Automatic monitor github cve using Github Actions
Last generated: 2024-11-02 02:13:53.987917
CVE | Name | Description | Date |
---|---|---|---|
CVE-2024-9441 | adhikara13/CVE-2024-9441 | Nortek Linear eMerge E3 Pre-Auth RCE PoC (CVE-2024-9441) | 2024-10-03T11:28:46Z |
CVE-2024-9166 | Andrysqui/CVE-2024-9166 | A vulnerability scanner that searches for the CVE-2024-9166 vulnerability on websites, more info about this vulnerability here: https://www.tenable.com/cve/CVE-2024-9166 | 2024-09-26T23:21:06Z |
CVE-2024-9106 | RandomRobbieBF/CVE-2024-9106 | Wechat Social login <= 1.3.0 - Authentication Bypass | 2024-10-01T10:28:08Z |
CVE-2024-9014 | EQSTLab/CVE-2024-9014 | Proof-of-Concept for CVE-2024-9014 | 2024-09-26T10:34:34Z |
CVE-2024-8949 | fa-rrel/CVE-2024-8949-POC | SourceCodester Online Eyewear Shop Remote File Inclusion Vulnerability | 2024-09-28T15:58:54Z |
CVE-2024-8752 | D3anSPGDMS/CVE-2024-8752 | poc of cve-2024-8752(WebIQ 2.15.9) | 2024-09-19T02:20:48Z |
CVE-2024-8522 | Avento/CVE-2024-8522 | LearnPress – WordPress LMS Plugin <= 4.2.7 - Unauthenticated SQL Injection via 'c_only_fields' | 2024-09-19T07:04:12Z |
CVE-2024-8517 | Chocapikk/CVE-2024-8517 | SPIP BigUp Plugin Unauthenticated RCE | 2024-09-06T18:17:18Z |
CVE-2024-8504 | Chocapikk/CVE-2024-8504 | VICIdial Unauthenticated SQLi to RCE Exploit (CVE-2024-8503 and CVE-2024-8504) | 2024-09-14T06:27:11Z |
CVE-2024-8504 | havokzero/ViciDial | CVE-2024-8504 | 2024-09-22T20:17:10Z |
CVE-2024-8484 | RandomRobbieBF/CVE-2024-8484 | REST API TO MiniProgram <= 4.7.1 - Unauthenticated SQL Injection | 2024-09-24T13:46:02Z |
CVE-2024-8353 | EQSTLab/CVE-2024-8353 | Proof-of-Concept for CVE-2024-8353 | 2024-09-30T17:33:59Z |
CVE-2024-8349 | karlemilnikka/CVE-2024-8349-and-CVE-2024-8350 | Authenticated Privilege Escalation to Admin exploiting Uncanny Groups for LearnDash. | 2024-09-17T13:44:04Z |
CVE-2024-8277 | PolatBey/CVE-2024-8277 | CVE-2024-8277 - 0Day Auto Exploit Authentication Bypass in WooCommerce Photo Reviews Plugin | 2024-09-12T14:40:59Z |
CVE-2024-8275 | p33d/CVE-2024-8275 | no description | 2024-09-26T07:16:21Z |
CVE-2024-8190 | horizon3ai/CVE-2024-8190 | CVE-2024-8190: Ivanti Cloud Service Appliance Command Injection | 2024-09-16T15:33:46Z |
CVE-2024-8030 | codeb0ss/CVE-2024-8030-PoC | CVE-2024-8030 < GiveWP - Donation Plugin and Fundraising Platform Unauthenticated PHP Object Injection to Remote Code Execution [Exploit] | 2024-08-27T21:05:44Z |
CVE-2024-7965 | bi-zone/CVE-2024-7965 | This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64. | 2024-09-16T19:04:57Z |
CVE-2024-7954 | Chocapikk/CVE-2024-7954 | Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12 | 2024-08-10T20:15:41Z |
CVE-2024-7954 | bigb0x/CVE-2024-7954 | This exploit will attempt to execute system commands on SPIP targets. | 2024-08-28T14:54:56Z |
CVE-2024-7954 | fa-rrel/CVE-2024-7954-RCE | Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12 | 2024-09-01T10:59:45Z |
CVE-2024-7954 | TheCyberguy-17/RCE_CVE-2024-7954 | no description | 2024-09-23T16:11:20Z |
CVE-2024-7954 | MuhammadWaseem29/RCE-CVE-2024-7954 | no description | 2024-10-05T07:24:57Z |
CVE-2024-7928 | bigb0x/CVE-2024-7928 | Will attempt to retrieve DB details for FastAdmin instances | 2024-08-20T03:09:47Z |
CVE-2024-7928 | fa-rrel/CVE-2024-7928 | CVE-2024-7928 fastadmin vulnerability POC & Scanning | 2024-08-20T12:15:48Z |
CVE-2024-7928 | th3gokul/CVE-2024-7928 | CVE-2024-7928: FastAdmin < V1.3.4.20220530 Arbitrary File Reading Vulnerability | 2024-08-23T15:50:30Z |
CVE-2024-7928 | wh6amiGit/CVE-2024-7928 | CVE-2024-7928 FastAdmin < V1.3.4.20220530 exploit | 2024-08-22T14:39:13Z |
CVE-2024-7856 | l8BL/CVE-2024-7856 | Proof-of-Concept for CVE-2024-7856 | 2024-09-09T08:34:09Z |
CVE-2024-7854 | RandomRobbieBF/CVE-2024-7854 | Woo Inquiry <= 0.1 - Unauthenticated SQL Injection | 2024-10-04T14:59:36Z |
CVE-2024-7703 | lfillaz/CVE-2024-7703 | This repository contains an exploit for CVE-2024-7703 in the ARMember WordPress plugin. It allows attackers with Subscriber-level access or higher to upload SVG files with malicious JavaScript, leading to Stored XSS attacks. This can result in executing scripts when the file is accessed, potentially compromising user sessions or data. | 2024-08-17T14:44:08Z |
CVE-2024-7646 | r0binak/CVE-2024-7646 | PoC CVE-2024-7646 | 2024-08-29T19:10:08Z |
CVE-2024-7646 | dovics/cve-2024-7646 | PoC CVE-2024-7646 | 2024-09-25T11:13:07Z |
CVE-2024-7593 | codeb0ss/CVE-2024-7593-PoC | CVE-2024-7593 < Ivanti vTM [Authentication Bypass] | 2024-08-26T11:03:00Z |
CVE-2024-7593 | rxerium/CVE-2024-7593 | Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel. | 2024-08-28T10:02:05Z |
CVE-2024-7593 | D3N14LD15K/CVE-2024-7593_PoC_Exploit | CVE-2024-7593 Ivanti Virtual Traffic Manager 22.2R1 / 22.7R2 Admin Panel Authentication Bypass PoC [EXPLOIT] | 2024-09-24T22:24:35Z |
CVE-2024-7479 | PeterGabaldon/CVE-2024-7479_CVE-2024-7481 | TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006. | 2024-09-29T10:58:15Z |
CVE-2024-7339 | RevoltSecurities/CVE-2024-7339 | An Vulnerability detection and Exploitation tool for CVE-2024-7339 | 2024-08-05T16:26:18Z |
CVE-2024-7313 | Wayne-Ker/CVE-2024-7313 | Custom Proof-of-Concept on XSS to Unauthorized Admin Account Creation via WordPress Plugin Shield Security < 20.0.6 | 2024-08-16T01:01:57Z |
CVE-2024-7188 | codeb0ss/CVE-2024-7188-PoC | Mass Exploit < [CVE-2024-7188 - Bylancer Quicklancer] - SQL Injection | 2024-07-30T10:51:24Z |
CVE-2024-7120 | codeb0ss/CVE-2024-7120-PoC | Mass Exploit < [CVE-2024-7120 - Raisecom] - Command Injection | 2024-08-01T17:39:45Z |
CVE-2024-7120 | fa-rrel/CVE-2024-7120 | 2024-08-30T15:50:50Z | |
CVE-2024-7094 | nastar-id/CVE-2024-7094 | CVE-2024-7094 Vulnerability checker | 2024-08-18T09:27:54Z |
CVE-2024-7029 | bigherocenter/CVE-2024-7029-EXPLOIT | no description | 2024-08-30T07:58:27Z |
CVE-2024-7029 | ebrasha/CVE-2024-7029 | A PoC tool for exploiting CVE-2024-7029 in AvTech devices, enabling RCE, vulnerability scanning, and an interactive shell. | 2024-09-02T10:16:49Z |
CVE-2024-6893 | codeb0ss/CVE-2024-6893-PoC | Mass Exploit < [CVE-2024-6893/CWE-611 - Journyx] - XML External Entities Injection (XXE) Exploit | 2024-08-17T22:47:45Z |
CVE-2024-6782 | zangjiahe/CVE-2024-6782 | Calibre 远程代码执行(CVE-2024-6782)Improper access control in Calibre 6.9.0 ~ 7.14.0 allow unauthenticated attackers to achieve remote code execution. | 2024-08-06T15:31:48Z |
CVE-2024-6782 | jdpsl/CVE-2024-6782 | Improper access control in Calibre 6.9.0 ~ 7.14.0 allow unauthenticated attackers to achieve remote code execution. | 2024-08-09T06:25:03Z |
CVE-2024-6782 | R4idB0Y/CVE-2024-6782-PoC | Unauthenticated remote code execution via Calibre’s content server in Calibre <= 7.14.0. | 2024-09-15T18:45:44Z |
CVE-2024-6769 | fortra/CVE-2024-6769 | Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769) | 2024-08-29T16:40:49Z |
CVE-2024-6768 | fortra/CVE-2024-6768 | no description | 2024-07-18T07:52:46Z |
CVE-2024-6704 | codeb0ss/CVE-2024-6704 | CVE-2024-6704 - [Wordpress wpDiscuz_Plugin] < Unauthenticated HTML Injection Exploiter | 2024-08-03T22:33:57Z |
CVE-2024-6694 | codeb0ss/CVE-2024-6694-PoC | CVE-2024-6694 - WP Mail SMTP < SMTP Password Exposure (Exploiter) | 2024-07-21T21:41:02Z |
CVE-2024-6670 | sinsinology/CVE-2024-6670 | no description | 2024-08-30T17:13:14Z |
CVE-2024-6666 | labc-dev/CVE-2024-6666 | no description | 2024-07-23T09:37:20Z |
CVE-2024-6624 | RandomRobbieBF/CVE-2024-6624 | JSON API User <= 3.9.3 - Unauthenticated Privilege Escalation | 2024-09-10T12:08:55Z |
CVE-2024-6592 | RedTeamPentesting/watchguard-sso-client | Client Implementation for the WatchGuard SSO Agent Protocol used for Security Research (CVE-2024-6592, CVE-2024-6593, CVE-2024-6594) | 2024-09-17T14:01:10Z |
CVE-2024-6536 | apena-ba/CVE-2024-6536 | no description | 2024-07-31T14:31:56Z |
CVE-2024-6529 | Abdurahmon3236/CVE-2024-6529 | no description | 2024-08-02T20:02:39Z |
CVE-2024-65230 | CBaekhyunC/cve-2024-65230 | no description | 2024-01-23T10:16:43Z |
CVE-2024-6387 | FerasAlrimali/CVE-2024-6387-POC | SSHd cve-2024-6387-poc | 2024-07-01T13:38:47Z |
CVE-2024-6387 | getdrive/CVE-2024-6387-PoC | no description | 2024-07-01T12:51:18Z |
CVE-2024-6387 | shyrwall/cve-2024-6387-poc | no description | 2024-07-01T12:48:36Z |
CVE-2024-6387 | acrono/cve-2024-6387-poc | 32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc | 2024-07-01T12:16:21Z |
CVE-2024-6387 | zgzhang/cve-2024-6387-poc | a signal handler race condition in OpenSSH's server (sshd) | 2024-07-01T10:55:29Z |
CVE-2024-6387 | lflare/cve-2024-6387-poc | 32-bit PoC for CVE-2024-6387 "regreSSHion" -- mirror of the original 7etsuo/cve-2024-6387-poc | 2024-07-01T12:26:40Z |
CVE-2024-6387 | passwa11/cve-2024-6387-poc | no description | 2024-07-01T14:08:23Z |
CVE-2024-6387 | 3yujw7njai/CVE-2024-6387 | SSH RCE PoC CVE-2024-6387 | 2024-07-02T01:08:05Z |
CVE-2024-6387 | kuffsit/check_cve_2024_6387 | no description | 2024-07-01T16:38:15Z |
CVE-2024-6387 | jack0we/CVE-2024-6387 | no description | 2024-07-01T18:28:25Z |
CVE-2024-6387 | TAM-K592/CVE-2024-6387 | Recently, the OpenSSH maintainers released security updates to fix a critical vulnerability that could lead to unauthenticated remote code execution (RCE) with root privileges. This vulnerability, identified as CVE-2024-6387, resides in the OpenSSH server component (sshd), which is designed to listen for connections from client applications. | 2024-07-02T02:51:37Z |
CVE-2024-6387 | teamos-hub/regreSSHion | This is a POC I wrote for CVE-2024-6387 | 2024-07-02T02:54:05Z |
CVE-2024-6387 | muyuanlove/CVE-2024-6387fixshell | no description | 2024-07-02T02:35:24Z |
CVE-2024-6387 | zgimszhd61/cve-2024-6387-poc | no description | 2024-07-02T01:39:10Z |
CVE-2024-6387 | betancour/OpenSSH-Vulnerability-test | OpenSSH CVE-2024-6387 Vulnerability Checker | 2024-07-02T01:24:04Z |
CVE-2024-6387 | oliferFord/CVE-2024-6387-SSH-RCE | no description | 2024-07-02T06:54:54Z |
CVE-2024-6387 | HadesNull123/CVE-2024-6387_Check | RCE OpenSSH CVE-2024-6387 Check | 2024-07-02T05:21:29Z |
CVE-2024-6387 | thegenetic/CVE-2024-6387-exploit | CVE-2024-6387 exploit | 2024-07-02T04:09:44Z |
CVE-2024-6387 | Mufti22/CVE-2024-6387-checkher | no description | 2024-07-02T03:48:37Z |
CVE-2024-6387 | ahlfors/CVE-2024-6387 | no description | 2024-07-02T03:42:35Z |
CVE-2024-6387 | PrincipalAnthony/CVE-2024-6387-Updated-x64bit | Private x64 RCE exploit for CVE-2024-6387 [02.07.2024] from exploit.in | 2024-07-02T09:45:04Z |
CVE-2024-6387 | Maikefee/CVE-2024-6387_Check.py | no description | 2024-07-02T03:27:03Z |
CVE-2024-6387 | CiderAndWhisky/regression-scanner | Used to detect ssh servers vulnerable to CVE-2024-6387. Shameless robbery from https://github.com/bigb0x/CVE-2024-6387 using ChatGPT to translate the code to PHP. | 2024-07-02T07:42:46Z |
CVE-2024-6387 | R4Tw1z/CVE-2024-6387 | This script, created by R4Tw1z, is designed to scan IP addresses to check if they are running a potentially vulnerable version of OpenSSH. The tool leverages multi-threading to optimize scanning performance and handle multiple IP addresses concurrently. | 2024-07-02T06:40:09Z |
CVE-2024-6387 | shamo0/CVE-2024-6387_PoC | Script for checking CVE-2024-6387 (regreSSHion) | 2024-07-02T08:13:23Z |
CVE-2024-6387 | paradessia/CVE-2024-6387-nmap | CVE-2024-6387-nmap | 2024-07-02T08:19:55Z |
CVE-2024-6387 | DanWiseProgramming/CVE-2024-6387-Mitigation-Ansible-Playbook | An Ansible Playbook to mitigate the risk of RCE (CVE-2024-6387) until platforms update OpenSSH to a non-vulnerable version. | 2024-07-02T10:34:17Z |
CVE-2024-6387 | SecWithMoh/CVE-2024-6387 | This Go program scans targets for CVE-2024-6387 in OpenSSH, categorizing servers by vulnerability status and port availability. | 2024-07-02T09:41:40Z |
CVE-2024-6387 | ACHUX21/checker-CVE-2024-6387 | no description | 2024-07-02T12:48:27Z |
CVE-2024-6387 | hssmo/cve-2024-6387_AImade | cve-2024-6387_AImade | 2024-07-02T12:24:25Z |
CVE-2024-6387 | rumochnaya/openssh-cve-2024-6387.sh | openssh-cve-2024-6387.sh | 2024-07-02T11:05:07Z |
CVE-2024-6387 | zenzue/CVE-2024-6387-Mitigation | Mitigation Guide for CVE-2024-6387 in OpenSSH | 2024-07-02T11:08:40Z |
CVE-2024-6387 | edsonjt81/CVE-2024-6387_Check | no description | 2024-07-02T20:35:53Z |
CVE-2024-6387 | RickGeex/CVE-2024-6387-Checker | CVE-2024-6387-Check is a streamlined and efficient tool created to detect servers operating on vulnerable versions of OpenSSH. | 2024-07-02T18:46:24Z |
CVE-2024-6387 | BrandonLynch2402/cve-2024-6387-nuclei-template | no description | 2024-07-02T20:19:12Z |
CVE-2024-6387 | xonoxitron/regreSSHion-checker | Quickly identifies servers vulnerable to OpenSSH 'regreSSHion' (CVE-2024-6387). | 2024-07-02T18:59:54Z |
CVE-2024-6387 | n1cks0n/Test_CVE-2024-6387 | Test_CVE-2024-6387 is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH | 2024-07-02T18:30:28Z |
CVE-2024-6387 | th3gokul/CVE-2024-6387 | CVE-2024-6387 : Vulnerability Detection tool for regreSSHion Remote Unauthenticated Code Execution in OpenSSH Server | 2024-07-02T17:04:52Z |
CVE-2024-6387 | MrR0b0t19/CVE-2024-6387-Exploit-POC | no description | 2024-07-02T16:34:12Z |
CVE-2024-6387 | xonoxitron/regreSSHion | CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems. | 2024-07-02T14:41:43Z |
CVE-2024-6387 | dawnl3ss/CVE-2024-6387 | no description | 2024-07-02T15:13:33Z |
CVE-2024-6387 | no-one-sec/CVE-2024-6387 | 开箱即用的AK47 | 2024-07-02T15:13:09Z |
CVE-2024-6387 | xristos8574/regreSSHion-nmap-scanner | A bash script for nmap to scan for vulnerable machines in regards to the latest CVE-2024-6387 | 2024-07-02T13:50:47Z |
CVE-2024-6387 | k4t3pr0/CVE-2024-6387-POC | no description | 2024-07-02T10:05:43Z |
CVE-2024-6387 | grupooruss/CVE-2024-6387 | regreSSHion vulnerability in OpenSSH CVE-2024-6387 Testing Script | 2024-07-02T21:16:45Z |
CVE-2024-6387 | t3rry327/cve-2024-6387-poc | no description | 2024-07-03T13:21:10Z |
CVE-2024-6387 | CognisysGroup/CVE-2024-6387-Checker | no description | 2024-07-02T21:47:02Z |
CVE-2024-6387 | sxlmnwb/CVE-2024-6387 | Targeting a signal handler race condition in OpenSSH's server (sshd) on glibc-based Linux systems. | 2024-07-03T06:08:32Z |
CVE-2024-6387 | JackSparrowhk/ssh-CVE-2024-6387-poc | CVE-2024-6387_Check 是一款轻量级、高效的工具,旨在识别运行易受攻击的 OpenSSH 版本的服务器,专门针对最近发现的regreSSHion漏洞 (CVE-2024-6387)。此脚本有助于快速扫描多个 IP 地址、域名和 CIDR 网络范围,以检测潜在漏洞并确保您的基础设施安全。 | 2024-07-04T03:51:16Z |
CVE-2024-6387 | AiGptCode/ssh_exploiter_CVE-2024-6387 | CVE-2024-6387 with auto ip scanner and auto expliot | 2024-07-02T12:57:35Z |
CVE-2024-6387 | sms2056/CVE-2024-6387 | no description | 2024-07-04T06:10:56Z |
CVE-2024-6387 | turbobit/CVE-2024-6387-OpenSSH-Vulnerability-Checker | Welcome to the CVE-2024-6387 OpenSSH Vulnerability Checker repository! This project offers multiple scripts to check the installed version of OpenSSH on your system and determine if it is vulnerable to CVE-2024-6387. It supports various environments, including Ubuntu, Mac, and Windows. | 2024-07-04T03:56:08Z |
CVE-2024-6387 | Symbolexe/CVE-2024-6387 | SSH Exploit for CVE-2024-6387 : RCE in OpenSSH's server, on glibc-based Linux systems | 2024-07-03T08:22:57Z |
CVE-2024-6387 | 4lxprime/regreSSHive | rewrited SSH Exploit for CVE-2024-6387 (regreSSHion) | 2024-07-04T14:34:21Z |
CVE-2024-6387 | lala-amber/CVE-2024-6387 | no description | 2024-07-04T13:28:53Z |
CVE-2024-6387 | d0rb/CVE-2024-6387 | This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH. | 2024-07-02T06:53:35Z |
CVE-2024-6387 | SiberianHacker/CVE-2024-6387-Finder | CVE-2024-6387 SSH finder | 2024-07-05T15:15:41Z |
CVE-2024-6387 | l0n3m4n/CVE-2024-6387 | PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) | 2024-07-02T18:32:46Z |
CVE-2024-6387 | imv7/CVE-2024-6387 | no description | 2024-07-05T11:18:38Z |
CVE-2024-6387 | 0x4D31/cve-2024-6387_hassh | HASSH fingerprints for identifying OpenSSH servers potentially vulnerable to CVE-2024-6387 (regreSSHion). | 2024-07-05T02:46:57Z |
CVE-2024-6387 | invaderslabs/regreSSHion-CVE-2024-6387- | Provides instructions for using the script to check if your OpenSSH installation is vulnerable to CVE-2024-6387 | 2024-07-04T13:15:54Z |
CVE-2024-6387 | sardine-web/CVE-2024-6387_Check | A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period. | 2024-07-04T21:20:26Z |
CVE-2024-6387 | bigb0x/CVE-2024-6387 | Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others. | 2024-07-01T20:45:53Z |
CVE-2024-6387 | azurejoga/CVE-2024-6387-how-to-fix | Vulnerability remediation and mitigationCVE-2024-6387 | 2024-07-05T21:29:11Z |
CVE-2024-6387 | dgicloud/patch_regreSSHion | Correção e Atualização do OpenSSH para CVE-2024-6387 | 2024-07-05T16:59:19Z |
CVE-2024-6387 | sardine-web/CVE-2024-6387-template | Quick regreSSHion checker (based on software version) for nuclei CVE-2024-6387 | 2024-07-05T11:05:26Z |
CVE-2024-6387 | devarshishimpi/CVE-2024-6387-Check | CVE-2024-6387 Checker is a fast, efficient tool for detecting OpenSSH servers vulnerable to the regreSSHion exploit. It quickly scans multiple IPs, domain names, and CIDR ranges to identify risks and help secure your infrastructure. | 2024-07-02T11:55:39Z |
CVE-2024-6387 | asterictnl-lvdw/CVE-2024-6387 | Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387) | 2024-07-08T11:27:49Z |
CVE-2024-6387 | vkaushik-chef/regreSSHion | Chef Inspec profile for checking regreSSHion vulnerability CVE-2024-6387 | 2024-07-08T11:48:15Z |
CVE-2024-6387 | harshinsecurity/sentinelssh | SentinelSSH is an advanced, high-performance SSH vulnerability scanner written in Go. It's specifically designed to detect the CVE-2024-6387 vulnerability in OpenSSH servers across various network environments. | 2024-07-03T10:26:23Z |
CVE-2024-6387 | jocker2410/CVE-2024-6387_poc | no description | 2024-07-03T15:51:16Z |
CVE-2024-6387 | dgourillon/mitigate-CVE-2024-6387 | no description | 2024-07-09T12:16:44Z |
CVE-2024-6387 | mrmtwoj/CVE-2024-6387 | no description | 2024-07-09T14:06:02Z |
CVE-2024-6387 | kubota/CVE-2024-6387-Vulnerability-Checker | This Rust Code is designed to check SSH servers for the CVE-2024-6387 vulnerability | 2024-07-09T21:01:15Z |
CVE-2024-6387 | filipi86/CVE-2024-6387-Vulnerability-Checker | This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, and ports. The script can also read addresses from a file. | 2024-07-09T17:40:19Z |
CVE-2024-6387 | DimaMend/cve-2024-6387-poc | no description | 2024-07-10T13:27:23Z |
CVE-2024-6387 | k4t3pr0/CVE-2024-6387-Check | Lỗ hổng thực thi mã không được xác thực từ xa trong máy chủ OpenSSH | 2024-07-12T03:28:41Z |
CVE-2024-6387 | Passyed/regreSSHion-Fix | Fix for regreSSHion CVE-2024-6387 for Ubuntu and Debian | 2024-07-11T23:22:14Z |
CVE-2024-6387 | Sibijo/mitigate_ssh | OpenSSH vulnerability CVE-2024-6387 | 2024-07-11T16:54:41Z |
CVE-2024-6387 | ThemeHackers/CVE-2024-6387 | CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH. | 2024-07-11T14:37:17Z |
CVE-2024-6387 | liqhtnd/sshd-logingracetime0 | Script to address CVE-2024-6387 by changing the LoginGraceTime in sshd. | 2024-07-04T01:02:34Z |
CVE-2024-6387 | Jhonsonwannaa/CVE-2024-6387 | OpenSSH a publié un avis de sécurité concernant la vulnérabilité critique CVE-2024-6387. Cette vulnérabilité permet à un attaquant non authentifié d'exécuter du code arbitraire | 2024-07-14T18:00:49Z |
CVE-2024-6387 | xaitax/CVE-2024-6387_Check | CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH | 2024-07-01T20:33:20Z |
CVE-2024-6387 | ThatNotEasy/CVE-2024-6387 | OpenSSH RCE Massive Vulnerable Scanner | 2024-07-15T16:04:57Z |
CVE-2024-6387 | wiggels/regresshion-check | CLI Tool to Check SSH Servers for Vulnerability to CVE-2024-6387 | 2024-07-01T22:53:32Z |
CVE-2024-6387 | prelearn-code/CVE-2024-6387 | no description | 2024-07-25T02:32:19Z |
CVE-2024-6387 | alex14324/ssh_poc2024 | An exploit for CVE-2024-6387, targeting a signal handler race condition in OpenSSH's server | 2024-07-31T14:19:19Z |
CVE-2024-6387 | almogopp/OpenSSH-CVE-2024-6387-Fix | A Bash script to mitigate the CVE-2024-6387 vulnerability in OpenSSH by providing an option to upgrade to a secure version or apply a temporary workaround. This repository helps secure systems against potential remote code execution risks associated with affected OpenSSH versions. | 2024-08-20T09:57:24Z |
CVE-2024-6387 | s1d6point7bugcrowd/CVE-2024-6387-Race-Condition-in-Signal-Handling-for-OpenSSH | no description | 2024-08-19T16:45:53Z |
CVE-2024-6387 | HadesNull123/CVE-2024-6387_Check | RCE OpenSSH CVE-2024-6387 Check and Exploit | 2024-08-26T04:40:27Z |
CVE-2024-6387 | identity-threat-labs/Article-RegreSSHion-CVE-2024-6387 | In an era where digital security is crucial, a new vulnerability in OpenSSH, identified as CVE-2024-6387, has drawn the attention of system administrators and security professionals worldwide. Named "regreSSHion," this severe security flaw allows remote code execution (RCE) and could significant threat to the integrity of vulnerable systems. | 2024-08-29T15:00:56Z |
CVE-2024-6387 | identity-threat-labs/CVE-2024-6387-Vulnerability-Checker | This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, and ports. The script can also read addresses from a file. | 2024-08-28T13:28:08Z |
CVE-2024-6387 | l-urk/CVE-2024-6387 | Proof of concept python script for regreSSHion exploit. | 2024-07-30T06:13:11Z |
CVE-2024-6386 | argendo/CVE-2024-6386 | Research and PoC for CVE-2024-6386 | 2024-09-05T14:44:36Z |
CVE-2024-6366 | Abdurahmon3236/CVE-2024-6366 | no description | 2024-08-03T10:30:49Z |
CVE-2024-6239 | Sharkkcode/CVE_2024_6239_slide | CVE_2024_6239_slide | 2024-08-30T16:23:16Z |
CVE-2024-6222 | Florian-Hoth/CVE-2024-6222 | Docker Extension/Dashboard RCE Vulnerability | 2024-08-06T18:20:46Z |
CVE-2024-6205 | j3r1ch0123/CVE-2024-6205 | This is a python written PoC of a recent vulnerability in a wordpress plugin. More information on that here | 2024-07-21T04:59:31Z |
CVE-2024-6095 | Abdurahmon3236/-CVE-2024-6095 | no description | 2024-09-01T13:12:20Z |
CVE-2024-6050 | kac89/CVE-2024-6050 | Reflected XSS in SOWA OPAC | 2024-07-01T14:31:37Z |
CVE-2024-6043 | lfillaz/CVE-2024-6043 | This Python tool exploits the CVE-2024-6043 vulnerability, which affects the SourceCodester Best House Rental Management System 1.0. The vulnerability allows remote attackers to perform SQL Injection via the admin_class.php file, specifically targeting the username parameter |
2024-08-17T20:30:28Z |
CVE-2024-6028 | truonghuuphuc/CVE-2024-6028-Poc | CVE-2024-6028 Quiz Maker <= 6.5.8.3 - Unauthenticated SQL Injection via 'ays_questions' Parameter | 2024-06-25T13:55:27Z |
CVE-2024-5961 | kac89/CVE-2024-5961 | Reflected XSS in 2ClickPortal | 2024-07-01T11:17:48Z |
CVE-2024-5947 | Cappricio-Securities/CVE-2024-5947 | Deep Sea Electronics DSE855 - Authentication Bypass | 2024-07-07T14:03:49Z |
CVE-2024-5932 | 0xb0mb3r/CVE-2024-5932-PoC | Proof-of-Concept for CVE-2024-5932 GiveWP PHP Object Injection | 2024-08-21T09:51:21Z |
CVE-2024-5932 | EQSTLab/CVE-2024-5932 | Proof-of-Concept for CVE-2024-5932 | 2024-08-25T11:51:36Z |
CVE-2024-5806 | watchtowrlabs/watchTowr-vs-progress-moveit_CVE-2024-5806 | Exploit for the CVE-2024-5806 | 2024-06-24T16:28:35Z |
CVE-2024-5737 | afine-com/CVE-2024-5737 | AdmirorFrames Joomla! Extension < 5.0 - HTML Injection | 2024-06-28T10:27:35Z |
CVE-2024-5736 | afine-com/CVE-2024-5736 | AdmirorFrames Joomla! Extension < 5.0 - Server-Side Request Forgery | 2024-06-28T10:27:08Z |
CVE-2024-5735 | afine-com/CVE-2024-5735 | AdmirorFrames Joomla! Extension < 5.0 - Full Path Disclosure | 2024-06-28T10:15:17Z |
CVE-2024-56662 | nimosec/cve-2024-56662 | cve | 2024-08-13T02:37:41Z |
CVE-2024-5655 | VulnResearcher/CVE-2024-5655-Gitlab-CSRF-GraphQL | Private exploit CVE-2024-5655 to Gitlab (Private repositories disclosure) | 2024-07-03T08:52:48Z |
CVE-2024-5633 | Adikso/CVE-2024-5633 | PoC for CVE-2024-5633 | 2024-07-21T20:27:24Z |
CVE-2024-5522 | truonghuuphuc/CVE-2024-5522-Poc | CVE-2024-5522 HTML5 Video Player <= 2.5.26 - Unauthenticated SQL Injection | 2024-05-31T04:41:46Z |
CVE-2024-5522 | kryptonproject/CVE-2024-5522-PoC | no description | 2024-09-11T04:46:46Z |
CVE-2024-5522 | geniuszlyy/CVE-2024-5522 | A PoC exploit scanner for CVE-2024-5522 vulnerability in WordPress websites | 2024-10-01T16:02:12Z |
CVE-2024-5420 | K4yd0/CVE-2024-5420_XSS | no description | 2024-09-02T16:39:59Z |
CVE-2024-5420 | fa-rrel/CVE-2024-5420-XSS | SEH utnserver Pro/ProMAX / INU-100 20.1.22 - XSS | 2024-09-02T15:29:22Z |
CVE-2024-5356 | droyuu/Aj-Report-sql-CVE-2024-5356-POC | no description | 2024-09-12T03:02:20Z |
CVE-2024-5326 | truonghuuphuc/CVE-2024-5326-Poc | CVE-2024-5326 Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX <= 4.1.2 - Missing Authorization to Arbitrary Options Update | 2024-06-01T04:23:54Z |
CVE-2024-5326 | cve-2024/CVE-2024-5326-Poc | no description | 2024-06-14T07:12:29Z |
CVE-2024-5274 | Alchemist3dot14/CVE-2024-5274-Detection | Guardian Code: A Script to Uncover CVE-2024-5274 Vulnerabilities | 2024-07-10T02:15:56Z |
CVE-2024-5274 | mistymntncop/CVE-2024-5274 | no description | 2024-08-29T11:58:25Z |
CVE-2024-5246 | Abdurahmon3236/CVE-2024-5246 | no description | 2024-08-02T20:56:39Z |
CVE-2024-5084 | Chocapikk/CVE-2024-5084 | Hash Form – Drag & Drop Form Builder <= 1.1.0 - Unauthenticated Arbitrary File Upload to Remote Code Execution | 2024-05-27T20:04:10Z |
CVE-2024-5084 | KTN1990/CVE-2024-5084 | WordPress Hash Form – Drag & Drop Form Builder <= 1.1.0 - Unauthenticated Arbitrary File Upload to Remote Code Execution | 2024-05-25T03:49:04Z |
CVE-2024-5084 | k3lpi3b4nsh33/CVE-2024-5084 | no description | 2024-06-06T03:25:44Z |
CVE-2024-5084 | WOOOOONG/CVE-2024-5084 | PoC Exploit for CVE-2024-5084 | 2024-07-03T04:24:43Z |
CVE-2024-5009 | sinsinology/CVE-2024-5009 | Exploit for CVE-2024-5009 | 2024-07-08T12:15:29Z |
CVE-2024-5009 | th3gokul/CVE-2024-5009 | CVE-2024-5009 : WhatsUp Gold SetAdminPassword Privilege Escalation | 2024-07-09T16:56:49Z |
CVE-2024-4956 | gmh5225/CVE-2024-4956 | Unauthenticated Path Traversal in Nexus Repository 3 | 2024-05-24T12:45:45Z |
CVE-2024-4956 | erickfernandox/CVE-2024-4956 | Unauthenticated Path Traversal in Nexus Repository 3 | 2024-05-23T11:39:06Z |
CVE-2024-4956 | codeb0ss/CVE-2024-4956-PoC | CVE-2024-4956 - Nexus < Exploit | 2024-05-23T16:46:28Z |
CVE-2024-4956 | xungzzz/CVE-2024-4956 | CVE-2024-4956 Nuclei Template | 2024-05-23T08:15:08Z |
CVE-2024-4956 | thinhap/CVE-2024-4956-PoC | no description | 2024-05-27T03:09:36Z |
CVE-2024-4956 | banditzCyber0x/CVE-2024-4956 | Nexus Repository Manager 3 Unauthenticated Path Traversal | 2024-05-23T06:47:13Z |
CVE-2024-4956 | eoslvs/CVE-2024-4956 | no description | 2024-05-27T13:48:15Z |
CVE-2024-4956 | ifconfig-me/CVE-2024-4956-Bulk-Scanner | [CVE-2024-4956] Nexus Repository Manager 3 Unauthenticated Path Traversal Bulk Scanner | 2024-05-26T06:50:48Z |
CVE-2024-4956 | GoatSecurity/CVE-2024-4956 | CVE-2024-4956 : Nexus Repository Manager 3 poc exploit | 2024-05-28T15:05:31Z |
CVE-2024-4956 | TypicalModMaker/CVE-2024-4956 | Proof-Of-Concept (POC) for CVE-2024-4956 | 2024-05-28T21:20:53Z |
CVE-2024-4956 | Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager | Exploit for CVE-2024-4956 affecting all previous Sonatype Nexus Repository 3.x OSS/Pro versions up to and including 3.68.0 | 2024-05-30T08:04:27Z |
CVE-2024-4956 | verylazytech/CVE-2024-4956 | POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal | 2024-06-09T10:57:29Z |
CVE-2024-4956 | Cappricio-Securities/CVE-2024-4956 | Sonatype Nexus Repository Manager 3 (LFI) | 2024-06-03T02:49:20Z |
CVE-2024-4956 | fin3ss3g0d/CVE-2024-4956 | CVE-2024-4956 Python exploitation utility | 2024-06-05T15:37:39Z |
CVE-2024-4956 | JolyIrsb/CVE-2024-4956 | no description | 2024-08-14T16:41:01Z |
CVE-2024-4956 | UMASANKAR-MG/Path-Traversal-CVE-2024-4956 | no description | 2024-09-26T15:05:41Z |
CVE-2024-4956 | An00bRektn/shirocrack | Simple hash cracker for Apache Shiro hashes written in Golang. Useful for exploiting CVE-2024-4956. | 2024-10-04T19:54:05Z |
CVE-2024-4898 | cve-2024/CVE-2024-4898-Poc | no description | 2024-06-14T07:01:58Z |
CVE-2024-4898 | truonghuuphuc/CVE-2024-4898-Poc | CVE-2024-4898 InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.38 - Missing Authorization to Unauthenticated API setup/Arbitrary Options Update/Administrative User Creation | 2024-06-12T10:03:14Z |
CVE-2024-4885 | sinsinology/CVE-2024-4885 | Exploit for CVE-2024-4885 | 2024-07-08T12:14:42Z |
CVE-2024-4883 | sinsinology/CVE-2024-4883 | Exploit for CVE-2024-4883 | 2024-07-08T12:14:01Z |
CVE-2024-4879 | Brut-Security/CVE-2024-4879 | CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow | 2024-07-12T10:32:37Z |
CVE-2024-4879 | zgimszhd61/CVE-2024-4879 | no description | 2024-07-13T07:02:18Z |
CVE-2024-4879 | Mr-r00t11/CVE-2024-4879 | no description | 2024-07-12T21:43:48Z |
CVE-2024-4879 | bigb0x/CVE-2024-4879 | Bulk scanning tool for ServiceNow CVE-2024-4879 vulnerability | 2024-07-12T13:02:47Z |
CVE-2024-4879 | tequilasunsh1ne/CVE_2024_4879 | no description | 2024-07-15T02:51:34Z |
CVE-2024-4879 | Praison001/CVE-2024-4879-ServiceNow | Exploit for CVE-2024-4879 affecting Vancouver, Washington DC Now and Utah Platform releases | 2024-07-16T04:03:28Z |
CVE-2024-4879 | ShadowByte1/CVE-2024-4879 | no description | 2024-07-15T12:27:33Z |
CVE-2024-4879 | NoTsPepino/CVE-2024-4879-CVE-2024-5217-ServiceNow-RCE-Scanning | CVE-2024-4879 & CVE-2024-5217 ServiceNow RCE Scanning Using Nuclei & Shodan Dork to find it. | 2024-07-28T06:51:33Z |
CVE-2024-4879 | jdusane/CVE-2024-4879 | Python script designed to detect specific vulnerabilities in ServiceNow instances and dump database connection details if the vulnerability is found. This tool is particularly useful for security researchers and penetration testers. | 2024-08-14T06:55:41Z |
CVE-2024-4879 | fa-rrel/CVE-2024-4879 | Jelly Template Injection Vulnerability in ServiceNow - POC CVE-2024-4879 | 2024-08-27T03:43:28Z |
CVE-2024-4879 | 0xWhoami35/CVE-2024-4879 | no description | 2024-09-13T01:20:34Z |
CVE-2024-4875 | RandomRobbieBF/CVE-2024-4875 | HT Mega – Absolute Addons For Elementor <= 2.5.2 - Missing Authorization to Options Update | 2024-05-21T14:15:16Z |
CVE-2024-4761 | michredteam/CVE-2024-4761 | High CVE-2024-4761 Exploit | 2024-05-14T17:45:22Z |
CVE-2024-47177 | referefref/cupspot-2024-47177 | PoC honeypot for detecting exploit attempts against CVE-2024-47177 | 2024-09-27T05:18:23Z |
CVE-2024-47176 | tonyarris/CVE-2024-47176-Scanner | Scanner for the CUPS vulnerability CVE-2024-47176 | 2024-09-27T20:04:21Z |
CVE-2024-47176 | workabhiwin09/CVE-2024-47176 | CUPS Browsd Check_CVE-2024-47176 | 2024-09-27T18:23:16Z |
CVE-2024-47176 | mr-r3b00t/CVE-2024-47176 | Scanner | 2024-09-28T16:02:41Z |
CVE-2024-47176 | nma-io/CVE-2024-47176 | A simple CVE-2024-47176 (cups_browsed) check tool written in go. | 2024-09-29T17:53:50Z |
CVE-2024-47176 | aytackalinci/CVE-2024-47176 | Vulnerability Scanner for CUPS: CVE-2024-47176 | 2024-09-28T19:01:31Z |
CVE-2024-47176 | l0n3m4n/CVE-2024-47176 | Unauthenticated RCE on cups-browsed (exploit and nuclei template) | 2024-10-03T15:53:04Z |
CVE-2024-47176 | gumerzzzindo/CVE-2024-47176 | no description | 2024-10-05T09:22:36Z |
CVE-2024-47076 | mutkus/CVE-2024-47076 | Linux ve Unix sistemlerinizin CVE-2024-47076 açığından etkilenip etkilenmediğini bu script ile öğrenebilirsiniz. | 2024-09-29T15:13:58Z |
CVE-2024-47066 | l8BL/CVE-2024-47066 | Proof-of-Concept for CVE-2024-47066 | 2024-09-24T09:59:27Z |
CVE-2024-4701 | JoeBeeton/CVE-2024-4701-POC | POC for CVE-2024-4701 | 2024-05-13T11:58:19Z |
CVE-2024-46986 | vidura2/CVE-2024-46986 | no description | 2024-09-22T14:27:35Z |
CVE-2024-46658 | jackalkarlos/CVE-2024-46658 | Syrotech SY-GOPON-8OLT-L3 v1.6.0_240629 | 2024-10-03T12:12:23Z |
CVE-2024-46635 | h1thub/CVE-2024-46635 | no description | 2024-10-01T03:07:04Z |
CVE-2024-46627 | d4lyw/CVE-2024-46627 | CVE-2024-46627 - Incorrect access control in BECN DATAGERRY v2.2 allows attackers to > execute arbitrary commands via crafted web requests. | 2024-09-25T10:32:53Z |
CVE-2024-46451 | vidura2/CVE-2024-46451 | no description | 2024-09-22T14:47:57Z |
CVE-2024-46377 | vidura2/CVE-2024-46377 | no description | 2024-09-23T03:47:36Z |
CVE-2024-46310 | UwUtisum/CVE-2024-46310 | POC for CVE-2024-46310 For FXServer version's v9601 and prior, Incorrect Access Control in FXServer version's v9601 and prior, for CFX.re FiveM, allows unauthenticated users to modify and read userdata via exposed api endpoint | 2024-08-28T19:36:52Z |
CVE-2024-46278 | ayato-shitomi/CVE-2024-46278-teedy_1.11_account-takeover | 【Teedy 1.11】Account Takeover via XSS | 2024-08-28T03:17:37Z |
CVE-2024-46256 | barttran2k/POC_CVE-2024-46256 | POC_CVE-2024-46256 | 2024-09-19T09:35:12Z |
CVE-2024-4577 | Junp0/CVE-2024-4577 | PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC | 2024-06-07T09:42:40Z |
CVE-2024-4577 | 0x20c/CVE-2024-4577-nuclei | CVE-2024-4577 nuclei-templates | 2024-06-08T03:12:28Z |
CVE-2024-4577 | Yukiioz/CVE-2024-4577 | no description | 2024-06-07T20:10:49Z |
CVE-2024-4577 | Sysc4ll3r/CVE-2024-4577 | Nuclei Template for CVE-2024-4577 | 2024-06-07T17:01:20Z |
CVE-2024-4577 | WanLiChangChengWanLiChang/CVE-2024-4577-RCE-EXP | no description | 2024-06-07T17:02:52Z |
CVE-2024-4577 | Wh02m1/CVE-2024-4577 | no description | 2024-06-07T12:49:20Z |
CVE-2024-4577 | taida957789/CVE-2024-4577 | no description | 2024-06-07T10:58:57Z |
CVE-2024-4577 | ohhhh693/CVE-2024-4577 | CVE-2024-4577 | 2024-06-07T09:42:31Z |
CVE-2024-4577 | zjhzjhhh/CVE-2024-4577 | CVE-2024-4577 | 2024-06-07T09:53:32Z |
CVE-2024-4577 | princew88/CVE-2024-4577 | no description | 2024-06-07T09:48:36Z |
CVE-2024-4577 | manuelinfosec/CVE-2024-4577 | Proof Of Concept RCE exploit for critical vulnerability in PHP <8.2.15 (Windows), allowing attackers to execute arbitrary commands. | 2024-06-08T05:27:44Z |
CVE-2024-4577 | xcanwin/CVE-2024-4577-PHP-RCE | no description | 2024-06-08T13:04:45Z |
CVE-2024-4577 | bl4cksku11/CVE-2024-4577 | This is a PoC for PHP CVE-2024-4577. | 2024-06-11T15:11:56Z |
CVE-2024-4577 | TAM-K592/CVE-2024-4577 | CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters. | 2024-06-07T05:50:23Z |
CVE-2024-4577 | K3ysTr0K3R/CVE-2024-4577-EXPLOIT | A PoC exploit for CVE-2024-4577 - PHP CGI Argument Injection Remote Code Execution (RCE) | 2024-06-09T23:32:11Z |
CVE-2024-4577 | it-t4mpan/check_cve_2024_4577.sh | Bash script that checks if a PHP CGI setup is vulnerable to the CVE-2024-4577 argument injection vulnerability | 2024-06-10T07:28:44Z |
CVE-2024-4577 | 11whoami99/CVE-2024-4577 | POC & $BASH script for CVE-2024-4577 | 2024-06-07T09:51:39Z |
CVE-2024-4577 | Chocapikk/CVE-2024-4577 | PHP CGI Argument Injection vulnerability | 2024-06-09T14:18:21Z |
CVE-2024-4577 | dbyMelina/CVE-2024-4577 | python poc编写练手,可以对单个目标或批量检测 | 2024-06-09T13:46:46Z |
CVE-2024-4577 | zomasec/CVE-2024-4577 | CVE-2024-4577 Exploit POC | 2024-06-08T06:36:14Z |
CVE-2024-4577 | gotr00t0day/CVE-2024-4577 | Argument injection vulnerability in PHP | 2024-06-15T02:49:37Z |
CVE-2024-4577 | Sh0ckFR/CVE-2024-4577 | Fixed and minimalist PoC of the CVE-2024-4577 | 2024-06-13T14:25:04Z |
CVE-2024-4577 | hexedbyte/cve-2024-4577 | no description | 2024-06-13T11:28:33Z |
CVE-2024-4577 | nemu1k5ma/CVE-2024-4577 | php-cgi RCE快速检测 | 2024-06-12T02:16:09Z |
CVE-2024-4577 | XiangDongCJC/CVE-2024-4577-PHP-CGI-RCE | no description | 2024-06-12T11:50:01Z |
CVE-2024-4577 | aaddmin1122345/CVE-2024-4577-POC | CVE-2024-4577 | 2024-06-12T04:50:25Z |
CVE-2024-4577 | d3ck4/Shodan-CVE-2024-4577 | POC for CVE-2024-4577 with Shodan integration | 2024-06-12T06:45:08Z |
CVE-2024-4577 | VictorShem/CVE-2024-4577 | CVE-2024-4577 POC | 2024-06-17T17:53:31Z |
CVE-2024-4577 | ZephrFish/CVE-2024-4577-PHP-RCE | PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template | 2024-06-08T12:23:35Z |
CVE-2024-4577 | amandineVdw/CVE-2024-4577 | no description | 2024-06-19T01:50:40Z |
CVE-2024-4577 | Entropt/CVE-2024-4577_Analysis | no description | 2024-06-12T07:33:41Z |
CVE-2024-4577 | jakabakos/CVE-2024-4577-PHP-CGI-argument-injection-RCE | no description | 2024-06-18T13:19:21Z |
CVE-2024-4577 | watchtowrlabs/CVE-2024-4577 | PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC | 2024-06-07T09:52:54Z |
CVE-2024-4577 | PhinehasNarh/CVE-2024-4577-Defend | no description | 2024-06-24T10:48:24Z |
CVE-2024-4577 | huseyinstif/CVE-2024-4577-Nuclei-Template | no description | 2024-06-07T10:40:37Z |
CVE-2024-4577 | ggfzx/CVE-2024-4577 | no description | 2024-06-26T07:07:49Z |
CVE-2024-4577 | olebris/CVE-2024-4577 | CVE-2024-4577 | 2024-06-28T10:19:59Z |
CVE-2024-4577 | AlperenY-cs/CVE-2024-4577 | Create lab for CVE-2024-4577 | 2024-06-28T14:11:15Z |
CVE-2024-4577 | charis3306/CVE-2024-4577 | CVE-2024-4577 EXP | 2024-07-03T15:30:52Z |
CVE-2024-4577 | cybersagor/CVE-2024-4577 | CVE-2024-4577 Exploits | 2024-07-05T12:47:44Z |
CVE-2024-4577 | l0n3m4n/CVE-2024-4577-RCE | PoC - PHP CGI Argument Injection CVE-2024-4577 (Scanner and Exploit) | 2024-07-06T19:37:14Z |
CVE-2024-4577 | bibo318/CVE-2024-4577-RCE-ATTACK | ATTACK PoC - PHP CVE-2024-4577 | 2024-07-11T02:22:32Z |
CVE-2024-4577 | waived/CVE-2024-4577-PHP-RCE | Automated PHP remote code execution scanner for CVE-2024-4577 | 2024-07-15T21:31:14Z |
CVE-2024-4577 | nNoSuger/CVE-2024-4577 | CVE | 2024-07-18T16:39:27Z |
CVE-2024-4577 | a-roshbaik/CVE-2024-4577-PHP-RCE | no description | 2024-07-24T20:25:46Z |
CVE-2024-4577 | a-roshbaik/CVE-2024-4577 | no description | 2024-07-24T20:23:03Z |
CVE-2024-4577 | Jcccccx/CVE-2024-4577 | 批量验证POC和EXP | 2024-07-31T10:14:14Z |
CVE-2024-4577 | ManuelKy08/CVE-2024-4577---RR | no description | 2024-08-08T14:04:12Z |
CVE-2024-4577 | bughuntar/CVE-2024-4577 | CVE-2024-4577 Exploits | 2024-08-17T02:01:57Z |
CVE-2024-4577 | fa-rrel/CVE-2024-4577-RCE | PHP CGI Argument Injection (CVE-2024-4577) RCE | 2024-08-20T02:56:03Z |
CVE-2024-4577 | ywChen-NTUST/PHP-CGI-RCE-Scanner | Scanning CVE-2024-4577 vulnerability with a url list. | 2024-09-10T17:31:07Z |
CVE-2024-4577 | phirojshah/CVE-2024-4577 | no description | 2024-09-12T19:27:52Z |
CVE-2024-4577 | AhmedMansour93/Event-ID-268-Rule-Name-SOC292-Possible-PHP-Injection-Detected-CVE-2024-4577- | 🚨 New Incident Report Completed! 🚨 Just wrapped up "Event ID 268: SOC292 - Possible PHP Injection Detected (CVE-2024-4577)" on LetsDefend.io. This analysis involved investigating an attempted Command Injection targeting our PHP server. Staying ahead of these threats with continuous monitoring and swift containment! 🛡️ | 2024-09-12T19:10:38Z |
CVE-2024-4577 | JeninSutradhar/CVE-2024-4577-checker | A Bash script designed to scan multiple domains for the CVE-2024-4577 vulnerability in PHP-CGI. | 2024-10-04T13:10:19Z |
CVE-2024-45614 | ooooooo-q/puma_header_normalization-CVE-2024-45614 | Puma Header normalization CVE-2024-45614 確認 | 2024-09-28T06:29:00Z |
CVE-2024-45589 | BenRogozinski/CVE-2024-45589 | no description | 2024-09-04T03:45:33Z |
CVE-2024-45519 | TOB1a3/CVE-2024-45519-PoC | CVE-2024-45519 unauthenticated OS commoand Injection in Zimbra prior to 8.8.15***. | 2024-09-26T01:13:19Z |
CVE-2024-45519 | p33d/CVE-2024-45519 | no description | 2024-09-28T08:29:06Z |
CVE-2024-45519 | Chocapikk/CVE-2024-45519 | Zimbra - Remote Command Execution (CVE-2024-45519) | 2024-10-05T00:15:18Z |
CVE-2024-45507 | Avento/CVE-2024-45507_Behinder_Webshell | no description | 2024-09-11T07:14:13Z |
CVE-2024-45410 | jphetphoumy/traefik-CVE-2024-45410-poc | A proof of concept of traefik CVE to understand the impact | 2024-09-26T09:58:27Z |
CVE-2024-45409 | synacktiv/CVE-2024-45409 | Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit | 2024-10-07T09:24:46Z |
CVE-2024-45388 | codeb0ss/CVE-2024-45388-PoC | Mass Exploit - CVE-2024-45388 - Hoverfly < Arbitrary File Read | 2024-09-09T11:35:10Z |
CVE-2024-45383 | SpiralBL0CK/CVE-2024-45383 | poc for CVE-2024-45383 | 2024-09-18T15:40:19Z |
CVE-2024-45265 | TheHermione/CVE-2024-45265 | CVE-2024-45265 | 2024-08-26T11:02:37Z |
CVE-2024-45264 | TheHermione/CVE-2024-45264 | CVE-2024-45264 | 2024-08-26T10:10:52Z |
CVE-2024-45244 | shanker-sec/hlf-time-oracle | Chaincode for blockchain Hyperledger Fabric provides accurate time to other chaincodes. Thus solving the security problem associated with transaction time manipulation (CVE-2024-45244). | 2024-07-28T19:19:42Z |
CVE-2024-45244 | shanker-sec/HLF_TxTime_spoofing | PoC covering the problem of transaction time manipulation (CVE-2024-45244) in the Hyperledger Fabric blockchain. | 2024-06-23T14:56:14Z |
CVE-2024-45241 | d4lyw/CVE-2024-45241 | Path Traversal in CentralSquare's CryWolf | 2024-08-25T15:57:40Z |
CVE-2024-45241 | verylazytech/CVE-2024-45241 | no description | 2024-09-19T12:43:48Z |
CVE-2024-45200 | latte-soft/kartlanpwn | Information & PoC for CVE-2024-45200, Mario Kart 8 Deluxe's "KartLANPwn" buffer overflow vulnerability | 2024-09-13T00:41:32Z |
CVE-2024-45058 | 0xbhsu/CVE-2024-45058 | PoC for CVE-2024-45058 Broken Access Control, allowing any user with view permission in the user configuration section to become an administrator changing their own user type. | 2024-08-30T18:44:05Z |
CVE-2024-44947 | Abdurahmon3236/CVE-2024-44947 | no description | 2024-09-03T18:37:40Z |
CVE-2024-44946 | Abdurahmon3236/CVE-2024-44946 | no description | 2024-09-01T13:45:12Z |
CVE-2024-44902 | fru1ts/CVE-2024-44902 | no description | 2024-09-05T15:22:22Z |
CVE-2024-44867 | ChengZyin/CVE-2024-44867 | no description | 2024-09-10T01:49:36Z |
CVE-2024-44849 | extencil/CVE-2024-44849 | 🔥 CVE-2024-44849 Exploit | 2024-09-07T00:00:20Z |
CVE-2024-4484 | Abo5/CVE-2024-4484 | This script uses HTTParty to detect stored cross-site scripting (XSS) vulnerabilities in WordPress sites using the xai_username parameter. It sends a payload to the specified URL and checks if the payload is reflected in the response, indicating a vulnerability. | 2024-06-12T23:09:39Z |
CVE-2024-44815 | nitinronge91/Extracting-User-credentials-For-Web-portal-and-WiFi-AP-For-Hathway-Router-CVE-2024-44815- | CVE-2024-44815 | 2024-08-31T10:17:11Z |
CVE-2024-44812 | b1u3st0rm/CVE-2024-44812-PoC | Proof of Concept Exploit for CVE-2024-44812 - SQL Injection Authentication Bypass vulnerability in Online Complaint Site v1.0 | 2024-08-31T15:20:27Z |
CVE-2024-44623 | merbinr/CVE-2024-44623 | Details about the Blind RCE issue(SPX-GC) in SPX-GC | 2024-09-13T17:11:16Z |
CVE-2024-44610 | BertoldVdb/PcanExploit | CVE-2024-44610: Authenticated remote root exploit in Peak PCAN-Ethernet CAN-(FD) gateways | 2024-07-23T10:34:19Z |
CVE-2024-44542 | alphandbelt/CVE-2024-44542 | no description | 2024-09-13T15:05:17Z |
CVE-2024-44541 | pointedsec/CVE-2024-44541 | This repository details a SQL Injection vulnerability in Inventio Lite v4's, including exploitation steps and a Python script to automate the attack. It provides information on the vulnerable code, recommended fixes, and how to extract and decrypt administrative credentials. | 2024-08-07T08:45:43Z |
CVE-2024-44450 | VoidSecOrg/CVE-2024-44450 | no description | 2024-09-06T11:53:03Z |
CVE-2024-4443 | truonghuuphuc/CVE-2024-4443-Poc | CVE-2024-4443 Business Directory Plugin – Easy Listing Directories for WordPress <= 6.4.2 - Unauthenticated SQL Injection via listingfields Parameter | 2024-05-26T16:34:58Z |
CVE-2024-4439 | d0rb/CVE-2024-4439 | The provided exploit code leverages a stored Cross-Site Scripting (XSS) vulnerability (CVE-2024-4439) in WordPress Core versions up to 6.5.1. | 2024-05-06T09:07:36Z |
CVE-2024-4439 | MielPopsssssss/CVE-2024-4439 | CVE-2024-4439 PoC | 2024-05-06T08:50:23Z |
CVE-2024-4439 | xssor-dz/-CVE-2024-4439 | WordPress Core < 6.5.2 - Unauthenticated & Authenticated (Contributor+) Stored Cross-Site Scripting via Avatar Block | 2024-05-20T23:39:54Z |
CVE-2024-44349 | AndreaF17/PoC-CVE-2024-44349 | no description | 2024-07-26T09:24:37Z |
CVE-2024-44346 | sahil3276/CVE-2024-44346 | Public Disclosure of CVE-2024-44346 | 2024-09-17T18:20:59Z |
CVE-2024-44346 | Shauryae1337/CVE-2024-44346 | Public Disclosure | 2024-09-13T10:27:23Z |
CVE-2024-44193 | mbog14/CVE-2024-44193 | Hacking Windows through iTunes - Local Privilege Escalation 0-day | 2024-10-04T14:20:15Z |
CVE-2024-44083 | Azvanzed/CVE-2024-44083 | Makes IDA (most versions) to crash upon opening it. | 2024-08-25T12:33:14Z |
CVE-2024-44000 | absholi7ly/CVE-2024-44000-LiteSpeed-Cache | CVE-2024-44000 is a vulnerability in the LiteSpeed Cache plugin, a popular WordPress plugin. This vulnerability affects session management in LiteSpeed Cache, allowing attackers to gain unauthorized access to sensitive data. | 2024-09-06T03:38:13Z |
CVE-2024-44000 | gbrsh/CVE-2024-44000 | LiteSpeed Unauthorized Account Takeover | 2024-09-06T13:43:30Z |
CVE-2024-44000 | ifqygazhar/CVE-2024-44000-LiteSpeed-Cache | CVE-2024-44000-LiteSpeed-Cache | 2024-09-16T14:13:52Z |
CVE-2024-43998 | RandomRobbieBF/CVE-2024-43998 | Blogpoet <= 1.0.2 - Missing Authorization via blogpoet_install_and_activate_plugins() | 2024-09-10T09:38:20Z |
CVE-2024-43918 | KTN1990/CVE-2024-43918 | WBW Product Table Pro <= 1.9.4 - Unauthenticated Arbitrary SQL Execution to RCE | 2024-09-24T05:50:03Z |
CVE-2024-43917 | p33d/CVE-2024-43917 | no description | 2024-09-29T06:23:35Z |
CVE-2024-4367 | s4vvysec/CVE-2024-4367-POC | CVE-2024-4367 arbitrary js execution in pdf js | 2024-05-20T22:56:10Z |
CVE-2024-4367 | avalahEE/pdfjs_disable_eval | CVE-2024-4367 mitigation for Odoo 14.0 | 2024-05-23T07:34:15Z |
CVE-2024-4367 | spaceraccoon/detect-cve-2024-4367 | YARA detection rule for CVE-2024-4367 arbitrary javascript execution in PDF.js | 2024-05-22T18:05:47Z |
CVE-2024-4367 | LOURC0D3/CVE-2024-4367-PoC | CVE-2024-4367 & CVE-2024-34342 Proof of Concept | 2024-05-20T10:02:23Z |
CVE-2024-4367 | Zombie-Kaiser/cve-2024-4367-PoC-fixed | PDF.js是由Mozilla维护的基于JavaScript的PDF查看器。此漏洞允许攻击者在打开恶意 PDF 文件后立即执行任意 JavaScript 代码。这会影响所有 Firefox 用户 (<126),因为 Firefox 使用 PDF.js 来显示 PDF 文件,但也严重影响了许多基于 Web 和 Electron 的应用程序,这些应用程序(间接)使用 PDF.js 进行预览功能。 | 2024-06-13T15:14:47Z |
CVE-2024-4367 | clarkio/pdfjs-vuln-demo | This project is intended to serve as a proof of concept to demonstrate exploiting the vulnerability in the PDF.js (pdfjs-dist) library reported in CVE-2024-4367 | 2024-05-22T23:18:20Z |
CVE-2024-4367 | Scivous/CVE-2024-4367-npm | CVE-2024-4367复现 | 2024-06-21T08:16:42Z |
CVE-2024-4367 | snyk-labs/pdfjs-vuln-demo | This project is intended to serve as a proof of concept to demonstrate exploiting the vulnerability in the PDF.js (pdfjs-dist) library reported in CVE-2024-4367 | 2024-06-17T11:39:41Z |
CVE-2024-4367 | UnHackerEnCapital/PDFernetRemotelo | PoC - Prueba de Concepto de CVE-2024-4367 en conjunto al CVE-2023-38831 en un solo Script | 2024-06-19T23:23:07Z |
CVE-2024-4367 | Masamuneee/CVE-2024-4367-Analysis | no description | 2024-09-04T14:43:33Z |
CVE-2024-4358 | Harydhk7/CVE-2024-4358 | no description | 2024-06-04T16:07:36Z |
CVE-2024-4358 | RevoltSecurities/CVE-2024-4358 | An Vulnerability detection and Exploitation tool for CVE-2024-4358 | 2024-06-04T11:32:59Z |
CVE-2024-4358 | Sk1dr0wz/CVE-2024-4358_Mass_Exploit | no description | 2024-06-05T01:05:12Z |
CVE-2024-4358 | sinsinology/CVE-2024-4358 | Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800) | 2024-06-03T08:22:10Z |
CVE-2024-4358 | verylazytech/CVE-2024-4358 | Authentication Bypass Vulnerability — CVE-2024–4358 — Telerik Report Server 2024 | 2024-06-09T06:30:06Z |
CVE-2024-4358 | fa-rrel/CVE-2024-4358 | Telerik Report Server deserialization and authentication bypass exploit chain for CVE-2024-4358/CVE-2024-1800 | 2024-08-24T10:09:09Z |
CVE-2024-4352 | truonghuuphuc/CVE-2024-4352-Poc | CVE-2024-4352 Tutor LMS Pro <= 2.7.0 - Missing Authorization to SQL Injection | 2024-05-16T14:55:43Z |
CVE-2024-43425 | RedTeamPentesting/moodle-rce-calculatedquestions | Scripts for Analysis of a RCE in Moodle Calculated Questions (CVE-2024-43425) | 2024-08-23T09:13:03Z |
CVE-2024-4323 | skilfoy/CVE-2024-4323-Exploit-POC | This proof-of-concept script demonstrates how to exploit CVE-2024-4323, a memory corruption vulnerability in Fluent Bit, enabling remote code execution. | 2024-05-20T15:04:13Z |
CVE-2024-4323 | d0rb/CVE-2024-4323 | Critical heap buffer overflow vulnerability in the handle_trace_request and parse_trace_request functions of the Fluent Bit HTTP server. | 2024-05-21T12:59:16Z |
CVE-2024-4323 | yuansec/CVE-2024-4323-dos_poc | no description | 2024-05-22T09:55:30Z |
CVE-2024-4320 | bolkv/CVE-2024-4320 | no description | 2024-08-08T03:54:38Z |
CVE-2024-43160 | KTN1990/CVE-2024-43160 | The BerqWP – Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to arbitrary file uploads | 2024-09-17T04:19:54Z |
CVE-2024-43044 | HwMex0/CVE-2024-43044 | The script checks Jenkins endpoints for CVE-2024-43044 by retrieving the Jenkins version from the innstance and comparing it against known vulnerable version ranges. | 2024-08-08T08:28:26Z |
CVE-2024-43044 | jenkinsci-cert/SECURITY-3430 | This repository provides a workaround preventing exploitation of SECURITY-3430 / CVE-2024-43044 | 2024-08-08T11:55:32Z |
CVE-2024-43044 | v9d0g/CVE-2024-43044-POC | CVE-2024-43044的利用方式 | 2024-08-13T07:32:35Z |
CVE-2024-43044 | convisolabs/CVE-2024-43044-jenkins | Exploit for the vulnerability CVE-2024-43044 in Jenkins | 2024-08-23T20:26:26Z |
CVE-2024-43035 | ZeroPathAI/Fonoster-LFI-PoC | Proof-of-concept exploit for Fonoster LFI vulnerability (CVE-2024-43035) | 2024-08-21T21:12:14Z |
CVE-2024-42992 | thanhh23/CVE-2024-42992 | CVE-2024-42992 | 2024-08-26T03:13:45Z |
CVE-2024-4295 | truonghuuphuc/CVE-2024-4295-Poc | CVE-2024-4295 Email Subscribers by Icegram Express <= 5.7.20 - Unauthenticated SQL Injection via hash | 2024-06-05T09:29:20Z |
CVE-2024-4295 | cve-2024/CVE-2024-4295-Poc | no description | 2024-06-14T07:04:36Z |
CVE-2024-42919 | jeyabalaji711/CVE-2024-42919 | no description | 2024-08-19T19:50:50Z |
CVE-2024-42861 | qiupy123/CVE-2024-42861 | the | 2024-09-21T01:24:25Z |
CVE-2024-42850 | njmbb8/CVE-2024-42850 | An issue in Silverpeas v6.4.2 and lower allows for the bypassing of password complexity requirements. | 2024-08-15T21:32:29Z |
CVE-2024-42849 | njmbb8/CVE-2024-42849 | An issue in Silverpeas v.6.4.2 and lower allows a remote attacker to cause a denial of service via the password change function. | 2024-08-15T21:57:29Z |
CVE-2024-42845 | partywavesec/invesalius3_vulnerabilities | InVesalius discovered CVE. CVE-2024-42845 | 2024-08-23T13:43:27Z |
CVE-2024-42834 | CyberSec-Supra/CVE-2024-42834 | no description | 2024-08-24T02:21:33Z |
CVE-2024-42758 | 1s1ldur/CVE-2024-42758 | CVE-2024-42758 - Dokuwiki (indexmenu plugin) - XSS Vulnerability | 2024-08-15T13:59:50Z |
CVE-2024-42658 | sudo-subho/CVE-2024-42658 | CVE-2024-42658 An issue in wishnet Nepstech Wifi Router NTPL-XPON1GFEVN v1.0 allows a remote attacker to obtain sensitive information via the cookies parameter | 2024-08-17T03:02:20Z |
CVE-2024-42657 | sudo-subho/CVE-2024-42657 | CVE-2024-42657 An issue in wishnet Nepstech Wifi Router NTPL-XPON1GFEVN v1.0 allows a remote attacker to obtain sensitive information via the lack of encryption during login process. | 2024-08-17T02:55:14Z |
CVE-2024-42642 | VL4DR/CVE-2024-42642 | no description | 2024-08-30T17:24:58Z |
CVE-2024-42461 | fevar54/CVE-2024-42461 | Se han identificado problemas en la verificación de firmas ECDSA y EDDSA en el proyecto Wycheproof. Las comprobaciones ausentes durante la etapa de decodificación de firmas permiten agregar o eliminar bytes cero, lo que afecta la capacidad de envío de correos. | 2024-08-06T21:56:15Z |
CVE-2024-4232 | Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232 | no description | 2024-06-18T11:05:06Z |
CVE-2024-4232 | Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232 | no description | 2024-07-04T06:30:19Z |
CVE-2024-4231 | Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231 | no description | 2024-06-18T11:43:23Z |
CVE-2024-41992 | fj016/CVE-2024-41992-PoC | PoC for the CVE-2024-41992 (RCE on devices running WiFi-TestSuite-DUT) | 2024-08-23T23:48:01Z |
CVE-2024-41958 | OrangeJuiceHU/CVE-2024-41958-PoC | This is a small proof of concept for CVE-2024-41958 | 2024-08-05T19:10:08Z |
CVE-2024-41662 | sh3bu/CVE-2024-41662 | Markdown XSS leads to RCE in VNote version <=3.18.1 | 2024-07-23T17:21:12Z |
CVE-2024-41651 | Fckroun/CVE-2024-41651 | CVE-2024-41651 | 2024-08-08T17:25:30Z |
CVE-2024-41640 | alemusix/CVE-2024-41640 | no description | 2024-07-17T07:00:31Z |
CVE-2024-41628 | Redshift-CyberSecurity/CVE-2024-41628 | no description | 2024-07-29T07:12:14Z |
CVE-2024-41570 | chebuya/Havoc-C2-SSRF-poc | CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit | 2024-07-13T19:54:27Z |
CVE-2024-41312 | Amal264882/CVE-2024-41312. | InstantCMS - Stored Cross Site Scripting (XSS) | 2024-08-26T06:32:49Z |
CVE-2024-41302 | patrickdeanramos/CVE-2024-41302-Bookea-tu-Mesa-is-vulnerable-to-SQL-Injection | Bookea-tu-Mesa is vulnerable to SQL Injection | 2024-07-14T13:01:36Z |
CVE-2024-41301 | patrickdeanramos/CVE-2024-41301-Bookea-tu-Mesa-is-vulnerable-to-Stored-Cross-Site-Scripting | no description | 2024-07-14T12:51:17Z |
CVE-2024-41290 | paragbagul111/CVE-2024-41290 | FlatPress CMS v1.3.1 1.3 was discovered to use insecure methods to > store authentication data | 2024-10-01T14:35:39Z |
CVE-2024-41110 | vvpoglazov/cve-2024-41110-checker | no description | 2024-07-25T08:03:15Z |
CVE-2024-41110 | PauloParoPP/CVE-2024-41110-SCAN | no description | 2024-07-26T18:41:42Z |
CVE-2024-41107 | d0rb/CVE-2024-41107 | This repository contains an PoC for the critical vulnerability identified as CVE-2024-41107 in Apache CloudStack | 2024-07-23T09:39:42Z |
CVE-2024-40892 | xen0bit/fwbt | Proof of Concept code for interaction with Firewalla via Bluetooth Low-Energy and exploitation of CVE-2024-40892 / CVE-2024-40893 | 2024-08-21T17:27:21Z |
CVE-2024-40725 | TAM-K592/CVE-2024-40725-CVE-2024-40898 | CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks. | 2024-07-19T03:51:54Z |
CVE-2024-40711 | watchtowrlabs/CVE-2024-40711 | Pre-Auth Exploit for CVE-2024-40711 | 2024-09-15T17:25:32Z |
CVE-2024-40617 | KyssK00L/CVE-2024-40617 | CVE-2024-40617 Exploit PoC | 2024-07-30T11:50:45Z |
CVE-2024-40512 | Jansen-C-Moreira/CVE-2024-40512 | OpenPetra v.2023.02 CVE-2024-40512 | 2024-07-13T22:06:16Z |
CVE-2024-40511 | Jansen-C-Moreira/CVE-2024-40511 | OpenPetra v.2023.02 CVE-2024-40511 | 2024-07-13T22:04:53Z |
CVE-2024-40510 | Jansen-C-Moreira/CVE-2024-40510 | OpenPetra v.2023.02 CVE-2024-40510 | 2024-07-13T22:03:17Z |
CVE-2024-40509 | Jansen-C-Moreira/CVE-2024-40509 | OpenPetra v.2023.02 CVE-2024-40509 | 2024-07-13T22:01:39Z |
CVE-2024-40508 | Jansen-C-Moreira/CVE-2024-40508 | OpenPetra v.2023.02 CVE-2024-40508 | 2024-07-13T21:54:07Z |
CVE-2024-40507 | Jansen-C-Moreira/CVE-2024-40507 | OpenPetra v.2023.02 Use CVE-2024-40507 | 2024-07-13T21:50:57Z |
CVE-2024-40506 | Jansen-C-Moreira/CVE-2024-40506 | OpenPetra v.2023.02 CVE-2024-40506 | 2024-07-13T21:42:23Z |
CVE-2024-40500 | nitipoom-jar/CVE-2024-40500 | no description | 2024-08-08T17:12:58Z |
CVE-2024-40498 | Dirac231/CVE-2024-40498 | no description | 2024-07-29T10:13:15Z |
CVE-2024-40492 | minendie/POC_CVE-2024-40492 | no description | 2024-07-13T04:57:48Z |
CVE-2024-40422 | alpernae/CVE-2024-40422 | no description | 2024-07-03T21:43:15Z |
CVE-2024-40422 | codeb0ss/CVE-2024-40422-PoC | Mass Exploit < [CVE-2024-40422 - Devika v1] - Path Traversal | 2024-08-05T22:21:06Z |
CVE-2024-40422 | j3r1ch0123/CVE-2024-40422 | Found this on exploit-db, decided to make my own for practice. This exploit will search out the passwd file and print the contents on a vulnerable system. | 2024-08-06T07:09:47Z |
CVE-2024-4040 | rbih-boulanouar/CVE-2024-4040 | no description | 2024-04-25T04:45:38Z |
CVE-2024-4040 | tucommenceapousser/CVE-2024-4040-Scanner | Scanner of vulnerability on crushftp instance | 2024-04-25T04:01:23Z |
CVE-2024-4040 | Mufti22/CVE-2024-4040 | A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. | 2024-04-25T05:18:06Z |
CVE-2024-4040 | Mohammaddvd/CVE-2024-4040 | Exploit CrushFTP CVE-2024-4040 | 2024-04-30T13:27:34Z |
CVE-2024-4040 | Praison001/CVE-2024-4040-CrushFTP-server | Exploit for CVE-2024-4040 affecting CrushFTP server in all versions before 10.7.1 and 11.1.0 on all platforms | 2024-04-29T10:21:53Z |
CVE-2024-4040 | jakabakos/CVE-2024-4040-CrushFTP-File-Read-vulnerability | no description | 2024-05-01T14:42:39Z |
CVE-2024-4040 | gotr00t0day/CVE-2024-4040 | A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. | 2024-05-03T23:29:53Z |
CVE-2024-4040 | 1ncendium/CVE-2024-4040 | A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. | 2024-05-13T17:33:36Z |
CVE-2024-4040 | Stuub/CVE-2024-4040-SSTI-LFI-PoC | CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass - Full Server Takeover - Wordlist Support | 2024-04-25T19:51:38Z |
CVE-2024-4040 | airbus-cert/CVE-2024-4040 | Scanner for CVE-2024-4040 | 2024-04-23T09:31:29Z |
CVE-2024-4040 | olebris/CVE-2024-4040 | CVE-2024-4040 PoC | 2024-06-28T10:32:51Z |
CVE-2024-4040 | entroychang/CVE-2024-4040 | CVE-2024-4040 PoC | 2024-07-05T05:46:56Z |
CVE-2024-4040 | geniuszlyy/GenCrushSSTIExploit | is a PoC for CVE-2024-4040 tool for exploiting the SSTI vulnerability in CrushFTP | 2024-09-30T16:18:07Z |
CVE-2024-40348 | bigb0x/CVE-2024-40348 | POC for CVE-2024-40348. Will attempt to read /etc/passwd from target | 2024-07-21T00:54:55Z |
CVE-2024-40348 | codeb0ss/CVE-2024-40348-PoC | Mass Exploit < [CVE-2024-40348 - Bazarr] - Arbitrary File Read | 2024-07-24T16:13:24Z |
CVE-2024-40324 | aleksey-vi/CVE-2024-40324 | no description | 2024-07-25T13:48:22Z |
CVE-2024-40318 | 3v1lC0d3/RCE-QloApps-CVE-2024-40318 | Remote code execution Vulnerability in QloApps (version 1.6.0.0) | 2024-06-27T22:15:16Z |
CVE-2024-40119 | sudo-subho/nepstech-xpon-router-CVE-2024-40119 | Cross-Site Request Forgery (CSRF) vulnerability in the password change function, which allows remote attackers to change the admin password without the user's consent, leading to a potential account takeover. | 2024-07-17T03:03:42Z |
CVE-2024-40110 | Abdurahmon3236/CVE-2024-40110 | no description | 2024-08-02T20:17:25Z |
CVE-2024-40080 | perras/CVE-2024-40080 | cve discovery proof-of-concept | 2024-08-06T13:28:53Z |
CVE-2024-39943 | truonghuuphuc/CVE-2024-39943-Poc | CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js). | 2024-07-05T06:46:34Z |
CVE-2024-39943 | tequilasunsh1ne/CVE_2024_39943 | no description | 2024-07-08T03:38:18Z |
CVE-2024-39943 | A-little-dragon/CVE-2024-39943-Exploit | no description | 2024-07-06T17:06:25Z |
CVE-2024-39929 | rxerium/CVE-2024-39929 | Detection method for Exim vulnerability CVE-2024-39929 | 2024-07-12T18:01:30Z |
CVE-2024-39929 | michael-david-fry/CVE-2024-39929 | POC to test CVE-2024-39929 against EXIM mail servers | 2024-07-29T15:09:53Z |
CVE-2024-39844 | ph1ns/CVE-2024-39844 | CVE-2024-39844 (ZNC < 1.9.1 modtcl RCE) | 2024-07-03T23:27:25Z |
CVE-2024-39700 | LOURC0D3/CVE-2024-39700-PoC | CVE-2024-39700 Proof of Concept | 2024-07-29T08:33:12Z |
CVE-2024-39689 | roy-aladin/InfraTest | DO NOT FORK, DEPLOY, OR USE FOR ANYTHING BUT LEARNING. These requirements are vulnerable to CVE-2024-39689 | 2024-03-20T14:16:38Z |
CVE-2024-39614 | Abdurahmon3236/-CVE-2024-39614 | no description | 2024-08-02T20:11:29Z |
CVE-2024-39306 | apena-ba/CVE-2024-39306 | no description | 2024-07-31T14:57:03Z |
CVE-2024-39304 | apena-ba/CVE-2024-39304 | no description | 2024-07-31T14:48:57Z |
CVE-2024-39250 | efrann/CVE-2024-39250 | CVE-2024-39250 TimeTrax SQLi | 2024-07-13T20:29:31Z |
CVE-2024-39249 | zunak/CVE-2024-39249 | no description | 2024-06-26T17:30:02Z |
CVE-2024-39248 | jasonthename/CVE-2024-39248 | Publication for Cross Site Scripting (XSS) in SimpCMS v0.1 - /SimpCMS/admin.php | 2024-06-26T21:06:56Z |
CVE-2024-3922 | truonghuuphuc/CVE-2024-3922-Poc | Dokan Pro <= 3.10.3 - Unauthenticated SQL Injection | 2024-06-12T07:42:10Z |
CVE-2024-39211 | artemy-ccrsky/CVE-2024-39211 | CVE-2024-39211 | 2024-07-04T09:24:34Z |
CVE-2024-39210 | KRookieSec/CVE-2024-39210 | Best house rental management system Local file contains vulnerability | 2024-07-05T08:01:22Z |
CVE-2024-39203 | 5r1an/CVE-2024-39203 | A cross-site scripting (XSS) vulnerability in the Backend Theme. Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. | 2024-07-04T02:30:17Z |
CVE-2024-39081 | Amirasaiyad/BLE-TPMS | CVE-2024-39081. BLE TPMS data manipulation over bluetooth communication. | 2024-04-05T05:13:27Z |
CVE-2024-39069 | AungSoePaing/CVE-2024-39069 | CVE-2024-39069 | 2024-07-09T11:24:44Z |
CVE-2024-39031 | toneemarqus/CVE-2024-39031 | Stored Cross-Side Scripting (XSS) leads to privilege escalation in SilverPeas social-networking portal | 2024-07-08T23:21:52Z |
CVE-2024-38856 | codeb0ss/CVE-2024-38856-PoC | Mass Exploit - CVE-2024-38856 [Remote Code Execution] | 2024-08-09T11:26:09Z |
CVE-2024-38856 | ThatNotEasy/CVE-2024-38856 | Perform With Massive Apache OFBiz Zero-Day Scanner & RCE | 2024-08-10T03:05:34Z |
CVE-2024-38856 | Praison001/CVE-2024-38856-ApacheOfBiz | Exploit for CVE-2024-38856 affecting Apache OFBiz versions before 18.12.15 | 2024-08-18T15:19:58Z |
CVE-2024-38856 | 0x20c/CVE-2024-38856-EXP | CVE-2024-38856 Exploit | 2024-08-22T04:05:02Z |
CVE-2024-38856 | BBD-YZZ/CVE-2024-38856-RCE | Apache OFBiz CVE-2024-38856 | 2024-08-28T03:17:22Z |
CVE-2024-38856 | emanueldosreis/CVE-2024-38856 | Nuclei template to scan for Apache Ofbiz affecting versions before 18.12.15 | 2024-08-27T21:16:09Z |
CVE-2024-38856 | securelayer7/CVE-2024-38856_Scanner | Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856) | 2024-08-08T02:40:56Z |
CVE-2024-38816 | startsw1th/cve-2024-38816-demo | no description | 2024-09-20T02:09:23Z |
CVE-2024-38816 | WULINPIN/CVE-2024-38816-PoC | CVE-2024-38816 Proof of Concept | 2024-09-28T23:16:23Z |
CVE-2024-38793 | ret2desync/CVE-2024-38793-PoC | Proof of Concept code for exploitation of CVE-2024-38793 (Best Restaurant Menu by PriceListo <= 1.4.1 - Authenticated (Contributor+) SQL Injection) | 2024-08-18T10:26:23Z |
CVE-2024-3867 | c4cnm/CVE-2024-3867 | This repository shows u some information on this vulnerability, which were found by me. | 2024-05-08T06:19:05Z |
CVE-2024-38537 | Havoc10-sw/Detect_polyfill_CVE-2024-38537- | Here's a Python script that checks if the polyfill.io domain is present in the Content Security Policy (CSP) header of a given web application. | 2024-07-07T15:06:39Z |
CVE-2024-38526 | putget/pollypull | CVE-2024-38526 - Polyfill Scanner | 2024-09-05T17:09:50Z |
CVE-2024-38475 | p0in7s/CVE-2024-38475 | no description | 2024-08-18T11:30:50Z |
CVE-2024-38473 | Abdurahmon3236/CVE-2024-38473 | no description | 2024-08-02T19:57:52Z |
CVE-2024-38473 | juanschallibaum/CVE-2024-38473-Nuclei-Template | Nuclei template to detect Apache servers vulnerable to CVE-2024-38473 | 2024-08-23T14:39:31Z |
CVE-2024-38472 | Abdurahmon3236/CVE-2024-38472 | no description | 2024-08-03T16:08:28Z |
CVE-2024-38472 | mrmtwoj/apache-vulnerability-testing | Apache HTTP Server Vulnerability Testing Tool - PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709 | 2024-10-05T20:32:45Z |
CVE-2024-38396 | vin01/poc-cve-2024-38396 | PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution | 2024-06-16T09:43:46Z |
CVE-2024-38366 | ReeFSpeK/CocoaPods-RCE_CVE-2024-38366 | CocoaPods RCE Vulnerability CVE-2024-38366 | 2024-06-28T13:11:28Z |
CVE-2024-38189 | vx7z/CVE-2024-38189 | no description | 2024-08-20T12:41:57Z |
CVE-2024-38144 | Dor00tkit/CVE-2024-38144 | CVE-2024-38144 - DoS PoC | 2024-09-29T07:04:58Z |
CVE-2024-38127 | pwndorei/CVE-2024-38127 | no description | 2024-09-15T07:38:44Z |
CVE-2024-38100 | Florian-Hoth/CVE-2024-38100-RCE-POC | CVE-2024-38100 Windows Leaked Wallpaper Escelation to RCE vulnerability | 2024-08-06T18:26:50Z |
CVE-2024-38080 | pwndorei/CVE-2024-38080 | poc code for CVE-2024-38080 | 2024-09-01T11:25:22Z |
CVE-2024-38077 | murphysecurity/RDL-detect | 远程探测 remote desktop licensing 服务开放情况,用于 CVE-2024-38077 漏洞快速排查 | 2024-08-09T07:45:25Z |
CVE-2024-38077 | Sec-Link/CVE-2024-38077 | no description | 2024-08-09T07:37:49Z |
CVE-2024-38077 | Wlibang/CVE-2024-38077 | CVE-2024-38077,本仓库仅用作备份, | 2024-08-09T07:46:09Z |
CVE-2024-38077 | SecStarBot/CVE-2024-38077-POC | no description | 2024-08-09T01:24:59Z |
CVE-2024-38077 | zhuxi1965/CVE-2024-38077-RDLCheck | 检测RDL服务是否运行,快速排查受影响资产 | 2024-08-10T01:10:06Z |
CVE-2024-38077 | atlassion/CVE-2024-38077-check | 基于135端口检测目标是否存在CVE-2024-38077漏洞 | 2024-08-10T12:49:51Z |
CVE-2024-38077 | lworld0x00/CVE-2024-38077-notes | no description | 2024-08-10T06:31:04Z |
CVE-2024-38077 | psl-b/CVE-2024-38077-check | no description | 2024-08-09T22:01:46Z |
CVE-2024-38077 | qi4L/CVE-2024-38077 | RDL的堆溢出导致的RCE | 2024-08-09T05:00:44Z |
CVE-2024-38077 | BBD-YZZ/fyne-gui | CVE-2024-38077,仅支持扫描测试~ | 2024-08-15T07:14:00Z |
CVE-2024-38077 | Destiny0991/check_38077 | Windows远程桌面授权服务CVE-2024-38077检测工具 | 2024-08-23T08:32:40Z |
CVE-2024-38063 | diegoalbuquerque/CVE-2024-38063 | mitigation script by disabling ipv6 of all interfaces | 2024-08-15T12:41:01Z |
CVE-2024-38063 | noradlb1/CVE-2024-38063-VB | CVE-2024-38063 VB | 2024-08-17T01:11:12Z |
CVE-2024-38063 | almogopp/Disable-IPv6-CVE-2024-38063-Fix | A PowerShell script to temporarily mitigate the CVE-2024-38063 vulnerability by disabling IPv6 on Windows systems. This workaround modifies the registry to reduce the risk of exploitation without needing the immediate installation of the official Microsoft KB update. Intended as a temporary fix | 2024-08-20T08:48:08Z |
CVE-2024-38063 | p33d/cve-2024-38063 | Poc for cve-2024-38063 | 2024-08-18T22:24:43Z |
CVE-2024-38063 | dweger-scripts/CVE-2024-38063-Remediation | no description | 2024-08-19T19:44:37Z |
CVE-2024-38063 | zaneoblaneo/cve_2024_38063_research | CVE 2024-38063 Research and POC development | 2024-08-22T03:51:43Z |
CVE-2024-38063 | haroonawanofficial/CVE-2024-38063-Research-Tool | This is a functional proof of concept (PoC) for CVE-2024-38063. However, it's important to note that this CVE is theoretical and not exploitable in a real-world scenario. To enhance understanding for learners, I have developed a research tool that covers both past and newly reported TCP/IP vulnerabilities in CVEs | 2024-08-24T15:04:54Z |
CVE-2024-38063 | ynwarcs/CVE-2024-38063 | poc for CVE-2024-38063 (RCE in tcpip.sys) | 2024-08-24T18:25:46Z |
CVE-2024-38063 | PumpkinBridge/Windows-CVE-2024-38063 | Windows TCP/IP IPv6(CVE-2024-38063) | 2024-08-28T01:46:44Z |
CVE-2024-38063 | patchpoint/CVE-2024-38063 | no description | 2024-08-27T15:21:25Z |
CVE-2024-38063 | zenzue/CVE-2024-38063-POC | potential memory corruption vulnerabilities in IPv6 networks. | 2024-08-28T08:57:23Z |
CVE-2024-38063 | Sachinart/CVE-2024-38063-poc | Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability. | 2024-08-17T14:58:36Z |
CVE-2024-38063 | Th3Tr1ckst3r/CVE-2024-38063 | CVE-2024-38063 research so you don't have to. | 2024-08-23T06:28:03Z |
CVE-2024-38063 | AdminPentester/CVE-2024-38063- | Remotely Exploiting The Kernel Via IPv6 | 2024-08-28T15:28:14Z |
CVE-2024-38063 | ps-interactive/cve-2024-38063 | no description | 2024-09-02T14:16:31Z |
CVE-2024-38063 | Brownpanda29/Cve-2024-38063 | no description | 2024-09-03T14:36:35Z |
CVE-2024-38063 | FrancescoDiSalesGithub/quick-fix-cve-2024-38063 | quick powershell script to fix cve-2024-38063 | 2024-09-07T16:27:27Z |
CVE-2024-38063 | KernelKraze/CVE-2024-38063_PoC | This is a C language program designed to test the Windows TCP/IP Remote Code Execution Vulnerability (CVE-2024-38063). It sends specially crafted IPv6 packets with embedded shellcode to exploit the vulnerability. | 2024-09-01T09:20:02Z |
CVE-2024-38063 | Faizan-Khanx/CVE-2024-38063 | CVE-2024-38063 - Remotely Exploiting The Kernel Via IPv6 | 2024-09-10T07:15:20Z |
CVE-2024-38063 | ThemeHackers/CVE-2024-38063 | CVE-2024-38063 is a critical security vulnerability in the Windows TCP/IP stack that allows for remote code execution (RCE) | 2024-08-31T13:56:26Z |
CVE-2024-38063 | ArenaldyP/CVE-2024-38063-Medium | Kode Eksploitasi CVE-2024-38063 | 2024-09-21T17:33:52Z |
CVE-2024-38063 | lnx-dvlpr/cve-2024-38063 | no description | 2024-09-23T11:45:42Z |
CVE-2024-3806 | truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc | CVE-2024-3806: Porto <= 7.1.0 - Unauthenticated Local File Inclusion via porto_ajax_posts CVE-2024-3807: Porto <= 7.1.0 - Authenticated (Contributor+) Local File Inclusion via Post Meta | 2024-05-10T16:13:07Z |
CVE-2024-38041 | varwara/CVE-2024-38041 | Kernel pointers copied to output user mode buffer with ioctl 0x22A014 in the appid.sys driver. | 2024-07-21T02:29:18Z |
CVE-2024-38036 | hnytgl/CVE-2024-38036 | 排查ipv6使用情况 | 2024-08-16T01:38:21Z |
CVE-2024-37889 | uname-s/CVE-2024-37889 | no description | 2024-06-17T04:50:00Z |
CVE-2024-37888 | 7Ragnarok7/CVE-2024-37888 | XSS PoC/Exploit for Open Link Plugin for CKEditor 4 | 2024-06-10T07:00:18Z |
CVE-2024-37843 | gsmith257-cyber/CVE-2024-37843-POC | POC for CVE-2024-37843. Craft CMS time-based blind SQLi | 2024-06-18T02:27:04Z |
CVE-2024-37791 | czheisenberg/CVE-2024-37791 | 我的CVE-2024-37791 | 2024-06-19T09:16:30Z |
CVE-2024-37770 | k3ppf0r/CVE-2024-37770 | CVE-2024-37770 | 2024-07-05T16:13:34Z |
CVE-2024-37765 | Atreb92/cve-2024-37765 | no description | 2024-07-01T10:39:40Z |
CVE-2024-37764 | Atreb92/cve-2024-37764 | no description | 2024-07-01T10:37:21Z |
CVE-2024-37763 | Atreb92/cve-2024-37763 | no description | 2024-07-01T10:35:51Z |
CVE-2024-37762 | Atreb92/cve-2024-37762 | no description | 2024-07-01T10:28:56Z |
CVE-2024-37759 | crumbledwall/CVE-2024-37759_PoC | PoC of CVE-2024-37759 | 2024-06-21T02:58:40Z |
CVE-2024-37742 | Eteblue/CVE-2024-37742 | This repository contains a PoC for exploiting CVE-2024-37742, a vulnerability in Safe Exam Browser (SEB) ≤ 3.5.0 on Windows. The vulnerability enables unauthorized clipboard data sharing between SEB's kiosk mode and the underlying system, compromising the integrity of exams. | 2024-06-20T21:01:28Z |
CVE-2024-37726 | carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation | no description | 2024-07-03T07:26:07Z |
CVE-2024-37726 | NextGenPentesters/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation | no description | 2024-07-07T09:21:21Z |
CVE-2024-37713 | fullbbadda1208/CVE-2024-37713 | no description | 2024-09-08T13:19:36Z |
CVE-2024-37393 | optistream/securenvoy-cve-2024-37393 | Vulnerability check script for CVE-2024-37393 (SecurEnvoy MFA 9.4.513) | 2024-06-10T12:42:57Z |
CVE-2024-37147 | 0xmupa/CVE-2024-37147-PoC | no description | 2024-07-11T10:20:00Z |
CVE-2024-37085 | mahmutaymahmutay/CVE-2024-37085 | Vulnerability Scanner for CVE-2024-37085 and Exploits ( For Educational Purpose only) | 2024-08-02T13:31:59Z |
CVE-2024-37085 | Florian-Hoth/CVE-2024-37085-RCE-POC | CVE-2024-37085 VMware ESXi RCE Vulnerability | 2024-08-06T18:23:43Z |
CVE-2024-37085 | WTN-arny/Vmware-ESXI | CVE-2024-37085 unauthenticated shell upload to full administrator on domain-joined esxi hypervisors. | 2024-08-12T17:44:17Z |
CVE-2024-37085 | WTN-arny/CVE-2024-37085 | no description | 2024-08-18T17:48:34Z |
CVE-2024-37084 | vuhz/CVE-2024-37084 | Spring Cloud Remote Code Execution | 2024-09-11T14:09:50Z |
CVE-2024-37084 | Kayiyan/CVE-2024-37084-Poc | Analysis , Demo exploit and poc about CVE-2024-37084 | 2024-09-10T16:58:54Z |
CVE-2024-37081 | mbadanoiu/CVE-2024-37081 | CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server | 2024-07-06T18:29:13Z |
CVE-2024-37081 | Mr-r00t11/CVE-2024-37081 | no description | 2024-07-09T16:14:41Z |
CVE-2024-37081 | CERTologists/Modified-CVE-2024-37081-POC | no description | 2024-07-21T08:42:23Z |
CVE-2024-37081 | CERTologists/-CVE-2024-37081-POC | no description | 2024-07-21T08:41:40Z |
CVE-2024-37051 | LeadroyaL/CVE-2024-37051-EXP | CVE-2024-37051 poc and exploit | 2024-06-11T16:01:13Z |
CVE-2024-37051 | mrblackstar26/CVE-2024-37051 | Users of JetBrains IDEs at risk of GitHub access token compromise (CVE-2024-37051) | 2024-06-13T09:15:58Z |
CVE-2024-37032 | Bi0x/CVE-2024-37032 | Path traversal in Ollama with rogue registry server | 2024-06-26T03:11:29Z |
CVE-2024-37032 | ahboon/CVE-2024-37032-scanner | CVE-2024-37032 scanner | 2024-07-10T07:24:09Z |
CVE-2024-36991 | sardine-web/CVE-2024-36991 | Path traversal vulnerability in Splunk Enterprise on Windows | 2024-07-06T17:15:39Z |
CVE-2024-36991 | th3gokul/CVE-2024-36991 | CVE-2024-36991: Path traversal that affects Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10. | 2024-07-06T15:24:24Z |
CVE-2024-36991 | Mr-xn/CVE-2024-36991 | Path Traversal On The "/Modules/Messaging/" Endpoint In Splunk Enterprise On Windows | 2024-07-06T01:00:57Z |
CVE-2024-36991 | Cappricio-Securities/CVE-2024-36991 | Path traversal vulnerability in Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10 that allows reading sensitive files. | 2024-07-10T09:42:08Z |
CVE-2024-36991 | bigb0x/CVE-2024-36991 | POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file. | 2024-07-06T00:49:40Z |
CVE-2024-36877 | jjensn/CVE-2024-36877 | Exploit POC for CVE-2024-36877 | 2024-08-09T15:33:04Z |
CVE-2024-36877 | CERTologists/POC-CVE-2024-36877 | no description | 2024-08-17T20:47:52Z |
CVE-2024-36842 | abbiy/Backdooring-Oncord-Android-Sterio- | CVE-2024-36842, Creating Persistent Backdoor on Oncord+ android/ios car infotaiment using malicious script! | 2024-05-09T12:28:11Z |
CVE-2024-36837 | phtcloud-dev/CVE-2024-36837 | CVE-2024-36837 POC | 2024-06-15T16:44:51Z |
CVE-2024-36837 | lhc321-source/CVE-2024-36837 | CVE-2024-36837 POC | 2024-09-28T10:44:03Z |
CVE-2024-36821 | IvanGlinkin/CVE-2024-36821 | The public reference that contains the minimum require information for the vulnerability covered by CVE-2024-36821 | 2024-06-10T15:52:02Z |
CVE-2024-36539 | Abdurahmon3236/CVE-2024-36539 | no description | 2024-08-03T06:37:21Z |
CVE-2024-36527 | bigb0x/CVE-2024-36527 | POC for CVE-2024-36527: puppeteer-renderer v.3.2.0 and before is vulnerable to Directory Traversal | 2024-06-20T09:42:07Z |
CVE-2024-36424 | secunnix/CVE-2024-36424 | K7 Ultimate Security < v17.0.2019 "K7RKScan.sys" Null Pointer Dereference PoC | 2024-08-13T00:06:17Z |
CVE-2024-36416 | kva55/CVE-2024-36416 | Tool for validating / testing CVE-2024-36416 | 2024-06-09T07:18:54Z |
CVE-2024-36401 | bigb0x/CVE-2024-36401 | POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets. | 2024-07-04T13:19:47Z |
CVE-2024-36401 | Niuwoo/CVE-2024-36401 | POC | 2024-07-05T03:02:30Z |
CVE-2024-36401 | zgimszhd61/CVE-2024-36401 | no description | 2024-07-06T06:04:41Z |
CVE-2024-36401 | Mr-xn/CVE-2024-36401 | Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit | 2024-07-06T01:10:28Z |
CVE-2024-36401 | RevoltSecurities/CVE-2024-36401 | Exploiter a Vulnerability detection and Exploitation tool for GeoServer Unauthenticated Remote Code Execution CVE-2024-36401. | 2024-07-05T15:24:50Z |
CVE-2024-36401 | jakabakos/CVE-2024-36401-GeoServer-RCE | no description | 2024-07-12T07:01:12Z |
CVE-2024-36401 | ahisec/geoserver- | geoserver CVE-2024-36401漏洞利用工具 | 2024-07-17T02:25:21Z |
CVE-2024-36401 | Chocapikk/CVE-2024-36401 | GeoServer Remote Code Execution | 2024-07-30T18:43:40Z |
CVE-2024-36401 | yisas93/CVE-2024-36401-PoC | no description | 2024-08-01T21:22:51Z |
CVE-2024-36401 | justin-p/geoexplorer | Mass scanner for CVE-2024-36401 | 2024-08-27T15:28:04Z |
CVE-2024-36401 | daniellowrie/CVE-2024-36401-PoC | Proof-of-Concept Exploit for CVE-2024-36401 GeoServer 2.25.1 | 2024-09-13T10:28:48Z |
CVE-2024-36401 | PunitTailor55/GeoServer-CVE-2024-36401 | GeoServer CVE-2024-36401: Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions | 2024-09-28T14:55:50Z |
CVE-2024-36104 | ggfzx/CVE-2024-36104 | no description | 2024-06-17T07:57:58Z |
CVE-2024-36079 | DxRvs/vaultize_CVE-2024-36079 | no description | 2024-05-20T22:07:41Z |
CVE-2024-3596 | alperenugurlu/CVE-2024-3596-Detector | no description | 2024-07-09T19:44:40Z |
CVE-2024-35538 | cyberaz0r/Typecho-Multiple-Vulnerabilities | Exploits for Typecho CVE-2024-35538, CVE-2024-35539 and CVE-2024-35540 | 2024-08-18T17:09:05Z |
CVE-2024-3552 | truonghuuphuc/CVE-2024-3552-Poc | CVE-2024-3552 Web Directory Free <= 1.6.9 - Unauthenticated SQL Injection | 2024-05-27T15:36:24Z |
CVE-2024-35511 | efekaanakkar/CVE-2024-35511 | Men Salon Management System Using PHP and MySQL | 2024-05-25T13:07:35Z |
CVE-2024-35475 | carsonchan12345/CVE-2024-35475 | no description | 2024-05-22T14:21:48Z |
CVE-2024-35469 | dovankha/CVE-2024-35469 | CVE-2024-35469 - SQL injection | 2024-05-11T07:27:31Z |
CVE-2024-35468 | dovankha/CVE-2024-35468 | CVE-2024-35468 - SQL injection | 2024-05-11T05:23:41Z |
CVE-2024-35333 | momo1239/CVE-2024-35333 | no description | 2024-05-14T13:02:36Z |
CVE-2024-35315 | ewilded/CVE-2024-35315-POC | Mitel Collab Local Privilege Escalation CVE-2024-35315 PoC | 2024-06-03T14:29:35Z |
CVE-2024-35242 | KKkai0315/CVE-2024-35242 | A test repository for the vulnerability CVE-2024-35242's PoC | 2024-07-15T15:01:31Z |
CVE-2024-35205 | cyb3r-w0lf/Dirty_Stream-Android-POC | Dirty Stream exploit for MI-File Explorer V1-210567 version. CVE-2024-35205 | 2024-06-17T08:10:47Z |
CVE-2024-34958 | Gr-1m/CVE-2024-34958 | idccms CSRF poc | 2024-05-20T08:15:05Z |
CVE-2024-3495 | truonghuuphuc/CVE-2024-3495-Poc | CVE-2024-3495 Country State City Dropdown CF7 <= 2.7.2 - Unauthenticated SQL Injection | 2024-05-23T02:41:15Z |
CVE-2024-3495 | zomasec/CVE-2024-3495-POC | The Country State City Dropdown CF7 WordPress plugin (versions up to 2.7.2) is vulnerable to SQL Injection via 'cnt' and 'sid' parameters. Insufficient escaping and lack of preparation in the SQL query allow unauthenticated attackers to append queries, potentially extracting sensitive database information. | 2024-05-28T02:57:12Z |
CVE-2024-34833 | ShellUnease/CVE-2024-34833-payroll-management-system-rce | no description | 2024-05-02T10:37:56Z |
CVE-2024-34832 | julio-cfa/CVE-2024-34832 | CVE-2024-34832 | 2024-05-14T19:15:31Z |
CVE-2024-34831 | enzored/CVE-2024-34831 | Disclosure of CVE-2024-34831 | 2024-09-08T23:58:09Z |
CVE-2024-34741 | uthrasri/CVE-2024-34741 | no description | 2024-10-04T13:41:09Z |
CVE-2024-34739 | uthrasri/CVE-2024-34739 | no description | 2024-10-04T09:40:59Z |
CVE-2024-34716 | aelmokhtar/CVE-2024-34716_PoC | no description | 2024-05-14T18:48:41Z |
CVE-2024-34693 | mbadanoiu/CVE-2024-34693 | CVE-2024-34693: Server Arbitrary File Read in Apache Superset | 2024-07-27T21:28:11Z |
CVE-2024-34693 | labc-dev/CVE-2024-34693 | no description | 2024-07-29T04:30:23Z |
CVE-2024-34693 | Mr-r00t11/CVE-2024-34693 | no description | 2024-07-30T18:02:25Z |
CVE-2024-34582 | silent6trinity/CVE-2024-34582 | no description | 2024-05-16T12:40:46Z |
CVE-2024-34474 | Alaatk/CVE-2024-34474 | Clario through 2024-04-11 for Windows Desktop has weak permissions for %PROGRAMDATA%\Clario and tries to load DLLs from there as SYSTEM. | 2024-05-05T05:28:15Z |
CVE-2024-34472 | osvaldotenorio/CVE-2024-34472 | no description | 2024-05-05T00:54:56Z |
CVE-2024-34471 | osvaldotenorio/CVE-2024-34471 | no description | 2024-05-05T01:10:39Z |
CVE-2024-34470 | osvaldotenorio/CVE-2024-34470 | no description | 2024-05-05T00:31:31Z |
CVE-2024-34470 | Cappricio-Securities/CVE-2024-34470 | HSC Mailinspector 5.2.17-3 through 5.2.18 - Local File Inclusion | 2024-06-20T04:01:42Z |
CVE-2024-34470 | Mr-r00t11/CVE-2024-34470 | no description | 2024-06-20T16:47:28Z |
CVE-2024-34470 | bigb0x/CVE-2024-34470 | POC and bulk scanner for CVE-2024-34470 | 2024-06-19T11:32:40Z |
CVE-2024-34470 | th3gokul/CVE-2024-34470 | CVE-2024-34470 : An Unauthenticated Path Traversal Vulnerability in HSC Mailinspector | 2024-06-23T02:23:57Z |
CVE-2024-34469 | Toxich4/CVE-2024-34469 | CVE-2024-34469 | 2024-05-07T07:47:20Z |
CVE-2024-34463 | yash-chandna/CVE-2024-34463 | no description | 2024-09-02T12:33:33Z |
CVE-2024-34452 | surajhacx/CVE-2024-34452 | Cross-Site Scripting (XSS) Vulnerability in CMSimple_XH | 2024-06-19T17:38:49Z |
CVE-2024-34361 | T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE | This repository contains an exploit for CVE-2024-34361, a critical Pi-hole vulnerability (CVSS 8.6). It uses SSRF to achieve RCE by exploiting improper URL validation, allowing attackers to send arbitrary requests and execute commands on the system. Disclaimer: For educational and ethical security testing only. Unauthorized use is illegal. | 2024-07-07T21:22:36Z |
CVE-2024-34351 | Voorivex/CVE-2024-34351 | no description | 2024-05-12T10:49:41Z |
CVE-2024-34351 | God4n/nextjs-CVE-2024-34351-_exploit | PoC for a full exploitation of NextJS SSRF (CVE-2024-34351) | 2024-08-27T15:10:26Z |
CVE-2024-34350 | Sudistark/rewrites-nextjs-CVE-2024-34350 | no description | 2024-06-27T14:00:34Z |
CVE-2024-3435 | ymuraki-csc/cve-2024-3435 | no description | 2024-05-20T02:17:44Z |
CVE-2024-34329 | pamoutaf/CVE-2024-34329 | no description | 2024-07-22T17:39:06Z |
CVE-2024-34313 | vincentscode/CVE-2024-34313 | ☣️ This repository contains the description and a proof of concept for CVE-2024-34313 | 2024-06-23T09:02:07Z |
CVE-2024-34312 | vincentscode/CVE-2024-34312 | ☣️ This repository contains the description and a proof of concept for CVE-2024-34312 | 2024-06-23T08:37:44Z |
CVE-2024-34310 | 3309899621/CVE-2024-34310 | CVE-2024-34310 | 2024-05-10T13:36:19Z |
CVE-2024-34226 | dovankha/CVE-2024-34226 | CVE-2024-34226 - SQL injection | 2024-05-11T10:33:04Z |
CVE-2024-34225 | dovankha/CVE-2024-34225 | CVE-20240-34225 - Cross Site Scripting | 2024-05-11T10:20:52Z |
CVE-2024-34224 | dovankha/CVE-2024-34224 | CVE-2024-34224 - Cross Site Scripting | 2024-05-11T08:58:31Z |
CVE-2024-34223 | dovankha/CVE-2024-34223 | CVE-2024-34223 - Insecure permission | 2024-05-11T08:36:16Z |
CVE-2024-34222 | dovankha/CVE-2024-34222 | CVE-2024-34222 - SQL injection | 2024-05-11T08:20:55Z |
CVE-2024-34221 | dovankha/CVE-2024-34221 | CVE-2024-34221 - Insecure pemission | 2024-05-09T10:32:30Z |
CVE-2024-34220 | dovankha/CVE-2024-34220 | CVE-2024-34220 - SQL injection | 2024-04-27T10:32:10Z |
CVE-2024-34144 | MXWXZ/CVE-2024-34144 | PoC for CVE-2024-34144 | 2024-07-29T03:02:39Z |
CVE-2024-34102 | ArturArz1/TestCVE-2024-34102 | no description | 2024-06-27T16:59:29Z |
CVE-2024-34102 | Chocapikk/CVE-2024-34102 | CosmicSting (CVE-2024-34102) | 2024-06-28T23:33:21Z |
CVE-2024-34102 | d0rb/CVE-2024-34102 | A PoC demonstration , critical XML entity injection vulnerability in Magento | 2024-06-28T14:50:29Z |
CVE-2024-34102 | cmsec423/CVE-2024-34102 | Magento XXE | 2024-07-01T05:06:42Z |
CVE-2024-34102 | 11whoami99/CVE-2024-34102 | POC for CVE-2024-34102 : Unauthenticated Magento XXE and bypassing WAF , You will get http connection on ur webhook | 2024-06-28T12:45:40Z |
CVE-2024-34102 | bigb0x/CVE-2024-34102 | POC for CVE-2024-34102. A pre-authentication XML entity injection issue in Magento / Adobe Commerce. | 2024-06-27T21:57:24Z |
CVE-2024-34102 | cmsec423/Magento-XXE-CVE-2024-34102 | no description | 2024-07-01T05:08:37Z |
CVE-2024-34102 | 0x0d3ad/CVE-2024-34102 | Magento XXE (CVE-2024-34102) | 2024-06-30T16:49:26Z |
CVE-2024-34102 | th3gokul/CVE-2024-34102 | CVE-2024-34102: Unauthenticated Magento XXE | 2024-06-27T18:10:13Z |
CVE-2024-34102 | 0xhunster/CVE-2024-34102 | no description | 2024-07-03T21:47:28Z |
CVE-2024-34102 | jakabakos/CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento | CosmicSting: critical unauthenticated XXE vulnerability in Adobe Commerce and Magento (CVE-2024-34102) | 2024-07-01T08:19:28Z |
CVE-2024-34102 | unknownzerobit/poc | poc for CVE-2024-34102 | 2024-07-08T11:23:12Z |
CVE-2024-34102 | crynomore/CVE-2024-34102 | Burp Extension to test for CVE-2024-34102 | 2024-07-11T11:54:08Z |
CVE-2024-34102 | SamJUK/cosmicsting-validator | CosmicSting (CVE-2024-34102) POC / Patch Validator | 2024-07-07T23:35:18Z |
CVE-2024-34102 | Phantom-IN/CVE-2024-34102 | no description | 2024-07-14T08:40:59Z |
CVE-2024-34102 | bughuntar/CVE-2024-34102 | Exploitation CVE-2024-34102 | 2024-07-13T10:25:23Z |
CVE-2024-34102 | bughuntar/CVE-2024-34102-Python | CVE-2024-34102 Exploiter based on Python | 2024-07-13T17:31:10Z |
CVE-2024-34102 | etx-Arn/CVE-2024-34102-RCE-PoC | CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce | 2024-08-01T17:36:33Z |
CVE-2024-34102 | etx-Arn/CVE-2024-34102-RCE | CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce | 2024-07-30T04:42:45Z |
CVE-2024-34102 | wubinworks/magento2-cosmic-sting-patch | Magento 2 patch for CVE-2024-34102(aka CosmicSting). Another way(as an extension) to hotfix the security hole if you cannot apply the official patch or cannot upgrade Magento. | 2024-08-08T07:47:24Z |
CVE-2024-34102 | EQSTLab/CVE-2024-34102 | PoC for CVE-2024-34102 | 2024-08-13T07:33:20Z |
CVE-2024-34102 | Jhonsonwannaa/CVE-2024-34102 | adobe commerce | 2024-08-19T19:25:48Z |
CVE-2024-3400 | Yuvvi01/CVE-2024-3400 | no description | 2024-04-13T05:16:21Z |
CVE-2024-3400 | CerTusHack/CVE-2024-3400-PoC | no description | 2024-04-13T11:55:53Z |
CVE-2024-3400 | MrR0b0t19/CVE-2024-3400 | Vulnerabilidad de palo alto | 2024-04-14T19:11:16Z |
CVE-2024-3400 | momika233/CVE-2024-3400 | no description | 2024-04-14T15:16:16Z |
CVE-2024-3400 | index2014/CVE-2024-3400-Checker | A check program for CVE-2024-3400, Palo Alto PAN-OS unauthenticated command injection vulnerability. Palo Alto 防火墙 PAN-OS 远程命令注入检测程序。 | 2024-04-17T04:58:42Z |
CVE-2024-3400 | h4x0r-dz/CVE-2024-3400 | CVE-2024-3400 Palo Alto OS Command Injection | 2024-04-16T14:18:08Z |
CVE-2024-3400 | CONDITIONBLACK/CVE-2024-3400-POC | no description | 2024-04-16T17:08:15Z |
CVE-2024-3400 | FoxyProxys/CVE-2024-3400 | no description | 2024-04-13T18:14:47Z |
CVE-2024-3400 | LoanVitor/CVE-2024-3400- | no description | 2024-04-16T07:31:22Z |
CVE-2024-3400 | AdaniKamal/CVE-2024-3400 | CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect | 2024-04-16T01:43:24Z |
CVE-2024-3400 | 0x0d3ad/CVE-2024-3400 | CVE-2024-3400 | 2024-04-13T14:00:31Z |
CVE-2024-3400 | retkoussa/CVE-2024-3400 | CVE-2024-3400 : Palo Alto OS Command Injection - POC | 2024-04-17T22:28:10Z |
CVE-2024-3400 | phantomradar/cve-2024-3400-poc | Simple POC for CVE-2024-3400 | 2024-04-17T21:03:39Z |
CVE-2024-3400 | Chocapikk/CVE-2024-3400 | no description | 2024-04-16T21:21:41Z |
CVE-2024-3400 | ak1t4/CVE-2024-3400 | Global Protec Palo Alto File Write Exploit | 2024-04-17T16:01:20Z |
CVE-2024-3400 | ZephrFish/CVE-2024-3400-Canary | Have we not learnt from HoneyPoC? | 2024-04-17T11:41:01Z |
CVE-2024-3400 | ihebski/CVE-2024-3400 | CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect | 2024-04-16T21:24:15Z |
CVE-2024-3400 | HackingLZ/panrapidcheck | Extract useful information from PANOS support file for CVE-2024-3400 | 2024-04-19T14:56:17Z |
CVE-2024-3400 | codeblueprint/CVE-2024-3400 | Simple Python code to check for arbitrary uploading for PaloAlto CVE-2024-3400 | 2024-04-18T16:35:29Z |
CVE-2024-3400 | pwnj0hn/CVE-2024-3400 | Finding Palo Alto devices vulnerable to CVE-2024-3400. | 2024-04-19T06:37:32Z |
CVE-2024-3400 | sxyrxyy/CVE-2024-3400-Check | no description | 2024-04-18T21:12:49Z |
CVE-2024-3400 | Ravaan21/CVE-2024-3400 | CVE-2024-3400 POC written in Rust and Python | 2024-04-18T21:14:15Z |
CVE-2024-3400 | swaybs/CVE-2024-3400 | Python script to check Palo Alto firewalls for CVE-2024-3400 exploit attempts | 2024-04-18T16:45:51Z |
CVE-2024-3400 | hahasagined/CVE-2024-3400 | EDL for IPs attacking customers with CVE-2024-3400 | 2024-04-18T15:06:03Z |
CVE-2024-3400 | zam89/CVE-2024-3400-pot | Simple honeypot for CVE-2024-3400 Palo Alto PAN-OS Command Injection Vulnerability | 2024-04-24T14:21:26Z |
CVE-2024-3400 | W01fh4cker/CVE-2024-3400-RCE-Scan | CVE-2024-3400-RCE | 2024-04-16T16:18:56Z |
CVE-2024-3400 | schooldropout1337/CVE-2024-3400 | no description | 2024-04-18T10:16:22Z |
CVE-2024-3400 | Kr0ff/cve-2024-3400 | Python exploit and checker script for CVE-2024-3400 Palo Alto Command Injection and Arbitrary File Creation | 2024-04-21T12:38:13Z |
CVE-2024-3400 | 0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection | no description | 2024-04-25T10:23:03Z |
CVE-2024-3400 | terminalJunki3/CVE-2024-3400-Checker | Check to see if your Palo Alto firewall has been compromised by running script againt support bundle. | 2024-04-24T14:30:34Z |
CVE-2024-3400 | marconesler/CVE-2024-3400 | Exploit for GlobalProtect CVE-2024-3400 | 2024-04-27T18:58:41Z |
CVE-2024-3400 | MurrayR0123/CVE-2024-3400-Compromise-Checker | A simple bash script to check for evidence of compromise related to CVE-2024-3400 | 2024-04-15T03:28:22Z |
CVE-2024-3400 | andrelia-hacks/CVE-2024-3400 | no description | 2024-05-12T19:48:20Z |
CVE-2024-3400 | tk-sawada/IPLineFinder | Find rows contain specific IP addresses in large files and then, extract them. This tool make for investigating logs for cve-2024-3400 | 2024-05-15T15:50:32Z |
CVE-2024-3400 | iwallarm/cve-2024-3400 | no description | 2024-05-19T12:38:04Z |
CVE-2024-33911 | xbz0n/CVE-2024-33911 | no description | 2024-05-05T11:14:47Z |
CVE-2024-33896 | codeb0ss/CVE-2024-33896-PoC | Proof of concept CVE-2024-33896 | 2024-08-20T13:49:15Z |
CVE-2024-33883 | Grantzile/PoC-CVE-2024-33883 | PoC of CVE-2024-33883, RCE vulnerability of ejs. | 2024-06-25T18:40:31Z |
CVE-2024-33775 | Neo-XeD/CVE-2024-33775 | no description | 2024-05-01T15:46:32Z |
CVE-2024-33722 | fuzzlove/soplanning-1.52-exploits | SOPlanning 1.52.00 CSRF/SQLi/XSS (CVE-2024-33722, CVE-2024-33724) | 2024-04-22T19:51:18Z |
CVE-2024-33644 | Akshath-Nagulapally/ReproducingCVEs_Akshath_Nagulapally | Reproducing the following CVEs with dockerfile:CVE-2024-33644 CVE-2024-34370 CVE-2024-22120 | 2024-08-20T21:27:49Z |
CVE-2024-33559 | absholi7ly/WordPress-XStore-theme-SQL-Injection | (CVE-2024-33559) The XStore theme for WordPress is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query | 2024-05-17T04:15:34Z |
CVE-2024-33544 | codeb0ss/CVE-2024-33544-PoC | Mass Exploit - CVE-2024-33544 < Unauthenticated < SQL Injection | 2024-07-17T22:13:50Z |
CVE-2024-33453 | Ant1sec-ops/CVE-2024-33453 | Sensitive Data exposure | 2024-09-03T07:21:25Z |
CVE-2024-33438 | julio-cfa/CVE-2024-33438 | CubeCart <= 6.5.4 is vulnerable to an arbitrary file upload that leads to remote code execution (RCE). | 2024-04-24T16:31:17Z |
CVE-2024-33352 | mmiszczyk/CVE-2024-33352 | BlueStacks privilege escalation through VM backdooring | 2024-07-16T07:38:19Z |
CVE-2024-33339 | balckgu1/Poc | This repository is a proof of vulnerability for CVE-2024-33339 | 2024-04-28T01:56:40Z |
CVE-2024-33210 | paragbagul111/CVE-2024-33210 | A cross-site scripting (XSS) vulnerability has been identified in Flatpress 1.3. This vulnerability allows an attacker to inject malicious scripts into web pages viewed by other users. | 2024-09-28T08:24:42Z |
CVE-2024-33209 | paragbagul111/CVE-2024-33209 | FlatPress 1.3. is vulnerable to Cross Site Scripting (XSS). An attacker can inject malicious JavaScript code into the "Add New Entry" section, which allows them to execute arbitrary code in the context of a victim's web browser. | 2024-09-28T08:17:01Z |
CVE-2024-33113 | tekua/CVE-2024-33113 | Le routeur D-LINK DIR-845L est vulnérable à un problème de divulgation d'informations. Plus précisément, le fichier bsc_sms_inbox.php sur l'appareil peut être exploité pour divulguer des informations sensibles. | 2024-06-25T14:16:03Z |
CVE-2024-33113 | FaLLenSKiLL1/CVE-2024-33113 | D-LINK DIR-845L is vulnerable to information disclosure via the bsc_sms_inbox.php file. | 2024-06-24T19:50:13Z |
CVE-2024-33111 | FaLLenSKiLL1/CVE-2024-33111 | D-Link DIR-845L router is vulnerable to Cross Site Scripting (XSS) via /htdocs/webinc/js/bsc_sms_inbox.php. | 2024-06-25T14:54:01Z |
CVE-2024-33078 | HBLocker/CVE-2024-33078 | no description | 2024-05-01T15:45:45Z |
CVE-2024-3293 | truonghuuphuc/CVE-2024-3293-Poc | CVE-2024-3293 rtMedia for WordPress, BuddyPress and bbPress <= 4.6.18 - Authenticated (Contributor+) SQL Injection via rtmedia_gallery Shortcode | 2024-05-30T04:51:32Z |
CVE-2024-32766 | 3W1nd4r/CVE-2024-32766-RCE | writeup and PoC for CVE-2024-32766 (QNAP) OS command injection and auth bypass | 2024-05-02T23:39:18Z |
CVE-2024-3273 | adhikara13/CVE-2024-3273 | Exploit for CVE-2024-3273, supports single and multiple hosts | 2024-04-07T15:36:18Z |
CVE-2024-3273 | Chocapikk/CVE-2024-3273 | D-Link NAS CVE-2024-3273 Exploit Tool | 2024-04-07T03:09:13Z |
CVE-2024-3273 | ThatNotEasy/CVE-2024-3273 | D-Link NAS Command Execution Exploit | 2024-04-10T00:27:02Z |
CVE-2024-3273 | blackmagic2023/Envoy-CPU-Exhaustion-Vulnerability-PoC | CVE-2024-30255 This repository contains a proof-of-concept (PoC) Python script to demonstrate the CPU exhaustion vulnerability in Envoy caused by a flood of CONTINUATION frames. | 2024-04-09T15:59:50Z |
CVE-2024-3273 | K3ysTr0K3R/CVE-2024-3273-EXPLOIT | A PoC exploit for CVE-2024-3273 - D-Link Remote Code Execution RCE | 2024-04-09T12:26:37Z |
CVE-2024-3273 | LeopoldSkell/CVE-2024-3273 | no description | 2024-04-16T09:12:58Z |
CVE-2024-3273 | yarienkiva/honeypot-dlink-CVE-2024-3273 | Quick and dirty honeypot for CVE-2024-3273 | 2024-04-07T21:15:33Z |
CVE-2024-3273 | mrrobot0o/CVE-2024-3273- | no description | 2024-04-23T06:31:19Z |
CVE-2024-3273 | OIivr/Turvan6rkus-CVE-2024-3273 | no description | 2024-05-05T22:07:02Z |
CVE-2024-3273 | X-Projetion/CVE-2024-3273-D-Link-Remote-Code-Execution-RCE | CVE-2024-3273 - D-Link Remote Code Execution (RCE) | 2024-09-21T11:17:34Z |
CVE-2024-3272 | aliask/dinkleberry | Patch your D-Link device affected by CVE-2024-3272 | 2024-05-21T08:40:37Z |
CVE-2024-32709 | truonghuuphuc/CVE-2024-32709-Poc | CVE-2024-32709 WP-Recall – Registration, Profile, Commerce & More <= 16.26.5 - Unauthenticated SQL Injection | 2024-05-05T17:21:55Z |
CVE-2024-32700 | nastar-id/CVE-2024-32700 | no description | 2024-08-03T07:41:30Z |
CVE-2024-32651 | zcrosman/cve-2024-32651 | changedetection rce though ssti | 2024-05-26T21:24:14Z |
CVE-2024-32651 | s0ck3t-s3c/CVE-2024-32651-changedetection-RCE | Server-Side Template Injection Exploit | 2024-09-16T13:11:38Z |
CVE-2024-32640 | Stuub/CVE-2024-32640-SQLI-MuraCMS | CVE-2024-32640 - Automated SQLi Exploitation PoC | 2024-05-16T01:02:32Z |
CVE-2024-32640 | 0x3f3c/CVE-2024-32640-SQLI-MuraCMS | no description | 2024-05-17T13:43:59Z |
CVE-2024-32640 | sammings/CVE-2024-32640 | sql延时注入poc | 2024-06-06T08:56:34Z |
CVE-2024-32523 | truonghuuphuc/CVE-2024-32523-Poc | CVE-2024-32523 Mailster <= 4.0.6 - Unauthenticated Local File Inclusion | 2024-05-11T18:16:31Z |
CVE-2024-32459 | absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459- | The FreeRDP - Out-of-Bounds Read (CVE-2024-32459) vulnerability concerns FreeRDP, a free implementation of Remote Desktop Protocol. FreeRDP-based clients and servers using a version of FreeRDP prior to version 3.5.0 or 2.11.6 are vulnerable to out-of-bounds reading12. Versions 3.5.0 and 2.11.6 correct the problem | 2024-05-22T04:19:27Z |
CVE-2024-32399 | NN0b0dy/CVE-2024-32399 | no description | 2024-04-22T15:15:37Z |
CVE-2024-32371 | chucrutis/CVE-2024-32371 | no description | 2024-05-06T17:41:06Z |
CVE-2024-32370 | chucrutis/CVE-2024-32370 | no description | 2024-05-06T17:28:57Z |
CVE-2024-32369 | chucrutis/CVE-2024-32369 | no description | 2024-05-06T17:22:15Z |
CVE-2024-32258 | liyansong2018/CVE-2024-32258 | no description | 2024-04-18T17:07:07Z |
CVE-2024-32238 | asdfjkl11/CVE-2024-32238 | no description | 2024-04-20T03:55:21Z |
CVE-2024-32238 | FuBoLuSec/CVE-2024-32238 | H3C ER8300G2-X config download | 2024-04-20T16:23:10Z |
CVE-2024-32205 | Lucky-lm/CVE-2024-32205 | no description | 2024-04-20T04:11:19Z |
CVE-2024-3217 | BassamAssiri/CVE-2024-3217-POC | no description | 2024-04-17T13:43:57Z |
CVE-2024-32136 | xbz0n/CVE-2024-32136 | no description | 2024-05-05T10:49:08Z |
CVE-2024-32113 | Mr-xn/CVE-2024-32113 | Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104] | 2024-06-03T15:57:59Z |
CVE-2024-32113 | RacerZ-fighting/CVE-2024-32113-POC | Apache OfBiz vulns | 2024-04-10T13:22:11Z |
CVE-2024-32113 | YongYe-Security/CVE-2024-32113 | CVE-2024-32113 Apache OFBIZ Batch Scanning | 2024-08-07T07:12:56Z |
CVE-2024-32104 | Cerberus-HiproPlus/CVE-2024-32104 | no description | 2024-07-31T12:20:07Z |
CVE-2024-32030 | huseyinstif/CVE-2024-32030-Nuclei-Template | no description | 2024-06-24T11:57:26Z |
CVE-2024-32004 | 10cks/CVE-2024-32004-POC | no description | 2024-05-20T14:59:16Z |
CVE-2024-32004 | Wadewfsssss/CVE-2024-32004 | no description | 2024-05-19T13:57:46Z |
CVE-2024-32002 | 10cks/CVE-2024-32002-POC | no description | 2024-05-19T05:05:07Z |
CVE-2024-32002 | M507/CVE-2024-32002 | local poc for CVE-2024-32002 | 2024-05-18T02:42:33Z |
CVE-2024-32002 | safebuffer/CVE-2024-32002 | CVE-2024-32002 RCE PoC | 2024-05-18T15:05:28Z |
CVE-2024-32002 | markuta/hooky | A submodule for exploiting CVE-2024-32002 vulnerability. | 2024-05-17T15:37:42Z |
CVE-2024-32002 | 10cks/hook | CVE-2024-32002-hook | 2024-05-20T02:44:07Z |
CVE-2024-32002 | aitorcastel/poc_CVE-2024-32002 | no description | 2024-05-19T16:33:35Z |
CVE-2024-32002 | aitorcastel/poc_CVE-2024-32002_submodule | no description | 2024-05-19T16:34:11Z |
CVE-2024-32002 | amalmurali47/git_rce | Exploit PoC for CVE-2024-32002 | 2024-05-17T19:33:08Z |
CVE-2024-32002 | amalmurali47/hook | Hook for the PoC for exploiting CVE-2024-32002 | 2024-05-17T19:35:44Z |
CVE-2024-32002 | 10cks/CVE-2024-32002-linux-submod | no description | 2024-05-19T05:32:08Z |
CVE-2024-32002 | 10cks/CVE-2024-32002-linux-hulk | no description | 2024-05-19T05:31:41Z |
CVE-2024-32002 | 10cks/CVE-2024-32002-linux-smash | no description | 2024-05-19T05:32:34Z |
CVE-2024-32002 | 10cks/CVE-2024-32002-hulk | no description | 2024-05-19T05:08:08Z |
CVE-2024-32002 | 10cks/CVE-2024-32002-submod | no description | 2024-05-19T05:08:22Z |
CVE-2024-32002 | 10cks/CVE-2024-32002-smash | no description | 2024-05-19T05:08:36Z |
CVE-2024-32002 | KiranKumarK20/CVE-2024-32002 | no description | 2024-05-20T10:07:51Z |
CVE-2024-32002 | jweny/CVE-2024-32002_EXP | no description | 2024-05-20T02:58:57Z |
CVE-2024-32002 | CrackerCat/CVE-2024-32002_EXP | no description | 2024-05-20T06:12:02Z |
CVE-2024-32002 | jweny/CVE-2024-32002_HOOK | no description | 2024-05-20T02:52:42Z |
CVE-2024-32002 | Roronoawjd/hook | CVE-2024-32002 hook POC | 2024-05-21T12:31:57Z |
CVE-2024-32002 | Hector65432/cve-2024-32002-2 | no description | 2024-05-22T15:24:46Z |
CVE-2024-32002 | Hector65432/cve-2024-32002-1 | no description | 2024-05-22T15:24:19Z |
CVE-2024-32002 | 1mxml/CVE-2024-32002-poc | no description | 2024-05-22T10:01:58Z |
CVE-2024-32002 | YuanlooSec/CVE-2024-32002-poc | no description | 2024-05-22T02:51:36Z |
CVE-2024-32002 | JJoosh/CVE-2024-32002-Reverse-Shell | Este script demuestra cómo explotar la vulnerabilidad CVE-2024-32002 para obtener una reverse shell, proporcionando acceso remoto al sistema afectado. Úselo con precaución en entornos controlados y solo con fines educativos o de pruebas de seguridad. | 2024-05-21T13:45:58Z |
CVE-2024-32002 | vincepsh/CVE-2024-32002 | Repo for testing CVE-2024-32002 | 2024-05-22T18:43:36Z |
CVE-2024-32002 | vincepsh/CVE-2024-32002-hook | CVE-2024-32002-hook | 2024-05-22T18:50:56Z |
CVE-2024-32002 | bfengj/CVE-2024-32002-Exploit | no description | 2024-05-22T11:32:33Z |
CVE-2024-32002 | ycdxsb/CVE-2024-32002-submod | no description | 2024-05-22T11:27:14Z |
CVE-2024-32002 | ycdxsb/CVE-2024-32002-hulk | no description | 2024-05-22T11:26:30Z |
CVE-2024-32002 | bfengj/CVE-2024-32002-hook | no description | 2024-05-22T11:05:48Z |
CVE-2024-32002 | Roronoawjd/git_rce | CVE-2024-32002 POC | 2024-05-21T13:19:15Z |
CVE-2024-32002 | WOOOOONG/CVE-2024-32002 | PoC Exploit for CVE-2024-32002 | 2024-05-23T06:38:34Z |
CVE-2024-32002 | WOOOOONG/hook | PoC Exploit for CVE-2024-32002 | 2024-05-23T06:38:56Z |
CVE-2024-32002 | 10cks/CVE-2024-32002-EXP | no description | 2024-05-23T04:25:51Z |
CVE-2024-32002 | JakobTheDev/cve-2024-32002-poc-rce | no description | 2024-05-18T11:23:43Z |
CVE-2024-32002 | JakobTheDev/cve-2024-32002-poc-aw | A POC for CVE-2024-32002 demonstrating arbitrary write into the .git directory. | 2024-05-25T10:30:57Z |
CVE-2024-32002 | JakobTheDev/cve-2024-32002-submodule-aw | A submodule to demonstrate CVE-2024-32002. Demonstrates arbitrary write into .git. | 2024-05-25T10:29:13Z |
CVE-2024-32002 | JakobTheDev/cve-2024-32002-submodule-rce | no description | 2024-05-18T11:20:31Z |
CVE-2024-32002 | fadhilthomas/poc-cve-2024-32002 | poc of git rce using cve-2024-32002 | 2024-05-23T07:56:05Z |
CVE-2024-32002 | fadhilthomas/hook | part of poc cve-2024-32002 | 2024-05-24T09:23:42Z |
CVE-2024-32002 | Goplush/CVE-2024-32002-git-rce | no description | 2024-05-28T05:27:23Z |
CVE-2024-32002 | AD-Appledog/CVE-2024-32002 | CVE-2024-32002wakuwaku | 2024-05-31T02:40:31Z |
CVE-2024-32002 | AD-Appledog/wakuwaku | cve-2024-32002yahhh | 2024-05-31T02:45:44Z |
CVE-2024-32002 | markuta/CVE-2024-32002 | A proof of concept for the git vulnerability CVE-2024-32002 | 2024-05-17T15:35:50Z |
CVE-2024-32002 | 431m/rcetest | CVE-2024-32002 poc test | 2024-05-30T06:08:33Z |
CVE-2024-32002 | Zhang-Yiiliin/test_cve_2024_32002 | no description | 2024-05-31T08:10:39Z |
CVE-2024-32002 | tobelight/cve_2024_32002 | https://www.cve.org/CVERecord?id=CVE-2024-32002 | 2024-06-01T12:27:50Z |
CVE-2024-32002 | tobelight/cve_2024_32002_hook | no description | 2024-06-01T12:25:04Z |
CVE-2024-32002 | Basyaact/CVE-2024-32002-PoC_Chinese | none | 2024-06-01T20:19:05Z |
CVE-2024-32002 | bonnettheo/CVE-2024-32002 | exploit for CVE-2024-32002 | 2024-06-20T07:37:09Z |
CVE-2024-32002 | sysonlai/CVE-2024-32002-hook | no description | 2024-07-07T14:50:23Z |
CVE-2024-32002 | EQSTSeminar/git_rce | git clone rce CVE-2024-32002 | 2024-07-03T08:01:39Z |
CVE-2024-32002 | TSY244/CVE-2024-32002-git-rce | no description | 2024-07-20T04:31:26Z |
CVE-2024-32002 | TSY244/CVE-2024-32002-git-rce-father-poc | no description | 2024-07-20T03:59:35Z |
CVE-2024-32002 | h3xm4n/CVE-2024-32002 | RCE through git recursive cloning. | 2024-07-29T01:06:19Z |
CVE-2024-32002 | blackninja23/CVE-2024-32002 | no description | 2024-07-27T23:44:25Z |
CVE-2024-32002 | charlesgargasson/CVE-2024-32002 | GIT RCE CVE-2024-32002 | 2024-07-29T10:00:41Z |
CVE-2024-32002 | tiyeume25112004/CVE-2024-32002 | Just small script to exploit CVE-2024-32002 | 2024-07-30T23:20:51Z |
CVE-2024-32002 | NishanthAnand21/CVE-2024-32002-PoC | PoC of CVE-2024-32002 - Remote Code Execution while cloning special-crafted local repositories | 2024-07-30T14:58:00Z |
CVE-2024-32002 | daemon-reconfig/CVE-2024-32002 | A Reverse shell generator for gitlab-shell vulnerability cve 2024-32002 | 2024-07-28T14:22:01Z |
CVE-2024-32002 | chrisWalker11/running-CVE-2024-32002-locally-for-tesing | adapting CVE-2024-32002 for running offline and locally | 2024-08-02T18:44:00Z |
CVE-2024-32002 | sanan2004/CVE-2024-32002 | POC | 2024-08-17T16:43:26Z |
CVE-2024-32002 | FlojBoj/CVE-2024-32002 | no description | 2024-07-30T21:22:29Z |
CVE-2024-32002 | Masamuneee/CVE-2024-32002-POC | This is a demo for CVE-2024-32002 POC | 2024-09-27T03:10:04Z |
CVE-2024-32002 | Masamuneee/hook | This is a demo for CVE-2024-32002 POC | 2024-09-27T03:09:18Z |
CVE-2024-32002 | th4s1s/CVE-2024-32002-PoC | Proof of Concept for CVE-2024-32002 | 2024-09-27T03:29:15Z |
CVE-2024-320002 | bonnettheo/hook | submodule for CVE-2024-320002 | 2024-06-20T09:02:23Z |
CVE-2024-31989 | vt0x78/CVE-2024-31989 | Exploit for CVE-2024-31989. | 2024-07-17T14:23:52Z |
CVE-2024-31982 | k3lpi3b4nsh33/CVE-2024-31982 | no description | 2024-06-22T08:47:20Z |
CVE-2024-31982 | bigb0x/CVE-2024-31982 | POC for CVE-2024-31982: XWiki Platform Remote Code Execution > 14.10.20 | 2024-06-22T21:20:33Z |
CVE-2024-31982 | th3gokul/CVE-2024-31982 | A tool for vulnerability detection and exploitation tool for CVE-2024-31982 | 2024-06-22T17:04:02Z |
CVE-2024-31974 | actuator/com.solarized.firedown | CVE-2024-31974 | 2024-05-17T02:02:00Z |
CVE-2024-31851 | GKalmus/referaat | CVE-2024-31851 | 2024-05-04T16:56:34Z |
CVE-2024-31848 | Stuub/CVE-2024-31848-PoC | PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal | 2024-05-07T10:42:03Z |
CVE-2024-31835 | paragbagul111/CVE-2024-31835 | Cross Site Scripting vulnerability in flatpress CMS Flatpress v1.3 allows a remote attacker to execute arbitrary code via a craftedpayload to the file name parameter. | 2024-09-27T15:17:10Z |
CVE-2024-3183 | Cyxow/CVE-2024-3183-POC | POC for CVE-2024-3183 (FreeIPA Rosting) | 2024-08-14T14:24:58Z |
CVE-2024-31819 | Chocapikk/CVE-2024-31819 | Unauthenticated Remote Code Execution (RCE) Vulnerability in WWBNIndex Plugin of AVideo Platform from 12.4 to 14.2 | 2024-03-27T14:41:10Z |
CVE-2024-31819 | Jhonsonwannaa/CVE-2024-31819 | An issue in WWBN AVideo v.12.4 through v.14.2 allows a remote attacker to execute arbitrary code via the systemRootPath parameter of the submitIndex.php component. | 2024-06-09T08:48:21Z |
CVE-2024-31777 | FreySolarEye/Exploit-CVE-2024-31777 | Public exploit for CVE-2024-31777 | 2024-04-11T13:48:19Z |
CVE-2024-31771 | restdone/CVE-2024-31771 | no description | 2024-04-10T17:09:34Z |
CVE-2024-31734 | HBLocker/CVE-2024-31734 | CVE-2024-31734 | 2024-04-15T07:19:10Z |
CVE-2024-31719 | VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability | no description | 2023-07-30T00:07:14Z |
CVE-2024-31666 | hapa3/CVE-2024-31666 | no description | 2024-03-31T08:27:30Z |
CVE-2024-3154 | cdxiaodong/CVE-2024-3154-communication | how does it run? | 2024-04-29T04:03:11Z |
CVE-2024-31497 | sh1k4ku/CVE-2024-31497 | A script designed to uncover vulnerabilities in Putty by exploiting CVE-2024-31497. | 2024-04-17T04:00:20Z |
CVE-2024-31497 | edutko/cve-2024-31497 | no description | 2024-04-17T10:43:42Z |
CVE-2024-31497 | HugoBond/CVE-2024-31497-POC | Proof Of Concept that exploits PuTTy CVE-2024-31497. | 2024-05-10T14:30:50Z |
CVE-2024-31351 | KTN1990/CVE-2024-31351_wordpress_exploit | Wordpress - Copymatic – AI Content Writer & Generator <= 1.6 - Unauthenticated Arbitrary File Upload | 2024-05-25T04:02:23Z |
CVE-2024-31319 | 23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039 | no description | 2024-08-23T06:28:12Z |
CVE-2024-31211 | Abdurahmon3236/-CVE-2024-31211 | no description | 2024-08-03T19:26:55Z |
CVE-2024-31210 | Abo5/CVE-2024-31210 | This Ruby script checks if a given WordPress site is vulnerable to CVE-2024-31210, which allows administrator-level users on single-site installations and Super Admin-level users on Multisite installations to execute arbitrary PHP code via the plugin upload mechanism. | 2024-06-13T00:24:56Z |
CVE-2024-3116 | TechieNeurons/CVE-2024-3116_RCE_in_pgadmin_8.4 | Making a lab and testing the CVE-2024-3116, a Remote Code Execution in pgadmin <=8.4 | 2024-04-07T23:03:55Z |
CVE-2024-3105 | hunThubSpace/CVE-2024-3105-PoC | A PoC Exploit for CVE-2024-3105 - The Woody code snippets – Insert Header Footer Code, AdSense Ads plugin for WordPress Remote Code Execution (RCE) | 2024-08-10T14:52:44Z |
CVE-2024-31025 | mortal-sec/CVE-2024-31025 | Vulnerability verification | 2024-03-28T23:50:30Z |
CVE-2024-30998 | efekaanakkar/CVE-2024-30998 | no description | 2024-03-30T11:18:21Z |
CVE-2024-30973 | Athos-Zago/CVE-2024-30973 | POC VIDEO - https://youtu.be/hNzmkJj-ImM?si=NF0yoSL578rNy7wN | 2024-04-24T16:10:22Z |
CVE-2024-30956 | leoCottret/CVE-2024-30956 | (DOM-based XSS) HTML Injection vulnerability in TOWeb v.12.05 and before allows an attacker to inject HTML/JS code via the _message.html component. | 2024-04-03T07:38:11Z |
CVE-2024-3094 | Fractal-Tess/CVE-2024-3094 | no description | 2024-03-29T23:36:07Z |
CVE-2024-3094 | bioless/xz_cve-2024-3094_detection | Script to detect CVE-2024-3094. | 2024-03-29T23:20:22Z |
CVE-2024-3094 | lypd0/CVE-2024-3094-Vulnerabity-Checker | Verify that your XZ Utils version is not vulnerable to CVE-2024-3094 | 2024-03-29T20:52:27Z |
CVE-2024-3094 | OpensourceICTSolutions/xz_utils-CVE-2024-3094 | no description | 2024-03-29T21:41:42Z |
CVE-2024-3094 | ioprojecton/dir-3040_dos | CVE-2024-27619 | 2024-02-24T19:21:00Z |
CVE-2024-3094 | ashwani95/CVE-2024-3094 | no description | 2024-03-30T15:29:05Z |
CVE-2024-3094 | wgetnz/CVE-2024-3094-check | no description | 2024-03-30T07:38:39Z |
CVE-2024-3094 | Hacker-Hermanos/CVE-2024-3094_xz_check | This repository contains a Bash script and a one-liner command to verify if a system is running a vulnerable version of the "xz" utility, as specified by CVE-2024-3094. | 2024-03-29T23:21:44Z |
CVE-2024-3094 | isuruwa/CVE-2024-3094 | CVE-2024-3094 | 2024-03-31T04:50:09Z |
CVE-2024-3094 | hazemkya/CVE-2024-3094-checker | no description | 2024-03-30T21:56:17Z |
CVE-2024-3094 | FabioBaroni/CVE-2024-3094-checker | Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094) | 2024-03-29T20:28:17Z |
CVE-2024-3094 | Horizon-Software-Development/CVE-2024-3094 | no description | 2024-03-30T20:05:13Z |
CVE-2024-3094 | harekrishnarai/xz-utils-vuln-checker | Checker for CVE-2024-3094 where malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. | 2024-03-30T16:25:50Z |
CVE-2024-3094 | zgimszhd61/cve-2024-3094-detect-tool | no description | 2024-04-01T04:28:24Z |
CVE-2024-3094 | galacticquest/cve-2024-3094-detect | no description | 2024-04-01T02:25:33Z |
CVE-2024-3094 | MrBUGLF/XZ-Utils_CVE-2024-3094 | XZ-Utils工具库恶意后门植入漏洞(CVE-2024-3094) | 2024-04-01T01:56:08Z |
CVE-2024-3094 | gayatriracha/CVE-2024-3094-Nmap-NSE-script | no description | 2024-03-31T17:53:11Z |
CVE-2024-3094 | Simplifi-ED/CVE-2024-3094-patcher | Ansible playbook for patching CVE-2024-3094 | 2024-03-31T14:09:28Z |
CVE-2024-3094 | teyhouse/CVE-2024-3094 | K8S and Docker Vulnerability Check for CVE-2024-3094 | 2024-03-30T17:35:49Z |
CVE-2024-3094 | krascovict/OSINT---CVE-2024-3094- | no description | 2024-03-31T12:21:34Z |
CVE-2024-3094 | Yuma-Tsushima07/CVE-2024-3094 | A script to detect if xz is vulnerable - CVE-2024-3094 | 2024-03-31T10:45:44Z |
CVE-2024-3094 | k4t3pr0/Check-CVE-2024-3094 | no description | 2024-03-31T08:14:41Z |
CVE-2024-3094 | devjanger/CVE-2024-3094-XZ-Backdoor-Detector | CVE-2024-3094 XZ Backdoor Detector | 2024-04-02T01:56:29Z |
CVE-2024-3094 | hackingetico21/revisaxzutils | Script en bash para revisar si tienes la vulnerabilidad CVE-2024-3094. | 2024-04-02T01:22:04Z |
CVE-2024-3094 | ackemed/detectar_cve-2024-3094 | no description | 2024-04-01T15:36:58Z |
CVE-2024-3094 | dah4k/CVE-2024-3094 | no description | 2024-04-01T16:42:47Z |
CVE-2024-3094 | byinarie/CVE-2024-3094-info | Information for CVE-2024-3094 | 2024-03-29T17:03:01Z |
CVE-2024-3094 | emirkmo/xz-backdoor-github | History of commits related to the xz backdoor Discovered On March 29, 2024: CVE-2024-3094. | 2024-03-30T10:48:54Z |
CVE-2024-3094 | brinhosa/CVE-2024-3094-One-Liner | no description | 2024-03-30T23:16:10Z |
CVE-2024-3094 | mesutgungor/xz-backdoor-vulnerability | CVE-2024-3094 | 2024-04-01T09:09:54Z |
CVE-2024-3094 | mightysai1997/CVE-2024-3094 | no description | 2024-04-01T09:06:25Z |
CVE-2024-3094 | mightysai1997/CVE-2024-3094-info | no description | 2024-04-01T09:05:47Z |
CVE-2024-3094 | Mustafa1986/CVE-2024-3094 | no description | 2024-03-31T18:46:58Z |
CVE-2024-3094 | amlweems/xzbot | notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) | 2024-04-01T14:28:09Z |
CVE-2024-3094 | gustavorobertux/CVE-2024-3094 | Checker - CVE-2024-3094 | 2024-04-01T15:15:16Z |
CVE-2024-3094 | pentestfunctions/CVE-2024-3094 | CVE-2024-3094 - Checker (fix for arch etc) | 2024-04-02T08:55:50Z |
CVE-2024-3094 | 0xlane/xz-cve-2024-3094 | XZ Backdoor Extract(Test on Ubuntu 23.10) | 2024-04-01T16:08:50Z |
CVE-2024-3094 | lockness-Ko/xz-vulnerable-honeypot | An ssh honeypot with the XZ backdoor. CVE-2024-3094 | 2024-03-30T22:07:24Z |
CVE-2024-3094 | ScrimForever/CVE-2024-3094 | Detectar CVE-2024-3094 | 2024-04-02T03:36:07Z |
CVE-2024-3094 | Bella-Bc/xz-backdoor-CVE-2024-3094-Check | Verify if your installed version of xz-utils is vulnerable to CVE-2024-3094 backdoor | 2024-04-03T13:09:32Z |
CVE-2024-3094 | MagpieRYL/CVE-2024-3094-backdoor-env-container | This is a container environment running CVE-2024-3094 sshd backdoor instance, working with https://github.com/amlweems/xzbot project. IT IS NOT Docker, just implemented by chroot. | 2024-04-03T10:50:47Z |
CVE-2024-3094 | Security-Phoenix-demo/CVE-2024-3094-fix-exploits | Collection of Detection, Fix, and exploit for CVE-2024-3094 | 2024-04-03T07:51:49Z |
CVE-2024-3094 | weltregie/liblzma-scan | Scans liblzma from xu-utils for backdoor (CVE-2024-3094) | 2024-04-04T11:29:41Z |
CVE-2024-3094 | CyberGuard-Foundation/CVE-2024-3094 | Our current information about the CVE-2024-3094 backdoor. | 2024-04-02T23:10:06Z |
CVE-2024-3094 | TheTorjanCaptain/CVE-2024-3094-Checker | The repository consists of a checker file that confirms if your xz version and xz-utils package is vulnerable to CVE-2024-3094. | 2024-04-03T19:10:43Z |
CVE-2024-3094 | crfearnworks/ansible-CVE-2024-3094 | Ansible playbooks designed to check and remediate CVE-2024-3094 (XZ Backdoor) | 2024-04-04T13:31:20Z |
CVE-2024-3094 | felipecosta09/cve-2024-3094 | A tutorial on how to detect the CVE 2024-3094 | 2024-04-04T06:40:56Z |
CVE-2024-3094 | robertdebock/ansible-playbook-cve-2024-3094 | A small repo with a single playbook. | 2024-04-04T14:52:09Z |
CVE-2024-3094 | iheb2b/CVE-2024-3094-Checker | The CVE-2024-3094 Checker is a Bash tool for identifying if Linux systems are at risk from the CVE-2024-3094 flaw in XZ/LZMA utilities. It checks XZ versions, SSHD's LZMA linkage, and scans for specific byte patterns, delivering results in a concise table format. | 2024-04-03T22:19:50Z |
CVE-2024-3094 | hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC | CVE-2024-25733 - ARC Browser Address Bar Spoofing PoC - iOS/iPadOS | 2024-04-06T20:18:15Z |
CVE-2024-3094 | r0binak/xzk8s | Dockerfile and Kubernetes manifests for reproduce CVE-2024-3094 | 2024-04-02T20:07:14Z |
CVE-2024-3094 | jfrog/cve-2024-3094-tools | no description | 2024-03-31T10:46:33Z |
CVE-2024-3094 | alokemajumder/CVE-2024-3094-Vulnerability-Checker-Fixer | Shell scripts to identify and fix installations of xz-utils affected by the CVE-2024-3094 vulnerability. Versions 5.6.0 and 5.6.1 of xz-utils are known to be vulnerable, and this script aids in detecting them and optionally downgrading to a stable, un-compromised version (5.4.6) or upgrading to latest version. Added Ansible Playbook | 2024-03-30T19:23:30Z |
CVE-2024-3094 | Juul/xz-backdoor-scan | Scan for files containing the signature from the xz backdoor (CVE-2024-3094) |
2024-04-06T06:29:43Z |
CVE-2024-3094 | fevar54/Detectar-Backdoor-en-liblzma-de-XZ-utils-CVE-2024-3094- | La siguiente regla YARA ayuda a detectar la presencia del backdoor en la librería liblzma comprometida en sistemas que utilizan las versiones 5.6.0 y 5.6.1 de la herramienta de compresión XZ. | 2024-04-13T16:37:32Z |
CVE-2024-3094 | neuralinhibitor/xzwhy | XZ Utils CVE-2024-3094 POC for Kubernetes | 2024-04-18T13:08:05Z |
CVE-2024-3094 | przemoc/xz-backdoor-links | apocalypxze: xz backdoor (2024) AKA CVE-2024-3094 related links | 2024-04-02T20:17:07Z |
CVE-2024-3094 | reuteras/CVE-2024-3094 | Obsidian notes about CVE-2024-3094 | 2024-04-01T12:41:00Z |
CVE-2024-3094 | robertdebock/ansible-role-cve_2024_3094 | Check xz vulnerability (cve_2024_3094) on your system. | 2024-04-02T08:31:40Z |
CVE-2024-3094 | buluma/ansible-role-cve_2024_3094 | Check xz vulnerability (cve_2024_3094) on your system. | 2024-04-20T06:15:57Z |
CVE-2024-3094 | shefirot/CVE-2024-3094 | Basic POC to test CVE-2024-3094 vulnerability inside K8s cluster | 2024-06-11T14:19:17Z |
CVE-2024-3094 | DANO-AMP/CVE-2024-3094 | SSH EXPLOIT BYPASS AUTH SSH | 2024-07-05T12:02:10Z |
CVE-2024-3094 | robertdfrench/ifuncd-up | GNU IFUNC is the real culprit behind CVE-2024-3094 | 2024-07-05T18:36:16Z |
CVE-2024-30896 | XenoM0rph97/CVE-2024-30896 | no description | 2024-03-22T16:50:40Z |
CVE-2024-30875 | Ant1sec-ops/CVE-2024-30875 | Reflected Cross Site Scripting - RXSS | 2024-09-03T07:11:08Z |
CVE-2024-30851 | chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc | Jasmin ransomware web panel path traversal PoC | 2024-04-04T22:59:55Z |
CVE-2024-30850 | chebuya/CVE-2024-30850-chaos-rat-rce-poc | CHAOS RAT web panel path RCE PoC | 2024-04-05T21:35:04Z |
CVE-2024-30737 | yashpatelphd/CVE-2024-30737 | Remote Command Execution Vulnerability in ROS Kinetic Kame | 2024-04-05T11:41:48Z |
CVE-2024-30736 | yashpatelphd/CVE-2024-30736 | Insecure Deserialization Vulnerability in ROS Kinetic Kame | 2024-04-05T11:37:53Z |
CVE-2024-30735 | yashpatelphd/CVE-2024-30735 | Arbitrary File Upload Vulnerability in ROS Kinetic Kame | 2024-04-05T11:35:13Z |
CVE-2024-30733 | yashpatelphd/CVE-2024-30733 | Buffer Overflow Vulnerability in ROS Kinetic Kame | 2024-04-05T11:30:30Z |
CVE-2024-30730 | yashpatelphd/CVE-2024-30730 | Insecure Logging Vulnerability in ROS Kinetic Kame | 2024-04-05T11:23:45Z |
CVE-2024-30729 | yashpatelphd/CVE-2024-30729 | OS Command Injection Vulnerability in ROS Kinetic Kame | 2024-04-05T11:20:26Z |
CVE-2024-30728 | yashpatelphd/CVE-2024-30728 | Security Misconfiguration in ROS Kinetic Kame | 2024-04-05T11:18:00Z |
CVE-2024-30727 | yashpatelphd/CVE-2024-30727 | Information Leakage in ROS Kinetic Kame via Plaintext Message Transmission | 2024-04-05T11:14:44Z |
CVE-2024-30726 | yashpatelphd/CVE-2024-30726 | Shell Injection Vulnerability in ROS Kinetic Kame | 2024-04-05T11:11:38Z |
CVE-2024-30724 | yashpatelphd/CVE-2024-30724 | Unauthorized Information Access Vulnerability in ROS Kinetic Kame | 2024-04-05T11:06:04Z |
CVE-2024-30723 | yashpatelphd/CVE-2024-30723 | Unauthorized Node Injection Vulnerability in ROS Kinetic Kame | 2024-04-05T11:02:29Z |
CVE-2024-30722 | yashpatelphd/CVE-2024-30722 | Denial-of-Service (DoS) Vulnerability in ROS Kinetic Kame | 2024-04-05T10:59:20Z |
CVE-2024-30721 | yashpatelphd/CVE-2024-30721 | Arbitrary File Upload Vulnerability in ROS2 Dashing Diademata | 2024-04-05T09:18:56Z |
CVE-2024-30719 | yashpatelphd/CVE-2024-30719 | Insecure Deserialization Vulnerability in ROS2 Dashing Diademata | 2024-04-05T09:13:48Z |
CVE-2024-30718 | yashpatelphd/CVE-2024-30718 | Remote Command Execution Vulnerability in ROS2 Dashing Diademata | 2024-04-05T09:10:33Z |
CVE-2024-30716 | yashpatelphd/CVE-2024-30716 | Insecure Logging Vulnerability in ROS2 Dashing Diademata | 2024-04-05T09:03:00Z |
CVE-2024-30715 | yashpatelphd/CVE-2024-30715 | Buffer Overflow Vulnerability in ROS2 Dashing Diademata | 2024-04-05T09:00:47Z |
CVE-2024-30713 | yashpatelphd/CVE-2024-30713 | OS Command Injection Vulnerability in ROS2 Dashing Diademata | 2024-04-05T08:55:12Z |
CVE-2024-30712 | yashpatelphd/CVE-2024-30712 | Shell Injection Vulnerability in ROS2 Dashing Diademata | 2024-04-05T08:51:04Z |
CVE-2024-30711 | yashpatelphd/CVE-2024-30711 | Security Misconfiguration in ROS2 Dashing Diademata | 2024-04-05T08:47:00Z |
CVE-2024-30710 | yashpatelphd/CVE-2024-30710 | Information Leakage in ROS2 Dashing Diademata via Plaintext Message Transmission | 2024-04-05T08:44:11Z |
CVE-2024-30708 | yashpatelphd/CVE-2024-30708 | Denial-of-Service (DoS) Vulnerability in ROS2 Dashing Diademata | 2024-04-05T08:35:00Z |
CVE-2024-30707 | yashpatelphd/CVE-2024-30707 | Unauthorized Node Injection Vulnerability in ROS2 Dashing Diademata | 2024-04-05T08:31:34Z |
CVE-2024-30706 | yashpatelphd/CVE-2024-30706 | Unauthorized Access Vulnerability in ROS2 Dashing Diademata | 2024-04-05T08:28:29Z |
CVE-2024-30704 | yashpatelphd/CVE-2024-30704 | Insecure Deserialization Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:53:14Z |
CVE-2024-30703 | yashpatelphd/CVE-2024-30703 | Arbitrary File Upload Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:50:36Z |
CVE-2024-30702 | yashpatelphd/CVE-2024-30702 | Remote Command Execution Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:47:50Z |
CVE-2024-30701 | yashpatelphd/CVE-2024-30701 | Insecure Logging Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:44:57Z |
CVE-2024-30699 | yashpatelphd/CVE-2024-30699 | Buffer Overflow Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:40:30Z |
CVE-2024-30697 | yashpatelphd/CVE-2024-30697 | Information Leakage in ROS2 Galactic Geochelone via Plaintext Message Transmission | 2024-04-05T07:34:53Z |
CVE-2024-30696 | yashpatelphd/CVE-2024-30696 | OS Command Injection Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:32:26Z |
CVE-2024-30695 | yashpatelphd/CVE-2024-30695 | Security Misconfiguration in ROS2 Galactic Geochelone | 2024-04-05T07:29:59Z |
CVE-2024-30694 | yashpatelphd/CVE-2024-30694 | Shell Injection Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:26:05Z |
CVE-2024-30692 | yashpatelphd/CVE-2024-30692 | Denial-of-Service (DoS) Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:21:20Z |
CVE-2024-30691 | yashpatelphd/CVE-2024-30691 | Unauthorized Access Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:18:11Z |
CVE-2024-30690 | yashpatelphd/CVE-2024-30690 | Unauthorized Node Injection Vulnerability in ROS2 Galactic Geochelone | 2024-04-05T07:13:52Z |
CVE-2024-30688 | yashpatelphd/CVE-2024-30688 | Arbitrary File Upload Vulnerability in ROS2 Iron Irwini | 2024-04-05T07:07:24Z |
CVE-2024-30687 | yashpatelphd/CVE-2024-30687 | Insecure Deserialization Vulnerability in ROS2 Iron Irwini | 2024-04-05T07:04:36Z |
CVE-2024-30686 | yashpatelphd/CVE-2024-30686 | Remote Command Execution Vulnerability in ROS2 Iron Irwini | 2024-04-05T07:00:40Z |
CVE-2024-30684 | yashpatelphd/CVE-2024-30684 | Insecure Logging Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:48:46Z |
CVE-2024-30683 | yashpatelphd/CVE-2024-30683 | Buffer Overflow Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:45:50Z |
CVE-2024-30681 | yashpatelphd/CVE-2024-30681 | OS Command Injection Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:39:18Z |
CVE-2024-30680 | yashpatelphd/CVE-2024-30680 | Shell Injection Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:36:11Z |
CVE-2024-30679 | yashpatelphd/CVE-2024-30679 | Security Misconfiguration in ROS2 Iron Irwini | 2024-04-05T06:33:28Z |
CVE-2024-30678 | yashpatelphd/CVE-2024-30678 | Information Leakage in ROS2 Iron Irwini via Plaintext Message Transmission | 2024-04-05T06:29:53Z |
CVE-2024-30676 | yashpatelphd/CVE-2024-30676 | Denial-of-Service (DoS) Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:24:24Z |
CVE-2024-30675 | yashpatelphd/CVE-2024-30675 | Unauthorized Node Injection Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:21:37Z |
CVE-2024-30674 | yashpatelphd/CVE-2024-30674 | Unauthorized Information Access Vulnerability in ROS2 Iron Irwini | 2024-04-05T06:17:48Z |
CVE-2024-30672 | yashpatelphd/CVE-2024-30672 | Arbitrary File Upload Vulnerability in ROS Melodic Morenia | 2024-04-05T06:07:36Z |
CVE-2024-30667 | yashpatelphd/CVE-2024-30667 | Insecure Deserialization Vulnerability in ROS Melodic Morenia | 2024-04-05T05:53:01Z |
CVE-2024-30666 | yashpatelphd/CVE-2024-30666 | Buffer Overflow Vulnerability in ROS Melodic Morenia | 2024-04-05T05:49:12Z |
CVE-2024-30665 | yashpatelphd/CVE-2024-30665 | OS Command Injection Vulnerability in ROS Melodic Morenia | 2024-04-05T05:45:12Z |
CVE-2024-30663 | yashpatelphd/CVE-2024-30663 | Security Misconfiguration in ROS Melodic Morenia | 2024-04-05T05:39:58Z |
CVE-2024-30662 | yashpatelphd/CVE-2024-30662 | Information Leakage in ROS Melodic Morenia via Plaintext Message Transmission | 2024-04-05T05:36:29Z |
CVE-2024-30661 | yashpatelphd/CVE-2024-30661 | Unauthorized Information Access Vulnerability in ROS Melodic Morenia | 2024-04-05T05:32:35Z |
CVE-2024-30659 | yashpatelphd/CVE-2024-30659 | Shell Injection Vulnerability in ROS Melodic Morenia | 2024-04-05T05:23:02Z |
CVE-2024-30658 | yashpatelphd/CVE-2024-30658 | Denial-of-Service (DoS) Vulnerability in ROS Melodic Morenia | 2024-04-05T05:17:00Z |
CVE-2024-30657 | yashpatelphd/CVE-2024-30657 | Unauthorized Node Injection Vulnerability in ROS Melodic Morenia | 2024-04-05T05:07:42Z |
CVE-2024-30657 | badsectorlabs/ludus_xz_backdoor | An Ansible Role that installs the xz backdoor (CVE-2024-3094) on a Debian host and optionally installs the xzbot tool. | 2024-04-05T01:44:26Z |
CVE-2024-30656 | Yashodhanvivek/Firebolt-wristphone-vulnerability | This repository is for Firebolt wristphone vulnerability for CVE ID CVE-2024-30656 suggested by MITRE. Mitre yet to confirm on ID | 2024-04-08T17:05:39Z |
CVE-2024-30614 | Lucky-lm/CVE-2024-30614 | no description | 2024-04-06T08:26:04Z |
CVE-2024-30491 | truonghuuphuc/CVE-2024-30491-Poc | CVE-2024-30491 ProfileGrid <= 5.7.8 - Authenticated (Subscriber+) SQL Injection | 2024-05-04T14:22:15Z |
CVE-2024-30270 | Alchemist3dot14/CVE-2024-30270-PoC | The script exploits Mailcow vulnerabilities via XSS and RCE, emphasizing the need for robust security measures and responsible usage to enhance web application security. | 2024-06-21T04:47:48Z |
CVE-2024-30212 | Fehr-GmbH/blackleak | CVE-2024-30212 | 2024-06-11T09:13:16Z |
CVE-2024-30088 | tykawaii98/CVE-2024-30088 | no description | 2024-06-24T10:37:26Z |
CVE-2024-30088 | NextGenPentesters/CVE-2024-30088- | 🆘New Windows Kernel Priviledge Escalation Vulnerability | 2024-06-27T07:05:46Z |
CVE-2024-30088 | Zombie-Kaiser/CVE-2024-30088-Windows-poc | 该漏洞存在于 NtQueryInformationToken 函数中,特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。 | 2024-07-05T16:02:56Z |
CVE-2024-30088 | exploits-forsale/collateral-damage | Kernel exploit for Xbox SystemOS using CVE-2024-30088 | 2024-07-15T08:07:05Z |
CVE-2024-30088 | Admin9961/CVE-2024-30088 | Questa repository contiene una replica (tentativo di replica) scritto in Python per CVE-2024-30088. | 2024-07-27T10:41:33Z |
CVE-2024-30088 | Justintroup85/exploits-forsale-collateral-damage | Kernel exploit for Xbox SystemOS using CVE-2024-30088 | 2024-08-25T12:47:10Z |
CVE-2024-30078 | 52by/CVE-2024-30078 | no description | 2024-06-17T17:48:23Z |
CVE-2024-30078 | nkontopoul/checkwifivulnerability | Only tested in windows 11. Checks if you are protected via windows update against CVE-2024-30078 Windows Wi-Fi Driver Remote Code Execution Vulnerability | 2024-06-18T20:05:06Z |
CVE-2024-30078 | kvx07/CVE_2024_30078_A_POC | no description | 2024-06-18T04:43:31Z |
CVE-2024-30078 | lvyitian/CVE-2024-30078- | CVE-2024-30078 Detection and Command Execution Script | 2024-06-16T08:06:03Z |
CVE-2024-30078 | blkph0x/CVE_2024_30078_POC_WIFI | basic concept for the latest windows wifi driver CVE | 2024-06-20T05:58:45Z |
CVE-2024-30078 | a-roshbaik/CVE_2024_30078_POC_WIFI | no description | 2024-07-24T20:56:54Z |
CVE-2024-30056 | absholi7ly/Microsoft-Edge-Information-Disclosure | CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 2024-05-27T06:37:34Z |
CVE-2024-30052 | ynwarcs/CVE-2024-30052 | Materials for CVE-2024-30052. | 2024-10-04T19:09:45Z |
CVE-2024-30051 | fortra/CVE-2024-30051 | no description | 2024-08-14T16:20:38Z |
CVE-2024-30043 | W01fh4cker/CVE-2024-30043-XXE | Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing | 2024-06-06T18:31:57Z |
CVE-2024-29988 | Sploitus/CVE-2024-29988-exploit | Exploit for Microsoft SmartScreen malicious execution (april 2024) | 2024-05-03T12:17:25Z |
CVE-2024-29973 | momika233/CVE-2024-29973 | no description | 2024-06-19T09:28:46Z |
CVE-2024-29973 | RevoltSecurities/CVE-2024-29973 | Exploiter a Vulnerability detection and Exploitation tool for CVE-2024-29973 with Asychronous Performance. | 2024-06-21T15:20:52Z |
CVE-2024-29973 | p0et08/CVE-2024-29973 | PoC and Bulk Scanner for CVE-2024-29973 | 2024-06-21T06:38:50Z |
CVE-2024-29973 | k3lpi3b4nsh33/CVE-2024-29973 | no description | 2024-06-20T01:52:35Z |
CVE-2024-29973 | bigb0x/CVE-2024-29973 | POC for CVE-2024-29973 | 2024-06-19T10:34:56Z |
CVE-2024-29972 | WanLiChangChengWanLiChang/CVE-2024-29972 | no description | 2024-06-20T11:12:52Z |
CVE-2024-29972 | Pommaq/CVE-2024-29972-CVE-2024-29976-CVE-2024-29973-CVE-2024-29975-CVE-2024-29974-poc | This is a proof of concept for the Zyxel vulnerabilities I found. Read the blog :) | 2024-06-30T17:54:02Z |
CVE-2024-29972 | codeb0ss/CVE-2024-29972-PoC | CVE-2024-29972 - Exploit | 2024-07-04T21:31:07Z |
CVE-2024-2997 | lfillaz/CVE-2024-2997 | The tool helps in quickly identifying vulnerabilities by examining a comprehensive list of potential paths on a website, making it useful for security assessments. | 2024-08-03T14:40:08Z |
CVE-2024-29943 | bjrjk/CVE-2024-29943 | A Pwn2Own SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE | 2024-06-27T13:47:52Z |
CVE-2024-29895 | secunnix/CVE-2024-29895 | Cacti CVE-2024-29895 POC | 2024-05-16T06:29:21Z |
CVE-2024-29895 | Stuub/CVE-2024-29895-CactiRCE-PoC | CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds | 2024-05-15T13:11:45Z |
CVE-2024-29895 | ticofookfook/CVE-2024-29895.py | no description | 2024-05-16T20:03:03Z |
CVE-2024-29895 | Rubioo02/CVE-2024-29895 | CVE-2024-29895 - RCE on CACTI 1.3.X dev | 2024-05-17T22:03:29Z |
CVE-2024-29868 | DEVisions/CVE-2024-29868 | Proof of concept of CVE-2024-29868 affecting Apache StreamPipes from 0.69.0 through 0.93.0 | 2024-06-24T14:53:05Z |
CVE-2024-29863 | pawlokk/qlikview-poc-CVE-2024-29863 | PoC for LPE with QlikView | 2024-07-22T07:38:34Z |
CVE-2024-29855 | sinsinology/CVE-2024-29855 | PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855 | 2024-06-13T08:32:55Z |
CVE-2024-29849 | sinsinology/CVE-2024-29849 | Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849) | 2024-06-10T06:12:20Z |
CVE-2024-29847 | sinsinology/CVE-2024-29847 | Exploit for CVE-2024-29847 | 2024-09-14T21:51:41Z |
CVE-2024-29824 | horizon3ai/CVE-2024-29824 | Ivanti EPM SQL Injection Remote Code Execution Vulnerability | 2024-06-12T13:53:32Z |
CVE-2024-29824 | R4be1/CVE-2024-29824 | Ivanti EPM SQL Injection Remote Code Execution Vulnerability(Optimized version based on h3) | 2024-06-18T09:07:23Z |
CVE-2024-29824 | codeb0ss/CVE-2024-29824-PoC | Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE) | 2024-07-12T19:26:10Z |
CVE-2024-2961 | mattaperkins/FIX-CVE-2024-2961 | Quick mitigation script | 2024-04-24T07:32:08Z |
CVE-2024-2961 | rvizx/CVE-2024-2961 | CVE-2024–2961 Security Issue Mitigation Script | 2024-05-20T06:53:23Z |
CVE-2024-2961 | ambionics/cnext-exploits | Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv() | 2024-05-27T08:30:06Z |
CVE-2024-2961 | absolutedesignltd/iconvfix | Bash script to patch for CVE-2024-2961 | 2024-05-30T13:45:43Z |
CVE-2024-2961 | exfil0/test_iconv | This repository contains a C program to test for CVE-2024-2961, a buffer overflow vulnerability in the iconv() function of glibc. | 2024-06-03T23:53:43Z |
CVE-2024-2961 | kjdfklha/CVE-2024-2961_poc | no description | 2024-06-04T09:57:46Z |
CVE-2024-2961 | tnishiox/cve-2024-2961 | no description | 2024-06-04T08:05:09Z |
CVE-2024-29510 | swsmith2391/CVE-2024-29510 | POC code for CVE-2024-29510 and demo VulnApp | 2024-07-09T13:27:40Z |
CVE-2024-29455 | yashpatelphd/CVE-2024-29455 | Arbitrary File Upload Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:54:01Z |
CVE-2024-29454 | yashpatelphd/CVE-2024-29454 | Remote Command Execution Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:49:26Z |
CVE-2024-29452 | yashpatelphd/CVE-2024-29452 | Insecure Deserialization Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:44:28Z |
CVE-2024-29450 | yashpatelphd/CVE-2024-29450 | Privilege Escalation in ROS2 Humble Hawksbill | 2024-03-21T14:37:07Z |
CVE-2024-29449 | yashpatelphd/CVE-2024-29449 | Cleartext Transmission Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:32:10Z |
CVE-2024-29448 | yashpatelphd/CVE-2024-29448 | Buffer Overflow Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:25:35Z |
CVE-2024-29447 | yashpatelphd/CVE-2024-29447 | Security Misconfiguration in ROS2 Humble Hawksbill | 2024-03-21T14:22:28Z |
CVE-2024-29445 | yashpatelphd/CVE-2024-29445 | Information Leakage in ROS2 Humble Hawksbill via Plaintext Message Transmission | 2024-03-21T14:17:57Z |
CVE-2024-29444 | yashpatelphd/CVE-2024-29444 | OS Command Injection Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:14:51Z |
CVE-2024-29443 | yashpatelphd/CVE-2024-29443 | Shell Injection Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T14:05:43Z |
CVE-2024-29442 | yashpatelphd/CVE-2024-29442 | Unauthorized Information Access Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T13:52:18Z |
CVE-2024-29441 | yashpatelphd/CVE-2024-29441 | Denial-of-Service (DoS) Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T13:31:50Z |
CVE-2024-29440 | yashpatelphd/CVE-2024-29440 | Unauthorized Access Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T13:48:01Z |
CVE-2024-29439 | yashpatelphd/CVE-2024-29439 | Unauthorized Node Injection Vulnerability in ROS2 Humble Hawksbill | 2024-03-21T13:43:22Z |
CVE-2024-29415 | felipecruz91/node-ip-vex | Sample project that uses VEX to supress CVE-2024-29415. | 2024-07-05T07:50:29Z |
CVE-2024-29399 | ally-petitt/CVE-2024-29399 | CVE-2024-29399 reference | 2024-04-08T23:03:04Z |
CVE-2024-29375 | ismailcemunver/CVE-2024-29375 | CSV Injection in Addactis IBNRS 3.10.3.107 | 2024-03-11T16:32:41Z |
CVE-2024-29296 | ThaySolis/CVE-2024-29296 | CVE-2024-29296 - User enumeration on Portainer CE - 2.19.4 | 2024-04-09T20:36:03Z |
CVE-2024-29296 | Lavender-exe/CVE-2024-29296-PoC | User Enumeration through response time difference | 2024-04-29T19:09:41Z |
CVE-2024-29275 | Cyphercoda/nuclei_template | CVE-2024-29275.yaml | 2024-06-20T16:19:30Z |
CVE-2024-29272 | awjkjflkwlekfdjs/CVE-2024-29272 | no description | 2024-03-25T22:43:42Z |
CVE-2024-29269 | wutalent/CVE-2024-29269 | CVE-2024-29269 | 2024-04-03T02:02:27Z |
CVE-2024-29269 | YongYe-Security/CVE-2024-29269 | Telesquare TLR-2005KSH_RCE (CVE-2024-29269) Batch scan/exploit | 2024-04-12T07:36:08Z |
CVE-2024-29269 | Chocapikk/CVE-2024-29269 | An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter. | 2024-05-19T19:05:00Z |
CVE-2024-29269 | Jhonsonwannaa/CVE-2024-29269 | An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter. | 2024-06-08T22:06:33Z |
CVE-2024-29269 | K3ysTr0K3R/CVE-2024-29269-EXPLOIT | A PoC exploit for CVE-2024-29269 - Telesquare TLR-2005KSH Remote Code Execution (RCE) | 2024-07-01T23:49:59Z |
CVE-2024-29269 | hack-with-rohit/CVE-2024-29269-RCE | no description | 2024-09-08T08:56:33Z |
CVE-2024-29269 | Quantum-Hacker/CVE-2024-29269 | no description | 2024-09-28T18:01:30Z |
CVE-2024-29197 | mansploit/CVE-2024-29197-exploit | TENDA ROUTER AC10 - RCE (full research) | 2024-03-25T09:47:01Z |
CVE-2024-29194 | mansploit/CVE-2024-29194-POC | exploit for OneUptime - grab the master_key, escalate to admin | 2024-03-25T09:29:37Z |
CVE-2024-29184 | abdulbugblaster/CVE-2024-29184 | no description | 2024-09-07T04:08:36Z |
CVE-2024-29050 | Akrachli/CVE-2024-29050 | CVE-2024-29050 is a vulnerability found in the Windows Cryptographic Services. | 2024-10-04T08:19:11Z |
CVE-2024-28999 | HussainFathy/CVE-2024-28999 | Exploit for CVE-2024-28999 SolarWinds Platform Race Condition Vulnerability - login page | 2024-06-22T13:39:56Z |
CVE-2024-28995 | bigb0x/CVE-2024-28995 | CVE-2024-28995 POC Vulnerability Scanner | 2024-06-14T23:05:40Z |
CVE-2024-28995 | 0xc4t/CVE-2024-28995 | Exploit for CVE-2024-28995 | 2024-06-14T08:04:48Z |
CVE-2024-28995 | huseyinstif/CVE-2024-28995-Nuclei-Template | no description | 2024-06-14T08:01:13Z |
CVE-2024-28995 | ggfzx/CVE-2024-28995 | no description | 2024-06-14T07:56:03Z |
CVE-2024-28995 | krypton-kry/CVE-2024-28995 | CVE-2024-28995 PoC | 2024-06-14T04:06:58Z |
CVE-2024-28995 | karkis3c/cves | SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995) POC | 2024-06-13T12:02:33Z |
CVE-2024-28995 | Praison001/CVE-2024-28995-SolarWinds-Serv-U | Exploit for CVE-2024-28995 affecting SolarWinds Serv-U 15.4.2 HF 1 and previous versions | 2024-06-26T10:51:50Z |
CVE-2024-28995 | Stuub/CVE-2024-28995 | CVE-2024-28955 Exploitation PoC | 2024-07-01T11:49:51Z |
CVE-2024-28995 | gotr00t0day/CVE-2024-28995 | SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine. | 2024-08-24T17:05:48Z |
CVE-2024-28987 | fa-rrel/CVE-2024-28987-POC | Web Help Desk Hardcoded Credential Vulnerability (CVE-2024-28987) | 2024-09-05T09:01:58Z |
CVE-2024-28987 | horizon3ai/CVE-2024-28987 | Proof of Concept Exploit for CVE-2024-28987: SolarWinds Web Help Desk Hardcoded Credential Vulnerability | 2024-09-24T18:12:38Z |
CVE-2024-28987 | PlayerFridei/CVE-2024-28987 | CVE-2024-28987 Scanner & Exploiter - SolarWinds Web Help Desk | 2024-09-30T16:12:14Z |
CVE-2024-2887 | PumpkinBridge/Chrome-CVE-2024-2887-RCE-POC | Chrome(CVE-2024-2887)RCE-POC | 2024-08-25T07:30:25Z |
CVE-2024-2887 | rycbar77/CVE-2024-2887 | For V8CTF M123 | 2024-08-25T12:13:07Z |
CVE-2024-2879 | herculeszxc/CVE-2024-2879 | CVE-2024-2879 - LayerSlider 7.9.11 - 7.10.0 - Unauthenticated SQL Injection | 2024-04-08T18:50:02Z |
CVE-2024-2879 | nickswink/D-Link-NAS-Devices-Unauthenticated-RCE | UNTESTED exploit script for CVE-2024-3272 + CVE-2024-3273. The script exploits a backdoor authentication bypass + arbitrary command injection vulnerability. | 2024-04-08T13:54:07Z |
CVE-2024-2876 | c0d3zilla/CVE-2024-2876 | POC for SQLi vulnerability in Icegram express | 2024-04-25T09:53:22Z |
CVE-2024-2876 | Quantum-Hacker/CVE-2024-2876 | no description | 2024-09-14T16:08:56Z |
CVE-2024-2876 | 0xAgun/CVE-2024-2876 | no description | 2024-09-17T05:54:18Z |
CVE-2024-28757 | krnidhi/expat_2.1.1_CVE-2024-28757 | no description | 2024-05-03T04:58:24Z |
CVE-2024-28757 | saurabh2088/expat_2_1_1_CVE-2024-28757 | no description | 2024-05-03T10:11:38Z |
CVE-2024-28757 | RenukaSelvar/expat_CVE-2024-28757 | no description | 2024-05-03T09:21:27Z |
CVE-2024-28757 | saurabh2088/expat_2_1_0_CVE-2024-28757 | no description | 2024-05-03T09:24:51Z |
CVE-2024-28741 | chebuya/CVE-2024-28741-northstar-agent-rce-poc | Agent RCE PoC for CVE-2024-28741, a stored XSS vulnerability in NorthStar C2. | 2024-03-12T01:40:35Z |
CVE-2024-28715 | Lq0ne/CVE-2024-28715 | no description | 2024-03-13T01:59:57Z |
CVE-2024-2865 | RobertSecurity/CVE-2024-2865-CRITICAL | [CRITICAL] Mergen Software QMS Exploit SQL injection to RFI (Remote File Inclusion) | 2024-03-26T08:20:07Z |
CVE-2024-28589 | Alaatk/CVE-2024-28589 | Local Privilege Escalation Vulnerability on Axigen for Windows | 2024-04-03T15:31:02Z |
CVE-2024-2856 | Schnaidr/CVE-2024-2856-Stack-overflow-EXP | Tenda AC10 Router exploit stack-based buffer overflow | 2024-03-25T14:34:26Z |
CVE-2024-2856 | codewhitesec/HttpRemotingObjRefLeak | Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059) | 2024-03-11T10:14:39Z |
CVE-2024-28515 | heshi906/CVE-2024-28515 | A vuln about csapp. | 2024-03-19T01:53:48Z |
CVE-2024-28515 | bsekercioglu/cve2024-3094-Checker | no description | 2024-03-30T11:49:27Z |
CVE-2024-28397 | Marven11/CVE-2024-28397 | to be released | 2024-03-22T04:29:34Z |
CVE-2024-28397 | Marven11/CVE-2024-28397-js2py-Sandbox-Escape | CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction. | 2024-06-19T01:46:33Z |
CVE-2024-28397 | CYBER-WARRIOR-SEC/CVE-2024-28397-js2py-Sandbox-Escape | no description | 2024-06-21T04:43:21Z |
CVE-2024-28255 | YongYe-Security/CVE-2024-28255 | OpenMetadata_RCE (CVE-2024-28255) Batch scan/exploit | 2024-04-12T04:29:58Z |
CVE-2024-28247 | T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read | This repository provides an exploit for CVE-2024-28247, highlighting a vulnerability that permits a remote attacker to read arbitrary files on the system. | 2024-03-31T15:25:15Z |
CVE-2024-28213 | 0x1x02/CVE-2024-28213 | Here's a brief description of CVE-2024-28213: "CVE-2024-28213 is a critical vulnerability affecting versions prior to 3.5.9 of nGrinder. It allows unauthenticated users to send serialized Java objects to the application, potentially leading to the execution of arbitrary code through unsafe Java object deserialization. | 2024-03-07T17:38:41Z |
CVE-2024-28213 | bsekercioglu/cve2024-21762-ShodanChecker | no description | 2024-03-07T13:13:21Z |
CVE-2024-28116 | gunzf0x/Grav-CMS-RCE-Authenticated | Exploit against Grav CMS (versions below 1.7.45) that allows Remote Code Execution for an authenticated user - CVE-2024-28116 | 2024-09-07T05:00:19Z |
CVE-2024-28116 | geniuszlyy/GenGravSSTIExploit | is a PoC Python script that exploits an authenticated Server-Side Template Injection (SSTI) vulnerability in Grav CMS versions <= 1.7.44 (CVE-2024-28116) | 2024-10-05T12:05:06Z |
CVE-2024-28088 | levpachmanov/cve-2024-28088-poc | no description | 2024-03-14T07:02:11Z |
CVE-2024-28085 | skyler-ferrante/CVE-2024-28085 | WallEscape vulnerability in util-linux | 2024-03-11T00:15:03Z |
CVE-2024-28085 | oditynet/sleepall | trojan CVE-2024-28085 CVE 28085 | 2024-08-27T08:34:15Z |
CVE-2024-28000 | Alucard0x1/CVE-2024-28000 | LiteSpeed Cache Privilege Escalation PoC | 2024-08-24T05:12:56Z |
CVE-2024-28000 | arch1m3d/CVE-2024-28000 | PoC for the CVE-2024 Litespeed Cache Privilege Escalation | 2024-08-27T07:20:44Z |
CVE-2024-28000 | ebrasha/CVE-2024-28000 | LiteSpeed Cache Privilege Escalation PoC - CVE-2024-28000 | 2024-08-25T16:57:24Z |
CVE-2024-28000 | SSSSuperX/CVE-2024-28000 | CVE-2024-28000 LiteSpeed Cache Privilege Escalation Scan&Exp | 2024-09-09T06:19:54Z |
CVE-2024-28000 | JohnDoeAnonITA/CVE-2024-28000 | CVE-2024-28000 Exploit for litespeed-cache =<6.3 allows Privilege Escalation with creation of administrator account | 2024-09-10T08:16:16Z |
CVE-2024-27983 | lirantal/CVE-2024-27983-nodejs-http2 | CVE-2024-27983 this repository builds up a vulnerable HTTP2 Node.js server (server-nossl.js ) based on CVE-2024-27983 which exploits a continuation flood vulnerability in HTTP2 servers. |
2024-04-14T11:34:52Z |
CVE-2024-27972 | truonghuuphuc/CVE-2024-27972-Poc | CVE-2024-27972 WP Fusion Lite <= 3.41.24 - Authenticated (Contributor+) Remote Code Execution | 2024-05-18T14:17:34Z |
CVE-2024-27971 | truonghuuphuc/CVE-2024-27971-Note | CVE-2024-27971 WordPress Premmerce Permalink Manager for WooCommerce Plugin <= 2.3.10 is vulnerable to Local File Inclusion | 2024-05-03T13:38:33Z |
CVE-2024-27956 | truonghuuphuc/CVE-2024-27956 | CVE-2024-27956 WordPress Automatic < 3.92.1 - Unauthenticated SQL Injection | 2024-04-27T11:03:36Z |
CVE-2024-27956 | X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN | CVE-2024-27956 WORDPRESS RCE PLUGIN | 2024-05-03T16:19:19Z |
CVE-2024-27956 | diego-tella/CVE-2024-27956-RCE | PoC for SQL Injection in CVE-2024-27956 | 2024-05-01T01:58:28Z |
CVE-2024-27956 | k3ppf0r/CVE-2024-27956 | CVE-2024-27956 | 2024-05-07T10:07:00Z |
CVE-2024-27956 | FoxyProxys/CVE-2024-27956 | no description | 2024-05-05T19:50:54Z |
CVE-2024-27956 | W3BW/CVE-2024-27956-RCE-File-Package | no description | 2024-05-15T07:48:54Z |
CVE-2024-27956 | AiGptCode/WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956 | WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries | 2024-05-14T14:21:49Z |
CVE-2024-27956 | itzheartzz/MASS-CVE-2024-27956 | no description | 2024-06-09T07:21:44Z |
CVE-2024-27956 | cve-2024/CVE-2024-27956-RCE | no description | 2024-06-14T07:13:54Z |
CVE-2024-27956 | TadashiJei/Valve-Press-CVE-2024-27956-RCE | Valve Press - CVE-2024-27956-RCE - SQL Injection | 2024-06-13T02:05:31Z |
CVE-2024-27956 | Cappricio-Securities/CVE-2024-27956 | WordPress Automatic Plugin <= 3.92.0 - SQL Injection | 2024-06-07T04:40:06Z |
CVE-2024-27956 | ThatNotEasy/CVE-2024-27956 | Perform with massive Wordpress SQLI 2 RCE | 2024-07-11T14:17:23Z |
CVE-2024-27956 | CERTologists/EXPLOITING-CVE-2024-27956 | no description | 2024-07-23T08:24:56Z |
CVE-2024-27815 | jprx/CVE-2024-27815 | macOS/ XNU kernel buffer overflow. Introduced in macOS 14.0 (xnu-10002.1.13), fixed in macOS 14.5 (xnu-10063.121.3) | 2024-06-19T22:03:02Z |
CVE-2024-27804 | R00tkitSMM/CVE-2024-27804 | POC for CVE-2024-27804 | 2024-05-14T14:17:06Z |
CVE-2024-27766 | Ant1sec-ops/CVE-2024-27766 | Database authenticated code execution | 2023-03-02T11:20:48Z |
CVE-2024-27697 | SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697 | Arbitrary Code Execution on FuguHub 8.4 | 2024-03-09T22:24:03Z |
CVE-2024-27674 | Alaatk/CVE-2024-27674 | Macro Expert <= 4.9.4 - Insecure Permissions Privilege Escalation | 2024-04-03T15:16:09Z |
CVE-2024-27673 | Alaatk/CVE-2024-27673 | ASUS Control Center Express =< 01.06.15 - Unquoted Service Path | 2024-04-03T14:47:20Z |
CVE-2024-27665 | Thirukrishnan/CVE-2024-27665 | no description | 2024-03-11T04:46:19Z |
CVE-2024-27632 | ally-petitt/CVE-2024-27632 | CVE-2024–27632 Reference | 2024-04-06T23:42:30Z |
CVE-2024-27631 | ally-petitt/CVE-2024-27631 | CVE-2024–27631 Reference | 2024-04-06T23:30:01Z |
CVE-2024-27630 | ally-petitt/CVE-2024-27630 | CVE-2024–27630 Reference | 2024-04-07T00:13:13Z |
CVE-2024-27564 | MuhammadWaseem29/SSRF-Exploit-CVE-2024-27564 | no description | 2024-09-15T10:25:01Z |
CVE-2024-27564 | Quantum-Hacker/CVE-2024-27564 | no description | 2024-09-15T15:11:54Z |
CVE-2024-27518 | secunnix/CVE-2024-27518 | SUPERAntiSpyware Professional X <=10.0.1264 LPE Vulnerability PoC | 2024-04-03T13:41:18Z |
CVE-2024-27462 | Alaatk/CVE-2024-27462 | Wondershare MobileTrans 4.5.6 - Unquoted Service Path | 2024-04-13T06:27:28Z |
CVE-2024-27460 | xct/CVE-2024-27460 | Plantronics Desktop Hub LPE | 2024-05-12T09:53:07Z |
CVE-2024-27460 | Alaatk/CVE-2024-27460 | HP Plantronics Hub 3.2.1 Updater Privilege Escalation | 2024-05-13T11:15:14Z |
CVE-2024-27460 | 10cks/CVE-2024-27460-installer | no description | 2024-05-18T02:25:11Z |
CVE-2024-27348 | kljunowsky/CVE-2024-27348 | Apache HugeGraph Server Unauthenticated RCE - CVE-2024-27348 Proof of concept Exploit | 2024-06-03T19:08:24Z |
CVE-2024-27348 | Zeyad-Azima/CVE-2024-27348 | Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 ) | 2024-05-31T20:11:37Z |
CVE-2024-27348 | jakabakos/CVE-2024-27348-Apache-HugeGraph-RCE | no description | 2024-06-12T08:14:39Z |
CVE-2024-27316 | lockness-Ko/CVE-2024-27316 | Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested) | 2024-04-09T08:08:07Z |
CVE-2024-27316 | aeyesec/CVE-2024-27316_poc | no description | 2024-04-17T20:08:05Z |
CVE-2024-27292 | th3gokul/CVE-2024-27292 | CVE-2024-27292 : Docassemble V1.4.96 Unauthenticated Path Traversal | 2024-07-02T04:41:35Z |
CVE-2024-27292 | tequilasunsh1ne/CVE_2024_27292 | no description | 2024-07-08T03:30:14Z |
CVE-2024-27282 | Abo5/CVE-2024-27282 | script to detect if the installed Ruby version on your system is vulnerable to CVE-2024-27282. You should read the description of the vulnerability for more details: https://www.ruby-lang.org/en/news/2024/04/23/arbitrary-memory-address-read-regexp-cve-2024-27282/ | 2024-06-12T23:54:03Z |
CVE-2024-27198 | W01fh4cker/CVE-2024-27198-RCE | CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4 | 2024-03-06T03:15:03Z |
CVE-2024-27198 | rampantspark/CVE-2024-27198 | A PoC for CVE-2024-27198 written in golang | 2024-03-07T15:12:56Z |
CVE-2024-27198 | K3ysTr0K3R/CVE-2024-27198-EXPLOIT | A PoC exploit for CVE-2024-27198 - JetBrains TeamCity Authentication Bypass | 2024-03-09T22:04:07Z |
CVE-2024-27198 | CharonDefalt/CVE-2024-27198-RCE | no description | 2024-03-09T04:04:23Z |
CVE-2024-27198 | passwa11/CVE-2024-27198-RCE | no description | 2024-03-08T12:40:09Z |
CVE-2024-27198 | yoryio/CVE-2024-27198 | Exploit for CVE-2024-27198 - TeamCity Server | 2024-03-05T05:43:06Z |
CVE-2024-27198 | Chocapikk/CVE-2024-27198 | Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4 | 2024-03-04T22:44:36Z |
CVE-2024-27198 | Shimon03/Explora-o-RCE-n-o-autenticado-JetBrains-TeamCity-CVE-2024-27198- | Em fevereiro de 2024, foi identificado duas novas vulnerabilidades que afetam o servidor JetBrains TeamCity (CVE-2024-27198 e CVE-2024-27199) | 2024-04-02T09:46:51Z |
CVE-2024-27198 | Stuub/RCity-CVE-2024-27198 | CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information | 2024-04-22T22:14:24Z |
CVE-2024-27198 | HPT-Intern-Task-Submission/CVE-2024-27198 | no description | 2024-07-20T17:26:13Z |
CVE-2024-27198 | jrbH4CK/CVE-2024-27198 | PoC about CVE-2024-27198 | 2024-08-16T05:39:57Z |
CVE-2024-27198 | dkhacks/CVE_2024_27198 | no description | 2024-09-03T16:11:54Z |
CVE-2024-27173 | Ieakd/0day-POC-for-CVE-2024-27173 | no description | 2024-06-14T07:04:46Z |
CVE-2024-27130 | watchtowrlabs/CVE-2024-27130 | PoC for CVE-2024-27130 | 2024-05-17T07:58:01Z |
CVE-2024-27130 | d0rb/CVE-2024-27130 | This Python script is designed as a proof-of-concept (PoC) for the CVE-2024-27130 vulnerability in QNAP QTS | 2024-05-21T11:14:22Z |
CVE-2024-27088 | 200101WhoAmI/CVE-2024-27088 | redos | 2024-08-21T05:21:38Z |
CVE-2024-26817 | MaherAzzouzi/CVE-2024-26817-amdkfd | Potential Integer Overflow Leading To Heap Overflow in AMD KFD. | 2024-04-14T12:25:50Z |
CVE-2024-2667 | Puvipavan/CVE-2024-2667 | This is POC for CVE-2024-2667 (InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.22 - Unauthenticated Arbitrary File Upload) | 2024-04-28T17:14:47Z |
CVE-2024-26581 | laoqin1234/Linux-Root-CVE-2024-26581-PoC | no description | 2024-09-11T08:29:40Z |
CVE-2024-26581 | madfxr/CVE-2024-26581-Checker | [CVE-2024-26581] Vulnerability Checker for BGN Internal | 2024-09-10T09:32:25Z |
CVE-2024-26574 | Alaatk/CVE-2024-26574 | Wondershare Filmora v.13.0.51 - Insecure Permissions Privilege Escalation | 2024-04-04T13:44:08Z |
CVE-2024-26560 | sajaljat/CVE-2024-26560 | (XSS) | 2024-02-26T12:03:43Z |
CVE-2024-26535 | sajaljat/CVE-2024-26535 | (XSS) | 2024-02-26T12:02:10Z |
CVE-2024-26534 | sajaljat/CVE-2024-26534 | no description | 2024-02-26T11:59:59Z |
CVE-2024-26521 | hackervegas001/CVE-2024-26521 | Html Injection vulnearbility in CE-Phoenix-v1.0.8.20 where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches. | 2024-02-16T05:40:33Z |
CVE-2024-26503 | RoboGR00t/Exploit-CVE-2024-26503 | Exploit for Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution | 2024-03-15T13:01:43Z |
CVE-2024-26475 | TronciuVlad/CVE-2024-26475 | An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function. | 2024-03-10T22:51:05Z |
CVE-2024-26308 | crazycatMyopic/cve | Docker Deskop giving issue CVE-2024-26308 for maven [reproduce] | 2024-08-11T14:10:14Z |
CVE-2024-26304 | Roud-Roud-Agency/CVE-2024-26304-RCE-exploits | Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024) | 2024-05-04T10:09:24Z |
CVE-2024-26304 | X-Projetion/CVE-2024-26304-RCE-exploit | CVE-2024-26304 is a critical vulnerability (CVSS score of 9.8) affecting ArubaOS | 2024-10-05T01:38:36Z |
CVE-2024-26230 | kiwids0220/CVE-2024-26230 | no description | 2024-04-11T03:59:28Z |
CVE-2024-26230 | Wa1nut4/CVE-2024-26230 | LPE of CVE-2024-26230 | 2024-08-28T16:31:26Z |
CVE-2024-26229 | RalfHacker/CVE-2024-26229-exploit | Windows LPE | 2024-06-11T08:03:29Z |
CVE-2024-26229 | team-MineDEV/CVE-2024-26229 | Windows CSC服务特权提升漏洞。 当程序向缓冲区写入的数据超出其处理能力时,就会发生基于堆的缓冲区溢出,从而导致多余的数据溢出到相邻的内存区域。这种溢出会损坏内存,并可能使攻击者能够执行任意代码或未经授权访问系统。本质上,攻击者可以编写触发溢出的恶意代码或输入,从而控制受影响的系统、执行任意命令、安装恶意软件或访问敏感数据。 微软已发出警告成功利用此漏洞的攻击者可以获得 SYSTEM 权限,这是 Windows 系统上的最高访问级别。这增加了与 CVE-2024-26229 相关的风险,使其成为恶意行为者的主要目标。 | 2024-06-16T05:06:31Z |
CVE-2024-26229 | apkc/CVE-2024-26229-BOF | BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel | 2024-06-13T11:57:50Z |
CVE-2024-26229 | varwara/CVE-2024-26229 | CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code | 2024-06-10T17:02:03Z |
CVE-2024-26229 | Cracked5pider/eop24-26229 | A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user | 2024-08-04T17:40:51Z |
CVE-2024-26218 | exploits-forsale/CVE-2024-26218 | Proof-of-Concept for CVE-2024-26218 | 2024-04-26T16:41:04Z |
CVE-2024-26160 | 0x00Alchemist/CVE-2024-26160 | cldflt.sys information disclosure vulnerability (KB5034765 - KB5035853, Win 11). | 2024-10-04T00:04:42Z |
CVE-2024-26144 | gmo-ierae/CVE-2024-26144-test | no description | 2024-05-24T07:26:40Z |
CVE-2024-26026 | passwa11/CVE-2024-26026 | CVE-2024-26026: BIG-IP Next Central Manager API UNAUTHENTICATED SQL INJECTION | 2024-05-09T03:14:14Z |
CVE-2024-26026 | GRTMALDET/Big-IP-Next-CVE-2024-26026 | no description | 2024-05-13T22:04:01Z |
CVE-2024-25897 | i-100-user/CVE-2024-25897 | exploit que vulnera Jenkins hecho en Python | 2024-08-08T18:21:44Z |
CVE-2024-25832 | 0xNslabs/CVE-2024-25832-PoC | PoC Script for CVE-2024-25832: Exploit chain reverse shell, information disclosure (root password leak) + unrestricted file upload in DataCube3 | 2024-03-06T04:11:59Z |
CVE-2024-25809 | sajaljat/CVE-2024-25809 | (XSS) | 2024-02-17T12:16:29Z |
CVE-2024-25735 | codeb0ss/CVE-2024-25735-PoC | CVE-2024-25735 - WyreStorm Apollo VX20 - Information Disclosure | 2024-02-16T12:03:20Z |
CVE-2024-25731 | actuator/com.cn.dq.ipc | CVE-2024-25731 | 2024-02-06T04:38:12Z |
CVE-2024-25723 | david-botelho-mariano/exploit-CVE-2024-25723 | no description | 2024-03-20T01:28:09Z |
CVE-2024-25641 | thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26 | CVE-2024-25641 - RCE Automated Exploit - Cacti 1.2.26 | 2024-08-27T01:19:25Z |
CVE-2024-25641 | Safarchand/CVE-2024-25641 | PoC for CVE-2024-25641 Authenticated RCE on Cacti v1.2.26 | 2024-08-27T16:41:39Z |
CVE-2024-25641 | StopThatTalace/CVE-2024-25641-CACTI-RCE-1.2.26 | Fully automated PoC - CVE-2024-25641 - RCE - Cacti < v1.2.26 🌵 | 2024-08-29T06:27:25Z |
CVE-2024-25641 | 5ma1l/CVE-2024-25641 | This repository automates the process of exploiting CVE-2024-25641 on Cacti 1.2.26 | 2024-08-26T13:34:35Z |
CVE-2024-25600 | Tornad0007/CVE-2024-25600-Bricks-Builder-plugin-for-WordPress | This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands. | 2024-02-22T10:53:45Z |
CVE-2024-25600 | Christbowel/CVE-2024-25600_Nuclei-Template | Nuclei template and information about the POC for CVE-2024-25600 | 2024-02-21T00:27:33Z |
CVE-2024-25600 | Chocapikk/CVE-2024-25600 | Unauthenticated Remote Code Execution – Bricks <= 1.9.6 | 2024-02-20T20:16:09Z |
CVE-2024-25600 | hy011121/CVE-2024-25600-wordpress-Exploit-RCE | (Mirorring) | 2024-02-29T20:53:42Z |
CVE-2024-25600 | K3ysTr0K3R/CVE-2024-25600-EXPLOIT | A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE) | 2024-03-01T09:28:08Z |
CVE-2024-25600 | 0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress | This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands. | 2024-04-17T15:21:01Z |
CVE-2024-25600 | X-Projetion/WORDPRESS-CVE-2024-25600-EXPLOIT-RCE | WORDPRESS-CVE-2024-25600-EXPLOIT-RCE - WordPress Bricks Builder Remote Code Execution (RCE) | 2024-04-20T06:36:22Z |
CVE-2024-25600 | RHYru9/CVE-2024-25600-mass | no description | 2024-05-05T02:18:00Z |
CVE-2024-25600 | ivanbg2004/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress | 0BL1V10N's CVE-2024-25600 for Bricks Builder (TryHackMe) plugin for WordPress exploit | 2024-06-02T10:49:03Z |
CVE-2024-25600 | k3lpi3b4nsh33/CVE-2024-25600 | no description | 2024-06-06T02:13:06Z |
CVE-2024-25600 | WanLiChangChengWanLiChang/CVE-2024-25600 | no description | 2024-06-06T03:59:06Z |
CVE-2024-25600 | KaSooMi0228/CVE-2024-25600-Bricks-Builder-WordPress | no description | 2024-07-30T09:02:31Z |
CVE-2024-25600 | wh6amiGit/CVE-2024-25600 | Unauthenticated Remote Code Execution – Bricks | 2024-08-20T12:18:58Z |
CVE-2024-25503 | EQSTLab/CVE-2024-25503 | PoC for CVE-2024-25503 | 2024-09-06T06:17:18Z |
CVE-2024-25466 | FixedOctocat/CVE-2024-25466 | Description for CVE-2024-25466 | 2024-02-15T07:47:14Z |
CVE-2024-25423 | DriverUnload/cve-2024-25423 | Cinema 4D out-of-bounds write vulnerability when parsing c4d files | 2024-02-18T06:35:31Z |
CVE-2024-25412 | paragbagul111/CVE-2024-25412 | A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email field | 2024-09-27T16:13:26Z |
CVE-2024-25411 | paragbagul111/CVE-2024-25411 | A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter in setup.php | 2024-09-27T15:49:08Z |
CVE-2024-25381 | Ox130e07d/CVE-2024-25381 | no description | 2024-02-01T11:42:48Z |
CVE-2024-25376 | ewilded/CVE-2024-25376-POC | CVE-2024-25376 - Local Privilege Escalation in TUSBAudio | 2024-02-24T09:30:45Z |
CVE-2024-25293 | EQSTLab/CVE-2024-25293 | PoC for CVE-2024-25293 | 2024-09-06T06:12:32Z |
CVE-2024-25292 | EQSTLab/CVE-2024-25292 | PoC for CVE-2024-25292 | 2024-09-06T06:16:29Z |
CVE-2024-25291 | EQSTLab/CVE-2024-25291 | PoC for CVE-2024-25291 | 2024-09-06T06:15:35Z |
CVE-2024-25281 | sajaljat/CVE-2024-25281 | (XSS) | 2024-02-17T12:14:56Z |
CVE-2024-25280 | sajaljat/CVE-2024-25280 | Broken Access control | 2024-02-17T12:11:58Z |
CVE-2024-25279 | sajaljat/CVE-2024-25279 | (XSS) | 2024-02-17T12:10:12Z |
CVE-2024-25278 | sajaljat/CVE-2024-25278 | no description | 2024-02-17T11:59:51Z |
CVE-2024-25277 | maen08/CVE-2024-25277 | Resources and PoCs | 2024-02-25T16:54:33Z |
CVE-2024-25270 | fbkcs/CVE-2024-25270 | for future article of research vulnerability in MIRAPOLIS LMS | 2024-02-22T08:18:47Z |
CVE-2024-25270 | W01fh4cker/ScreenConnect-AuthBypass-RCE | ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!! | 2024-02-21T09:42:04Z |
CVE-2024-25251 | ASR511-OO7/CVE-2024-25251 | no description | 2024-02-20T10:03:29Z |
CVE-2024-25250 | ASR511-OO7/CVE-2024-25250. | no description | 2024-03-06T11:11:24Z |
CVE-2024-25249 | intbjw/CVE-2024-25249 | An issue in He3 App for macOS version 2.0.17, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings. | 2024-02-21T08:19:00Z |
CVE-2024-25227 | thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227 | no description | 2024-02-23T16:46:54Z |
CVE-2024-25227 | thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227 | no description | 2024-03-13T17:58:41Z |
CVE-2024-25202 | Agampreet-Singh/CVE-2024-25202 | A vulnerability was found in PHPgurukul visitor management system 1.0. it has been rated as problemic. Affected by the issue is some unknown functionality of the file search bar that called search-result.php and search-visitor.php . The vulnerability is Cross-Site-Scripting (XSS). | 2024-02-20T18:19:53Z |
CVE-2024-25175 | jet-pentest/CVE-2024-25175 | no description | 2024-03-22T11:54:36Z |
CVE-2024-25170 | shenhav12/CVE-2024-25170-Mezzanine-v6.0.0 | no description | 2024-02-25T12:28:49Z |
CVE-2024-25169 | shenhav12/CVE-2024-25169-Mezzanine-v6.0.0 | no description | 2024-02-25T12:21:40Z |
CVE-2024-25153 | rainbowhatrkn/CVE-2024-25153 | Proof-of-concept exploit for CVE-2024-25153. | 2024-03-18T09:02:56Z |
CVE-2024-25153 | nettitude/CVE-2024-25153 | Proof-of-concept exploit for CVE-2024-25153. | 2024-03-12T17:26:10Z |
CVE-2024-25092 | RandomRobbieBF/CVE-2024-25092 | NextMove Lite < 2.18.0 - Subscriber+ Arbitrary Plugin Installation/Activation | 2024-02-14T11:30:59Z |
CVE-2024-24919 | P3wc0/CVE-2024-24919 | no description | 2024-05-31T01:14:19Z |
CVE-2024-24919 | am-eid/CVE-2024-24919 | no description | 2024-05-30T23:52:53Z |
CVE-2024-24919 | Bytenull00/CVE-2024-24919 | Quick and simple script that takes as input a file with multiple URLs to check for the CVE-2024-24919 vulnerability in CHECKPOINT | 2024-05-30T20:14:19Z |
CVE-2024-24919 | emanueldosreis/CVE-2024-24919 | POC exploit for CVE-2024-24919 information leakage | 2024-05-30T14:41:32Z |
CVE-2024-24919 | LucasKatashi/CVE-2024-24919 | CVE-2024-24919 Exploit PoC | 2024-05-30T16:23:18Z |
CVE-2024-24919 | hendprw/CVE-2024-24919 | no description | 2024-05-30T15:40:11Z |
CVE-2024-24919 | c3rrberu5/CVE-2024-24919 | Nuclei Template to discover CVE-2024-24919. A path traversal vulnerability in CheckPoint SSLVPN. | 2024-05-30T07:55:53Z |
CVE-2024-24919 | nexblade12/CVE-2024-24919 | no description | 2024-05-31T17:41:08Z |
CVE-2024-24919 | GlobalsecureAcademy/CVE-2024-24919 | Exploit tool to validate CVE-2024-24919 vulnerability on Checkpoint Firewall VPNs | 2024-05-31T17:14:48Z |
CVE-2024-24919 | GoatSecurity/CVE-2024-24919 | CVE-2024-24919 exploit | 2024-05-31T13:11:40Z |
CVE-2024-24919 | smackerdodi/CVE-2024-24919-nuclei-templater | Nuclei template for CVE-2024-24919 | 2024-05-31T12:33:34Z |
CVE-2024-24919 | Vulnpire/CVE-2024-24919 | no description | 2024-05-31T11:29:03Z |
CVE-2024-24919 | satriarizka/CVE-2024-24919 | A simple bash and python script to check for the vulnerability CVE-2024-24919 | 2024-05-31T08:01:13Z |
CVE-2024-24919 | zam89/CVE-2024-24919 | Simple POC Python script that check & leverage Check Point CVE-2024-24919 vulnerability (Wrong Check Point) | 2024-05-31T07:59:17Z |
CVE-2024-24919 | 0x3f3c/CVE-2024-24919 | no description | 2024-05-31T12:08:28Z |
CVE-2024-24919 | r4p3c4/CVE-2024-24919-Exploit-PoC-Checkpoint-Firewall-VPN | Herramienta de explotación para explotar la vulnerabilidad CVE-2024-24919 en las VPN de Checkpoint Firewall | 2024-06-01T12:02:43Z |
CVE-2024-24919 | r4p3c4/CVE-2024-24919-Checkpoint-Firewall-VPN-Check | Esta herramienta se utiliza para validar la vulnerabilidad CVE-2024-24919 en las VPN de Checkpoint Firewall | 2024-06-01T11:54:39Z |
CVE-2024-24919 | YN1337/CVE-2024-24919 | Mass scanner for CVE-2024-24919 | 2024-06-01T09:54:13Z |
CVE-2024-24919 | gurudattch/CVE-2024-24919 | no description | 2024-06-01T03:26:29Z |
CVE-2024-24919 | fernandobortotti/CVE-2024-24919 | no description | 2024-06-01T02:20:28Z |
CVE-2024-24919 | nicolvsrlr27/CVE-2024-24919 | no description | 2024-06-01T03:05:35Z |
CVE-2024-24919 | eoslvs/CVE-2024-24919 | no description | 2024-05-30T17:26:08Z |
CVE-2024-24919 | MohamedWagdy7/CVE-2024-24919 | no description | 2024-05-31T22:07:21Z |
CVE-2024-24919 | seed1337/CVE-2024-24919-POC | no description | 2024-05-31T11:52:59Z |
CVE-2024-24919 | mr-kasim-mehar/CVE-2024-24919-Exploit | no description | 2024-06-02T08:19:50Z |
CVE-2024-24919 | J4F9S5D2Q7/CVE-2024-24919-CHECKPOINT | no description | 2024-06-02T06:17:06Z |
CVE-2024-24919 | ifconfig-me/CVE-2024-24919-Bulk-Scanner | CVE-2024-24919 [Check Point Security Gateway Information Disclosure] | 2024-06-01T10:51:14Z |
CVE-2024-24919 | bigb0x/CVE-2024-24919-Sniper | CVE-2024-24919 Sniper - A powerful tool for scanning Check Point Security Gateway CVE-2024-24919 vulnerability. Supports single & bulk scanning, multithreading, and generates detailed CSV reports. Ideal for penetration testers and security researchers. | 2024-06-02T20:16:22Z |
CVE-2024-24919 | Expl0itD0g/CVE-2024-24919---Poc | a Proof of Concept of CVE-2024-24919 | 2024-06-02T13:58:36Z |
CVE-2024-24919 | B1naryo/CVE-2024-24919-POC | no description | 2024-06-02T13:09:51Z |
CVE-2024-24919 | Praison001/CVE-2024-24919-Check-Point-Remote-Access-VPN | no description | 2024-05-31T12:10:05Z |
CVE-2024-24919 | Rug4lo/CVE-2024-24919-Exploit | CVE-2024-24919 Exploit and PoC - Critical LFI for Remote Access VPN or Mobile Access. | 2024-06-03T12:18:35Z |
CVE-2024-24919 | Tim-Hoekstra/CVE-2024-24919 | no description | 2024-06-04T04:29:35Z |
CVE-2024-24919 | GuayoyoCyber/CVE-2024-24919 | Nmap script to check vulnerability CVE-2024-24919 | 2024-06-03T18:17:45Z |
CVE-2024-24919 | birdlex/cve-2024-24919-checker | no description | 2024-06-03T08:39:09Z |
CVE-2024-24919 | RevoltSecurities/CVE-2024-24919 | An Vulnerability detection and Exploitation tool for CVE-2024-24919 | 2024-05-31T10:18:36Z |
CVE-2024-24919 | starlox0/CVE-2024-24919-POC | A Simple Exploit Code(POC) to Automate CVE-2024–24919 | 2024-06-06T16:03:35Z |
CVE-2024-24919 | un9nplayer/CVE-2024-24919 | This repository contains a proof-of-concept (PoC) exploit for CVE-2024-24919, a critical vulnerability discovered in Check Point SVN. The vulnerability allows for reading system files. CVE ID: CVE-2024-24919 | 2024-05-31T18:14:19Z |
CVE-2024-24919 | nullcult/CVE-2024-24919-Exploit | CVE-2024-24919 exploit that checks more files for better visibility | 2024-06-07T12:14:19Z |
CVE-2024-24919 | 3UR/CVE-2024-24919 | CLI based PoC for CVE-2024-24919 | 2024-05-31T09:43:14Z |
CVE-2024-24919 | satchhacker/cve-2024-24919 | no description | 2024-06-08T10:17:00Z |
CVE-2024-24919 | SalehLardhi/CVE-2024-24919 | no description | 2024-06-11T03:33:30Z |
CVE-2024-24919 | protonnegativo/CVE-2024-24919 | Python script to automate the process of finding vulnerable sites for CVE-2024-24919. | 2024-06-10T01:29:19Z |
CVE-2024-24919 | verylazytech/CVE-2024-24919 | POC - CVE-2024–24919 - Check Point Security Gateways | 2024-06-09T06:54:51Z |
CVE-2024-24919 | 0nin0hanz0/CVE-2024-24919-PoC | no description | 2024-06-03T13:30:31Z |
CVE-2024-24919 | 0xans/CVE-2024-24919 | no description | 2024-06-04T02:53:22Z |
CVE-2024-24919 | Cappricio-Securities/CVE-2024-24919 | Check Point Security Gateway (LFI) | 2024-06-01T01:33:00Z |
CVE-2024-24919 | ShadowByte1/CVE-2024-24919 | no description | 2024-07-14T23:26:51Z |
CVE-2024-24919 | H3KEY/CVE-2024-24919 | Hello everyone, I am sharing a modified script from CVE-2024-24919 which can extract paths categorized as critical. | 2024-07-22T06:04:13Z |
CVE-2024-24919 | Jutrm/cve-2024-24919 | no description | 2024-07-26T15:17:58Z |
CVE-2024-24919 | smkxt1/CVE-2024-24919 | no description | 2024-07-31T09:55:29Z |
CVE-2024-24919 | LuisMateo1/Arbitrary-File-Read-CVE-2024-24919 | no description | 2024-08-29T12:59:40Z |
CVE-2024-24919 | AhmedMansour93/Event-ID-263-Rule-Name-SOC287---Arbitrary-File-Read-on-Checkpoint-Security-Gateway-CVE-2024-24919- | 🔍 Just wrapped up an incident report on a Phishing Alert (Event ID 257, SOC282). Enhancing my expertise in email threat detection and response! 🚨 #Cybersecurity #SOCAnalyst #LetsDefend | 2024-08-31T16:57:06Z |
CVE-2024-24919 | geniuszlyy/CVE-2024-24919 | PoC script for CVE-2024-24919 vulnerability. It scans a list of target URLs to identify security issues by sending HTTP POST requests and analyzing server responses | 2024-09-29T08:20:56Z |
CVE-2024-24816 | afine-com/CVE-2024-24816 | CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the "preview" feature. | 2024-02-10T10:26:35Z |
CVE-2024-24809 | fa-rrel/CVE-2024-24809-Proof-of-concept | Critical Flaws in Traccar GPS System Expose Users to Remote Attacks | 2024-09-03T09:56:13Z |
CVE-2024-24787 | LOURC0D3/CVE-2024-24787-PoC | CVE-2024-24787 Proof of Concept | 2024-05-10T07:45:51Z |
CVE-2024-24760 | killerbees19/CVE-2024-24760 | mailcow: Docker Container Exposure to Local Network | 2024-03-04T00:53:35Z |
CVE-2024-24590 | LordVileOnX/ClearML-vulnerability-exploit-RCE-2024-CVE-2024-24590- | Here is an exploit in python to exploit the CVE-2024-24590, which is an upload pickle in a ClearML, which leads to arbitrary code execution... Enjoy :D | 2024-06-11T17:33:36Z |
CVE-2024-24590 | diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC | CVE-2024-24590 ClearML RCE&CMD POC | 2024-06-15T10:09:51Z |
CVE-2024-24590 | xffsec/CVE-2024-24590-ClearML-RCE-Exploit | no description | 2024-06-13T22:17:57Z |
CVE-2024-24590 | OxyDeV2/ClearML-CVE-2024-24590 | Proof of concept for CVE-2024-24590 | 2024-06-11T22:30:26Z |
CVE-2024-24590 | DemonPandaz2763/CVE-2024-24590 | Another CVE-2024-24590 poc | 2024-06-12T15:07:46Z |
CVE-2024-24590 | junnythemarksman/CVE-2024-24590 | Deserialization of untrusted data can occur in versions 0.17.0 to 1.14.2 of the client SDK of Allegro AI’s ClearML platform, enabling a maliciously uploaded artifact to run arbitrary code on an end user’s system when interacted with. | 2024-06-20T11:23:56Z |
CVE-2024-24590 | sviim/ClearML-CVE-2024-24590-RCE | With this script you can exploit the CVE-2024-24590 | 2024-07-21T04:16:24Z |
CVE-2024-24590 | Bigb972003/cve-2024-24590 | no description | 2024-08-11T09:21:08Z |
CVE-2024-24576 | frostb1ten/CVE-2024-24576-PoC | Example of CVE-2024-24576 use case. | 2024-04-09T21:17:15Z |
CVE-2024-24576 | aydinnyunus/CVE-2024-24576-Exploit | CVE-2024-24576 Proof of Concept | 2024-04-10T14:06:09Z |
CVE-2024-24576 | dead1nfluence/Leantime-POC | CVE-2024-27474, CVE-2024-27476, CVE-2024-27477 | 2024-04-04T13:58:33Z |
CVE-2024-24576 | foxoman/CVE-2024-24576-PoC---Nim | CVE-2024-24576 PoC for Nim Lang | 2024-04-11T10:22:10Z |
CVE-2024-24576 | brains93/CVE-2024-24576-PoC-Python | no description | 2024-04-10T10:27:55Z |
CVE-2024-24576 | lpn/CVE-2024-24576.jl | Simple CVE-2024-24576 PoC in Julia | 2024-04-14T05:00:18Z |
CVE-2024-24576 | mishalhossin/CVE-2024-24576-PoC-Python | https://nvd.nist.gov/vuln/detail/CVE-2024-24576 | 2024-04-14T02:10:55Z |
CVE-2024-24576 | corysabol/batbadbut-demo | This is a simple demo for the BadBatBut vulnerability CVE-2024-24576 | 2024-04-12T23:36:05Z |
CVE-2024-24576 | SheL3G/CVE-2024-24576-PoC-BatBadBut | PoC for CVE-2024-24576 vulnerability "BatBadBut" | 2024-04-21T13:42:28Z |
CVE-2024-24576 | Gaurav1020/CVE-2024-24576-PoC-Rust | no description | 2024-04-20T18:54:00Z |
CVE-2024-24549 | Abdurahmon3236/CVE-2024-24549 | no description | 2024-08-02T21:05:34Z |
CVE-2024-24520 | xF-9979/CVE-2024-24520 | Arbitrary code execution vulnerability | 2024-02-18T03:13:53Z |
CVE-2024-24488 | minj-ae/CVE-2024-24488 | An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component. | 2024-02-01T02:29:19Z |
CVE-2024-24409 | passtheticket/CVE-2024-24409 | ADManager Plus Build < 7210 Elevation of Privilege Vulnerability | 2024-01-20T12:58:47Z |
CVE-2024-24409 | Valentin-Metz/writeup_split | Writeup of a heap overflow vulnerability in the GNU coreutils split program. CVE-2024-0684 | 2023-12-15T06:33:15Z |
CVE-2024-24409 | passtheticket/CVE-2024-24409 | ADManager Plus Build < 7210 Elevation of Privilege Vulnerability | 2024-03-25T20:51:56Z |
CVE-2024-24409 | passtheticket/CVE-2024-24409 | ADManager Plus Build < 7210 Elevation of Privilege Vulnerability | 2024-09-28T15:00:55Z |
CVE-2024-24402 | MAWK0235/CVE-2024-24402 | Priv esc in Nagios 2024R1.01 | 2024-02-18T20:33:28Z |
CVE-2024-24401 | MAWK0235/CVE-2024-24401 | Auto exploitation tool for CVE-2024-24401. | 2024-02-18T20:05:46Z |
CVE-2024-24398 | trustcves/CVE-2024-24398 | no description | 2024-02-05T09:15:17Z |
CVE-2024-24397 | trustcves/CVE-2024-24397 | no description | 2024-02-05T09:08:34Z |
CVE-2024-24396 | trustcves/CVE-2024-24396 | no description | 2024-02-05T08:43:33Z |
CVE-2024-24386 | erick-duarte/CVE-2024-24386 | no description | 2024-02-09T12:22:08Z |
CVE-2024-24337 | nitipoom-jar/CVE-2024-24337 | no description | 2024-02-06T16:33:13Z |
CVE-2024-24336 | nitipoom-jar/CVE-2024-24336 | no description | 2024-02-06T14:10:02Z |
CVE-2024-2432 | Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP | no description | 2024-03-14T17:48:49Z |
CVE-2024-24206 | l00neyhacker/CVE-2024-24206 | no description | 2024-01-29T00:22:54Z |
CVE-2024-24204 | l00neyhacker/CVE-2024-24204 | no description | 2024-01-29T00:21:26Z |
CVE-2024-24203 | l00neyhacker/CVE-2024-24203 | no description | 2024-01-29T00:20:36Z |
CVE-2024-24142 | BurakSevben/CVE-2024-24142 | no description | 2024-01-22T00:36:05Z |
CVE-2024-24141 | BurakSevben/CVE-2024-24141 | no description | 2024-01-21T23:56:41Z |
CVE-2024-24140 | BurakSevben/CVE-2024-24140 | no description | 2024-01-21T21:45:34Z |
CVE-2024-24139 | BurakSevben/CVE-2024-24139 | no description | 2024-01-15T01:48:55Z |
CVE-2024-24138 | BurakSevben/CVE-2024-24138 | no description | 2024-01-13T21:48:00Z |
CVE-2024-24137 | BurakSevben/CVE-2024-24137 | no description | 2024-01-13T13:11:35Z |
CVE-2024-24136 | BurakSevben/CVE-2024-24136 | no description | 2024-01-12T21:53:07Z |
CVE-2024-24135 | BurakSevben/CVE-2024-24135 | no description | 2024-01-12T22:49:01Z |
CVE-2024-24134 | BurakSevben/CVE-2024-24134 | no description | 2024-01-12T17:31:15Z |
CVE-2024-24108 | ASR511-OO7/CVE-2024-24108 | no description | 2024-03-06T11:14:39Z |
CVE-2024-24105 | ASR511-OO7/CVE-2024-24105 | no description | 2024-03-06T11:17:07Z |
CVE-2024-24104 | ASR511-OO7/CVE-2024-24104 | no description | 2024-03-06T11:23:03Z |
CVE-2024-24103 | ASR511-OO7/CVE-2024-24103 | no description | 2024-02-20T08:35:46Z |
CVE-2024-24102 | ASR511-OO7/CVE-2024-24102 | no description | 2024-02-20T08:34:50Z |
CVE-2024-24101 | ASR511-OO7/CVE-2024-24101 | no description | 2024-02-20T08:34:02Z |
CVE-2024-24100 | ASR511-OO7/CVE-2024-24100 | no description | 2024-02-25T09:02:08Z |
CVE-2024-24099 | ASR511-OO7/CVE-2024-24099 | no description | 2024-02-25T09:03:38Z |
CVE-2024-24098 | ASR511-OO7/CVE-2024-24098 | no description | 2024-02-20T08:33:10Z |
CVE-2024-24097 | ASR511-OO7/CVE-2024-24097 | no description | 2024-02-20T08:32:13Z |
CVE-2024-24096 | ASR511-OO7/CVE-2024-24096 | no description | 2024-02-25T09:07:19Z |
CVE-2024-24095 | ASR511-OO7/CVE-2024-24095 | no description | 2024-02-25T09:08:37Z |
CVE-2024-24094 | ASR511-OO7/CVE-2024-24094 | no description | 2024-02-20T08:30:36Z |
CVE-2024-24093 | ASR511-OO7/CVE-2024-24093 | no description | 2024-02-20T08:29:44Z |
CVE-2024-24092 | ASR511-OO7/CVE-2024-24092 | no description | 2024-02-20T08:21:12Z |
CVE-2024-24035 | ELIZEUOPAIN/CVE-2024-24035 | no description | 2024-02-06T18:49:34Z |
CVE-2024-24034 | ELIZEUOPAIN/CVE-2024-24034 | no description | 2024-02-06T16:47:07Z |
CVE-2024-23998 | EQSTLab/CVE-2024-23998 | PoC for CVE-2024-23998 | 2024-09-06T06:11:15Z |
CVE-2024-23997 | EQSTLab/CVE-2024-23997 | PoC for CVE-2024-23997 | 2024-09-06T06:07:12Z |
CVE-2024-23995 | EQSTLab/CVE-2024-23995 | PoC for CVE-2024-23995 | 2024-09-06T06:14:36Z |
CVE-2024-23897 | 10T4/PoC-Fix-jenkins-rce_CVE-2024-23897 | on this git you can find all information on the CVE-2024-23897 | 2024-01-27T13:27:57Z |
CVE-2024-23897 | CKevens/CVE-2024-23897 | CVE-2024-23897 jenkins-cli | 2024-01-27T12:57:28Z |
CVE-2024-23897 | yoryio/CVE-2024-23897 | Scanner for CVE-2024-23897 - Jenkins | 2024-01-27T04:35:20Z |
CVE-2024-23897 | vmtyan/poc-cve-2024-23897 | no description | 2024-01-26T21:39:26Z |
CVE-2024-23897 | h4x0r-dz/CVE-2024-23897 | CVE-2024-23897 | 2024-01-26T09:44:32Z |
CVE-2024-23897 | Vozec/CVE-2024-23897 | This repository presents a proof-of-concept of CVE-2024-23897 | 2024-01-28T01:57:06Z |
CVE-2024-23897 | Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution | CVE-2024-22515 arbitrary file upload and CVE-2024-22514 remote code execution for AgentDVR 5.1.6.0 (Authenticated) | 2024-01-27T15:36:05Z |
CVE-2024-23897 | jopraveen/CVE-2024-23897 | no description | 2024-01-29T12:00:25Z |
CVE-2024-23897 | wjlin0/CVE-2024-23897 | CVE-2024-23897 - Jenkins 任意文件读取 利用工具 | 2024-01-27T19:34:48Z |
CVE-2024-23897 | raheel0x01/CVE-2024-23897 | Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. | 2024-01-28T12:53:23Z |
CVE-2024-23897 | binganao/CVE-2024-23897 | no description | 2024-01-26T08:02:00Z |
CVE-2024-23897 | viszsec/CVE-2024-23897 | Jenkins POC of Arbitrary file read vulnerability through the CLI can lead to RCE | 2024-01-29T04:41:53Z |
CVE-2024-23897 | brijne/CVE-2024-23897-RCE | CVE-2024-23897 jenkins arbitrary file read which leads to unauthenticated RCE | 2024-02-02T23:13:26Z |
CVE-2024-23897 | AbraXa5/Jenkins-CVE-2024-23897 | PoC for Jenkins CVE-2024-23897 | 2024-02-01T03:17:35Z |
CVE-2024-23897 | WLXQqwer/Jenkins-CVE-2024-23897- | no description | 2024-02-04T01:14:40Z |
CVE-2024-23897 | kaanatmacaa/CVE-2024-23897 | Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability) | 2024-02-04T20:56:42Z |
CVE-2024-23897 | B4CK4TT4CK/CVE-2024-23897 | CVE-2024-23897 | 2024-02-13T22:38:50Z |
CVE-2024-23897 | Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability | Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. | 2024-02-07T15:07:37Z |
CVE-2024-23897 | godylockz/CVE-2024-23897 | POC for CVE-2024-23897 Jenkins File-Read | 2024-02-16T07:16:04Z |
CVE-2024-23897 | ifconfig-me/CVE-2024-23897 | Jenkins Arbitrary File Leak Vulnerability [CVE-2024-23897] | 2024-02-16T23:21:40Z |
CVE-2024-23897 | Nebian/CVE-2024-23897 | Scraping tool to ennumerate directories or files with the CVE-2024-23897 vulnerability in Jenkins. | 2024-02-21T18:32:45Z |
CVE-2024-23897 | pulentoski/CVE-2024-23897-Arbitrary-file-read | Un script realizado en python para atumatizar la vulnerabilidad CVE-2024-23897 | 2024-02-20T15:26:34Z |
CVE-2024-23897 | jenkinsci-cert/SECURITY-3314-3315 | Workaround for disabling the CLI to mitigate SECURITY-3314/CVE-2024-23897 and SECURITY-3315/CVE-2024-23898 | 2024-01-23T19:19:04Z |
CVE-2024-23897 | Abo5/CVE-2024-23897 | This is an exploit script for CVE-2024-23897, a vulnerability affecting certain systems. The script is intended for educational and testing purposes only. Ensure that you have the necessary permissions before using it. | 2024-02-26T03:07:28Z |
CVE-2024-23897 | xaitax/CVE-2024-23897 | CVE-2024-23897 - Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. | 2024-01-26T19:00:03Z |
CVE-2024-23897 | ThatNotEasy/CVE-2024-23897 | Perform with massive Jenkins Reading-2-RCE | 2024-02-19T02:29:12Z |
CVE-2024-23897 | Athulya666/CVE-2024-23897 | Jenkins CVE-2024-23897: Arbitrary File Read Vulnerability | 2024-05-03T08:18:51Z |
CVE-2024-23897 | mil4ne/CVE-2024-23897-Jenkins-4.441 | no description | 2024-05-08T02:28:46Z |
CVE-2024-23897 | murataydemir/CVE-2024-23897 | [CVE-2024-23897] Jenkins CI Authenticated Arbitrary File Read Through the CLI Leads to Remote Code Execution (RCE) | 2024-05-07T11:00:03Z |
CVE-2024-23897 | Maalfer/CVE-2024-23897 | Poc para explotar la vulnerabilidad CVE-2024-23897 en versiones 2.441 y anteriores de Jenkins, mediante la cual podremos leer archivos internos del sistema sin estar autenticados | 2024-05-16T09:32:51Z |
CVE-2024-23897 | Surko888/Surko-Exploit-Jenkins-CVE-2024-23897 | Un exploit con el que puedes aprovecharte de la vulnerabilidad (CVE-2024-23897) | 2024-05-26T09:35:54Z |
CVE-2024-23897 | NoSpaceAvailable/CVE-2024-23897 | Reproduce CVE-2024–23897 | 2024-08-06T05:27:50Z |
CVE-2024-23897 | BinaryGoodBoy0101/Jenkins-Exploit-CVE-2024-23897-Fsociety | exploit diseñado para aprovechar una vulnerabilidad crítica en Jenkins versiones <= 2.441. La vulnerabilidad, CVE-2024-23897, permite la lectura arbitraria de archivos a través del CLI de Jenkins, lo que puede llevar a la exposición de información sensible o incluso a la ejecución remota de código (RCE) bajo ciertas circunstancias. | 2024-09-03T16:06:40Z |
CVE-2024-23897 | ShieldAuth-PHP/PBL05-CVE-Analsys | CVE-2024-23897 분석 | 2024-09-09T18:42:34Z |
CVE-2024-23897 | verylazytech/CVE-2024-23897 | POC - Jenkins File Read Vulnerability - CVE-2024-23897 | 2024-09-30T16:38:28Z |
CVE-2024-2389 | adhikara13/CVE-2024-2389 | no description | 2024-04-11T14:03:23Z |
CVE-2024-23780 | HazardLab-IO/CVE-2024-23780 | Netbox - CVE-2024-23780 | 2024-03-08T10:39:59Z |
CVE-2024-23774 | Verrideo/CVE-2024-23774 | no description | 2024-02-05T10:59:03Z |
CVE-2024-23773 | Verrideo/CVE-2024-23773 | no description | 2024-02-05T10:58:50Z |
CVE-2024-23772 | Verrideo/CVE-2024-23772 | no description | 2024-02-05T10:58:33Z |
CVE-2024-23747 | louiselalanne/CVE-2024-23747 | Moderna Sistemas ModernaNet Hospital Management System 2024 is susceptible to an Insecure Direct Object Reference (IDOR) vulnerability | 2024-01-26T00:43:29Z |
CVE-2024-23746 | louiselalanne/CVE-2024-23746 | Miro Desktop 0.8.18 on macOS allows Electron code injection. | 2024-01-26T00:39:20Z |
CVE-2024-23745 | louiselalanne/CVE-2024-23745 | In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack. | 2024-01-25T21:20:40Z |
CVE-2024-23743 | giovannipajeu1/CVE-2024-23743 | no description | 2023-12-19T17:07:27Z |
CVE-2024-23742 | giovannipajeu1/CVE-2024-23742 | CVE-2024-23742 | 2024-01-25T13:52:05Z |
CVE-2024-23741 | giovannipajeu1/CVE-2024-23741 | CVE-2024-23741 | 2024-01-25T13:49:10Z |
CVE-2024-23740 | giovannipajeu1/CVE-2024-23740 | CVE-2024-23739 | 2024-01-25T13:37:08Z |
CVE-2024-23739 | giovannipajeu1/CVE-2024-23739 | CVE-2024-23739 | 2024-01-25T13:44:16Z |
CVE-2024-23738 | giovannipajeu1/CVE-2024-23738 | CVE-2024-23738 | 2024-01-25T13:27:19Z |
CVE-2024-23727 | actuator/yi | CVE-2023-47882 - CVE-2024-23727 | 2023-11-05T20:37:24Z |
CVE-2024-23727 | akabe1/Graver | Proof of Concept script to exploit the authenticated SSTI+RCE in Grav CMS (CVE-2024-28116) | 2024-03-24T13:14:52Z |
CVE-2024-23727 | douglasbuzatto/G3-Loop-DoS | This Python script automates the process of scanning for systems potentially vulnerable to the Loop DoS attack and the hypothetical CVE-2024-2169 vulnerability. It focuses on scanning ports associated with protocols susceptible to denial-of-service (DoS) attacks. The script can be used for educational purposes or authorized penetration testing. | 2024-03-24T07:53:52Z |
CVE-2024-23722 | alexcote1/CVE-2024-23722-poc | no description | 2024-03-25T17:50:33Z |
CVE-2024-23709 | AbrarKhan/external_sonivox_CVE-2024-23709 | no description | 2024-08-13T08:44:25Z |
CVE-2024-23708 | uthrasri/CVE-2024-23708 | no description | 2024-08-08T13:16:58Z |
CVE-2024-23705 | uthrasri/frameworks_base_CVE-2024-23705 | no description | 2023-10-26T21:21:46Z |
CVE-2024-23692 | k3lpi3b4nsh33/CVE-2024-23692 | no description | 2024-06-11T07:21:04Z |
CVE-2024-23692 | Tupler/CVE-2024-23692-exp | CVE-2024-23692 exp | 2024-06-16T07:04:01Z |
CVE-2024-23692 | vanboomqi/CVE-2024-23692 | no description | 2024-06-13T09:12:06Z |
CVE-2024-23692 | Mr-r00t11/CVE-2024-23692 | no description | 2024-06-14T01:33:19Z |
CVE-2024-23692 | WanLiChangChengWanLiChang/CVE-2024-23692-RCE | no description | 2024-06-13T13:13:10Z |
CVE-2024-23692 | jakabakos/CVE-2024-23692-RCE-in-Rejetto-HFS | Unauthenticated RCE Flaw in Rejetto HTTP File Server (CVE-2024-23692) | 2024-06-13T06:00:24Z |
CVE-2024-23692 | 0x20c/CVE-2024-23692-EXP | CVE-2024-23692 Exploit | 2024-06-18T03:27:47Z |
CVE-2024-23692 | BBD-YZZ/CVE-2024-23692 | CVE-2024-23692 | 2024-06-17T08:46:48Z |
CVE-2024-23692 | pradeepboo/Rejetto-HFS-2.x-RCE-CVE-2024-23692 | Rejetto HTTP File Server (HFS) 2.x - Unauthenticated RCE exploit module (CVE-2024-23692) | 2024-07-10T04:44:27Z |
CVE-2024-23692 | verylazytech/CVE-2024-23692 | POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692 | 2024-09-15T12:15:35Z |
CVE-2024-23652 | abian2/CVE-2024-23652 | no description | 2024-03-01T09:50:00Z |
CVE-2024-23443 | zhazhalove/osquery_cve-2024-23443 | Osqery extension HP BIOS WMI | 2024-02-18T02:15:44Z |
CVE-2024-23339 | 200101WhoAmI/CVE-2024-23339 | pp | 2024-08-21T05:03:32Z |
CVE-2024-23334 | ox1111/CVE-2024-23334 | CVE-2024-23334 | 2024-02-28T22:30:21Z |
CVE-2024-23334 | z3rObyte/CVE-2024-23334-PoC | A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1 | 2024-03-18T20:39:27Z |
CVE-2024-23334 | sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream | no description | 2024-03-17T10:56:02Z |
CVE-2024-23334 | jhonnybonny/CVE-2024-23334 | aiohttp LFI (CVE-2024-23334) | 2024-03-19T16:28:56Z |
CVE-2024-23334 | brian-edgar-re/poc-cve-2024-23334 | This repository contains a proof of concept about the exploitation of the aiohttp library for the reported vulnerability CVE-2024-23334. | 2024-04-27T13:21:50Z |
CVE-2024-23334 | binaryninja/CVE-2024-23334 | Expolit for CVE-2024-23334 (aiohttp >= 1.0.5> && <=3.9.1) | 2024-06-17T16:28:35Z |
CVE-2024-23334 | s4botai/CVE-2024-23334-PoC | A proof of concept of the LFI vulnerability on aiohttp 3.9.1 | 2024-09-08T10:37:29Z |
CVE-2024-23208 | hrtowii/CVE-2024-23208-test | no description | 2024-02-04T07:37:21Z |
CVE-2024-23200 | l00neyhacker/CVE-2024-23200 | CVE-2024-23200 | 2024-01-14T21:46:27Z |
CVE-2024-23199 | l00neyhacker/CVE-2024-23199 | CVE-2024-23199 | 2024-01-14T21:43:45Z |
CVE-2024-23108 | horizon3ai/CVE-2024-23108 | CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection | 2024-05-20T14:34:09Z |
CVE-2024-23108 | hitem/CVE-2024-23108 | POC iteration for CVE-2024-23108 which can use -l for list input | 2024-05-28T17:21:11Z |
CVE-2024-23002 | xiaomaoxxx/CVE-2024-23002 | this is test POC for git_rce | 2024-07-07T12:55:29Z |
CVE-2024-22983 | keru6k/CVE-2024-22983 | An SQL injection Vulnerability in projectworlds' Visitor Management System | 2024-01-25T10:05:00Z |
CVE-2024-22939 | NUDTTAN91/CVE-2024-22939 | CVE-2024-22939 | 2024-01-25T07:00:38Z |
CVE-2024-22922 | keru6k/CVE-2024-22922 | A Broken Authentication Vulnerability found in Projectworlds' Visitor Management System | 2024-01-25T11:14:43Z |
CVE-2024-22917 | ASR511-OO7/CVE-2024-22917 | no description | 2024-02-25T09:10:40Z |
CVE-2024-22909 | BurakSevben/CVE-2024-22909 | no description | 2024-01-12T00:40:29Z |
CVE-2024-22899 | Chocapikk/CVE-2024-22899-to-22903-ExploitChain | Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2 | 2023-11-06T09:24:15Z |
CVE-2024-22894 | Jaarden/CVE-2024-22894 | no description | 2024-01-27T18:17:48Z |
CVE-2024-22891 | EQSTLab/CVE-2024-22891 | PoC for CVE-2024-22891 | 2024-09-06T06:13:39Z |
CVE-2024-22890 | BurakSevben/CVE-2024-22890 | no description | 2024-01-11T22:30:50Z |
CVE-2024-22889 | shenhav12/CVE-2024-22889-Plone-v6.0.9 | no description | 2024-01-25T10:26:29Z |
CVE-2024-22867 | brandon-t-elliott/CVE-2024-22867 | no description | 2024-02-11T01:52:52Z |
CVE-2024-22853 | FaLLenSKiLL1/CVE-2024-22853 | D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet session. | 2024-06-29T10:21:11Z |
CVE-2024-22774 | Gray-0men/CVE-2024-22774 | Panoramic Dental Imaging software Stealthy Privilege Escalation Vulnerability | 2024-03-24T05:59:57Z |
CVE-2024-22752 | hacker625/CVE-2024-22752 | EaseUS MobiMover 6.0.5 Build 21620 - Insecure Files and Folders Permissions | 2024-03-05T09:54:00Z |
CVE-2024-22678 | l00neyhacker/CVE-2024-22678 | no description | 2024-01-29T00:19:48Z |
CVE-2024-22676 | l00neyhacker/CVE-2024-22676 | no description | 2024-01-29T00:19:06Z |
CVE-2024-22675 | l00neyhacker/CVE-2024-22675 | no description | 2024-01-29T00:17:51Z |
CVE-2024-22641 | zunak/CVE-2024-22641 | no description | 2024-04-01T16:11:28Z |
CVE-2024-22640 | zunak/CVE-2024-22640 | no description | 2024-04-01T15:43:07Z |
CVE-2024-2257 | Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257 | no description | 2024-06-18T11:27:57Z |
CVE-2024-22534 | austino2000/CVE-2024-22534 | no description | 2024-01-25T18:57:34Z |
CVE-2024-22532 | pwndorei/CVE-2024-22532 | no description | 2024-02-22T10:44:38Z |
CVE-2024-22526 | 200101WhoAmI/CVE-2024-22526 | bandi view | 2024-08-21T05:11:26Z |
CVE-2024-22515 | Orange-418/CVE-2024-22515-File-Upload-Vulnerability | no description | 2024-01-27T18:51:26Z |
CVE-2024-22514 | Orange-418/CVE-2024-22514-Remote-Code-Execution | no description | 2024-01-27T19:04:56Z |
CVE-2024-22416 | mindstorm38/ensimag-secu3a-cve-2024-22416 | CVE-2024-22416 exploit experiments | 2024-01-18T08:49:07Z |
CVE-2024-22411 | tamaloa/avo-CVE-2024-22411 | no description | 2024-01-19T09:19:52Z |
CVE-2024-22393 | omranisecurity/CVE-2024-22393 | Exploit for CVE-2024-22393 Unrestricted Upload of File with Dangerous Type vulnerability in Apache Answer. | 2024-03-08T08:45:12Z |
CVE-2024-22369 | oscerd/CVE-2024-22369 | CVE-2024-22369 Reproducer | 2024-01-10T11:01:59Z |
CVE-2024-22275 | mbadanoiu/CVE-2024-22275 | CVE-2024-22275: Partial File Read in VMware vCenter Server | 2024-07-06T18:14:28Z |
CVE-2024-22274 | mbadanoiu/CVE-2024-22274 | CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server | 2024-07-06T17:55:25Z |
CVE-2024-22274 | ninhpn1337/CVE-2024-22274 | no description | 2024-07-11T04:13:59Z |
CVE-2024-22274 | l0n3m4n/CVE-2024-22274-RCE | PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit) | 2024-07-15T07:26:59Z |
CVE-2024-22274 | Mustafa1986/CVE-2024-22274-RCE | no description | 2024-07-18T06:18:57Z |
CVE-2024-22263 | securelayer7/CVE-2024-22263_Scanner | (CVE-2024-22263) Spring Cloud Dataflow Arbitrary File Writing Scanner | 2024-08-21T19:58:25Z |
CVE-2024-22243 | SeanPesce/CVE-2024-22243 | Example exploitable scenarios for CVE-2024-22243 affecting the Spring framework (open redirect & SSRF). | 2024-02-21T12:55:22Z |
CVE-2024-22234 | shellfeel/CVE-2024-22243-CVE-2024-22234 | env of CVE-2024-22243&CVE-2024-22234 | 2024-02-23T10:09:51Z |
CVE-2024-22198 | xiw1ll/CVE-2024-22198_Checker | Identify Nginx-ui version and check if it's vulnerable to CVE-2024-22198 | 2024-07-24T13:59:51Z |
CVE-2024-22145 | RandomRobbieBF/CVE-2024-22145 | InstaWP Connect <= 0.1.0.8 - Missing Authorization to Arbitrary Options Update (Subscriber+) | 2024-01-17T20:56:21Z |
CVE-2024-22120 | W01fh4cker/CVE-2024-22120-RCE | Time Based SQL Injection in Zabbix Server Audit Log --> RCE | 2024-05-20T03:29:09Z |
CVE-2024-22120 | isPique/CVE-2024-22120-RCE-with-gopher | This is my exploit for CVE-2024-22120, which involves an SSRF vulnerability inside an XXE with a Gopher payload. | 2024-08-13T14:51:44Z |
CVE-2024-22120 | g4nkd/CVE-2024-22120-RCE-with-gopher | This exploit was created to exploit an XXE (XML External Entity). Through it, I read the backend code of the web service and found an endpoint where I could use gopher to make internal requests on Zabbix vulnerable to RCE. | 2024-08-14T15:55:33Z |
CVE-2024-22026 | securekomodo/CVE-2024-22026 | Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core" | 2024-05-15T11:20:45Z |
CVE-2024-22024 | 0dteam/CVE-2024-22024 | Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure | 2024-02-09T14:31:56Z |
CVE-2024-22002 | 0xkickit/iCUE_DllHijack_LPE-CVE-2024-22002 | no description | 2024-01-02T18:49:21Z |
CVE-2024-21978 | Freax13/cve-2024-21978-poc | no description | 2024-01-07T11:07:01Z |
CVE-2024-2193 | uthrasri/CVE-2024-2193 | no description | 2024-03-28T07:30:04Z |
CVE-2024-21899 | Oxdestiny/CVE-2024-21899-RCE-POC | Critical RCE CVE-2024-21899 Vulnerability in QNAP Products | 2024-03-27T19:19:49Z |
CVE-2024-21893 | h4x0r-dz/CVE-2024-21893.py | CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure | 2024-02-02T22:59:21Z |
CVE-2024-21887 | rxwx/pulse-meter | Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887 | 2024-01-16T19:19:52Z |
CVE-2024-21887 | duy-31/CVE-2023-46805_CVE-2024-21887 | An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks. | 2024-01-16T19:40:59Z |
CVE-2024-21887 | mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped | no description | 2024-01-19T08:11:31Z |
CVE-2024-21887 | raminkarimkhani1996/CVE-2023-46805_CVE-2024-21887 | The script in this repository only checks whether the vulnerabilities specified in the Ivanti Connect Secure product exist. | 2024-01-18T13:25:46Z |
CVE-2024-21887 | Esonhugh/gitlab_honeypot | CVE-2023-7028 killer | 2024-01-18T10:13:18Z |
CVE-2024-21887 | Chocapikk/CVE-2024-21887 | A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. | 2024-01-16T20:59:38Z |
CVE-2024-21887 | oways/ivanti-CVE-2024-21887 | POC Checker for ivanti CVE-2024-21887 Command injcetion | 2024-01-14T09:25:56Z |
CVE-2024-21887 | tucommenceapousser/CVE-2024-21887 | exploit for ivanti | 2024-01-20T19:15:23Z |
CVE-2024-21887 | seajaysec/Ivanti-Connect-Around-Scan | Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887. | 2024-01-19T02:12:11Z |
CVE-2024-21887 | Chocapikk/CVE-2024-21893-to-CVE-2024-21887 | CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit | 2024-02-03T11:33:40Z |
CVE-2024-21887 | imhunterand/CVE-2024-21887 | Ivanti Connect Secure & Ivanti Policy Secure allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. (RCE Exploits) | 2024-02-09T18:07:06Z |
CVE-2024-2188 | hacefresko/CVE-2024-2188 | Exploit for stored XSS vulnerability found in the TP-Link Archer AX50 router. | 2024-09-17T14:33:13Z |
CVE-2024-21793 | FeatherStark/CVE-2024-21793 | no description | 2024-05-09T02:31:13Z |
CVE-2024-21762 | redCode001/CVE-2024-21762-POC | FortiOS 6.0 - 7.4.2 Out of bound exploit --> RCE!!! | 2024-03-03T06:12:13Z |
CVE-2024-21762 | BishopFox/cve-2024-21762-check | Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762 | 2024-02-28T21:16:10Z |
CVE-2024-21762 | d0rb/CVE-2024-21762 | The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw. | 2024-03-17T09:15:22Z |
CVE-2024-21762 | h4x0r-dz/CVE-2024-21762 | out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability | 2024-03-13T09:17:28Z |
CVE-2024-21762 | cleverg0d/CVE-2024-21762-Checker | This script performs vulnerability scanning for CVE-2024-21762, a Fortinet SSL VPN remote code execution vulnerability. It checks whether a given server is vulnerable to this CVE by sending specific requests and analyzing the responses. | 2024-03-11T12:28:05Z |
CVE-2024-21762 | r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check | Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación) | 2024-03-13T22:57:00Z |
CVE-2024-21762 | lolminerxmrig/multicheck_CVE-2024-21762 | no description | 2024-04-03T21:42:55Z |
CVE-2024-21762 | Codeb3af/Cve-2024-21762- | Full exploit of Cve-2024-21762! | 2024-04-16T22:06:52Z |
CVE-2024-21762 | rdoix/cve-2024-21762-checker | no description | 2024-06-20T02:58:02Z |
CVE-2024-21754 | CyberSecuritist/CVE-2024-21754-Forti-RCE | no description | 2024-06-27T18:52:06Z |
CVE-2024-21733 | LtmThink/CVE-2024-21733 | 一个验证对CVE-2024-21733 | 2024-08-15T09:47:32Z |
CVE-2024-21689 | salvadornakamura/CVE-2024-21689 | CVE-2024–21689 RCE Bamboo Data Center and Server Atlassian POC | 2024-08-23T15:32:50Z |
CVE-2024-21683 | r00t7oo2jm/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server | This vulnerability allows an unauthenticated attacker to remotely execute arbitrary code on a vulnerable Confluence server. The vulnerability exists due to an improper validation of user-supplied input in the Confluence REST API. This allows an attacker to inject malicious code into the Confluence server, which can then be executed by the server | 2024-05-23T02:10:24Z |
CVE-2024-21683 | absholi7ly/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server | This vulnerability could allow an attacker to take complete control of a vulnerable Confluence server. This could allow the attacker to steal data, modify data, or disrupt the availability of the server. | 2024-05-24T05:38:18Z |
CVE-2024-21683 | W01fh4cker/CVE-2024-21683-RCE | CVE-2024-21683 Confluence Post Auth RCE | 2024-05-23T09:05:40Z |
CVE-2024-21683 | phucrio/CVE-2024-21683-RCE | no description | 2024-05-27T11:14:54Z |
CVE-2024-21683 | xh4vm/CVE-2024-21683 | no description | 2024-06-04T12:00:00Z |
CVE-2024-21650 | codeb0ss/CVE-2024-21650-PoC | Mass Exploit - CVE-2024-21650 - XWiki < Remote code execution (RCE) | 2024-06-28T16:00:42Z |
CVE-2024-21644 | ltranquility/CVE-2024-21644-Poc | no description | 2024-03-30T01:00:31Z |
CVE-2024-21633 | 0x33c0unt/CVE-2024-21633 | MobSF Remote code execution (via CVE-2024-21633) | 2024-01-07T21:34:09Z |
CVE-2024-21626 | cdxiaodong/CVE-2024-21626 | CVE-2024-21626-poc-research-Reappearance-andtodo | 2024-02-02T03:56:03Z |
CVE-2024-21626 | zpxlz/CVE-2024-21626-POC | no description | 2024-02-01T12:53:18Z |
CVE-2024-21626 | laysakura/CVE-2024-21626-demo | Container Runtime Meetup #5 のLT用のデモ | 2024-02-02T11:51:08Z |
CVE-2024-21626 | zhangguanzhang/CVE-2024-21626 | no description | 2024-02-02T06:34:16Z |
CVE-2024-21626 | Wall1e/CVE-2024-21626-POC | no description | 2024-02-02T02:51:29Z |
CVE-2024-21626 | NitroCao/CVE-2024-21626 | PoC and Detection for CVE-2024-21626 | 2024-02-01T15:28:37Z |
CVE-2024-21626 | V0WKeep3r/CVE-2024-21626-runcPOC | no description | 2024-02-05T17:47:01Z |
CVE-2024-21626 | abian2/CVE-2024-21626 | no description | 2024-03-01T09:58:50Z |
CVE-2024-21626 | Sk3pper/CVE-2024-21626 | no description | 2024-03-15T10:38:27Z |
CVE-2024-21626 | KubernetesBachelor/CVE-2024-21626 | POC | 2024-04-03T11:45:19Z |
CVE-2024-21626 | dorser/cve-2024-21626 | no description | 2024-04-10T09:12:06Z |
CVE-2024-21626 | FlojBoj/CVE-2024-21626 | no description | 2024-08-25T15:11:42Z |
CVE-2024-21514 | bigb0x/CVE-2024-21514 | SQL Injection POC for CVE-2024-21514: Divido payment extension for OpenCart | 2024-06-23T00:55:00Z |
CVE-2024-21413 | duy-31/CVE-2024-21413 | Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC | 2024-02-15T19:57:38Z |
CVE-2024-21413 | r00tb1t/CVE-2024-21413-POC | Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - CVE-2024-21413 POC | 2024-02-16T21:10:31Z |
CVE-2024-21413 | Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability | no description | 2024-02-20T12:41:15Z |
CVE-2024-21413 | xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability | Microsoft-Outlook-Remote-Code-Execution-Vulnerability | 2024-02-16T15:17:59Z |
CVE-2024-21413 | sanderswannalive/sumkaluissessss | CVE-2024-206565 | 2024-02-19T09:06:06Z |
CVE-2024-21413 | MSeymenD/CVE-2024-21413 | CVE-2024-21413 Açığını Kullanarak Giriş Bilgilerini Alma | 2024-02-19T01:37:15Z |
CVE-2024-21413 | ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability | Bu betik, Microsoft Outlook'ta keşfedilen ve CVSS değeri 9.8 olan önemli bir güvenlik açığı olan CVE-2024-21413 için bir kavram kanıtı (PoC) sunmaktadır. MonikerLink hatası olarak adlandırılan bu güvenlik açığı, yerel NTLM bilgilerinin potansiyel sızıntısı ve uzaktan kod çalıştırma olasılığı dahil olmak üzere geniş kapsamlı etkilere sahiptir. | 2024-02-23T12:13:11Z |
CVE-2024-21413 | dshabani96/CVE-2024-21413 | no description | 2024-02-29T10:07:34Z |
CVE-2024-21413 | DevAkabari/CVE-2024-21413 | CVE-2024-21413 exploit | 2024-02-28T07:26:24Z |
CVE-2024-21413 | CMNatic/CVE-2024-21413 | CVE-2024-21413 PoC for THM Lab | 2024-02-17T14:52:52Z |
CVE-2024-21413 | X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit | CVE-2024-21413 Microsoft Outlook RCE Exploit | 2024-05-03T16:09:54Z |
CVE-2024-21413 | th3Hellion/CVE-2024-21413 | no description | 2024-05-11T12:28:22Z |
CVE-2024-21413 | ShubhamKanhere307/CVE-2024-21413 | This script is the Proof of Concept (PoC) of the CVE-2024-21413, a significant security vulnerability discovered in the Microsoft Windows Outlook having a strong 9.8 critical CVSS score. Named as #MonikerLink Bug, this vulnerability allows the attacker to execute the arbitrary code remotely on the victim's machine, thus becomes a full-fledged RCE. | 2024-06-18T08:11:33Z |
CVE-2024-21413 | olebris/CVE-2024-21413 | CVE-2024-21413 PoC | 2024-06-28T10:27:34Z |
CVE-2024-21413 | DerZiad/CVE-2024-21413 | This is a mailer that use console prompt to exploit this vulnerability | 2024-06-30T08:53:46Z |
CVE-2024-21413 | Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape | no description | 2024-07-03T08:45:05Z |
CVE-2024-21413 | HYZ3K/CVE-2024-21413 | Microsoft Outlook Remote Code Execution Vulnerability. | 2024-08-01T05:53:38Z |
CVE-2024-21413 | ThemeHackers/CVE-2024-21413 | CVE-2024-21413 - Microsoft Outlook Remote Code Execution Vulnerability PoC | 2024-08-31T13:18:43Z |
CVE-2024-21412 | lsr00ter/CVE-2024-21412_Water-Hydra | according to trendmicro's research | 2024-03-21T15:57:51Z |
CVE-2024-21400 | MegaCorp001/CVE-2024-21400-POC | CVE-2024-21400 is a privilege escalation vulnerability that rates a CVSS score of 9.0. | 2024-03-13T14:01:26Z |
CVE-2024-21388 | d0rb/CVE-2024-21388 | This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API. | 2024-03-28T09:31:31Z |
CVE-2024-21378 | d0rb/CVE-2024-21378 | This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client. | 2024-03-12T14:11:58Z |
CVE-2024-21378 | tmcve/CVE-2024-TEST | aaa | 2024-03-13T16:16:53Z |
CVE-2024-21345 | FoxyProxys/CVE-2024-21345 | no description | 2024-04-28T21:36:33Z |
CVE-2024-21345 | exploits-forsale/CVE-2024-21345 | Proof-of-Concept for CVE-2024-21345 | 2024-04-26T16:38:17Z |
CVE-2024-21338 | hakaioffsec/CVE-2024-21338 | Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled. | 2024-04-13T05:53:02Z |
CVE-2024-21338 | UMU618/CVE-2024-21338 | Fork of https://github.com/hakaioffsec/CVE-2024-21338 | 2024-04-17T10:16:21Z |
CVE-2024-21338 | varwara/CVE-2024-21338 | PoC for the Untrusted Pointer Dereference in the appid.sys driver | 2024-04-23T19:09:22Z |
CVE-2024-21338 | Zombie-Kaiser/CVE-2024-21338-x64-build- | Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled. | 2024-05-18T15:38:34Z |
CVE-2024-21338 | tykawaii98/CVE-2024-21338_PoC | no description | 2024-06-23T06:03:44Z |
CVE-2024-21338 | Crowdfense/CVE-2024-21338 | Windows AppLocker Driver (appid.sys) LPE | 2024-07-29T13:18:06Z |
CVE-2024-21306 | d4rks1d33/C-PoC-for-CVE-2024-21306 | no description | 2024-04-08T01:15:21Z |
CVE-2024-21306 | PhucHauDeveloper/BadBlue | CVE-2024-21306 BadBlue implementation (Using DuckyScript) | 2024-05-06T02:05:02Z |
CVE-2024-21305 | tandasat/CVE-2024-21305 | Report and exploit of CVE-2024-21305. | 2023-12-16T23:27:34Z |
CVE-2024-21305 | haxpunk1337/CVE-2024 | no description | 2024-01-10T14:40:33Z |
CVE-2024-2122 | codeb0ss/CVE-2024-2122-PoC | no description | 2024-07-05T21:19:18Z |
CVE-2024-21111 | mansk1es/CVE-2024-21111 | Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability | 2024-04-22T07:05:04Z |
CVE-2024-21111 | 10cks/CVE-2024-21111-del | no description | 2024-05-17T03:09:54Z |
CVE-2024-21111 | x0rsys/CVE-2024-21111 | Precompiled binaries for Privilege Escalation in Oracle VM Virtual box prior to 7.0.16 | 2024-06-04T04:24:47Z |
CVE-2024-21107 | Alaatk/CVE-2024-21107 | Oracle VM VirtualBox for Windows prior to 7.0.16 - Elevation of Privileges | 2024-04-17T06:13:20Z |
CVE-2024-21006 | momika233/CVE-2024-21006 | no description | 2024-05-01T03:08:48Z |
CVE-2024-21006 | lightr3d/CVE-2024-21006_jar | CVE-2024-21006 exp | 2024-07-02T06:25:14Z |
CVE-2024-21006 | dadvlingd/CVE-2024-21006 | no description | 2024-07-25T00:32:00Z |
CVE-2024-20931 | GlassyAmadeus/CVE-2024-20931 | The Poc for CVE-2024-20931 | 2024-02-02T01:58:49Z |
CVE-2024-20931 | dinosn/CVE-2024-20931 | CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839 | 2024-02-06T15:09:33Z |
CVE-2024-20931 | ATonysan/CVE-2024-20931_weblogic | no description | 2024-02-06T09:21:08Z |
CVE-2024-20931 | JayBeale/cve-202421626 | no description | 2024-02-05T21:05:02Z |
CVE-2024-20931 | Leocodefocus/CVE-2024-20931-Poc | no description | 2024-02-06T06:35:07Z |
CVE-2024-2086 | MrCyberSecs/CVE-2024-2086-GOOGLE-DRIVE | The Integrate Google Drive unauthorized access of data | 2024-03-30T07:45:18Z |
CVE-2024-20767 | m-cetin/CVE-2024-20767 | Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion | 2024-03-26T10:03:51Z |
CVE-2024-20767 | yoryio/CVE-2024-20767 | Exploit for CVE-2024-20767 - Adobe ColdFusion | 2024-03-26T06:51:08Z |
CVE-2024-20767 | huyqa/cve-2024-20767 | no description | 2024-03-28T07:46:31Z |
CVE-2024-20767 | Chocapikk/CVE-2024-20767 | Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability | 2024-03-26T19:17:14Z |
CVE-2024-20767 | Praison001/CVE-2024-20767-Adobe-ColdFusion | Exploit for CVE-2024-20767 affecting Adobe ColdFusion | 2024-04-01T09:01:30Z |
CVE-2024-20746 | 200101WhoAmI/CVE-2024-20746 | adobe premiere pro | 2024-08-21T05:29:10Z |
CVE-2024-2074 | yuziiiiiiiiii/CVE-2024-2074 | CVE-2024-2074 | 2024-02-29T12:30:37Z |
CVE-2024-20698 | RomanRybachek/CVE-2024-20698 | Analysis of the vulnerability | 2024-01-17T04:35:42Z |
CVE-2024-20696 | clearbluejar/CVE-2024-20696 | no description | 2024-03-08T02:31:41Z |
CVE-2024-20666 | nnotwen/Script-For-CVE-2024-20666 | PowerShell script that can help you automate updating the Windows Recovery Environment (WinRE) on deployed devices to address the security vulnerabilities in CVE-2024-20666. | 2024-02-15T13:53:21Z |
CVE-2024-20666 | invaderslabs/CVE-2024-20666 | CVE-2024-20666 vulnerability Solution patch failures in the Windows Recovery Environment (WinRE). | 2024-07-01T10:14:40Z |
CVE-2024-20666 | HYZ3K/CVE-2024-20666 | How to Check And Fix 0x80070643 Windows Update Error That Leads To CVE-2024-20666. | 2024-07-27T11:27:08Z |
CVE-2024-20656 | Wh04m1001/CVE-2024-20656 | no description | 2024-01-12T15:08:01Z |
CVE-2024-20656 | NUDTTAN91/CVE20240109 | no description | 2024-01-09T00:53:24Z |
CVE-2024-20656 | NUDTTAN91/CVE20240108 | no description | 2024-01-08T09:02:56Z |
CVE-2024-2054 | Madan301/CVE-2024-2054 | no description | 2024-03-25T07:01:59Z |
CVE-2024-20467 | saler-cve/PoC-Exploit-CVE-2024-20467 | no description | 2024-09-28T21:23:00Z |
CVE-2024-20419 | codeb0ss/CVE-2024-20419-PoC | CVE-2024-20419 - Cisco SSM On-Prem < Mass Password Reset Account Takeover Exploit | 2024-09-05T19:10:30Z |
CVE-2024-20405 | AbdElRahmanEzzat1995/CVE-2024-20405 | no description | 2024-06-09T18:55:03Z |
CVE-2024-20404 | AbdElRahmanEzzat1995/CVE-2024-20404 | no description | 2024-06-09T18:50:59Z |
CVE-2024-20399 | Blootus/CVE-2024-20399-Cisco-RCE | Private exploit for Cisco Nexus giving RCE | 2024-07-02T23:40:49Z |
CVE-2024-20356 | nettitude/CVE-2024-20356 | This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC. | 2024-04-12T15:07:42Z |
CVE-2024-20356 | SherllyNeo/CVE_2024_20356 | A oxidized version of https://github.com/nettitude/CVE-2024-20356/blob/main/CVE-2024-20356.py | 2024-05-20T00:57:01Z |
CVE-2024-20353 | codeb0ss/CVE-2024-20353-PoC | Mass Exploit - CVE-2024-20353 [Cisco] < Unauthenticated < Denial Of Service | 2024-07-13T16:04:25Z |
CVE-2024-20338 | annmuor/CVE-2024-20338 | CVE-2024-20338 talk for Behind The Code Talk | 2024-06-10T15:41:41Z |
CVE-2024-20291 | BetterCzz/CVE-2024-20291-POC | CVE-2024-20291-POC exploit ---> RCE | 2024-03-03T05:25:35Z |
CVE-2024-20291 | Instructor-Team8/CVE-2024-20291-POC | CVE-2024-20291-POC exploit ---> RCE | 2024-03-03T08:53:14Z |
CVE-2024-20017 | mellow-hype/cve-2024-20017 | exploits for CVE-2024-20017 | 2024-08-30T05:54:36Z |
CVE-2024-1939 | rycbar77/CVE-2024-1939 | For V8CTF M122 | 2024-08-25T12:08:54Z |
CVE-2024-1931 | passer12/CVE-2024-1931-reproduction | CVE-2024-1931-reproduction | 2024-08-13T14:09:20Z |
CVE-2024-1874 | ox1111/-CVE-2024-1874- | command injection | 2024-04-17T05:26:34Z |
CVE-2024-1874 | Tgcohce/CVE-2024-1874 | Proof Of Concept for CVE-2024-1874 | 2024-07-18T15:25:17Z |
CVE-2024-1781 | Icycu123/CVE-2024-1781 | CVE-2024-1781 | 2024-02-12T13:26:03Z |
CVE-2024-1709 | HussainFathy/CVE-2024-1709 | A Scanner for CVE-2024-1709 - ConnectWise SecureConnect Authentication Bypass Vulnerability | 2024-02-23T17:26:28Z |
CVE-2024-1709 | sxyrxyy/CVE-2024-1709-ConnectWise-ScreenConnect-Authentication-Bypass | no description | 2024-03-22T21:20:19Z |
CVE-2024-1709 | jacobadodge/Spring2024_CVENG_8160 | no description | 2024-01-19T18:49:59Z |
CVE-2024-1709 | codeb0ss/CVE-2024-1709-PoC | Mass - CVE-2024-1709 - WP_Wzone < Unauthenticated SQL Injection | 2024-05-24T12:02:11Z |
CVE-2024-1709 | AhmedMansour93/Event-ID-229-Rule-Name-SOC262-CVE-2024-1709- | Event ID 229 Rule Name SOC262 ScreenConnect Authentication Bypass Exploitation Detected (CVE-2024-1709) | 2024-09-12T20:31:19Z |
CVE-2024-1708 | cjybao/CVE-2024-1709-and-CVE-2024-1708 | no description | 2024-04-02T04:58:38Z |
CVE-2024-1698 | codeb0ss/CVE-2024-1698-PoC | Mass Exploit CVE-2024-1698 - Wordpress NotificationX <= 2.8.2 - SQL Injection | 2024-03-19T14:22:45Z |
CVE-2024-1698 | kamranhasan/CVE-2024-1698-Exploit | This is an exploit script to find out wordpress admin's username and password hash by exploiting CVE-2024-1698. | 2024-03-29T04:11:06Z |
CVE-2024-1655 | lnversed/CVE-2024-1655 | no description | 2024-05-06T10:56:47Z |
CVE-2024-1651 | hy011121/CVE-2024-1651-exploit-RCE | (Mirorring) | 2024-02-29T20:06:30Z |
CVE-2024-1651 | sharpicx/CVE-2024-1651-PoC | Torrentpier v2.4.1. CVE-2024-1651. Remote Code Execution (RCE). Exploit. | 2024-02-23T11:04:24Z |
CVE-2024-1651 | Whiteh4tWolf/CVE-2024-1651-PoC | no description | 2024-04-19T16:18:59Z |
CVE-2024-1642470 | Symbolexe/CVE-2024-1642470 | CVE-2024-1642470 is a critical vulnerability discovered in the Windows USB Generic Parent Driver. The vulnerability arises due to improper input validation within the driver's IOCTL handling mechanism. As a result, remote attackers can execute arbitrary code via crafted IOCTL requests, potentially leading to system compromise. | 2024-04-15T17:51:59Z |
CVE-2024-1561 | DiabloHTB/CVE-2024-1561 | Poc for CVE-2024-1561 affecting Gradio 4.12.0 | 2024-05-11T13:44:46Z |
CVE-2024-1561 | DiabloHTB/Nuclei-Template-CVE-2024-1561 | Nuclei Templates | 2024-05-12T19:55:53Z |
CVE-2024-1512 | rat-c/CVE-2024-1512 | PoC for CVE-2024-1512 in MasterStudy LMS WordPress Plugin. | 2024-03-01T11:08:37Z |
CVE-2024-1441 | almkuznetsov/CVE-2024-1441 | no description | 2024-04-16T07:14:33Z |
CVE-2024-1403 | horizon3ai/CVE-2024-1403 | Progress OpenEdge Authentication Bypass | 2024-03-06T15:27:18Z |
CVE-2024-1380 | RandomRobbieBF/CVE-2024-1380 | Relevanssi – A Better Search <= 4.22.0 - Missing Authorization to Unauthenticated Query Log Export | 2024-09-25T14:49:00Z |
CVE-2024-1346 | PeterGabaldon/CVE-2024-1346 | Weak MySQL database root password in LaborOfficeFree affects version 19.10. This vulnerability allows an attacker to calculate the root password of the MySQL database used by LaborOfficeFree using two constants. | 2024-02-25T11:51:03Z |
CVE-2024-1304 | guillermogm4/CVE-2024-1304---Badgermeter-moni-tool-Reflected-Cross-Site-Scripting-XSS | POC Badgermeter moni tool - CVE-2024-1304 | 2024-02-08T09:29:54Z |
CVE-2024-1303 | guillermogm4/CVE-2024-1303---Badgermeter-moni-tool-Path-Traversal | POC Badgermeter moni tool - CVE-2024-1303 | 2024-02-08T09:29:14Z |
CVE-2024-1302 | guillermogm4/CVE-2024-1302---Badgermeter-moni-tool-Sensitive-information-exposure | POC Badgermeter moni tool - CVE-2024-1302 | 2024-02-08T09:27:53Z |
CVE-2024-1301 | guillermogm4/CVE-2024-1301---Badgermeter-moni-tool-SQL-Injection | POC Badgermeter moni tool - CVE-2024-1301 | 2024-02-08T09:08:05Z |
CVE-2024-12883 | mhtsec/cve-2024-12883 | no description | 2024-03-14T21:40:40Z |
CVE-2024-1269 | sajaljat/CVE-2024-1269 | (XSS) | 2024-02-17T12:21:17Z |
CVE-2024-1212 | Chocapikk/CVE-2024-1212 | Unauthenticated Command Injection In Progress Kemp LoadMaster | 2024-03-19T22:23:18Z |
CVE-2024-1212 | nak000/CVE-2024-1212 | no description | 2024-09-04T16:50:08Z |
CVE-2024-1210 | karlemilnikka/CVE-2024-1208-and-CVE-2024-1210 | Sensitive Information Exposure via API in LearnDash. | 2024-02-05T17:46:41Z |
CVE-2024-1209 | karlemilnikka/CVE-2024-1209 | Sensitive Information Exposure via assignments in LearnDash. | 2024-02-05T17:41:47Z |
CVE-2024-1208 | Cappricio-Securities/CVE-2024-1208 | LearnDash LMS < 4.10.3 - Sensitive Information Exposure | 2024-05-30T17:55:45Z |
CVE-2024-11451 | Xiaolqy/CVE-2024-11451 | no description | 2024-07-11T23:16:33Z |
CVE-2024-1112 | enessakircolak/CVE-2024-1112 | no description | 2024-08-04T13:26:46Z |
CVE-2024-1086 | Alicey0719/docker-POC_CVE-2024-1086 | no description | 2024-04-03T13:09:22Z |
CVE-2024-1086 | Notselwyn/CVE-2024-1086 | Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images. | 2024-03-20T21:16:41Z |
CVE-2024-1086 | CCIEVoice2009/CVE-2024-1086 | no description | 2024-04-30T16:10:37Z |
CVE-2024-1086 | kevcooper/CVE-2024-1086-checker | no description | 2024-06-03T22:04:03Z |
CVE-2024-1086 | feely666/CVE-2024-1086 | no description | 2024-06-10T15:19:39Z |
CVE-2024-1086 | xzx482/CVE-2024-1086 | no description | 2024-07-04T10:51:35Z |
CVE-2024-1071 | gbrsh/CVE-2024-1071 | Ultimate Member Unauthorized Database Access / SQLi | 2024-02-27T11:41:53Z |
CVE-2024-1071 | Matrexdz/CVE-2024-1071-Docker | no description | 2024-03-18T17:07:27Z |
CVE-2024-1071 | Matrexdz/CVE-2024-1071 | CVE-2024-1071 | 2024-03-18T16:58:46Z |
CVE-2024-1071 | Trackflaw/CVE-2024-1071-Docker | CVE-2024-1071 with Docker | 2024-03-04T18:29:17Z |
CVE-2024-1071 | fa-rrel/CVE-2024-1071-SQL-Injection | Proof of concept : CVE-2024-1071: WordPress Vulnerability Exploited | 2024-08-30T04:23:04Z |
CVE-2024-1071 | Dogu589/WordPress-Exploit-CVE-2024-1071 | no description | 2024-09-15T11:28:47Z |
CVE-2024-0986 | gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated | Issabel PBX 4.0.0 Remote Code Execution (Authenticated) - CVE-2024-0986 | 2024-04-16T03:24:25Z |
CVE-2024-0967 | Oxdestiny/CVE-2024-0967-exploit | ArcSight ESM up to 24.0 information disclosure proof-of-concept | 2024-03-01T22:31:38Z |
CVE-2024-0944 | Artemisxxx37/cve-2024-0944 | no description | 2024-09-10T13:23:25Z |
CVE-2024-0844 | 0x9567b/CVE-2024-0844 | CVE-2024-0844 - Popup More <= 2.2.4 - Authenticated (Admin+) Directory Traversal to Limited Local File Inclusion | 2023-12-31T15:36:51Z |
CVE-2024-0762 | tadash10/Detect-CVE-2024-0762 | Detecting vulnerabilities like CVE-2024-0762, particularly in UEFI firmware, is quite challenging due to the low-level nature | 2024-09-05T03:25:58Z |
CVE-2024-0757 | hunThubSpace/CVE-2024-0757-Exploit | A PoC Exploit for CVE-2024-0757 - Insert or Embed Articulate Content into WordPress Remote Code Execution (RCE) | 2024-06-17T07:46:21Z |
CVE-2024-0741 | HyHy100/Firefox-ANGLE-CVE-2024-0741 | PoC for an OOB write vulnerability I reported to Mozilla in ANGLE Translator (aka WebGL Shader Compiler). | 2024-08-12T05:57:34Z |
CVE-2024-0713 | kitodd/CVE-2024-0713 | no description | 2024-03-12T08:32:26Z |
CVE-2024-0710 | karlemilnikka/CVE-2024-0710 | Unauthenticated Form Submission Unique ID Modification | 2024-04-10T07:23:11Z |
CVE-2024-0679 | RandomRobbieBF/CVE-2024-0679 | ColorMag <= 3.1.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation | 2024-01-19T22:30:51Z |
CVE-2024-0624 | kodaichodai/CVE-2024-0624 | a PoC for CVE-2024-0624/WP Plugin - Paid Memberships Pro (<= 2.12.7) | 2024-09-11T05:20:41Z |
CVE-2024-0623 | kodaichodai/CVE-2024-0623 | a PoC for CVE-2024-0623/WP Plugin - VK Block Patterns (<= 1.31.1.1) | 2024-09-11T05:19:13Z |
CVE-2024-0590 | kodaichodai/CVE-2024-0590 | a PoC for CVE-2024-0590/WP Plugin - Microsoft Clarity (<= 0.9.3) | 2024-09-11T05:17:20Z |
CVE-2024-0588 | kodaichodai/CVE-2024-0588 | a PoC for CVE-2024-0588/WP Plugin - Paid Memberships Pro (<= 2.12.7) | 2024-09-11T05:14:59Z |
CVE-2024-0582 | ysanatomic/io_uring_LPE-CVE-2024-0582 | LPE exploit for CVE-2024-0582 (io_uring) | 2024-03-29T14:45:22Z |
CVE-2024-0582 | QDming/cve | Use CVE-2024-29278 | 2024-03-29T08:20:23Z |
CVE-2024-0582 | Forsaken0129/CVE-2024-0582 | no description | 2024-04-05T15:39:48Z |
CVE-2024-0582 | 0ptyx/cve-2024-0582 | no description | 2024-05-28T01:06:48Z |
CVE-2024-0582 | geniuszlyy/CVE-2024-0582 | is a PoC exploit targeting a specific vulnerability in the Linux kernel (CVE-2024-0582) | 2024-10-03T07:56:36Z |
CVE-2024-0566 | xbz0n/CVE-2024-0566 | no description | 2024-05-09T17:30:24Z |
CVE-2024-0519 | Oxdestiny/CVE-2024-0519-Chrome-exploit | Execute arbitrary code on the victim’s device, compromising data security and system integrity in Chrome 120.0.6099 | 2024-03-27T19:10:45Z |
CVE-2024-0509 | kodaichodai/CVE-2024-0509 | a PoC for CVE-2024-0509/WP Plugin - WP 404 Auto Redirect to Similar Post (<= 5.4.14) | 2024-09-11T05:05:05Z |
CVE-2024-0507 | convisolabs/CVE-2024-0507_CVE-2024-0200-github | Exploits for GitHub Enterprise CVE-2024-0507 and CVE-2024-0200 | 2024-03-18T03:19:14Z |
CVE-2024-0399 | xbz0n/CVE-2024-0399 | no description | 2024-05-09T18:21:42Z |
CVE-2024-0379 | kodaichodai/CVE-2024-0379 | a PoC for CVE-2024-0379/WP Plugin - Custom Twitter Feeds - A Tweets Widget or X Feed Widget (<= 2.2.1) | 2024-09-11T05:12:47Z |
CVE-2024-0352 | Cappricio-Securities/CVE-2024-0352 | Likeshop < 2.5.7.20210311 - Arbitrary File Upload | 2024-06-12T09:46:26Z |
CVE-2024-0324 | kodaichodai/CVE-2024-0324 | a PoC for CVE-2024-0324/WP Plugin - Profile Builder (<= 3.10.8) | 2024-01-01T21:22:13Z |
CVE-2024-0305 | jidle123/cve-2024-0305exp | cve-2024-0305可用的exp | 2024-04-18T03:13:43Z |
CVE-2024-0235 | Cappricio-Securities/CVE-2024-0235 | EventON (Free < 2.2.8, Premium < 4.5.5) - Information Disclosure | 2024-06-03T14:21:48Z |
CVE-2024-0230 | keldnorman/cve-2024-0230-blue | Helper script to POC of CVE-2024-0230 Bluetooth | 2024-05-21T22:23:57Z |
CVE-2024-0204 | m-cetin/CVE-2024-0204 | This script exploits the CVE-2024-0204 vulnerability in Fortra GoAnywhere MFT, allowing the creation of unauthorized administrative users, for educational and authorized testing purposes. | 2024-01-24T20:10:34Z |
CVE-2024-0204 | cbeek-r7/CVE-2024-0204 | Scanning for vulnerable GoAnywhere MFT CVE-2024-0204 | 2024-01-23T22:42:58Z |
CVE-2024-0204 | horizon3ai/CVE-2024-0204 | Authentication Bypass in GoAnywhere MFT | 2024-01-23T20:16:14Z |
CVE-2024-0204 | adminlove520/CVE-2024-0204 | GoAnywhere MFT | 2024-02-04T01:40:46Z |
CVE-2024-0197 | ewilded/CVE-2024-0197-POC | Proof of concept for Local Privilege Escalation in Thales Sentinel HASP LDK. | 2024-02-27T15:25:58Z |
CVE-2024-0195 | Cappricio-Securities/CVE-2024-0195 | SpiderFlow Crawler Platform - Remote Code Execution | 2024-06-11T02:34:34Z |
CVE-2024-0195 | fa-rrel/CVE-2024-0195-SpiderFlow | CVE-2024-0195 Improper Control of Generation of Code ('Code Injection') | 2024-08-31T07:37:55Z |
CVE-2024-0195 | MuhammadWaseem29/CVE-2024-0195-SpiderFlow | no description | 2024-09-02T15:01:15Z |
CVE-2024-0195 | hack-with-rohit/CVE-2024-0195-SpiderFlow | no description | 2024-09-07T06:01:29Z |
CVE-2024-0190 | codeb0ss/CVE-2024-0190-PoC | no description | 2024-01-02T22:41:35Z |
CVE-2024-0049 | nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-0049 | no description | 2024-07-29T11:12:32Z |
CVE-2024-0049 | Aakashmom/frameworks_av_android10_r33_CVE-2024-0049 | no description | 2024-09-03T12:15:01Z |
CVE-2024-0044 | pl4int3xt/cve_2024_0044 | CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13 | 2024-06-18T12:30:53Z |
CVE-2024-0044 | scs-labrat/android_autorooter | Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely | 2024-06-18T09:22:59Z |
CVE-2024-0044 | Re13orn/CVE-2024-0044-EXP | 利用 CVE-2024-0044 Android 权限提升下载任意目标App沙箱文件。 | 2024-07-03T10:29:06Z |
CVE-2024-0044 | 007CRIPTOGRAFIA/c-CVE-2024-0044 | CVE-2024-0044: uma vulnerabilidade de alta gravidade do tipo "executar como qualquer aplicativo" que afeta as versões 12 e 13 do Android | 2024-07-11T18:46:45Z |
CVE-2024-0044 | Kai2er/CVE-2024-0044-EXP | 利用CVE-2024-0044 在Android12、13 没有root'下进行数据备份 用法./CVE-2024-0044-EXP.sh <package_name> | 2024-07-15T08:45:44Z |
CVE-2024-0044 | hunter24x24/cve_2024_0044 | CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13 | 2024-08-01T20:14:22Z |
CVE-2024-0044 | nexussecelite/EvilDroid | EvilDroid automates the exploitation of CVE-2024-0044, installing malicious payloads on a target device and extracting sensitive data. It features automated ADB connection checks, APK pushing, UID extraction, payload generation, and real-time progress updates, providing a seamless and professional user experience. | 2024-08-04T13:14:10Z |
CVE-2024-0044 | nahid0x1/CVE-2024-0044 | a vulnerability affecting Android version 12 & 13 | 2024-08-13T15:15:47Z |
CVE-2024-0044 | MrW0l05zyn/cve-2024-0044 | CVE-2024-0044 | 2024-08-19T02:51:14Z |
CVE-2024-0044 | canyie/CVE-2024-0044 | PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from adb to installed app | 2024-09-27T09:02:08Z |
CVE-2024-0044 | a-roshbaik/cve_2024_0044 | no description | 2024-10-02T19:31:19Z |
CVE-2024-0040 | nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-0040 | no description | 2024-07-29T11:45:41Z |
CVE-2024-0040 | uthrasri/frameworks_av_CVE-2024-0040 | no description | 2024-08-06T06:13:59Z |
CVE-2024-0039 | 41yn14/CVE-2024-0039-Exploit | Эксплойт для уязвимости CVE-2024-0039 на Android, который позволяет выполнять произвольный код через MP4 файл. Этот репозиторий создан для образовательных целей. | 2024-05-29T22:13:04Z |
CVE-2024-0030 | uthrasri/system_bt_CVE-2024-0030 | no description | 2024-08-09T08:17:31Z |
CVE-2024-0023 | AbrarKhan/G3_Frameworks_av_CVE-2024-0023 | no description | 2024-07-29T09:06:34Z |
CVE-2024-0023 | Aakashmom/frameworks_av_android10_r33_CVE-2024-0023 | no description | 2024-09-03T12:47:32Z |
CVE-2024-0015 | UmVfX1BvaW50/CVE-2024-0015 | a demo poc for CVE-2024-0015 | 2024-03-19T10:00:21Z |
CVE-2024-0001 | jiupta/CVE-2024-0001-EXP | no description | 2023-12-08T10:01:42Z |
CVE-2024-0001 | RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001 | Roblox vulnerability that allows injection into the roblox client VIA P.A.N.C.R.A.B method - Add-MpPreference -ExclusionPath "C:" #Enable Dll = True, Process = Roblox | 2024-03-04T05:40:39Z |
CVE-2023-9999 | obelia01/CVE-2023-9999 | test | 2023-08-21T12:02:45Z |
CVE-2023-7173 | sharathc213/CVE-2023-7173 | no description | 2024-01-02T08:41:10Z |
CVE-2023-7172 | sharathc213/CVE-2023-7172 | no description | 2024-01-02T07:28:25Z |
CVE-2023-7028 | RandomRobbieBF/CVE-2023-7028 | CVE-2023-7028 | 2024-01-12T10:53:50Z |
CVE-2023-7028 | V1lu0/CVE-2023-7028 | CVE-2023-7028 poc | 2024-01-12T07:42:02Z |
CVE-2023-7028 | duy-31/CVE-2023-7028 | An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address. | 2024-01-12T15:17:59Z |
CVE-2023-7028 | Vozec/CVE-2023-7028 | This repository presents a proof-of-concept of CVE-2023-7028 | 2024-01-12T18:29:27Z |
CVE-2023-7028 | TheRedDevil1/CVE-2023-7028 | Exploit of account take-over in Gitlab | 2024-01-20T14:44:14Z |
CVE-2023-7028 | Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab | no description | 2024-01-23T10:37:07Z |
CVE-2023-7028 | thanhlam-attt/CVE-2023-7028 | no description | 2024-01-23T19:11:11Z |
CVE-2023-7028 | Trackflaw/CVE-2023-7028-Docker | Repository to install CVE-2023-7028 vulnerable Gitlab instance | 2024-01-25T09:56:00Z |
CVE-2023-7028 | mochammadrafi/CVE-2023-7028 | Python Code for Exploit Automation CVE-2023-7028 | 2024-01-26T06:29:34Z |
CVE-2023-7028 | yoryio/CVE-2023-7028 | Exploit for CVE-2023-7028 - GitLab CE/EE | 2024-01-18T05:17:00Z |
CVE-2023-7028 | olebris/Exploit_CVE_2023_7028- | Exploit_CVE_2023_7028 | 2024-06-28T09:54:59Z |
CVE-2023-7016 | ewilded/CVE-2023-7016-POC | POC for the flaw in Thales SafeNet Authentication Client prior to 10.8 R10 on Windows that allows an attacker to execute code at a SYSTEM level via local access. | 2024-02-27T14:48:19Z |
CVE-2023-6985 | RandomRobbieBF/CVE-2023-6985 | 10Web AI Assistant – AI content writing assistant <= 1.0.18 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation Description | 2024-01-29T16:51:53Z |
CVE-2023-6985 | X1r0z/Dubbo-RCE | PoC of Apache Dubbo CVE-2023-23638 | 2023-03-22T11:23:44Z |
CVE-2023-6933 | w2xim3/CVE-2023-6933 | Introduction to CVE-2023-6933 Vulnerability | 2024-01-28T23:16:53Z |
CVE-2023-6933 | hackeremmen/gitlab-exploit | GitLab CVE-2023-7028 | 2024-01-28T18:23:31Z |
CVE-2023-6895 | FuBoLuSec/CVE-2023-6895 | no description | 2024-01-17T12:53:47Z |
CVE-2023-6895 | michalbednarski/TheLastBundleMismatch | Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mitigation | 2024-01-20T07:14:06Z |
CVE-2023-6895 | nles-crt/CVE-2023-6895 | no description | 2024-02-07T09:28:10Z |
CVE-2023-6875 | UlyssesSaicha/CVE-2023-6875 | CVE-2023-6875 PoC | 2024-01-13T15:23:17Z |
CVE-2023-6875 | gbrsh/CVE-2023-6875 | Exploit for CVE-2023-6875 - Unauthorized Account Takeover. | 2024-01-27T14:20:51Z |
CVE-2023-6875 | hatlesswizard/CVE-2023-6875 | CVE-2023-6875 exploit written for Xakep.Ru | 2024-02-05T09:44:35Z |
CVE-2023-6710 | DedSec-47/Metasploit-Exploits-CVE-2023-6710 | Welcome to the Metasploit Exploits Repository, your go-to resource for a comprehensive collection of cutting-edge exploits designed for penetration testing and ethical hacking. Developed and maintained by Mohamed Mounir Boudjema, this repository is crafted with a deep understanding of the evolving landscape of cybersecurity. | 2023-12-25T09:40:31Z |
CVE-2023-6710 | DedSec-47/CVE-2023-6710 | Explore the depths of CVE-2023-6710 with our comprehensive Proof of Concept (PoC). This CVE, identified as a potential security vulnerability, has been meticulously examined to demonstrate its impact and provide a hands-on understanding of the associated risks. | 2023-12-25T09:50:23Z |
CVE-2023-6702 | kaist-hacking/CVE-2023-6702 | Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission) | 2024-06-02T14:15:27Z |
CVE-2023-6700 | RandomRobbieBF/CVE-2023-6700 | Cookie Information - Free GDPR Consent Solution <= 2.0.22 - Authenticated (Subscriber+) Arbitrary Options Update | 2024-01-30T10:32:54Z |
CVE-2023-6663 | cli-ish/CVE-2023-6663 | no description | 2023-12-23T11:39:57Z |
CVE-2023-6661 | cli-ish/CVE-2023-6661 | no description | 2023-12-23T11:39:50Z |
CVE-2023-6654 | qfmy1024/CVE-2023-6654 | CVE-2023-6654 EXP | 2024-02-27T07:50:01Z |
CVE-2023-6634 | krn966/CVE-2023-6634 | CVE-2023-6634 | 2024-04-05T18:07:08Z |
CVE-2023-6595 | sharmashreejaa/CVE-2023-6595 | no description | 2024-03-02T07:35:29Z |
CVE-2023-6567 | mimiloveexe/CVE-2023-6567-poc | Time-based SQLi | 2024-01-11T05:43:31Z |
CVE-2023-6553 | Chocapikk/CVE-2023-6553 | Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution | 2023-12-13T20:26:59Z |
CVE-2023-6553 | motikan2010/CVE-2023-6553-PoC | no description | 2023-12-27T14:14:51Z |
CVE-2023-6553 | kiddenta/CVE-2023-6553 | no description | 2024-01-01T16:57:17Z |
CVE-2023-6548 | Roonye660/CVE-2023-6548-POC | 0day for Citrix Netscaler ADC and NetScaler Gateway latest versions | 2024-03-04T08:57:27Z |
CVE-2023-6538 | Arszilla/CVE-2023-6538 | no description | 2023-12-18T09:29:42Z |
CVE-2023-6319 | illixion/root-my-webos-tv | CVE-2023-6319 proof of concept | 2024-04-11T18:58:17Z |
CVE-2023-6289 | RandomRobbieBF/CVE-2023-6289 | Swift Performance Lite <= 2.3.6.14 - Missing Authorization to Unauthenticated Settings Export | 2023-11-28T20:05:43Z |
CVE-2023-6246 | elpe-pinillo/CVE-2023-6246 | no description | 2024-03-02T15:45:52Z |
CVE-2023-6241 | s1204IT/CVE-2023-6241 | CVE-2023-6241 for Pixel 8 | 2024-05-02T02:17:31Z |
CVE-2023-6063 | motikan2010/CVE-2023-6063-PoC | CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection) | 2023-11-15T14:53:03Z |
CVE-2023-6063 | thesafdari/CVE-2023-6063 | CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection) | 2023-11-16T17:41:59Z |
CVE-2023-6063 | hackersroot/CVE-2023-6063-PoC | Exploiting SQL Injection Vulnerability in WP Fastest Cache (CVE-2023-6063) | 2023-11-16T16:36:44Z |
CVE-2023-6036 | pctripsesp/CVE-2023-6036 | POC about Web3 – Crypto wallet Login & NFT token gating < 3.0.0 - Authentication Bypass Wordpress plugin | 2024-01-31T16:58:48Z |
CVE-2023-6036 | mdaseem03/cpanel_xss_2023 | cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel. | 2024-01-23T20:29:57Z |
CVE-2023-6019 | FireWolfWang/CVE-2023-6019 | Ray OS Command Injection RCE(Unauthorized) | 2024-04-10T09:24:06Z |
CVE-2023-6019 | miguelc49/CVE-2023-6019-3 | no description | 2024-04-14T07:35:11Z |
CVE-2023-6019 | miguelc49/CVE-2023-6019-2 | no description | 2024-04-13T18:46:44Z |
CVE-2023-6019 | miguelc49/CVE-2023-6019-1 | no description | 2024-04-13T18:46:49Z |
CVE-2023-6019 | Clydeston/CVE-2023-6019 | Python POC for CVE-2023-6019 taken from https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe | 2024-04-21T14:30:28Z |
CVE-2023-6000 | rxerium/CVE-2023-6000 | The Popup Builder WordPress plugin before 4.2.3 does not prevent simple visitors from updating existing popups, and injecting raw JavaScript in them, which could lead to Stored XSS attacks. | 2024-03-10T16:20:22Z |
CVE-2023-5966 | pedrojosenavasperez/cve-2023-5966 | no description | 2022-10-20T13:00:10Z |
CVE-2023-5965 | pedrojosenavasperez/cve-2023-5965 | no description | 2022-10-20T15:35:07Z |
CVE-2023-5961 | HadessCS/CVE-2023-5961 | moxa ioLogik E1212 | 2024-01-31T15:00:16Z |
CVE-2023-5843 | codeb0ss/CVE-2023-5843-PoC | no description | 2023-10-31T02:13:06Z |
CVE-2023-5815 | codeb0ss/CVE-2023-5815-PoC | no description | 2023-10-26T22:50:26Z |
CVE-2023-5808 | Arszilla/CVE-2023-5808 | no description | 2023-12-18T09:24:14Z |
CVE-2023-5720 | miguelc49/CVE-2023-5720-1 | no description | 2024-04-13T18:45:35Z |
CVE-2023-5720 | miguelc49/CVE-2023-5720-3 | no description | 2024-04-13T18:45:39Z |
CVE-2023-5720 | miguelc49/CVE-2023-5720-2 | no description | 2024-04-13T18:45:31Z |
CVE-2023-5717 | uthrasri/CVE-2023-5717 | no description | 2024-01-23T09:04:00Z |
CVE-2023-5631 | soreta2/CVE-2023-5631-POC | Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 and allows XSS to be saved via an HTML email message with a crafted SVG document due to program/ behavior lib/Roundcube/rcube_washtml.php | 2024-04-05T20:47:32Z |
CVE-2023-5601 | codeb0ss/CVE-2023-5601-PoC | no description | 2023-10-19T00:47:06Z |
CVE-2023-5561 | pog007/CVE-2023-5561-PoC | WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack | 2023-12-13T16:43:18Z |
CVE-2023-5546 | obelia01/CVE-2023-5546 | no description | 2023-08-21T11:50:01Z |
CVE-2023-5540 | cli-ish/CVE-2023-5540 | no description | 2023-10-18T07:58:33Z |
CVE-2023-5539 | cli-ish/CVE-2023-5539 | no description | 2023-10-18T07:58:25Z |
CVE-2023-5521 | Ylarod/CVE-2023-5521 | Root takeover via signature spoofing in KernelSU | 2023-10-11T12:08:31Z |
CVE-2023-5412 | RandomRobbieBF/CVE-2023-5412 | Image horizontal reel scroll slideshow <= 13.2 - Authenticated (Subscriber+) SQL Injection via Shortcode | 2023-10-31T09:26:21Z |
CVE-2023-5360 | sagsooz/CVE-2023-5360 | CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1.3.78 Shell Upload | 2023-10-21T10:51:08Z |
CVE-2023-5360 | nastar-id/CVE-2023-5360 | CVE-2023-5360 | 2023-10-26T08:18:43Z |
CVE-2023-5360 | phankz/Worpress-CVE-2023-5360 | no description | 2023-10-26T06:56:48Z |
CVE-2023-5360 | Chocapikk/CVE-2023-5360 | Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360. | 2023-11-02T03:15:44Z |
CVE-2023-5360 | Jenderal92/WP-CVE-2023-5360 | Python 2.7 | 2023-11-03T00:58:36Z |
CVE-2023-5360 | Pushkarup/CVE-2023-5360 | The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE. | 2023-11-05T18:02:59Z |
CVE-2023-5360 | tucommenceapousser/CVE-2023-5360 | Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360. | 2023-11-02T03:28:59Z |
CVE-2023-5360 | 1337r0j4n/CVE-2023-5360 | CVE-2023-5360 Exploit/POC | 2023-11-13T12:51:34Z |
CVE-2023-5360 | angkerithhack001/CVE-2023-5360-PoC | CVE-2023-5360 EXPLOIT | 2023-12-27T09:32:05Z |
CVE-2023-52654 | FoxyProxys/CVE-2023-52654 | no description | 2024-05-09T20:53:03Z |
CVE-2023-52251 | BobTheShoplifter/CVE-2023-52251-POC | CVE-2023-52251 There is a Remote Code Execution vulnerability provectus/kafka-ui. | 2024-01-06T11:07:36Z |
CVE-2023-5217 | Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217 | no description | 2023-10-06T11:01:08Z |
CVE-2023-5217 | Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217 | no description | 2023-10-06T10:43:38Z |
CVE-2023-5217 | UT-Security/cve-2023-5217-poc | A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface. | 2023-10-06T05:46:16Z |
CVE-2023-5217 | Boogipop/MetabaseRceTools | CVE-2023-38646 Metabase RCE | 2023-10-11T03:18:09Z |
CVE-2023-5204 | RandomRobbieBF/CVE-2023-5204 | AI ChatBot <= 4.8.9 - Unauthenticated SQL Injection via qc_wpbo_search_response | 2024-02-21T17:14:15Z |
CVE-2023-51810 | Pastea/CVE-2023-51810 | no description | 2024-01-10T17:47:54Z |
CVE-2023-51802 | geraldoalcantara/CVE-2023-51802 | Simple Student Attendance System v.1.0 - Cross-site scripting (XSS) vulnerabilities in attendance_report | 2024-01-11T17:28:16Z |
CVE-2023-51802 | ndrscodes/http2-rst-stream-attacker | Highly configurable tool to check a server's vulnerability against CVE-2023-44487 by rapidly sending HEADERS and RST_STREAM frames and documenting the server's responses. | 2023-11-08T20:56:22Z |
CVE-2023-51801 | geraldoalcantara/CVE-2023-51801 | no description | 2024-01-11T17:14:33Z |
CVE-2023-51800 | geraldoalcantara/CVE-2023-51800 | Multiple cross-site scripting (XSS) vulnerabilities in School Fees Management System v1.0. | 2024-01-11T16:28:04Z |
CVE-2023-5178 | rockrid3r/CVE-2023-5178 | Exploit for CVE-2023-5178 | 2024-02-05T15:58:24Z |
CVE-2023-51764 | duy-31/CVE-2023-51764 | Postfix SMTP Smuggling - Expect Script POC | 2023-12-26T17:02:20Z |
CVE-2023-51764 | eeenvik1/CVE-2023-51764 | PoC CVE-2023-51764 | 2023-12-28T06:20:13Z |
CVE-2023-51764 | d4op/CVE-2023-51764-POC | just idea, no cp pls | 2023-12-31T14:33:26Z |
CVE-2023-51764 | Double-q1015/CVE-2023-51764 | CVE-2023-51764 poc | 2024-01-05T07:07:47Z |
CVE-2023-51518 | mbadanoiu/CVE-2023-51518 | CVE-2023-51518: Preauthenticated Java Deserialization via JMX in Apache James | 2024-06-03T19:48:53Z |
CVE-2023-51504 | Sybelle03/CVE-2023-51504 | This is a dockerized reproduction of the MotoCMS SQL injection (cf exploit db) | 2023-06-08T07:37:08Z |
CVE-2023-51467 | Chocapikk/CVE-2023-51467 | Apache OfBiz Auth Bypass Scanner for CVE-2023-51467 | 2023-12-29T15:01:46Z |
CVE-2023-51467 | SpiralBL0CK/cve2023-44372 | Under Work Please come Back Later | 2023-12-30T07:35:28Z |
CVE-2023-51467 | K3ysTr0K3R/CVE-2023-51467-EXPLOIT | A PoC exploit for CVE-2023-51467 - Apache OFBiz Authentication Bypass | 2023-12-29T17:47:54Z |
CVE-2023-51467 | JaneMandy/CVE-2023-51467 | CVE-2023-51467 POC | 2023-12-29T02:25:43Z |
CVE-2023-51467 | D0g3-8Bit/OFBiz-Attack | A Tool For CVE-2023-49070/CVE-2023-51467 Attack | 2024-01-04T12:31:49Z |
CVE-2023-51467 | Subha-BOO7/Exploit_CVE-2023-51467 | no description | 2024-01-04T12:44:43Z |
CVE-2023-51467 | JaneMandy/CVE-2023-51467-Exploit | Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具 | 2024-01-06T04:07:07Z |
CVE-2023-51467 | UserConnecting/Exploit-CVE-2023-49070-and-CVE-2023-51467-Apache-OFBiz | Authentication Bypass Vulnerability Apache OFBiz < 18.12.10. | 2024-01-08T03:13:43Z |
CVE-2023-51467 | vulncheck-oss/cve-2023-51467 | A go-exploit for Apache OFBiz CVE-2023-51467 | 2024-01-09T16:58:06Z |
CVE-2023-51467 | yukselberkay/CVE-2023-49070_CVE-2023-51467 | CVE-2023-49070 exploit and CVE-2023-49070 & CVE-2023-51467 vulnerability scanner | 2024-01-11T22:35:57Z |
CVE-2023-51467 | Jake123otte1/BadBizness-CVE-2023-51467 | Auto exploit script for the Java web framework OF Biz under CVE-2023-51467. | 2024-01-13T05:40:38Z |
CVE-2023-51467 | Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467 | This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user. | 2024-01-17T07:31:26Z |
CVE-2023-51448 | jakabakos/CVE-2023-51448-cacti-sqli-poc | no description | 2024-03-06T11:23:11Z |
CVE-2023-51409 | RandomRobbieBF/CVE-2023-51409 | AI Engine: ChatGPT Chatbot <= 1.9.98 - Unauthenticated Arbitrary File Upload via rest_upload | 2024-02-22T16:26:57Z |
CVE-2023-51409 | imhunterand/CVE-2023-51409 | AI Engine: ChatGPT Chatbot - Unauthenticated Arbitrary File Upload via rest_upload | 2024-04-23T09:25:37Z |
CVE-2023-51385 | Tachanka-zz/CVE-2023-51385_test | This is a test | 2023-12-25T07:43:57Z |
CVE-2023-51385 | FeatherStark/CVE-2023-51385 | no description | 2023-12-25T04:34:02Z |
CVE-2023-51385 | Le1a/CVE-2023-51385 | OpenSSH ProxyCommand RCE | 2023-12-25T12:51:05Z |
CVE-2023-51385 | Mudoleto/Broker_ApacheMQ | CVE-2023-46604 - ApacheMQ Version 5.15.5 Vulnerability Machine: Broker | 2023-12-23T08:41:01Z |
CVE-2023-51385 | zls1793/CVE-2023-51385_test | 一个验证对CVE-2023-51385 | 2023-12-25T13:13:25Z |
CVE-2023-51385 | zhulin2/testCVE-2023-51385 | no description | 2023-12-27T07:41:38Z |
CVE-2023-51385 | WLaoDuo/CVE-2023-51385_poc-test | CVE-2023-51385;OpenSSH ProxyCommand RCE;OpenSSH <9.6 命令注入漏洞poc | 2023-12-26T09:01:02Z |
CVE-2023-51385 | watarium/poc-cve-2023-51385 | no description | 2023-12-25T07:43:29Z |
CVE-2023-51385 | N0rther/CVE-2023-51385_TT | CVE-2023-51385测试POC | 2023-12-29T02:31:42Z |
CVE-2023-51385 | power1314520/CVE-2023-51385_test | 一个验证对CVE-2023-51385 | 2023-12-30T01:08:29Z |
CVE-2023-51385 | WOOOOONG/CVE-2023-51385 | CVE-2023-51385 PoC Exploit | 2024-01-02T02:12:35Z |
CVE-2023-51385 | uccu99/CVE-2023-51385 | no description | 2024-01-03T06:28:34Z |
CVE-2023-51385 | julienbrs/malicious-exploit-CVE-2023-51385 | no description | 2024-01-03T19:08:28Z |
CVE-2023-51385 | julienbrs/exploit-CVE-2023-51385 | no description | 2024-01-03T18:40:44Z |
CVE-2023-51385 | Sonicrrrr/CVE-2023-51385 | no description | 2024-01-09T15:44:52Z |
CVE-2023-51385 | farliy-hacker/CVE-2023-51385 | CVE-2023-51385 | 2024-01-20T06:09:45Z |
CVE-2023-51385 | farliy-hacker/CVE-2023-51385-save | CVE-2023-51385-save | 2024-01-20T06:20:37Z |
CVE-2023-51385 | 2048JiaLi/CVE-2023-51385 | CVE-2023-51385 的exp | 2024-01-30T09:01:05Z |
CVE-2023-51385 | thinkliving2020/CVE-2023-51385- | CVE-2023-51385 | 2024-04-16T03:01:03Z |
CVE-2023-51385 | c0deur/CVE-2023-51385 | no description | 2024-05-27T19:29:55Z |
CVE-2023-51385 | endasugrue/CVE-2023-51385_poc | no description | 2024-06-12T19:38:42Z |
CVE-2023-51385 | MiningBot-eth/CVE-2023-51385-exploit | no description | 2024-06-15T08:27:46Z |
CVE-2023-51281 | geraldoalcantara/CVE-2023-51281 | Multiple cross-site scripting (XSS) vulnerabilities in /customer_support/ajax.php?action=save_customer in Customer Support System 1.0 allow authenticated attackers to execute to execute arbitrary web scripts or HTML via a crafted payload injected into the “firstname”, "lastname", "middlename", "contact" or “address” parameters. | 2023-12-22T15:51:43Z |
CVE-2023-51214 | chandraprarikraj/CVE-2023-51214 | no description | 2023-12-20T21:23:33Z |
CVE-2023-51208 | 16yashpatel/CVE-2023-51208 | Arbitrary File Upload Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T18:08:37Z |
CVE-2023-51204 | yashpatelphd/CVE-2023-51204 | Insecure Deserialization Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T17:54:59Z |
CVE-2023-51202 | yashpatelphd/CVE-2023-51202 | OS Command Injection Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T17:33:19Z |
CVE-2023-51201 | 16yashpatel/CVE-2023-51201 | Information Leakage in ROS2 Foxy Fitzroy via Plaintext Message Transmission | 2024-01-10T16:46:56Z |
CVE-2023-51200 | 16yashpatel/CVE-2023-51200 | Security Misconfiguration in ROS2 Foxy Fitzroy | 2024-01-10T16:17:59Z |
CVE-2023-51199 | 16yashpatel/CVE-2023-51199 | Buffer Overflow Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T15:53:14Z |
CVE-2023-51198 | yashpatelphd/CVE-2023-51198 | Privilege Escalation Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T15:39:19Z |
CVE-2023-51197 | yashpatelphd/CVE-2023-51197 | Shell Injection Vulnerability in ROS2 Foxy Fitzroy | 2024-01-10T15:25:10Z |
CVE-2023-51127 | risuxx/CVE-2023-51127 | no description | 2024-01-02T02:43:09Z |
CVE-2023-51126 | risuxx/CVE-2023-51126 | no description | 2024-01-02T02:31:06Z |
CVE-2023-51119 | OscarAkaElvis/CVE-2023-51119 | Improper Access Control on D-Link DIR-605L router | 2024-04-20T23:37:10Z |
CVE-2023-51073 | christopher-pace/CVE-2023-51073 | Firmware Update Server Verification Vulnerability on Buffalo LS210D Version 1.78-0.03 | 2024-01-05T05:16:18Z |
CVE-2023-51000 | Team-Byerus/CVE-2023-51000 | no description | 2024-02-12T12:06:07Z |
CVE-2023-50917 | Chocapikk/CVE-2023-50917 | MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques | 2023-10-29T05:10:09Z |
CVE-2023-50917 | m3m0o/zoneminder-snapshots-rce-poc | This is a script written in Python that allows the exploitation of the Zoneminder's security flaw in the described in CVE 2023-26035. | 2023-12-12T14:44:19Z |
CVE-2023-5089 | Cappricio-Securities/CVE-2023-5089 | Defender Security < 4.1.0 - Protection Bypass (Hidden Login Page) | 2024-05-24T07:14:55Z |
CVE-2023-50868 | Goethe-Universitat-Cybersecurity/NSEC3-Encloser-Attack | This project generates DNS zonefiles with custom NSEC3 parameters to reproduce and evaluate the attacks in CVE-2023-50868. | 2024-03-19T16:13:14Z |
CVE-2023-5074 | codeb0ss/CVE-2023-5074-PoC | Mass Exploit - CVE-2023-5074 / D-Link D-View < Authentication Bypass | 2023-09-30T00:07:52Z |
CVE-2023-5070 | RandomRobbieBF/CVE-2023-5070 | Social Media Share Buttons & Social Sharing Icons <= 2.8.5 - Information Exposure | 2023-10-17T08:19:09Z |
CVE-2023-50685 | UnderwaterCoder/Hipcam-RTSP-Format-Validation-Vulnerability | This POC exploits a format validation vulnerability in the RTSP service of the Hipcam RealServer/V1.0, inducing a crash for approximately 45 seconds by injecting random data into the 'client_port' parameter during the RTSP SETUP request. Hipcam RealServer/V1.0 is used in many Hipcam Cameras. - CVE-2023-50685 | 2023-12-10T13:21:43Z |
CVE-2023-50643 | V3x0r/CVE-2023-50643 | CVE-2023-50643 | 2023-12-08T16:37:16Z |
CVE-2023-50596 | chandraprarikraj/CVE-2023-50596 | no description | 2023-12-20T21:43:28Z |
CVE-2023-5044 | r0binak/CVE-2023-5044 | PoC CVE-2023-5044 | 2023-10-30T07:59:11Z |
CVE-2023-5044 | 4ARMED/cve-2023-5044 | no description | 2024-01-17T14:32:54Z |
CVE-2023-5044 | KubernetesBachelor/CVE-2023-5044 | Poc for CVE 2023 5044 | 2024-03-29T18:53:50Z |
CVE-2023-5043 | r0binak/CVE-2023-5043 | PoC CVE-2023-5043 | 2024-01-15T09:20:35Z |
CVE-2023-50387 | knqyf263/CVE-2023-50387 | KeyTrap (DNSSEC) | 2024-02-18T21:50:04Z |
CVE-2023-50387 | Meirelez/SSR-DNSSEC | In this repository you can find the files used to try to produce a POC for the CVE-2023-50387 | 2024-05-23T14:41:50Z |
CVE-2023-50386 | vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC | Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386) | 2024-02-29T08:57:47Z |
CVE-2023-5024 | PH03N1XSP/CVE-2023-5024 | no description | 2023-09-27T03:28:02Z |
CVE-2023-50164 | jakabakos/CVE-2023-50164-Apache-Struts-RCE | A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE). | 2023-12-13T09:31:36Z |
CVE-2023-50164 | bcdannyboy/CVE-2023-50164 | A scanning utility and PoC for CVE-2023-50164 | 2023-12-15T21:19:51Z |
CVE-2023-50164 | helsecert/cve-2023-50164 | no description | 2023-12-18T08:24:26Z |
CVE-2023-50164 | SangPenyalang/CVE2023-29484 | no description | 2023-12-18T12:03:09Z |
CVE-2023-50164 | dwisiswant0/cve-2023-50164-poc | Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164") | 2023-12-17T14:18:54Z |
CVE-2023-50164 | Trackflaw/CVE-2023-50164-ApacheStruts2-Docker | Vulnerable docker container for Apache Struts 2 RCE CVE-2023-50164 | 2023-12-20T08:46:19Z |
CVE-2023-50164 | Thirukrishnan/CVE-2023-50164-Apache-Struts-RCE | no description | 2023-12-20T08:39:54Z |
CVE-2023-50164 | miles3719/cve-2023-50164 | no description | 2023-12-22T02:15:36Z |
CVE-2023-50164 | aaronm-sysdig/cve-2023-50164 | no description | 2023-12-22T02:20:11Z |
CVE-2023-50164 | sunnyvale-it/CVE-2023-50164-PoC | CVE-2023-50164 (Apache Struts path traversal to RCE vulnerability) - Proof of Concept | 2024-01-12T09:34:57Z |
CVE-2023-50164 | Eason-zz/BluetoothDucky | CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript) | 2024-01-16T07:44:35Z |
CVE-2023-50164 | snyk-labs/CVE-2023-50164-POC | no description | 2023-12-30T21:37:08Z |
CVE-2023-50164 | 0x1717/ssrf-via-img | CVE-2023-46303 - SSRF Vulnerability in PANDOC and CALIBRE | 2023-05-28T07:26:49Z |
CVE-2023-50164 | AsfandAliMemon25/CVE-2023-50164Analysis- | CVE-2023-50164 An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue. | 2024-04-16T16:20:04Z |
CVE-2023-50164 | minhbao15677/CVE-2023-50164 | no description | 2022-12-22T07:49:13Z |
CVE-2023-50132 | sajaljat/CVE-2023-50132 | no description | 2023-12-16T08:14:14Z |
CVE-2023-50131 | sajaljat/CVE-2023-50131 | XSS | 2023-12-16T08:08:11Z |
CVE-2023-50072 | ahrixia/CVE-2023-50072 | A stored cross-site scripting (XSS) vulnerability exists in OpenKM version 7.1.40. | 2023-12-20T14:36:01Z |
CVE-2023-50071 | geraldoalcantara/CVE-2023-50071 | Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_department in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via id or name. | 2023-12-16T23:06:25Z |
CVE-2023-50070 | geraldoalcantara/CVE-2023-50070 | Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_ticket in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via department_id, customer_id and subject. | 2023-12-15T20:37:39Z |
CVE-2023-50029 | absholi7ly/PHP-Injection-in-M4-PDF-Extensions | CVE-2023-50029: PHP Injection Vulnerability in M4 PDF Extensions Module | 2024-06-24T23:26:05Z |
CVE-2023-49989 | geraldoalcantara/CVE-2023-49989 | Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "id" parameter at update.php | 2023-12-20T04:46:28Z |
CVE-2023-49988 | geraldoalcantara/CVE-2023-49988 | Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "npss" parameter at rooms.php | 2023-12-20T04:36:35Z |
CVE-2023-49987 | geraldoalcantara/CVE-2023-49987 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "tname" parameter on "new_term" | 2023-12-20T04:30:49Z |
CVE-2023-49986 | geraldoalcantara/CVE-2023-49986 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" parameter on "add_new_parent" | 2023-12-20T04:21:46Z |
CVE-2023-49985 | geraldoalcantara/CVE-2023-49985 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "cname" parameter on "new_class" | 2023-12-20T04:12:02Z |
CVE-2023-49984 | geraldoalcantara/CVE-2023-49984 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/settings" | 2023-12-20T04:06:00Z |
CVE-2023-49984 | francozappa/bluffs | Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023] | 2023-11-10T09:37:31Z |
CVE-2023-49983 | geraldoalcantara/CVE-2023-49983 | School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/class" | 2023-12-20T03:56:16Z |
CVE-2023-49982 | geraldoalcantara/CVE-2023-49982 | School Fees Management System v1.0 - Incorrect Access Control - Privilege Escalation | 2023-12-20T03:44:16Z |
CVE-2023-49981 | geraldoalcantara/CVE-2023-49981 | School Fees Management System v1.0 - Incorrect Access Control - Directory Listing | 2023-12-20T03:19:09Z |
CVE-2023-49980 | geraldoalcantara/CVE-2023-49980 | Best Student Result Management System 1.0 - Directory Listing CVE-2023-49980 | 2023-11-28T13:40:06Z |
CVE-2023-49979 | geraldoalcantara/CVE-2023-49979 | Best Student Management System v1.0 - Incorrect Access Control - Directory Listing | 2023-12-20T03:01:53Z |
CVE-2023-49978 | geraldoalcantara/CVE-2023-49978 | Customer Support System 1.0 - Incorrect Access Control | 2023-12-20T01:51:28Z |
CVE-2023-49977 | geraldoalcantara/CVE-2023-49977 | Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "Address" field/parameter on "customer_list" Page | 2023-12-20T01:43:06Z |
CVE-2023-49976 | geraldoalcantara/CVE-2023-49976 | Customer Support System 1.0 is vulnerable to stored XSS. A XSS vulnerability exists in version 1 of the Customer Support System. A malicious actor can insert JavaScript code through the "subject" field when editing/creating a ticket. | 2023-11-28T13:53:45Z |
CVE-2023-49974 | geraldoalcantara/CVE-2023-49974 | Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "contact" field/parameter on "customer_list" Page | 2023-12-20T01:31:08Z |
CVE-2023-49973 | geraldoalcantara/CVE-2023-49973 | Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "email" field/parameter on "customer_list" Page | 2023-12-20T01:26:22Z |
CVE-2023-49971 | geraldoalcantara/CVE-2023-49971 | Customer Support System 1.0 - (XSS) Cross-Site Scripting Vulnerability in the "firstname" parameter at "customer_list | 2023-12-20T00:55:22Z |
CVE-2023-49970 | geraldoalcantara/CVE-2023-49970 | Customer Support System 1.0 - SQL Injection Vulnerability in the "subject" Parameter During "save_ticket" Operation | 2023-12-19T23:12:29Z |
CVE-2023-49969 | geraldoalcantara/CVE-2023-49969 | Customer Support System 1.0 - SQL Injection Vulnerability in edit_customer via "id" URL Parameter | 2023-12-19T23:02:09Z |
CVE-2023-49968 | geraldoalcantara/CVE-2023-49968 | Customer Support System 1.0 - SQL Injection Vulnerability in manage_department.php via "id" URL Parameter | 2023-12-19T22:45:22Z |
CVE-2023-49965 | hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS | CVE-2023-49965 - SpaceX / Starlink Router Gen 2 XSS | 2024-01-17T01:24:15Z |
CVE-2023-49964 | mbadanoiu/CVE-2023-49964 | CVE-2023-49964: FreeMarker Server-Side Template Injection in Alfresco | 2023-12-08T20:47:52Z |
CVE-2023-49954 | CVE-2023-49954/CVE-2023-49954.github.io | SQL Injection in 3CX CRM Integration | 2023-12-14T18:38:28Z |
CVE-2023-49950 | shrikeinfosec/cve-2023-49950 | A write-up detailing CVE-2023-49950. Affects Logpoint SIEM v6.1.0-v7.3.0 | 2024-01-31T10:18:12Z |
CVE-2023-49948 | codeb0ss/CVE-2023-49948-PoC | no description | 2023-12-04T00:17:44Z |
CVE-2023-4966 | dinosn/citrix_cve-2023-4966 | Citrix CVE-2023-4966 from assetnote modified for parallel and file handling | 2023-10-25T04:15:17Z |
CVE-2023-4966 | mlynchcogent/CVE-2023-4966-POC | Proof Of Concept for te NetScaler Vuln | 2023-10-25T12:37:56Z |
CVE-2023-4966 | IceBreakerCode/CVE-2023-4966 | no description | 2023-10-25T21:34:43Z |
CVE-2023-4966 | ditekshen/ansible-cve-2023-4966 | Ansible Playbook for CVE-2023-4966 | 2023-10-26T09:32:48Z |
CVE-2023-4966 | Chocapikk/CVE-2023-4966 | Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. | 2023-10-24T17:19:32Z |
CVE-2023-4966 | 0xKayala/CVE-2023-4966 | CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit | 2023-10-27T11:00:09Z |
CVE-2023-4966 | sanjai-AK47/CVE-2023-4966 | An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability | 2023-10-29T15:31:37Z |
CVE-2023-4966 | ayhan-dev/CVE-2023-391 | no description | 2023-10-28T17:39:36Z |
CVE-2023-4966 | fdevsectest/CVE-2023-4966 | no description | 2023-11-03T05:59:14Z |
CVE-2023-4966 | certat/citrix-logchecker | Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation | 2023-10-28T11:44:42Z |
CVE-2023-4966 | s-bt/CVE-2023-4966 | Scripts to get infos | 2023-11-20T17:32:16Z |
CVE-2023-4966 | byte4RR4Y/CVE-2023-4966 | Programm to exploit a range of ip adresses | 2023-11-27T09:51:30Z |
CVE-2023-4966 | jmussmann/cve-2023-4966-iocs | Python script to search Citrix NetScaler logs for possible CVE-2023-4966 exploitation. | 2023-12-08T10:28:15Z |
CVE-2023-4966 | morganwdavis/overread | Simulates CVE-2023-4966 Citrix Bleed overread bug | 2023-12-16T21:55:04Z |
CVE-2023-4966 | kn32/parallels-file-move-privesc | Parallels Desktop privilege escalation - CVE-2023-50226 / ZDI-CAN-21227 | 2023-10-28T10:29:53Z |
CVE-2023-4966 | senpaisamp/Netscaler-CVE-2023-4966-POC | Proof Of Concept for te NetScaler Vuln | 2023-10-25T07:17:54Z |
CVE-2023-49606 | d0rb/CVE-2023-49606 | Critical use-after-free vulnerability discovered in Tinyproxy | 2024-05-07T10:03:01Z |
CVE-2023-49548 | geraldoalcantara/CVE-2023-49548 | Customer Support System 1.0 - SQL Injection Vulnerability in the "lastname" Parameter During "save_user" Operation | 2023-12-19T22:27:24Z |
CVE-2023-49547 | geraldoalcantara/CVE-2023-49547 | Customer Support System 1.0 - SQL Injection Login Bypass | 2023-11-28T12:59:10Z |
CVE-2023-49546 | geraldoalcantara/CVE-2023-49546 | Customer Support System 1.0 - SQL Injection Vulnerability in the "email" Parameter During "save_staff" Operation | 2023-12-19T21:54:36Z |
CVE-2023-49545 | geraldoalcantara/CVE-2023-49545 | Customer Support System 1.0 - Directory Listing | 2023-11-28T05:33:06Z |
CVE-2023-49544 | geraldoalcantara/CVE-2023-49544 | Customer Support System 1.0 - Local File Inclusion | 2023-11-28T06:21:51Z |
CVE-2023-49543 | geraldoalcantara/CVE-2023-49543 | Book Store Management System v1.0 - Incorrect Access Control | 2023-12-19T21:10:14Z |
CVE-2023-49540 | geraldoalcantara/CVE-2023-49540 | Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in /index.php/history - vulnerable field: "Customer's Name". | 2023-12-19T20:50:09Z |
CVE-2023-49539 | geraldoalcantara/CVE-2023-49539 | Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in "index.php/category" - vulnerable field: "Category Name" | 2023-12-19T20:31:36Z |
CVE-2023-49539 | KharimMchatta/basketcraft | this is a script that exploits the CVE-2023-27163 vulnerability which is request-basket SSRF | 2023-12-20T06:29:18Z |
CVE-2023-49496 | HuangYanQwQ/CVE-2023-49496 | no description | 2024-02-20T00:11:52Z |
CVE-2023-49471 | zunak/CVE-2023-49471 | no description | 2023-12-24T15:40:24Z |
CVE-2023-49453 | nitipoom-jar/CVE-2023-49453 | no description | 2024-03-09T05:15:02Z |
CVE-2023-49438 | brandon-t-elliott/CVE-2023-49438 | CVE-2023-49438 - Open Redirect Vulnerability in Flask-Security-Too | 2023-12-14T23:58:42Z |
CVE-2023-49339 | 3zizme/CVE-2023-49339 | Critical Security Vulnerability in Ellucian Banner System | 2024-01-17T23:18:29Z |
CVE-2023-49339 | actuator/com.gurry.kvbrowser | CVE-2023-49001 | 2023-11-17T06:17:44Z |
CVE-2023-49314 | louiselalanne/CVE-2023-49314 | Asana Desktop 2.1.0 on macOS allows code injection because of specific Electron Fuses. There is inadequate protection against code injection through settings such as RunAsNode and enableNodeCliInspectArguments, and thus r3ggi/electroniz3r can be used to perform an attack. | 2023-11-28T10:39:19Z |
CVE-2023-49313 | louiselalanne/CVE-2023-49313 | A dylib injection vulnerability in XMachOViewer 0.04 allows attackers to compromise integrity. By exploiting this, unauthorized code can be injected into the product's processes, potentially leading to remote control and unauthorized access to sensitive user data. | 2023-11-27T23:59:35Z |
CVE-2023-4911 | Green-Avocado/CVE-2023-4911 | https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt | 2023-10-04T11:58:58Z |
CVE-2023-4911 | leesh3288/CVE-2023-4911 | PoC for CVE-2023-4911 | 2023-10-04T14:12:16Z |
CVE-2023-4911 | RickdeJager/CVE-2023-4911 | CVE-2023-4911 proof of concept | 2023-10-04T14:32:49Z |
CVE-2023-4911 | xiaoQ1z/CVE-2023-4911 | no description | 2023-10-08T03:26:24Z |
CVE-2023-4911 | silent6trinity/looney-tuneables | CVE-2023-4911 | 2023-10-10T13:29:11Z |
CVE-2023-4911 | ruycr4ft/CVE-2023-4911 | CVE-2023-4911 | 2023-10-11T14:49:22Z |
CVE-2023-4911 | guffre/CVE-2023-4911 | PoC for CVE-2023-4911 LooneyTuneables | 2023-10-14T02:24:52Z |
CVE-2023-4911 | hadrian3689/looney-tunables-CVE-2023-4911 | no description | 2023-10-10T22:04:23Z |
CVE-2023-4911 | KernelKrise/CVE-2023-4911 | Looney Tunables Local privilege escalation (CVE-2023-4911) workshop | 2023-10-25T11:59:34Z |
CVE-2023-4911 | Diego-AltF4/CVE-2023-4911 | Proof of concept for CVE-2023-4911 (Looney Tunables) discovered by Qualys Threat Research Unit | 2023-10-28T20:05:30Z |
CVE-2023-4911 | puckiestyle/CVE-2023-4911 | no description | 2023-12-23T11:54:40Z |
CVE-2023-4911 | yanfernandess/Looney-Tunables-CVE-2023-4911 | no description | 2024-01-19T18:20:05Z |
CVE-2023-4911 | NishanthAnand21/CVE-2023-4911-PoC | Repository containing a Proof of Concept (PoC) demonstrating the impact of CVE-2023-4911, a vulnerability in glibc's ld.so dynamic loader, exposing risks related to Looney Tunables. | 2024-01-20T18:47:07Z |
CVE-2023-49105 | ambionics/owncloud-exploits | ownCloud exploits for CVE-2023-49105 | 2023-12-05T11:35:12Z |
CVE-2023-49103 | creacitysec/CVE-2023-49103 | PoC for the CVE-2023-49103 | 2023-11-22T17:00:23Z |
CVE-2023-49103 | TLWebdesign/Joomla-3.10.12-languagehelper-hotfix | Plugin to fix security vulnerability CVE-2023-40626 in Joomla 3.10.12 | 2023-11-29T19:46:15Z |
CVE-2023-49103 | ditekshen/ansible-cve-2023-49103 | Ansible Playbook for CVE-2023-49103 | 2023-11-29T18:46:54Z |
CVE-2023-49103 | MixColumns/CVE-2023-49103 | CVE-2023-49103 scanner for shodan.io downloaded json files | 2023-12-02T11:03:19Z |
CVE-2023-49103 | CUCUMBERanOrSNCompany/SealSecurityAssignment | Researching on the vulnrability CVE-2023-26136 | 2023-12-04T13:01:29Z |
CVE-2023-49103 | Romanc9/Gui-poc-test | A testing tool for CobaltStrike-RCE:CVE-2022-39197; Weblogic-RCE:CVE-2023-21839; MinIO:CVE-2023-28432 | 2023-12-03T13:45:34Z |
CVE-2023-49103 | merlin-ke/OwnCloud-CVE-2023-49103 | OwnCloud CVE-2023-49103 | 2023-12-19T07:56:18Z |
CVE-2023-49103 | d0rb/CVE-2023-49103 | This is a simple proof of concept for CVE-2023-49103. | 2024-06-27T13:46:46Z |
CVE-2023-49070 | abdoghazy2015/ofbiz-CVE-2023-49070-RCE-POC | no description | 2023-12-14T09:32:41Z |
CVE-2023-49070 | 0xrobiul/CVE-2023-49070 | Exploit Of Pre-auth RCE in Apache Ofbiz!! | 2023-12-17T22:56:10Z |
CVE-2023-49052 | Cyber-Wo0dy/CVE-2023-49052 | Microweber version 2.0.4 vulnerable to "Uploading Malicious Files" | 2023-11-27T14:29:32Z |
CVE-2023-49038 | christopher-pace/CVE-2023-49038 | Command Injection in Ping Utility on Buffalo LS210D Version 1.78-0.03 | 2023-12-14T01:49:52Z |
CVE-2023-48984 | l00neyhacker/CVE-2023-48984 | no description | 2023-11-30T02:50:23Z |
CVE-2023-48983 | tristao-marinho/CVE-2023-48983 | POC CVE-2023-48983 | 2024-01-01T13:19:54Z |
CVE-2023-48982 | tristao-marinho/CVE-2023-48982 | POC CVE-2023-48982 | 2024-01-01T13:14:49Z |
CVE-2023-48981 | tristao-marinho/CVE-2023-48981 | POC CVE-2023-48981 | 2024-01-01T13:06:39Z |
CVE-2023-48974 | vinnie1717/CVE-2023-48974 | no description | 2023-12-28T23:24:22Z |
CVE-2023-48866 | nitipoom-jar/CVE-2023-48866 | no description | 2023-11-30T15:59:16Z |
CVE-2023-48858 | Shumerez/CVE-2023-48858 | PoC for CVE-2023-48858 | 2024-01-17T09:59:39Z |
CVE-2023-48858 | febinrev/atril_cbt-inject-exploit | CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros | 2024-01-17T09:26:16Z |
CVE-2023-48858 | StanleyJobsonAU/GhostTown | Proof of Concept script to exploit CVE-2023-42793 (TeamCity) | 2024-01-15T13:25:49Z |
CVE-2023-48849 | delsploit/CVE-2023-48849 | no description | 2023-12-01T11:24:26Z |
CVE-2023-48842 | creacitysec/CVE-2023-48842 | no description | 2023-12-02T23:21:44Z |
CVE-2023-48788 | horizon3ai/CVE-2023-48788 | Fortinet FortiClient EMS SQL Injection | 2024-03-18T20:50:48Z |
CVE-2023-48777 | AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777 | no description | 2024-02-16T19:36:50Z |
CVE-2023-4863 | talbeerysec/BAD-WEBP-CVE-2023-4863 | BAD-WEBP-CVE-2023-4863 | 2023-09-25T22:10:32Z |
CVE-2023-4863 | bbaranoff/CVE-2023-4863 | no description | 2023-09-25T10:33:09Z |
CVE-2023-4863 | mistymntncop/CVE-2023-4863 | no description | 2023-09-21T05:22:51Z |
CVE-2023-4863 | caoweiquan322/NotEnough | This tool calculates tricky canonical huffman histogram for CVE-2023-4863. | 2023-12-19T01:32:45Z |
CVE-2023-4863 | LiveOverflow/webp-CVE-2023-4863 | no description | 2023-12-18T23:12:25Z |
CVE-2023-4863 | CrackerCat/CVE-2023-4863- | Triggering the famous libweb 0day vuln with libfuzzer | 2024-02-04T01:33:53Z |
CVE-2023-4863 | alsaeroth/CVE-2023-4863-POC | C implementation of libwebp 0-click vulnerability | 2024-02-07T06:58:16Z |
CVE-2023-4863 | huiwen-yayaya/CVE-2023-4863 | no description | 2023-11-11T06:51:03Z |
CVE-2023-48200 | nitipoom-jar/CVE-2023-48200 | no description | 2023-11-14T17:02:07Z |
CVE-2023-48199 | nitipoom-jar/CVE-2023-48199 | no description | 2023-11-14T16:50:31Z |
CVE-2023-48198 | nitipoom-jar/CVE-2023-48198 | no description | 2023-11-14T16:40:03Z |
CVE-2023-48197 | nitipoom-jar/CVE-2023-48197 | no description | 2023-11-14T16:34:21Z |
CVE-2023-48194 | zt20xx/CVE-2023-48194 | no description | 2024-07-06T12:37:56Z |
CVE-2023-4813 | tnishiox/cve-2023-4813 | no description | 2024-06-06T12:12:57Z |
CVE-2023-48123 | NHPT/CVE-2023-48123 | CVE-2023-54436 Exp | 2023-11-17T02:56:26Z |
CVE-2023-48104 | E1tex/CVE-2023-48104 | HTML Injection in Alinto/SOGo Web Client | 2024-01-10T15:49:48Z |
CVE-2023-48084 | Hamibubu/CVE-2023-48084 | Python program to dump all the databases, exploiting NagiosXI sqli vulnerability | 2024-03-01T04:06:15Z |
CVE-2023-48084 | bucketcat/CVE-2023-48084 | Fixes broken syntax in the POC, automates the API_Token retrieval, stores the token as a variable and pipes into the fixed POC. | 2024-03-23T00:31:37Z |
CVE-2023-48034 | aprkr/CVE-2023-48034 | Weak encryption in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject wireless arbitrary keystrokes. | 2023-11-20T16:04:24Z |
CVE-2023-48031 | nitipoom-jar/CVE-2023-48031 | no description | 2023-11-16T17:57:20Z |
CVE-2023-48029 | nitipoom-jar/CVE-2023-48029 | no description | 2023-11-16T18:42:12Z |
CVE-2023-48028 | nitipoom-jar/CVE-2023-48028 | no description | 2023-11-16T19:22:30Z |
CVE-2023-48022 | 0x656565/CVE-2023-48022 | CVE-2023-48022 exploit modified from Bishop Fox work | 2024-01-10T06:26:01Z |
CVE-2023-48022 | jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022 | ShadowRay RCE POC (CVE-2023-48022) | 2024-03-29T09:54:31Z |
CVE-2023-4800 | b0marek/CVE-2023-4800 | Repository for CVE-2023-4800 vulnerability. | 2023-09-24T12:11:58Z |
CVE-2023-47840 | RandomRobbieBF/CVE-2023-47840 | Qode Essential Addons <= 1.5.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation | 2023-11-29T20:14:39Z |
CVE-2023-47668 | RandomRobbieBF/CVE-2023-47668 | Restrict Content <= 3.2.7 - Information Exposure via legacy log file | 2023-11-14T08:40:49Z |
CVE-2023-4762 | buptsb/CVE-2023-4762 | no description | 2023-09-27T09:43:20Z |
CVE-2023-4762 | sherlocksecurity/CVE-2023-4762-Code-Review | no description | 2023-09-27T14:29:43Z |
CVE-2023-47564 | C411e/CVE-2023-47564 | CVE-2023-47564 | 2024-02-04T13:25:58Z |
CVE-2023-47529 | RandomRobbieBF/CVE-2023-47529 | Cloud Templates & Patterns collection <= 1.2.2 - Sensitive Information Exposure via Log File | 2023-11-13T10:50:25Z |
CVE-2023-47504 | davidxbors/CVE-2023-47504-POC | no description | 2024-06-19T18:07:56Z |
CVE-2023-47489 | nitipoom-jar/CVE-2023-47489 | no description | 2023-11-15T16:07:02Z |
CVE-2023-47488 | nitipoom-jar/CVE-2023-47488 | no description | 2023-11-15T16:32:01Z |
CVE-2023-47464 | HadessCS/CVE-2023-47464 | CVE-2023-47464 POC | 2024-02-14T15:39:34Z |
CVE-2023-47460 | aleksey-vi/CVE-2023-47460 | no description | 2023-11-10T15:38:01Z |
CVE-2023-47460 | AIex-3/confluence-hack | CVE-2023-22515 | 2023-10-30T00:17:45Z |
CVE-2023-47459 | aleksey-vi/CVE-2023-47459 | no description | 2023-11-10T15:20:48Z |
CVE-2023-47437 | herombey/CVE-2023-47437 | Vulnerability Disclosure | 2023-11-15T18:55:03Z |
CVE-2023-4741 | wudidike/CVE-2023-4741 | no description | 2023-08-22T06:00:57Z |
CVE-2023-47400 | LucasVanHaaren/CVE-2023-47400 | Proof of Concept for the CVE-2023-47400 | 2024-01-26T09:35:47Z |
CVE-2023-47246 | tucommenceapousser/CVE-2023-47246 | no description | 2023-11-22T08:18:11Z |
CVE-2023-47246 | rainbowhatrkn/CVE-2023-47246 | exploit for cve-2023-47246 SysAid RCE (shell upload) | 2023-11-22T08:13:51Z |
CVE-2023-47246 | rothilion26/cve2023-data | no description | 2023-11-21T18:16:34Z |
CVE-2023-47246 | W01fh4cker/CVE-2023-47246-EXP | exploit for cve-2023-47246 SysAid RCE (shell upload) | 2023-11-17T07:03:06Z |
CVE-2023-47218 | passwa11/CVE-2023-47218 | CVE-2023-47218: QNAP QTS and QuTS Hero Unauthenticated Command Injection (FIXED) | 2024-02-19T02:15:21Z |
CVE-2023-47184 | cont1nuum/CVE-2023-47184 | Exploit Title: WordPress Plugin Admin Bar & Dashboard Access Control Version: 1.2.8 - "Dashboard Redirect" field Stored Cross-Site Scripting (XSS) | 2023-11-01T19:19:36Z |
CVE-2023-47179 | RandomRobbieBF/CVE-2023-47179 | WooODT Lite <= 2.4.6 - Missing Authorization to Arbitrary Options Update (Subscriber+) | 2023-11-03T09:39:30Z |
CVE-2023-47129 | Cyber-Wo0dy/CVE-2023-47129 | Statamic CMS versions <4.33.0 vulnerable to "Remote Code Execution" | 2023-11-13T12:21:52Z |
CVE-2023-47119 | BaadMaro/CVE-2023-47119 | A POC for CVE-2023-47119 | 2023-11-12T23:34:07Z |
CVE-2023-47119 | Cristiano100/CVE-2023-47119 | no description | 2023-12-20T04:43:15Z |
CVE-2023-47108 | bahe-msft/govuln-CVE-2023-47108 | no description | 2024-06-25T05:05:26Z |
CVE-2023-47102 | quantiano/cve-2023-47102 | no description | 2023-10-31T04:03:02Z |
CVE-2023-47102 | nitipoom-jar/CVE-2023-47102 | no description | 2023-11-18T10:52:40Z |
CVE-2023-47014 | emirhanerdogu/CVE-2023-47014-Sticky-Notes-App-Using-PHP-with-Source-Code-v1.0-CSRF-to-CORS | no description | 2023-11-14T08:08:08Z |
CVE-2023-46998 | soy-oreocato/CVE-2023-46998 | no description | 2023-11-01T19:36:38Z |
CVE-2023-46980 | sajaljat/CVE-2023-46980 | no description | 2023-11-02T16:05:23Z |
CVE-2023-4698 | mnqazi/CVE-2023-4698 | no description | 2023-09-01T09:24:08Z |
CVE-2023-46974 | yte121/CVE-2023-46974 | POC | 2023-11-02T16:08:19Z |
CVE-2023-4696 | mnqazi/CVE-2023-4696 | https://medium.com/@mnqazi/cve-2023-4696-account-takeover-due-to-improper-handling-of-jwt-tokens-in-memos-v0-13-2-13104e1412f3 | 2023-09-01T09:02:03Z |
CVE-2023-46954 | jakedmurphy1/CVE-2023-46954 | no description | 2023-11-02T13:09:52Z |
CVE-2023-46948 | AzraelsBlade/CVE-2023-46948 | no description | 2023-10-25T13:50:41Z |
CVE-2023-46870 | Chapoly1305/CVE-2023-46870 | no description | 2024-05-10T22:18:53Z |
CVE-2023-46865 | asylumdx/Crater-CVE-2023-46865-RCE | Crater <=6.0.6, CVE-2023-46865 Post-Auth RCE (Superadmin) | 2023-11-09T21:22:47Z |
CVE-2023-4683 | Songg45/CVE-2023-4683-Test | CVE-2023-4683 - Test | 2023-09-28T20:49:33Z |
CVE-2023-46813 | Freax13/cve-2023-46813-poc | no description | 2023-05-29T15:10:43Z |
CVE-2023-46805 | cbeek-r7/CVE-2023-46805 | Simple scanner for scanning a list of ip-addresses for vulnerable Ivanti Pulse Secure devices | 2024-01-16T08:05:58Z |
CVE-2023-46805 | Chocapikk/CVE-2023-46805 | Ivanti Pulse Secure CVE-2023-46805 Scanner - Based on Assetnote's Research | 2024-01-19T02:23:13Z |
CVE-2023-46805 | yoryio/CVE-2023-46805 | Scanner for CVE-2023-46805 - Ivanti Connect Secure | 2024-01-14T18:30:11Z |
CVE-2023-46805 | w2xim3/CVE-2023-46805 | CVE-2023-46805 Ivanti POC RCE - Ultra fast scanner. | 2024-01-25T14:53:16Z |
CVE-2023-46747 | AliBrTab/CVE-2023-46747-POC | F5 BIG-IP unauthenticated remote code execution (RCE) and authentication bypass vulnerability! | 2023-10-30T15:50:46Z |
CVE-2023-46747 | bijaysenihang/CVE-2023-46747-Mass-RCE | CVE-2023-46747 (F5 BIG-IP) RCE | 2023-11-01T07:05:18Z |
CVE-2023-46747 | 0xInfection/EPScalate | Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497). | 2023-04-09T05:26:40Z |
CVE-2023-46747 | y4v4z/CVE-2023-46747-POC | no description | 2023-11-01T16:28:28Z |
CVE-2023-46747 | fu2x2000/CVE-2023-46747 | CVE-2023-46747 Criticle Auth Bypass | 2023-11-01T13:16:13Z |
CVE-2023-46747 | nvansluis/test_cve-2023-46747 | no description | 2023-11-02T16:03:35Z |
CVE-2023-46747 | trganda/ActiveMQ-RCE | CVE-2023-46604 | 2023-10-26T03:25:05Z |
CVE-2023-46747 | sanjai-AK47/CVE-2023-46747 | An Exploitation script developed to exploit the CVE-2023-46747 which Pre Auth Remote Code Execution of f5-BIG Ip producs | 2023-11-03T13:31:11Z |
CVE-2023-46747 | JaneMandy/ActiveMQ_RCE_Pro_Max | CVE-2023-46604 | 2023-10-27T12:22:43Z |
CVE-2023-46747 | maniak-academy/Mitigate-CVE-2023-46747 | no description | 2023-11-01T14:57:20Z |
CVE-2023-46747 | W01fh4cker/CVE-2023-46747-RCE | exploit for f5-big-ip RCE cve-2023-46747 | 2023-11-01T09:31:05Z |
CVE-2023-46747 | vidura2/cve-2023-46747 | no description | 2024-02-11T14:38:37Z |
CVE-2023-46747 | rainbowhatrkn/CVE-2023-46747-RCE | exploit for f5-big-ip RCE cve-2023-46747 | 2024-03-15T22:45:31Z |
CVE-2023-46694 | invisiblebyte/CVE-2023-46694 | CVE-2023-46694 proof-of-concept | 2024-03-01T11:00:19Z |
CVE-2023-46615 | RandomRobbieBF/CVE-2023-46615 | KD Coming Soon <= 1.7 - Unauthenticated PHP Object Injection via cetitle | 2023-11-30T14:46:21Z |
CVE-2023-46604 | SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ | Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) | 2023-11-03T22:06:09Z |
CVE-2023-46604 | evkl1d/CVE-2023-46604 | no description | 2023-11-04T11:58:21Z |
CVE-2023-46604 | justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp | CVE-2023-46604 Apache ActiveMQ RCE exp 基于python | 2023-11-08T07:48:00Z |
CVE-2023-46604 | jhonnybonny/Bitrix24DoS | This Python script is designed to exploit a security vulnerability in Bitrix24, leading to a Denial of Service (DoS) attack. The vulnerability, identified as CVE-2023-1718, allows an attacker to disrupt the normal operation of a Bitrix24 instance. | 2023-11-08T07:45:54Z |
CVE-2023-46604 | h3x3h0g/ActiveMQ-RCE-CVE-2023-46604-Write-up | no description | 2023-11-09T11:27:20Z |
CVE-2023-46604 | duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell | This script leverages CVE-2023046604 (Apache ActiveMQ) to generate a pseudo shell. The vulnerability allows for remote code execution due to unsafe deserialization within the OpenWire protocol. | 2023-11-12T11:26:46Z |
CVE-2023-46604 | sule01u/CVE-2023-46604 | CVE-2023-46604 ActiveMQ RCE vulnerability verification/exploitation tool | 2023-11-06T04:05:51Z |
CVE-2023-46604 | LuizGustavoP/EP3_Redes | Implementações de servidores HTML em GO para análise da vulnerabilidade CVE-2023-29406. | 2023-11-11T16:28:22Z |
CVE-2023-46604 | k4but0/Ubuntu-LPE | One-Liner CVE-2023-32629/CVE-2023-2640 Ubuntu Privilege Escalation | 2023-11-11T14:33:38Z |
CVE-2023-46604 | LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence | CVE-2023-46604环境复现包 | 2023-11-16T02:36:07Z |
CVE-2023-46604 | nitzanoligo/CVE-2023-46604-demo | no description | 2023-11-20T11:57:24Z |
CVE-2023-46604 | minhangxiaohui/ActiveMQ_CVE-2023-46604 | PY | 2023-11-20T02:24:47Z |
CVE-2023-46604 | NKeshawarz/CVE-2023-46604-RCE | no description | 2023-11-18T12:51:03Z |
CVE-2023-46604 | vjayant93/CVE-2023-46604-POC | POC repo for CVE-2023-46604 | 2023-11-15T19:11:01Z |
CVE-2023-46604 | tomasmussi-mulesoft/activemq-cve-2023-46604 | Repository to exploit CVE-2023-46604 reported for ActiveMQ | 2023-11-29T18:30:02Z |
CVE-2023-46604 | mrpentst/CVE-2023-46604 | Exploit for CVE-2023-46604 | 2023-12-09T19:19:03Z |
CVE-2023-46604 | dcm2406/CVE-2023-46604 | no description | 2023-12-16T13:50:58Z |
CVE-2023-46604 | hh-hunter/cve-2023-46604 | no description | 2024-01-09T03:18:19Z |
CVE-2023-46604 | ST3G4N05/ExploitScript-CVE-2023-46604 | no description | 2024-02-14T18:39:49Z |
CVE-2023-46604 | Arlenhiack/ActiveMQ-RCE-Exploit | ActiveMQ RCE (CVE-2023-46604) 回显利用工具 | 2024-03-05T07:09:21Z |
CVE-2023-46604 | vulncheck-oss/cve-2023-46604 | A go-exploit for Apache ActiveMQ CVE-2023-46604 | 2024-04-17T13:10:34Z |
CVE-2023-46604 | thinkycx/activemq-rce-cve-2023-46604 | activemq-rce-cve-2023-46604 | 2024-04-26T11:42:57Z |
CVE-2023-46604 | mranv/honeypot.rs | CVE-2023-46604 (Apache ActiveMQ RCE Vulnerability) and focused on getting Indicators of Compromise. | 2024-05-29T14:56:41Z |
CVE-2023-46604 | pulentoski/CVE-2023-46604 | El script explota una vulnerabilidad de deserialización insegura en Apache ActiveMQ (CVE-2023-46604) | 2024-05-31T00:38:47Z |
CVE-2023-46501 | Cyber-Wo0dy/CVE-2023-46501 | BoltWire v6.03 vulnerable to "Improper Access Control" | 2023-10-31T12:40:14Z |
CVE-2023-46480 | shahzaibak96/CVE-2023-46480 | OwnCast SSRF | 2023-10-28T09:36:31Z |
CVE-2023-46478 | mr-xmen786/CVE-2023-46478 | no description | 2023-10-30T11:28:43Z |
CVE-2023-46474 | Xn2/CVE-2023-46474 | PoC for CVE-2023-46474. | 2023-12-06T13:05:22Z |
CVE-2023-46474 | Xn2/CVE-2023-46474 | Technical details for CVE-2023-46474 | 2024-01-11T08:35:18Z |
CVE-2023-46456 | cyberaz0r/GL.iNet-Multiple-Vulnerabilities | Exploits for GL.iNet CVE-2023-46454, CVE-2023-46455 and CVE-2023-46456 | 2023-12-08T01:45:16Z |
CVE-2023-46451 | sajaljat/CVE-2023-46451 | no description | 2023-10-26T12:34:03Z |
CVE-2023-46450 | yte121/-CVE-2023-46450 | CVE-2023-46450 reference | 2023-10-26T12:30:21Z |
CVE-2023-46449 | sajaljat/CVE-2023-46449 | no description | 2023-10-26T12:03:29Z |
CVE-2023-46442 | JAckLosingHeart/CVE-2023-46442_POC | POC for CVE-2023-46442 Denial of Service vulnerability found within Soot | 2024-05-24T10:03:38Z |
CVE-2023-46404 | windecks/CVE-2023-46404 | PoC and Writeup for CVE-2023-46404. | 2023-10-26T15:01:32Z |
CVE-2023-4636 | ThatNotEasy/CVE-2023-4636 | Unauthenticated Remote Code Execution with default Imagick | 2023-12-13T17:59:02Z |
CVE-2023-46344 | vinnie1717/CVE-2023-46344 | no description | 2023-12-28T23:29:53Z |
CVE-2023-46344 | r1yaz/winDED | Exploit Development using python for CVE-2023-38831 (POC) | 2023-12-26T01:36:32Z |
CVE-2023-4634 | Patrowl/CVE-2023-4634 | CVE-2023-4634 | 2023-09-05T07:44:15Z |
CVE-2023-4634 | actuator/wave.ai.browser | CVE-2023-42471 | 2023-08-28T05:34:04Z |
CVE-2023-4634 | actuator/imou | CVE-2023-42470 | 2023-08-17T02:12:24Z |
CVE-2023-4631 | b0marek/CVE-2023-4631 | Repository for CVE-2023-4631 vulnerability. | 2023-09-24T08:38:58Z |
CVE-2023-46304 | jselliott/CVE-2023-46304 | Authenticated Remote Code Execution in in VTiger Open Source CRM v7.5 | 2024-04-03T17:57:23Z |
CVE-2023-4622 | nidhi7598/linux-4.19.72_net_CVE-2023-4622 | no description | 2023-11-21T11:53:18Z |
CVE-2023-4622 | 0range1337/CVE-CVE-2023-4622 | no description | 2024-06-26T23:42:38Z |
CVE-2023-46197 | RandomRobbieBF/CVE-2023-46197 | Popup by Supsystic <= 1.10.19 - Missing Authorization to Sensitive Information Exposure | 2023-10-23T12:38:37Z |
CVE-2023-46022 | ersinerenler/CVE-2023-46022-Code-Projects-Blood-Bank-1.0-OOB-SQL-Injection-Vulnerability | no description | 2023-11-11T10:54:25Z |
CVE-2023-46021 | ersinerenler/CVE-2023-46021-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability | no description | 2023-11-11T09:14:56Z |
CVE-2023-46020 | ersinerenler/CVE-2023-46020-Code-Projects-Blood-Bank-1.0-Stored-Cross-Site-Scripting-Vulnerability | no description | 2023-11-11T08:37:57Z |
CVE-2023-46019 | ersinerenler/CVE-2023-46019-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability | no description | 2023-11-11T08:23:30Z |
CVE-2023-46018 | ersinerenler/CVE-2023-46018-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability | no description | 2023-11-11T07:37:57Z |
CVE-2023-46017 | ersinerenler/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability | no description | 2023-11-10T20:46:29Z |
CVE-2023-46016 | ersinerenler/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability | no description | 2023-11-10T20:24:40Z |
CVE-2023-46015 | ersinerenler/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability | no description | 2023-11-10T19:40:49Z |
CVE-2023-46014 | ersinerenler/CVE-2023-46014-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability | no description | 2023-11-10T17:40:37Z |
CVE-2023-46012 | dest-3/CVE-2023-46012 | LINKSYS AC1900 EA7500v3 IGD UPnP Stack Buffer Overflow Remote Code Execution Vulnerability | 2024-05-06T16:35:19Z |
CVE-2023-46003 | leekenghwa/CVE-2023-46003 | no description | 2023-10-19T08:17:53Z |
[CVE-2023-45992](https://www.cve.org/CVERecord?id=CVE-2023-45 |