Common Vulnerabilities and Exposures (CVE) topic

The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures. The United States' National Cybersecurity FFRDC, operated by The Mitre Corporation, maintains the system, with funding from the US National Cyber Security Division of the US Department of Homeland Security

List Common Vulnerabilities and Exposures (CVE) repositories

CVE-2021-43008-AdminerRead

73
Stars
14
Forks
Watchers

Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability

CVE-2022-30780 - lighttpd remote denial of service

nvd

26
Stars
15
Forks
Watchers

Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds

vFeed

923
Stars
245
Forks
Watchers

The Correlated CVE Vulnerability And Threat Intelligence Database API

awesome-hacker-search-engines

6.7k
Stars
624
Forks
57
Watchers

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

cve-2020-9375

16
Stars
7
Forks
Watchers

TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.

ZombieVPN

29
Stars
11
Forks
Watchers

CVE-2020-12828 PoC and Analysis.

arbimz

6
Stars
0
Forks
Watchers

🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670.

BotPEASS

204
Stars
99
Forks
Watchers

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

Cve-api

41
Stars
8
Forks
Watchers

Unofficial api for cve.mitre.org