | 2023-02-04T01:35:08Z |
CVE-2022-44268 | kljunowsky/CVE-2022-44268 | CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit | 2023-02-13T02:00:51Z |
CVE-2022-44268 | betillogalvanfbc/POC-CVE-2022-44268 | no description | 2023-03-22T21:26:20Z |
CVE-2022-44268 | fanbyprinciple/ImageMagick-lfi-poc | ImageMagick Arbitrary Read Files - CVE-2022-44268 | 2023-07-23T06:56:59Z |
CVE-2022-44268 | chairat095/CVE-2022-44268_By_Kyokito | CVE-2022-44268_By_Kyokito | 2023-08-13T04:43:12Z |
CVE-2022-44268 | atici/Exploit-for-ImageMagick-CVE-2022-44268 | A bash script for easyly exploiting ImageMagick Arbitrary File Read Vulnerability CVE-2022-44268 | 2023-09-05T17:16:06Z |
CVE-2022-44136 | IgorDuino/CVE-2022-44136-exploit | Exploit for CVE-2022-44136 for chcking security of your site | 2023-06-15T00:52:11Z |
CVE-2022-44118 | Athishpranav2003/CVE-2022-44118-Exploit | PoC Exploit for RCE vulnerability in DedeCMS v6.1.9 | 2023-02-11T07:29:08Z |
CVE-2022-43959 | secware-ru/CVE-2022-43959 | Bitrix Vulnerability CVE-2022-43959 | 2022-10-28T08:52:17Z |
CVE-2022-4395 | MrG3P5/CVE-2022-4395 | Mass Auto Exploit CVE-2022-4395 Unauthenticated Arbitrary File Upload | 2023-03-09T12:35:48Z |
CVE-2022-4395 | im-hanzou/fubucker | Automatic Mass Tool for checking vulnerability in CVE-2022-1386 - Fusion Builder < 3.6.2 - Unauthenticated SSRF | 2023-03-05T01:46:41Z |
CVE-2022-43704 | 9lyph/CVE-2022-43704 | Sinilink XY-WFTX Wifi Remote Thermostat Module Temperature Controller | 2022-08-31T10:00:09Z |
CVE-2022-43684 | lolminerxmrig/CVE-2022-43684 | CVE-2022-43684 | 2023-07-05T20:53:42Z |
CVE-2022-43680 | Nivaskumark/external_expat_AOSP10_r33_CVE-2022-43680 | no description | 2023-04-04T06:31:47Z |
CVE-2022-43293 | LucaBarile/CVE-2022-43293 | Exploit and report for CVE-2022-43293 | 2023-04-07T13:38:27Z |
CVE-2022-4304 | Trinadh465/Openssl-1.1.1g_CVE-2022-4304 | no description | 2023-04-24T07:15:33Z |
CVE-2022-42896 | himanshu667/kernel_v4.19.72_CVE-2022-42896 | no description | 2023-04-06T17:17:25Z |
CVE-2022-42896 | hshivhare67/kernel_v4.19.72_CVE-2022-42896_new | no description | 2023-04-06T12:12:27Z |
CVE-2022-42896 | hshivhare67/kernel_v4.19.72_CVE-2022-42896_old | no description | 2023-04-05T07:51:32Z |
CVE-2022-42896 | Trinadh465/linux-4.19.72_CVE-2022-42896 | no description | 2023-04-05T09:10:38Z |
CVE-2022-42896 | Satheesh575555/linux-4.19.72_CVE-2022-42896 | no description | 2023-04-05T05:33:09Z |
CVE-2022-42896 | nidhi7598/linux-4.1.15_CVE-2022-42896 | no description | 2023-04-03T11:30:26Z |
CVE-2022-42889 | gustanini/CVE-2022-42889-Text4Shell-POC | This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889. | 2023-06-27T08:29:24Z |
CVE-2022-42889 | RSA-Demo/cve-2022-42889-text4shell | no description | 2023-04-21T08:15:19Z |
CVE-2022-42889 | necroteddy/CVE-2022-42889 | docker for CVE-2022-42889 | 2023-04-04T20:08:08Z |
CVE-2022-42889 | Dima2021/cve-2022-42889-text4shell | no description | 2023-04-18T14:49:45Z |
CVE-2022-42889 | dgor2023/cve-2022-42889-text4shell-docker | no description | 2023-04-09T04:09:34Z |
CVE-2022-42889 | ReachabilityOrg/cve-2022-42889-text4shell-docker | no description | 2023-04-08T02:47:55Z |
CVE-2022-42889 | cxzero/CVE-2022-42889-text4shell | CVE-2022-42889 aka Text4Shell research & PoC | 2022-10-23T13:42:23Z |
CVE-2022-42889 | gokul-ramesh/Spring4Shell-PoC-exploit | Demonstrable Proof of Concept Exploit for Spring4Shell Vulnerability (CVE-2022-22965) | 2023-03-12T17:37:51Z |
CVE-2022-42889 | Sic4rio/CVE-2022-42889 | Text4Shell | 2023-09-06T01:13:26Z |
CVE-2022-42889 | 34006133/CVE-2022-42889 | RCE PoC for Apache Commons Text vuln | 2023-09-09T12:11:36Z |
CVE-2022-42703 | Satheesh575555/linux-4.1.15_CVE-2022-42703 | no description | 2023-10-06T06:18:32Z |
CVE-2022-4262 | bjrjk/CVE-2022-4262 | Root Cause Analysis of CVE-2022-4262. | 2023-07-13T13:17:20Z |
CVE-2022-42475 | 0xhaggis/CVE-2022-42475 | An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products | 2023-06-21T21:22:35Z |
CVE-2022-42475 | bryanster/ioc-cve-2022-42475 | test for the ioc described for FG-IR-22-398 | 2023-01-17T20:11:04Z |
CVE-2022-42475 | natceil/cve-2022-42475 | no description | 2023-04-27T03:47:14Z |
CVE-2022-42475 | CKevens/CVE-2022-42475-RCE-POC | CVE-2022-42475 飞塔RCE漏洞 POC | 2023-03-23T06:48:14Z |
CVE-2022-42475 | Mustafa1986/cve-2022-42475-Fortinet | no description | 2023-03-22T04:26:22Z |
CVE-2022-42475 | Amir-hy/cve-2022-42475 | FortiOS buffer overflow vulnerability | 2023-03-16T00:05:30Z |
CVE-2022-42475 | scrt/cve-2022-42475 | POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon | 2023-02-23T10:04:58Z |
CVE-2022-42045 | ReCryptLLC/CVE-2022-42045 | no description | 2022-10-23T15:58:18Z |
CVE-2022-41876 | Skileau/CVE-2022-41876 | PoC for CVE-2022-41876 | 2023-03-21T17:05:07Z |
CVE-2022-41828 | murataydemir/CVE-2022-41828 | [CVE-2022-41828] Amazon AWS Redshift JDBC Driver Remote Code Execution (RCE) | 2022-12-09T10:35:33Z |
CVE-2022-41544 | yosef0x01/CVE-2022-41544 | Exploit script for CVE-2022-41544 - RCE in get-simple CMS | 2023-05-15T15:24:55Z |
CVE-2022-41544 | HiImDarwin/NetworkSecurityFinalProject | https://nvd.nist.gov/vuln/detail/CVE-2022-39253 | 2023-05-15T13:40:17Z |
CVE-2022-41544 | Rickster5555/EH2-PoC | A simple PoC for CVE-2022-46169 a.k.a Cacti Unauthenticated Command Injection, a vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti prior from version 1.2.17 to 1.2.22 | 2023-05-12T19:08:45Z |
CVE-2022-41401 | ixSly/CVE-2022-41401 | no description | 2023-07-31T18:20:35Z |
CVE-2022-41333 | polar0x/CVE-2022-41333 | CVE-2022-41333 | 2023-03-10T17:29:09Z |
CVE-2022-41220 | Halcy0nic/CVE-2022-41220 | Proof of concept for CVE-2022-41220 | 2023-01-31T23:05:31Z |
CVE-2022-41099 | o0MattE0o/CVE-2022-41099-Fix | Update WINRE.WIM file to fix CVE-2022-41099 | 2023-01-16T08:57:29Z |
CVE-2022-41099 | dsn1321/KB5025175-CVE-2022-41099 | no description | 2023-04-14T12:48:39Z |
CVE-2022-41082 | notareaperbutDR34P3r/http-vuln-CVE-2022-41082 | Microsoft Exchange Server Remote Code Execution Vulnerability. | 2022-11-14T08:31:16Z |
CVE-2022-41082 | notareaperbutDR34P3r/vuln-CVE-2022-41082 | https & http | 2023-03-22T20:04:07Z |
CVE-2022-41082 | SUPRAAA-1337/CVE-2022-41082 | no description | 2023-09-03T20:55:20Z |
CVE-2022-41034 | andyhsu024/CVE-2022-41034 | no description | 2023-05-07T04:30:30Z |
CVE-2022-4096 | aminetitrofine/CVE-2022-4096 | This experiment is destinated to demonstrate how the DNS rebinding attack works on an emulated IoT. In the setup, we have a simulated IoT device, which can be controlled through a web interface (this is typical for many IoT devices). | 2023-05-14T13:47:05Z |
CVE-2022-40799 | rtfmkiesel/CVE-2022-40799 | D-Link DNR-322L - Authenticated Remote Code Execution | 2023-04-23T20:42:18Z |
CVE-2022-40684 | Anthony1500/CVE-2022-40684 | no description | 2023-09-14T21:29:03Z |
CVE-2022-4061 | im-hanzou/JBWPer | Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4061 - JobBoardWP < 1.2.2 - Unauthenticated Arbitrary File Upload | 2023-09-17T03:20:23Z |
CVE-2022-4061 | im-hanzou/UPGer | Automatic Mass Tool for checking vulnerability in CVE-2022-4060 - WordPress Plugin : User Post Gallery <= 2.19 - Unauthenticated RCE | 2023-09-15T21:38:47Z |
CVE-2022-4061 | im-hanzou/INPGer | Automatic Mass Tool for checking vulnerability in CVE-2022-4063 - InPost Gallery < 2.1.4.1 - Unauthenticated LFI to RCE | 2023-09-11T20:01:04Z |
CVE-2022-4047 | im-hanzou/WooRefer | Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4047 - Return Refund and Exchange For WooCommerce < 4.0.9 - Unauthenticated Arbitrary File Upload | 2023-09-26T07:23:44Z |
CVE-2022-40347 | h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated | CVE-2022-40347: Intern Record System - 'phone', 'email', 'deptType' and 'name' SQL Injection (Unauthenticated) | 2023-02-16T02:16:51Z |
CVE-2022-40127 | jakabakos/CVE-2022-40127 | CVE-2022-40127 PoC and exploit | 2023-07-21T12:55:16Z |
CVE-2022-40032 | h4md153v63n/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated | CVE-2022-40032: Simple Task Managing System - 'login' and 'password' SQL Injection (Unauthenticated) | 2023-02-16T01:42:48Z |
CVE-2022-39986 | tucommenceapousser/RaspAP-CVE-2022-39986-PoC | CVE-2022-39986 PoC | 2023-08-28T03:13:10Z |
CVE-2022-39227 | user0x1337/CVE-2022-39227 | CVE-2022-39227 : Proof of Concept | 2023-06-07T11:11:12Z |
CVE-2022-3910 | veritas501/CVE-2022-3910 | CVE-2022-3910 | 2023-03-14T07:22:25Z |
CVE-2022-3904 | RandomRobbieBF/CVE-2022-3904 | CVE-2022-3904 MonsterInsights < 8.9.1 - Stored Cross-Site Scripting via Google Analytics | 2023-07-12T09:51:32Z |
CVE-2022-38694 | TomKing062/CVE-2022-38694_unlock_bootloader | unlock bootloader for theoretically ALL unisoc ud710 and ums512 model | 2023-06-10T08:31:26Z |
CVE-2022-38604 | LucaBarile/CVE-2022-38604 | Exploits and reports for CVE-2022-38604 | 2022-08-02T13:53:18Z |
CVE-2022-38181 | Pro-me3us/CVE_2022_38181_Gazelle | CVE-2022-38181 POC for FireTV 3rd gen Cube (gazelle) | 2023-04-13T13:25:09Z |
CVE-2022-38181 | Pro-me3us/CVE_2022_38181_Raven | CVE-2022-38181 POC for FireTV 2nd gen Cube (raven) | 2023-04-13T13:19:04Z |
CVE-2022-37969 | fortra/CVE-2022-37969 | Windows LPE exploit for CVE-2022-37969 | 2023-03-09T21:17:44Z |
CVE-2022-37706 | GrayHatZone/CVE-2022-37706-LPE-exploit | no description | 2023-04-25T19:28:32Z |
CVE-2022-36946 | Pwnzer0tt1/CVE-2022-36946 | CVE-2022-36946 linux kernel panic in netfilter_queue | 2022-07-28T11:22:13Z |
CVE-2022-36537 | Malwareman007/CVE-2022-36537 | POC of CVE-2022-36537 | 2022-12-09T14:15:52Z |
CVE-2022-36234 | Halcy0nic/CVE-2022-36234 | Proof of concept for CVE-2022-36234 | 2023-01-31T20:59:35Z |
CVE-2022-36193 | G37SYS73M/CVE-2022-36193 | SQL injection in School Management System 1.0 allows remote attackers to modify or delete data, causing persistent changes to the application's content or behavior by using malicious SQL queries. | 2023-03-21T08:00:49Z |
CVE-2022-35914 | Johnermac/CVE-2022-35914 | Script in Ruby for the CVE-2022-35914 - RCE in GLPI | 2023-03-07T00:07:28Z |
CVE-2022-3590 | hxlxmjxbbxs/CVE-2022-3590-WordPress-Vulnerability-Scanner | This repository contains a Python script that checks WordPress websites for the CVE-2022-3590 vulnerability, which exploits an unauthenticated blind Server-Side Request Forgery (SSRF) in the WordPress pingback feature. | 2023-06-12T13:06:54Z |
CVE-2022-35649 | antoinenguyen-09/CVE-2022-35649 | Payload Generator and Detailed Analysis about CVE-2022-35649 | 2023-03-06T10:09:59Z |
CVE-2022-3564 | Trinadh465/linux-4.1.15_CVE-2022-3564 | no description | 2023-09-14T09:07:11Z |
CVE-2022-3552 | kabir0x23/CVE-2022-3552 | BoxBilling<=4.22.1.5 - Remote Code Execution (RCE) | 2023-04-01T11:53:14Z |
CVE-2022-3546 | thehackingverse/CVE-2022-3546 | no description | 2022-10-16T10:35:24Z |
CVE-2022-34753 | K3ysTr0K3R/CVE-2022-34753-EXPLOIT | A PoC exploit for CVE-2022-34753 - OS Command Injection in SpaceLogic C-Bus Home Controller | 2023-09-22T20:41:19Z |
CVE-2022-34527 | FzBacon/CVE-2022-34527_D-Link_DSL-3782_Router_command_injection | no description | 2023-04-18T04:26:49Z |
CVE-2022-34527 | dkjiayu/dkjiayu.github.io | POC for cve-2022-22620 | 2022-11-11T06:35:25Z |
CVE-2022-33891 | IMHarman/CVE-2022-33891 | no description | 2023-09-15T12:49:58Z |
CVE-2022-33082 | cyberqueenmeg/cve-2022-33082-exploit | no description | 2023-06-22T17:50:18Z |
CVE-2022-32883 | breakpointHQ/CVE-2022-32883 | Turning Your Computer Into a GPS Tracker With Apple Maps | 2022-09-18T15:51:52Z |
CVE-2022-32862 | rohitc33/CVE-2022-32862 | no description | 2023-09-13T18:29:27Z |
CVE-2022-32250 | theori-io/CVE-2022-32250-exploit | no description | 2022-08-24T06:00:47Z |
CVE-2022-32250 | EmicoEcommerce/Magento-APSB22-48-Security-Patches | This repository contains potential security patches for the Magento APSB22-48 and CVE-2022-35698 security vulnerability | 2022-10-14T04:58:26Z |
CVE-2022-32199 | Toxich4/CVE-2022-32199 | no description | 2023-03-25T08:49:58Z |
CVE-2022-31814 | dkstar11q/CVE-2022-31814 | pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022- |