Skip to content

DarkFunct/TK-CVE-Repo

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

#Github CVE Monitor

Automatic monitor github cve using Github Actions

Last generated : 2024-06-12 02:01:49.742388

CVE Name Description Language Date
CVE-2024-65230 CBaekhyunC/cve-2024-65230 no description none 2024-01-23T10:16:43Z
CVE-2024-4875 RandomRobbieBF/CVE-2024-4875 HT Mega – Absolute Addons For Elementor <= 2.5.2 - Missing Authorization to Options Update Python 2024-05-21T14:15:16Z
CVE-2024-4761 michredteam/CVE-2024-4761 High CVE-2024-4761 Exploit none 2024-05-14T17:45:22Z
CVE-2024-4701 JoeBeeton/CVE-2024-4701-POC POC for CVE-2024-4701 none 2024-05-13T11:58:19Z
CVE-2024-4439 d0rb/CVE-2024-4439 The provided exploit code leverages a stored Cross-Site Scripting (XSS) vulnerability (CVE-2024-4439) in WordPress Core versions up to 6.5.1. Python 2024-05-06T09:07:36Z
CVE-2024-4439 MielPopsssssss/CVE-2024-4439 CVE-2024-4439 PoC Python 2024-05-06T08:50:23Z
CVE-2024-4439 xssor-dz/-CVE-2024-4439 WordPress Core < 6.5.2 - Unauthenticated & Authenticated (Contributor+) Stored Cross-Site Scripting via Avatar Block Python 2024-05-20T23:39:54Z
CVE-2024-4367 s4vvysec/CVE-2024-4367-POC CVE-2024-4367 arbitrary js execution in pdf js Python 2024-05-20T22:56:10Z
CVE-2024-4352 truonghuuphuc/CVE-2024-4352-Poc CVE-2024-4352 Tutor LMS Pro <= 2.7.0 - Missing Authorization to SQL Injection none 2024-05-16T14:55:43Z
CVE-2024-4323 skilfoy/CVE-2024-4323-Exploit-POC This proof-of-concept script demonstrates how to exploit CVE-2024-4323, a memory corruption vulnerability in Fluent Bit, enabling remote code execution. Python 2024-05-20T15:04:13Z
CVE-2024-4323 d0rb/CVE-2024-4323 Critical heap buffer overflow vulnerability in the handle_trace_request and parse_trace_request functions of the Fluent Bit HTTP server. Python 2024-05-21T12:59:16Z
CVE-2024-4323 yuansec/CVE-2024-4323-dos_poc no description Python 2024-05-22T09:55:30Z
CVE-2024-4040 rbih-boulanouar/CVE-2024-4040 no description Python 2024-04-25T04:45:38Z
CVE-2024-4040 tucommenceapousser/CVE-2024-4040-Scanner Scanner of vulnerability on crushftp instance Python 2024-04-25T04:01:23Z
CVE-2024-4040 Mufti22/CVE-2024-4040 A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. Python 2024-04-25T05:18:06Z
CVE-2024-4040 Mohammaddvd/CVE-2024-4040 Exploit CrushFTP CVE-2024-4040 Python 2024-04-30T13:27:34Z
CVE-2024-4040 Praison001/CVE-2024-4040-CrushFTP-server Exploit for CVE-2024-4040 affecting CrushFTP server in all versions before 10.7.1 and 11.1.0 on all platforms Python 2024-04-29T10:21:53Z
CVE-2024-4040 jakabakos/CVE-2024-4040-CrushFTP-File-Read-vulnerability no description Python 2024-05-01T14:42:39Z
CVE-2024-4040 gotr00t0day/CVE-2024-4040 A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. Python 2024-05-03T23:29:53Z
CVE-2024-4040 1ncendium/CVE-2024-4040 A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. Python 2024-05-13T17:33:36Z
CVE-2024-4040 Stuub/CVE-2024-4040-SSTI-LFI-PoC CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass - Full Server Takeover - Wordlist Support Python 2024-04-25T19:51:38Z
CVE-2024-4040 airbus-cert/CVE-2024-4040 Scanner for CVE-2024-4040 Python 2024-04-23T09:31:29Z
CVE-2024-4040 absholi7ly/WordPress-XStore-theme-SQL-Injection (CVE-2024-33559) The XStore theme for WordPress is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query none 2024-05-17T04:15:34Z
CVE-2024-3867 c4cnm/CVE-2024-3867 This repository shows u some information on this vulnerability, which were found by me. none 2024-05-08T06:19:05Z
CVE-2024-3807 truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc CVE-2024-3806: Porto <= 7.1.0 - Unauthenticated Local File Inclusion via porto_ajax_posts CVE-2024-3807: Porto <= 7.1.0 - Authenticated (Contributor+) Local File Inclusion via Post Meta none 2024-05-10T16:13:07Z
CVE-2024-35475 carsonchan12345/CVE-2024-35475 no description HTML 2024-05-22T14:21:48Z
CVE-2024-34716 aelmokhtar/CVE-2024-34716_PoC no description PHP 2024-05-14T18:48:41Z
CVE-2024-34716 Yoga913/CVE-2024-CISCO CVE digunakan untuk mengidentifikasi kerentanan keamanan pada perangkat lunak dan perangkat keras2. CVE memungkinkan pengguna untuk mencari dan memperbaiki kerentanan keamanan pada sistem mereka2. Python 2024-05-15T17:27:32Z
CVE-2024-34582 silent6trinity/CVE-2024-34582 no description none 2024-05-16T12:40:46Z
CVE-2024-34474 Alaatk/CVE-2024-34474 Clario through 2024-04-11 for Windows Desktop has weak permissions for %PROGRAMDATA%\Clario and tries to load DLLs from there as SYSTEM. none 2024-05-05T05:28:15Z
CVE-2024-34472 osvaldotenorio/CVE-2024-34472 no description none 2024-05-05T00:54:56Z
CVE-2024-34471 osvaldotenorio/CVE-2024-34471 no description none 2024-05-05T01:10:39Z
CVE-2024-34470 osvaldotenorio/CVE-2024-34470 no description none 2024-05-05T00:31:31Z
CVE-2024-34469 Toxich4/CVE-2024-34469 CVE-2024-34469 none 2024-05-07T07:47:20Z
CVE-2024-34351 Voorivex/CVE-2024-34351 no description TypeScript 2024-05-12T10:49:41Z
CVE-2024-3435 ymuraki-csc/cve-2024-3435 no description CSS 2024-05-20T02:17:44Z
CVE-2024-3435 tk-sawada/IPLineFinder Find rows contain specific IP addresses in large files and then, extract them. This tool make for investigating logs for cve-2024-3400 Python 2024-05-15T15:50:32Z
CVE-2024-34310 3309899621/CVE-2024-34310 CVE-2024-34310 none 2024-05-10T13:36:19Z
CVE-2024-34226 dovankha/CVE-2024-34226 CVE-2024-34226 - SQL injection none 2024-05-11T10:33:04Z
CVE-2024-34225 dovankha/CVE-2024-34225 CVE-20240-34225 - Cross Site Scripting none 2024-05-11T10:20:52Z
CVE-2024-34224 dovankha/CVE-2024-34224 CVE-2024-34224 - Cross Site Scripting none 2024-05-11T08:58:31Z
CVE-2024-34223 dovankha/CVE-2024-34223 CVE-2024-34223 - Insecure permission none 2024-05-11T08:36:16Z
CVE-2024-34222 dovankha/CVE-2024-34222 CVE-2024-34222 - SQL injection none 2024-05-11T08:20:55Z
CVE-2024-34221 dovankha/CVE-2024-34221 CVE-2024-34221 - Insecure pemission none 2024-05-09T10:32:30Z
CVE-2024-34220 dovankha/CVE-2024-34220 CVE-2024-34220 - SQL injection none 2024-04-27T10:32:10Z
CVE-2024-3400 Yuvvi01/CVE-2024-3400 no description Python 2024-04-13T05:16:21Z
CVE-2024-3400 CerTusHack/CVE-2024-3400-PoC no description Shell 2024-04-13T11:55:53Z
CVE-2024-3400 MrR0b0t19/CVE-2024-3400 Vulnerabilidad de palo alto Python 2024-04-14T19:11:16Z
CVE-2024-3400 momika233/CVE-2024-3400 no description Python 2024-04-14T15:16:16Z
CVE-2024-3400 index2014/CVE-2024-3400-Checker A check program for CVE-2024-3400, Palo Alto PAN-OS unauthenticated command injection vulnerability. Palo Alto 防火墙 PAN-OS 远程命令注入检测程序。 Python 2024-04-17T04:58:42Z
CVE-2024-3400 h4x0r-dz/CVE-2024-3400 CVE-2024-3400 Palo Alto OS Command Injection none 2024-04-16T14:18:08Z
CVE-2024-3400 CONDITIONBLACK/CVE-2024-3400-POC no description Python 2024-04-16T17:08:15Z
CVE-2024-3400 FoxyProxys/CVE-2024-3400 no description none 2024-04-13T18:14:47Z
CVE-2024-3400 LoanVitor/CVE-2024-3400- no description Go 2024-04-16T07:31:22Z
CVE-2024-3400 AdaniKamal/CVE-2024-3400 CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect Python 2024-04-16T01:43:24Z
CVE-2024-3400 0x0d3ad/CVE-2024-3400 CVE-2024-3400 Python 2024-04-13T14:00:31Z
CVE-2024-3400 corysabol/batbadbut-demo This is a simple demo for the BadBatBut vulnerability CVE-2024-24576 Rust 2024-04-12T23:36:05Z
CVE-2024-3400 retkoussa/CVE-2024-3400 CVE-2024-3400 : Palo Alto OS Command Injection - POC Python 2024-04-17T22:28:10Z
CVE-2024-3400 phantomradar/cve-2024-3400-poc Simple POC for CVE-2024-3400 Python 2024-04-17T21:03:39Z
CVE-2024-3400 Chocapikk/CVE-2024-3400 no description Python 2024-04-16T21:21:41Z
CVE-2024-3400 ak1t4/CVE-2024-3400 Global Protec Palo Alto File Write Exploit Shell 2024-04-17T16:01:20Z
CVE-2024-3400 ZephrFish/CVE-2024-3400-Canary Have we not learnt from HoneyPoC? Python 2024-04-17T11:41:01Z
CVE-2024-3400 ihebski/CVE-2024-3400 CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect none 2024-04-16T21:24:15Z
CVE-2024-3400 codeblueprint/CVE-2024-3400 Simple Python code to check for arbitrary uploading for PaloAlto CVE-2024-3400 Python 2024-04-18T16:35:29Z
CVE-2024-3400 pwnj0hn/CVE-2024-3400 Finding Palo Alto devices vulnerable to CVE-2024-3400. Python 2024-04-19T06:37:32Z
CVE-2024-3400 sxyrxyy/CVE-2024-3400-Check no description Python 2024-04-18T21:12:49Z
CVE-2024-3400 Ravaan21/CVE-2024-3400 CVE-2024-3400 POC written in Rust and Python Rust 2024-04-18T21:14:15Z
CVE-2024-3400 swaybs/CVE-2024-3400 Python script to check Palo Alto firewalls for CVE-2024-3400 exploit attempts Python 2024-04-18T16:45:51Z
CVE-2024-3400 hahasagined/CVE-2024-3400 EDL for IPs attacking customers with CVE-2024-3400 none 2024-04-18T15:06:03Z
CVE-2024-3400 neuralinhibitor/xzwhy XZ Utils CVE-2024-3094 POC for Kubernetes none 2024-04-18T13:08:05Z
CVE-2024-3400 zam89/CVE-2024-3400-pot Simple honeypot for CVE-2024-3400 Palo Alto PAN-OS Command Injection Vulnerability CSS 2024-04-24T14:21:26Z
CVE-2024-3400 W01fh4cker/CVE-2024-3400-RCE-Scan CVE-2024-3400-RCE Python 2024-04-16T16:18:56Z
CVE-2024-3400 schooldropout1337/CVE-2024-3400 no description Python 2024-04-18T10:16:22Z
CVE-2024-3400 LearningOS/rust-rustlings-2024-spring-ChenCveral rust-rustlings-2024-spring-ChenCveral created by GitHub Classroom Rust 2024-04-08T08:09:17Z
CVE-2024-3400 Kr0ff/cve-2024-3400 Python exploit and checker script for CVE-2024-3400 Palo Alto Command Injection and Arbitrary File Creation Python 2024-04-21T12:38:13Z
CVE-2024-3400 0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection no description none 2024-04-25T10:23:03Z
CVE-2024-3400 terminalJunki3/CVE-2024-3400-Checker Check to see if your Palo Alto firewall has been compromised by running script againt support bundle. Python 2024-04-24T14:30:34Z
CVE-2024-3400 marconesler/CVE-2024-3400 Exploit for GlobalProtect CVE-2024-3400 Python 2024-04-27T18:58:41Z
CVE-2024-3400 MurrayR0123/CVE-2024-3400-Compromise-Checker A simple bash script to check for evidence of compromise related to CVE-2024-3400 Shell 2024-04-15T03:28:22Z
CVE-2024-3400 andrelia-hacks/CVE-2024-3400 no description Python 2024-05-12T19:48:20Z
CVE-2024-33911 xbz0n/CVE-2024-33911 no description none 2024-05-05T11:14:47Z
CVE-2024-33775 Neo-XeD/CVE-2024-33775 no description none 2024-05-01T15:46:32Z
CVE-2024-33438 julio-cfa/CVE-2024-33438 CubeCart <= 6.5.4 is vulnerable to an arbitrary file upload that leads to remote code execution (RCE). Python 2024-04-24T16:31:17Z
CVE-2024-33078 HBLocker/CVE-2024-33078 no description none 2024-05-01T15:45:45Z
CVE-2024-32766 3W1nd4r/CVE-2024-32766-RCE writeup and PoC for CVE-2024-32766 (QNAP) OS command injection and auth bypass none 2024-05-02T23:39:18Z
CVE-2024-3273 adhikara13/CVE-2024-3273 Exploit for CVE-2024-3273, supports single and multiple hosts Python 2024-04-07T15:36:18Z
CVE-2024-3273 Chocapikk/CVE-2024-3273 D-Link NAS CVE-2024-3273 Exploit Tool Python 2024-04-07T03:09:13Z
CVE-2024-3273 ThatNotEasy/CVE-2024-3273 D-Link NAS Command Execution Exploit Python 2024-04-10T00:27:02Z
CVE-2024-3273 blackmagic2023/Envoy-CPU-Exhaustion-Vulnerability-PoC CVE-2024-30255 This repository contains a proof-of-concept (PoC) Python script to demonstrate the CPU exhaustion vulnerability in Envoy caused by a flood of CONTINUATION frames. Python 2024-04-09T15:59:50Z
CVE-2024-3273 K3ysTr0K3R/CVE-2024-3273-EXPLOIT A PoC exploit for CVE-2024-3273 - D-Link Remote Code Execution RCE Python 2024-04-09T12:26:37Z
CVE-2024-3273 LeopoldSkell/CVE-2024-3273 no description none 2024-04-16T09:12:58Z
CVE-2024-3273 yarienkiva/honeypot-dlink-CVE-2024-3273 Quick and dirty honeypot for CVE-2024-3273 JavaScript 2024-04-07T21:15:33Z
CVE-2024-3273 mrrobot0o/CVE-2024-3273- no description Python 2024-04-23T06:31:19Z
CVE-2024-32709 truonghuuphuc/CVE-2024-32709-Poc CVE-2024-32709 WP-Recall – Registration, Profile, Commerce & More <= 16.26.5 - Unauthenticated SQL Injection none 2024-05-05T17:21:55Z
CVE-2024-32640 Stuub/CVE-2024-32640-SQLI-MuraCMS CVE-2024-32640 - Automated SQLi Exploitation PoC Python 2024-05-16T01:02:32Z
CVE-2024-32640 0x3f3c/CVE-2024-32640-SQLI-MuraCMS no description Shell 2024-05-17T13:43:59Z
CVE-2024-32523 truonghuuphuc/CVE-2024-32523-Poc CVE-2024-32523 Mailster <= 4.0.6 - Unauthenticated Local File Inclusion none 2024-05-11T18:16:31Z
CVE-2024-32459 absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459- The FreeRDP - Out-of-Bounds Read (CVE-2024-32459) vulnerability concerns FreeRDP, a free implementation of Remote Desktop Protocol. FreeRDP-based clients and servers using a version of FreeRDP prior to version 3.5.0 or 2.11.6 are vulnerable to out-of-bounds reading12. Versions 3.5.0 and 2.11.6 correct the problem Python 2024-05-22T04:19:27Z
CVE-2024-32399 NN0b0dy/CVE-2024-32399 no description none 2024-04-22T15:15:37Z
CVE-2024-32371 chucrutis/CVE-2024-32371 no description none 2024-05-06T17:41:06Z
CVE-2024-32370 chucrutis/CVE-2024-32370 no description none 2024-05-06T17:28:57Z
CVE-2024-32369 chucrutis/CVE-2024-32369 no description none 2024-05-06T17:22:15Z
CVE-2024-32258 liyansong2018/CVE-2024-32258 no description none 2024-04-18T17:07:07Z
CVE-2024-32238 asdfjkl11/CVE-2024-32238 no description none 2024-04-20T03:55:21Z
CVE-2024-32238 HackingLZ/panrapidcheck Extract useful information from PANOS support file for CVE-2024-3400 Python 2024-04-19T14:56:17Z
CVE-2024-32238 FuBoLuSec/CVE-2024-32238 H3C ER8300G2-X config download Python 2024-04-20T16:23:10Z
CVE-2024-32238 przemoc/xz-backdoor-links apocalypxze: xz backdoor (2024) AKA CVE-2024-3094 related links HTML 2024-04-02T20:17:07Z
CVE-2024-32205 Lucky-lm/CVE-2024-32205 no description none 2024-04-20T04:11:19Z
CVE-2024-3217 BassamAssiri/CVE-2024-3217-POC no description none 2024-04-17T13:43:57Z
CVE-2024-32136 xbz0n/CVE-2024-32136 no description none 2024-05-05T10:49:08Z
CVE-2024-32004 10cks/CVE-2024-32004-POC no description Shell 2024-05-20T14:59:16Z
CVE-2024-32004 Wadewfsssss/CVE-2024-32004 no description Shell 2024-05-19T13:57:46Z
CVE-2024-32002 10cks/CVE-2024-32002-POC no description none 2024-05-19T05:05:07Z
CVE-2024-32002 M507/CVE-2024-32002 local poc for CVE-2024-32002 Shell 2024-05-18T02:42:33Z
CVE-2024-32002 safebuffer/CVE-2024-32002 CVE-2024-32002 RCE PoC Shell 2024-05-18T15:05:28Z
CVE-2024-32002 10cks/hook CVE-2024-32002-hook Shell 2024-05-20T02:44:07Z
CVE-2024-32002 aitorcastel/poc_CVE-2024-32002 no description none 2024-05-19T16:33:35Z
CVE-2024-32002 aitorcastel/poc_CVE-2024-32002_submodule no description Shell 2024-05-19T16:34:11Z
CVE-2024-32002 amalmurali47/git_rce Exploit PoC for CVE-2024-32002 Shell 2024-05-17T19:33:08Z
CVE-2024-32002 amalmurali47/hook Hook for the PoC for exploiting CVE-2024-32002 Shell 2024-05-17T19:35:44Z
CVE-2024-32002 10cks/CVE-2024-32002-linux-submod no description none 2024-05-19T05:32:08Z
CVE-2024-32002 10cks/CVE-2024-32002-linux-hulk no description Shell 2024-05-19T05:31:41Z
CVE-2024-32002 10cks/CVE-2024-32002-linux-smash no description none 2024-05-19T05:32:34Z
CVE-2024-32002 10cks/CVE-2024-32002-hulk no description Shell 2024-05-19T05:08:08Z
CVE-2024-32002 10cks/CVE-2024-32002-submod no description none 2024-05-19T05:08:22Z
CVE-2024-32002 10cks/CVE-2024-32002-smash no description none 2024-05-19T05:08:36Z
CVE-2024-32002 KiranKumarK20/CVE-2024-32002 no description none 2024-05-20T10:07:51Z
CVE-2024-32002 jweny/CVE-2024-32002_EXP no description none 2024-05-20T02:58:57Z
CVE-2024-32002 CrackerCat/CVE-2024-32002_EXP no description none 2024-05-20T06:12:02Z
CVE-2024-32002 jweny/CVE-2024-32002_HOOK no description Shell 2024-05-20T02:52:42Z
CVE-2024-32002 Roronoawjd/hook CVE-2024-32002 hook POC Shell 2024-05-21T12:31:57Z
CVE-2024-32002 Hector65432/cve-2024-32002-2 no description none 2024-05-22T15:24:46Z
CVE-2024-32002 Hector65432/cve-2024-32002-1 no description none 2024-05-22T15:24:19Z
CVE-2024-32002 1mxml/CVE-2024-32002-poc no description none 2024-05-22T10:01:58Z
CVE-2024-32002 YuanlooSec/CVE-2024-32002-poc no description none 2024-05-22T02:51:36Z
CVE-2024-32002 JJoosh/CVE-2024-32002-Reverse-Shell Este script demuestra cómo explotar la vulnerabilidad CVE-2024-32002 para obtener una reverse shell, proporcionando acceso remoto al sistema afectado. Úselo con precaución en entornos controlados y solo con fines educativos o de pruebas de seguridad. Shell 2024-05-21T13:45:58Z
CVE-2024-32002 vincepsh/CVE-2024-32002 Repo for testing CVE-2024-32002 Python 2024-05-22T18:43:36Z
CVE-2024-32002 vincepsh/CVE-2024-32002-hook CVE-2024-32002-hook Shell 2024-05-22T18:50:56Z
CVE-2024-32002 bfengj/CVE-2024-32002-Exploit no description none 2024-05-22T11:32:33Z
CVE-2024-32002 ycdxsb/CVE-2024-32002-submod no description none 2024-05-22T11:27:14Z
CVE-2024-32002 ycdxsb/CVE-2024-32002-hulk no description none 2024-05-22T11:26:30Z
CVE-2024-32002 bfengj/CVE-2024-32002-hook no description Shell 2024-05-22T11:05:48Z
CVE-2024-31851 GKalmus/referaat CVE-2024-31851 TeX 2024-05-04T16:56:34Z
CVE-2024-31848 Stuub/CVE-2024-31848-PoC PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal Python 2024-05-07T10:42:03Z
CVE-2024-31819 Chocapikk/CVE-2024-31819 Unauthenticated Remote Code Execution (RCE) Vulnerability in WWBNIndex Plugin of AVideo Platform from 12.4 to 14.2 Python 2024-03-27T14:41:10Z
CVE-2024-31777 FreySolarEye/Exploit-CVE-2024-31777 Public exploit for CVE-2024-31777 Python 2024-04-11T13:48:19Z
CVE-2024-31771 restdone/CVE-2024-31771 no description none 2024-04-10T17:09:34Z
CVE-2024-31734 HBLocker/CVE-2024-31734 CVE-2024-31734 none 2024-04-15T07:19:10Z
CVE-2024-31719 VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability no description none 2023-07-30T00:07:14Z
CVE-2024-3154 cdxiaodong/CVE-2024-3154-communication how does it run? none 2024-04-29T04:03:11Z
CVE-2024-31497 sh1k4ku/CVE-2024-31497 A script designed to uncover vulnerabilities in Putty by exploiting CVE-2024-31497. none 2024-04-17T04:00:20Z
CVE-2024-31497 edutko/cve-2024-31497 no description Go 2024-04-17T10:43:42Z
CVE-2024-31497 HugoBond/CVE-2024-31497-POC Proof Of Concept that exploits PuTTy CVE-2024-31497. Python 2024-05-10T14:30:50Z
CVE-2024-3116 TechieNeurons/CVE-2024-3116_RCE_in_pgadmin_8.4 Making a lab and testing the CVE-2024-3116, a Remote Code Execution in pgadmin <=8.4 Python 2024-04-07T23:03:55Z
CVE-2024-31025 mortal-sec/CVE-2024-31025 Vulnerability verification none 2024-03-28T23:50:30Z
CVE-2024-30973 Athos-Zago/CVE-2024-30973 POC VIDEO - https://youtu.be/hNzmkJj-ImM?si=NF0yoSL578rNy7wN none 2024-04-24T16:10:22Z
CVE-2024-3094 Fractal-Tess/CVE-2024-3094 no description Shell 2024-03-29T23:36:07Z
CVE-2024-3094 bioless/xz_cve-2024-3094_detection Script to detect CVE-2024-3094. Shell 2024-03-29T23:20:22Z
CVE-2024-3094 lypd0/CVE-2024-3094-Vulnerabity-Checker Verify that your XZ Utils version is not vulnerable to CVE-2024-3094 Python 2024-03-29T20:52:27Z
CVE-2024-3094 OpensourceICTSolutions/xz_utils-CVE-2024-3094 no description none 2024-03-29T21:41:42Z
CVE-2024-3094 ioprojecton/dir-3040_dos CVE-2024-27619 none 2024-02-24T19:21:00Z
CVE-2024-3094 ashwani95/CVE-2024-3094 no description Shell 2024-03-30T15:29:05Z
CVE-2024-3094 wgetnz/CVE-2024-3094-check no description Shell 2024-03-30T07:38:39Z
CVE-2024-3094 Hacker-Hermanos/CVE-2024-3094_xz_check This repository contains a Bash script and a one-liner command to verify if a system is running a vulnerable version of the "xz" utility, as specified by CVE-2024-3094. Shell 2024-03-29T23:21:44Z
CVE-2024-3094 isuruwa/CVE-2024-3094 CVE-2024-3094 none 2024-03-31T04:50:09Z
CVE-2024-3094 hazemkya/CVE-2024-3094-checker no description Shell 2024-03-30T21:56:17Z
CVE-2024-3094 FabioBaroni/CVE-2024-3094-checker Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094) Shell 2024-03-29T20:28:17Z
CVE-2024-3094 Horizon-Software-Development/CVE-2024-3094 no description Shell 2024-03-30T20:05:13Z
CVE-2024-3094 harekrishnarai/xz-utils-vuln-checker Checker for CVE-2024-3094 where malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. Shell 2024-03-30T16:25:50Z
CVE-2024-3094 zgimszhd61/cve-2024-3094-detect-tool no description Shell 2024-04-01T04:28:24Z
CVE-2024-3094 galacticquest/cve-2024-3094-detect no description Shell 2024-04-01T02:25:33Z
CVE-2024-3094 MrBUGLF/XZ-Utils_CVE-2024-3094 XZ-Utils工具库恶意后门植入漏洞(CVE-2024-3094) Shell 2024-04-01T01:56:08Z
CVE-2024-3094 gayatriracha/CVE-2024-3094-Nmap-NSE-script no description none 2024-03-31T17:53:11Z
CVE-2024-3094 Simplifi-ED/CVE-2024-3094-patcher Ansible playbook for patching CVE-2024-3094 none 2024-03-31T14:09:28Z
CVE-2024-3094 teyhouse/CVE-2024-3094 K8S and Docker Vulnerability Check for CVE-2024-3094 Shell 2024-03-30T17:35:49Z
CVE-2024-3094 krascovict/OSINT---CVE-2024-3094- no description none 2024-03-31T12:21:34Z
CVE-2024-3094 Yuma-Tsushima07/CVE-2024-3094 A script to detect if xz is vulnerable - CVE-2024-3094 Python 2024-03-31T10:45:44Z
CVE-2024-3094 k4t3pr0/Check-CVE-2024-3094 no description Shell 2024-03-31T08:14:41Z
CVE-2024-3094 devjanger/CVE-2024-3094-XZ-Backdoor-Detector CVE-2024-3094 XZ Backdoor Detector Shell 2024-04-02T01:56:29Z
CVE-2024-3094 hackingetico21/revisaxzutils Script en bash para revisar si tienes la vulnerabilidad CVE-2024-3094. Shell 2024-04-02T01:22:04Z
CVE-2024-3094 ackemed/detectar_cve-2024-3094 no description Python 2024-04-01T15:36:58Z
CVE-2024-3094 dah4k/CVE-2024-3094 no description Makefile 2024-04-01T16:42:47Z
CVE-2024-3094 byinarie/CVE-2024-3094-info Information for CVE-2024-3094 Shell 2024-03-29T17:03:01Z
CVE-2024-3094 emirkmo/xz-backdoor-github History of commits related to the xz backdoor Discovered On March 29, 2024: CVE-2024-3094. Python 2024-03-30T10:48:54Z
CVE-2024-3094 brinhosa/CVE-2024-3094-One-Liner no description none 2024-03-30T23:16:10Z
CVE-2024-3094 mesutgungor/xz-backdoor-vulnerability CVE-2024-3094 Python 2024-04-01T09:09:54Z
CVE-2024-3094 mightysai1997/CVE-2024-3094 no description Shell 2024-04-01T09:06:25Z
CVE-2024-3094 mightysai1997/CVE-2024-3094-info no description Shell 2024-04-01T09:05:47Z
CVE-2024-3094 Mustafa1986/CVE-2024-3094 no description Python 2024-03-31T18:46:58Z
CVE-2024-3094 amlweems/xzbot notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) Go 2024-04-01T14:28:09Z
CVE-2024-3094 gustavorobertux/CVE-2024-3094 Checker - CVE-2024-3094 Go 2024-04-01T15:15:16Z
CVE-2024-3094 pentestfunctions/CVE-2024-3094 CVE-2024-3094 - Checker (fix for arch etc) Shell 2024-04-02T08:55:50Z
CVE-2024-3094 0xlane/xz-cve-2024-3094 XZ Backdoor Extract(Test on Ubuntu 23.10) Shell 2024-04-01T16:08:50Z
CVE-2024-3094 lockness-Ko/xz-vulnerable-honeypot An ssh honeypot with the XZ backdoor. CVE-2024-3094 Shell 2024-03-30T22:07:24Z
CVE-2024-3094 ScrimForever/CVE-2024-3094 Detectar CVE-2024-3094 Python 2024-04-02T03:36:07Z
CVE-2024-3094 Bella-Bc/xz-backdoor-CVE-2024-3094-Check Verify if your installed version of xz-utils is vulnerable to CVE-2024-3094 backdoor Shell 2024-04-03T13:09:32Z
CVE-2024-3094 MagpieRYL/CVE-2024-3094-backdoor-env-container This is a container environment running CVE-2024-3094 sshd backdoor instance, working with https://github.com/amlweems/xzbot project. IT IS NOT Docker, just implemented by chroot. Shell 2024-04-03T10:50:47Z
CVE-2024-3094 Security-Phoenix-demo/CVE-2024-3094-fix-exploits Collection of Detection, Fix, and exploit for CVE-2024-3094 Shell 2024-04-03T07:51:49Z
CVE-2024-3094 weltregie/liblzma-scan Scans liblzma from xu-utils for backdoor (CVE-2024-3094) Shell 2024-04-04T11:29:41Z
CVE-2024-3094 CyberGuard-Foundation/CVE-2024-3094 Our current information about the CVE-2024-3094 backdoor. none 2024-04-02T23:10:06Z
CVE-2024-3094 TheTorjanCaptain/CVE-2024-3094-Checker The repository consists of a checker file that confirms if your xz version and xz-utils package is vulnerable to CVE-2024-3094. Shell 2024-04-03T19:10:43Z
CVE-2024-3094 crfearnworks/ansible-CVE-2024-3094 Ansible playbooks designed to check and remediate CVE-2024-3094 (XZ Backdoor) Shell 2024-04-04T13:31:20Z
CVE-2024-3094 felipecosta09/cve-2024-3094 A tutorial on how to detect the CVE 2024-3094 Shell 2024-04-04T06:40:56Z
CVE-2024-3094 robertdebock/ansible-playbook-cve-2024-3094 A small repo with a single playbook. none 2024-04-04T14:52:09Z
CVE-2024-3094 iheb2b/CVE-2024-3094-Checker The CVE-2024-3094 Checker is a Bash tool for identifying if Linux systems are at risk from the CVE-2024-3094 flaw in XZ/LZMA utilities. It checks XZ versions, SSHD's LZMA linkage, and scans for specific byte patterns, delivering results in a concise table format. Shell 2024-04-03T22:19:50Z
CVE-2024-3094 hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC CVE-2024-25733 - ARC Browser Address Bar Spoofing PoC - iOS/iPadOS none 2024-04-06T20:18:15Z
CVE-2024-3094 r0binak/xzk8s Dockerfile and Kubernetes manifests for reproduce CVE-2024-3094 Dockerfile 2024-04-02T20:07:14Z
CVE-2024-3094 jfrog/cve-2024-3094-tools no description Shell 2024-03-31T10:46:33Z
CVE-2024-3094 alokemajumder/CVE-2024-3094-Vulnerability-Checker-Fixer Shell scripts to identify and fix installations of xz-utils affected by the CVE-2024-3094 vulnerability. Versions 5.6.0 and 5.6.1 of xz-utils are known to be vulnerable, and this script aids in detecting them and optionally downgrading to a stable, un-compromised version (5.4.6) or upgrading to latest version. Added Ansible Playbook Shell 2024-03-30T19:23:30Z
CVE-2024-3094 Juul/xz-backdoor-scan Scan for files containing the signature from the xz backdoor (CVE-2024-3094) C 2024-04-06T06:29:43Z
CVE-2024-3094 fevar54/Detectar-Backdoor-en-liblzma-de-XZ-utils-CVE-2024-3094- La siguiente regla YARA ayuda a detectar la presencia del backdoor en la librería liblzma comprometida en sistemas que utilizan las versiones 5.6.0 y 5.6.1 de la herramienta de compresión XZ. none 2024-04-13T16:37:32Z
CVE-2024-3094 reuteras/CVE-2024-3094 Obsidian notes about CVE-2024-3094 none 2024-04-01T12:41:00Z
CVE-2024-30896 XenoM0rph97/CVE-2024-30896 no description Python 2024-03-22T16:50:40Z
CVE-2024-30851 chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc Jasmin ransomware web panel path traversal PoC Python 2024-04-04T22:59:55Z
CVE-2024-30850 chebuya/CVE-2024-30850-chaos-rat-rce-poc CHAOS RAT web panel path RCE PoC Python 2024-04-05T21:35:04Z
CVE-2024-30737 yashpatelphd/CVE-2024-30737 Remote Command Execution Vulnerability in ROS Kinetic Kame none 2024-04-05T11:41:48Z
CVE-2024-30736 yashpatelphd/CVE-2024-30736 Insecure Deserialization Vulnerability in ROS Kinetic Kame none 2024-04-05T11:37:53Z
CVE-2024-30735 yashpatelphd/CVE-2024-30735 Arbitrary File Upload Vulnerability in ROS Kinetic Kame none 2024-04-05T11:35:13Z
CVE-2024-30733 yashpatelphd/CVE-2024-30733 Buffer Overflow Vulnerability in ROS Kinetic Kame none 2024-04-05T11:30:30Z
CVE-2024-30730 yashpatelphd/CVE-2024-30730 Insecure Logging Vulnerability in ROS Kinetic Kame none 2024-04-05T11:23:45Z
CVE-2024-30729 yashpatelphd/CVE-2024-30729 OS Command Injection Vulnerability in ROS Kinetic Kame none 2024-04-05T11:20:26Z
CVE-2024-30728 yashpatelphd/CVE-2024-30728 Security Misconfiguration in ROS Kinetic Kame none 2024-04-05T11:18:00Z
CVE-2024-30727 yashpatelphd/CVE-2024-30727 Information Leakage in ROS Kinetic Kame via Plaintext Message Transmission none 2024-04-05T11:14:44Z
CVE-2024-30726 yashpatelphd/CVE-2024-30726 Shell Injection Vulnerability in ROS Kinetic Kame none 2024-04-05T11:11:38Z
CVE-2024-30724 yashpatelphd/CVE-2024-30724 Unauthorized Information Access Vulnerability in ROS Kinetic Kame none 2024-04-05T11:06:04Z
CVE-2024-30723 yashpatelphd/CVE-2024-30723 Unauthorized Node Injection Vulnerability in ROS Kinetic Kame none 2024-04-05T11:02:29Z
CVE-2024-30722 yashpatelphd/CVE-2024-30722 Denial-of-Service (DoS) Vulnerability in ROS Kinetic Kame none 2024-04-05T10:59:20Z
CVE-2024-30721 yashpatelphd/CVE-2024-30721 Arbitrary File Upload Vulnerability in ROS2 Dashing Diademata none 2024-04-05T09:18:56Z
CVE-2024-30719 yashpatelphd/CVE-2024-30719 Insecure Deserialization Vulnerability in ROS2 Dashing Diademata none 2024-04-05T09:13:48Z
CVE-2024-30718 yashpatelphd/CVE-2024-30718 Remote Command Execution Vulnerability in ROS2 Dashing Diademata none 2024-04-05T09:10:33Z
CVE-2024-30716 yashpatelphd/CVE-2024-30716 Insecure Logging Vulnerability in ROS2 Dashing Diademata none 2024-04-05T09:03:00Z
CVE-2024-30715 yashpatelphd/CVE-2024-30715 Buffer Overflow Vulnerability in ROS2 Dashing Diademata none 2024-04-05T09:00:47Z
CVE-2024-30713 yashpatelphd/CVE-2024-30713 OS Command Injection Vulnerability in ROS2 Dashing Diademata none 2024-04-05T08:55:12Z
CVE-2024-30712 yashpatelphd/CVE-2024-30712 Shell Injection Vulnerability in ROS2 Dashing Diademata none 2024-04-05T08:51:04Z
CVE-2024-30711 yashpatelphd/CVE-2024-30711 Security Misconfiguration in ROS2 Dashing Diademata none 2024-04-05T08:47:00Z
CVE-2024-30710 yashpatelphd/CVE-2024-30710 Information Leakage in ROS2 Dashing Diademata via Plaintext Message Transmission none 2024-04-05T08:44:11Z
CVE-2024-30708 yashpatelphd/CVE-2024-30708 Denial-of-Service (DoS) Vulnerability in ROS2 Dashing Diademata none 2024-04-05T08:35:00Z
CVE-2024-30707 yashpatelphd/CVE-2024-30707 Unauthorized Node Injection Vulnerability in ROS2 Dashing Diademata none 2024-04-05T08:31:34Z
CVE-2024-30706 yashpatelphd/CVE-2024-30706 Unauthorized Access Vulnerability in ROS2 Dashing Diademata none 2024-04-05T08:28:29Z
CVE-2024-30704 yashpatelphd/CVE-2024-30704 Insecure Deserialization Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:53:14Z
CVE-2024-30703 yashpatelphd/CVE-2024-30703 Arbitrary File Upload Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:50:36Z
CVE-2024-30702 yashpatelphd/CVE-2024-30702 Remote Command Execution Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:47:50Z
CVE-2024-30701 yashpatelphd/CVE-2024-30701 Insecure Logging Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:44:57Z
CVE-2024-30699 yashpatelphd/CVE-2024-30699 Buffer Overflow Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:40:30Z
CVE-2024-30697 yashpatelphd/CVE-2024-30697 Information Leakage in ROS2 Galactic Geochelone via Plaintext Message Transmission none 2024-04-05T07:34:53Z
CVE-2024-30696 yashpatelphd/CVE-2024-30696 OS Command Injection Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:32:26Z
CVE-2024-30695 yashpatelphd/CVE-2024-30695 Security Misconfiguration in ROS2 Galactic Geochelone none 2024-04-05T07:29:59Z
CVE-2024-30694 yashpatelphd/CVE-2024-30694 Shell Injection Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:26:05Z
CVE-2024-30692 yashpatelphd/CVE-2024-30692 Denial-of-Service (DoS) Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:21:20Z
CVE-2024-30691 yashpatelphd/CVE-2024-30691 Unauthorized Access Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:18:11Z
CVE-2024-30690 yashpatelphd/CVE-2024-30690 Unauthorized Node Injection Vulnerability in ROS2 Galactic Geochelone none 2024-04-05T07:13:52Z
CVE-2024-30688 yashpatelphd/CVE-2024-30688 Arbitrary File Upload Vulnerability in ROS2 Iron Irwini none 2024-04-05T07:07:24Z
CVE-2024-30687 yashpatelphd/CVE-2024-30687 Insecure Deserialization Vulnerability in ROS2 Iron Irwini none 2024-04-05T07:04:36Z
CVE-2024-30686 yashpatelphd/CVE-2024-30686 Remote Command Execution Vulnerability in ROS2 Iron Irwini none 2024-04-05T07:00:40Z
CVE-2024-30684 yashpatelphd/CVE-2024-30684 Insecure Logging Vulnerability in ROS2 Iron Irwini none 2024-04-05T06:48:46Z
CVE-2024-30683 yashpatelphd/CVE-2024-30683 Buffer Overflow Vulnerability in ROS2 Iron Irwini none 2024-04-05T06:45:50Z
CVE-2024-30681 yashpatelphd/CVE-2024-30681 OS Command Injection Vulnerability in ROS2 Iron Irwini none 2024-04-05T06:39:18Z
CVE-2024-30680 yashpatelphd/CVE-2024-30680 Shell Injection Vulnerability in ROS2 Iron Irwini none 2024-04-05T06:36:11Z
CVE-2024-30679 yashpatelphd/CVE-2024-30679 Security Misconfiguration in ROS2 Iron Irwini none 2024-04-05T06:33:28Z
CVE-2024-30678 yashpatelphd/CVE-2024-30678 Information Leakage in ROS2 Iron Irwini via Plaintext Message Transmission none 2024-04-05T06:29:53Z
CVE-2024-30676 yashpatelphd/CVE-2024-30676 Denial-of-Service (DoS) Vulnerability in ROS2 Iron Irwini none 2024-04-05T06:24:24Z
CVE-2024-30675 yashpatelphd/CVE-2024-30675 Unauthorized Node Injection Vulnerability in ROS2 Iron Irwini none 2024-04-05T06:21:37Z
CVE-2024-30674 yashpatelphd/CVE-2024-30674 Unauthorized Information Access Vulnerability in ROS2 Iron Irwini none 2024-04-05T06:17:48Z
CVE-2024-30672 yashpatelphd/CVE-2024-30672 Arbitrary File Upload Vulnerability in ROS Melodic Morenia none 2024-04-05T06:07:36Z
CVE-2024-30667 yashpatelphd/CVE-2024-30667 Insecure Deserialization Vulnerability in ROS Melodic Morenia none 2024-04-05T05:53:01Z
CVE-2024-30666 yashpatelphd/CVE-2024-30666 Buffer Overflow Vulnerability in ROS Melodic Morenia none 2024-04-05T05:49:12Z
CVE-2024-30665 yashpatelphd/CVE-2024-30665 OS Command Injection Vulnerability in ROS Melodic Morenia none 2024-04-05T05:45:12Z
CVE-2024-30663 yashpatelphd/CVE-2024-30663 Security Misconfiguration in ROS Melodic Morenia none 2024-04-05T05:39:58Z
CVE-2024-30662 yashpatelphd/CVE-2024-30662 Information Leakage in ROS Melodic Morenia via Plaintext Message Transmission none 2024-04-05T05:36:29Z
CVE-2024-30661 yashpatelphd/CVE-2024-30661 Unauthorized Information Access Vulnerability in ROS Melodic Morenia none 2024-04-05T05:32:35Z
CVE-2024-30659 yashpatelphd/CVE-2024-30659 Shell Injection Vulnerability in ROS Melodic Morenia none 2024-04-05T05:23:02Z
CVE-2024-30658 yashpatelphd/CVE-2024-30658 Denial-of-Service (DoS) Vulnerability in ROS Melodic Morenia none 2024-04-05T05:17:00Z
CVE-2024-30657 yashpatelphd/CVE-2024-30657 Unauthorized Node Injection Vulnerability in ROS Melodic Morenia none 2024-04-05T05:07:42Z
CVE-2024-30657 badsectorlabs/ludus_xz_backdoor An Ansible Role that installs the xz backdoor (CVE-2024-3094) on a Debian host and optionally installs the xzbot tool. none 2024-04-05T01:44:26Z
CVE-2024-30614 Lucky-lm/CVE-2024-30614 no description none 2024-04-06T08:26:04Z
CVE-2024-30491 truonghuuphuc/CVE-2024-30491-Poc CVE-2024-30491 ProfileGrid <= 5.7.8 - Authenticated (Subscriber+) SQL Injection none 2024-05-04T14:22:15Z
CVE-2024-29988 Sploitus/CVE-2024-29988-exploit Exploit for Microsoft SmartScreen malicious execution (april 2024) Python 2024-05-03T12:17:25Z
CVE-2024-29895 secunnix/CVE-2024-29895 Cacti CVE-2024-29895 POC Rust 2024-05-16T06:29:21Z
CVE-2024-29895 Stuub/CVE-2024-29895-CactiRCE-PoC CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds Python 2024-05-15T13:11:45Z
CVE-2024-29895 ticofookfook/CVE-2024-29895.py no description Python 2024-05-16T20:03:03Z
CVE-2024-29895 Rubioo02/CVE-2024-29895 CVE-2024-29895 - RCE on CACTI 1.3.X dev Python 2024-05-17T22:03:29Z
CVE-2024-2961 mattaperkins/FIX-CVE-2024-2961 Quick mitigation script Shell 2024-04-24T07:32:08Z
CVE-2024-2961 rvizx/CVE-2024-2961 CVE-2024–2961 Security Issue Mitigation Script Shell 2024-05-20T06:53:23Z
CVE-2024-29455 yashpatelphd/CVE-2024-29455 Arbitrary File Upload Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T14:54:01Z
CVE-2024-29454 yashpatelphd/CVE-2024-29454 Remote Command Execution Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T14:49:26Z
CVE-2024-29452 yashpatelphd/CVE-2024-29452 Insecure Deserialization Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T14:44:28Z
CVE-2024-29450 yashpatelphd/CVE-2024-29450 Privilege Escalation in ROS2 Humble Hawksbill none 2024-03-21T14:37:07Z
CVE-2024-29449 yashpatelphd/CVE-2024-29449 Cleartext Transmission Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T14:32:10Z
CVE-2024-29448 yashpatelphd/CVE-2024-29448 Buffer Overflow Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T14:25:35Z
CVE-2024-29447 yashpatelphd/CVE-2024-29447 Security Misconfiguration in ROS2 Humble Hawksbill none 2024-03-21T14:22:28Z
CVE-2024-29445 yashpatelphd/CVE-2024-29445 Information Leakage in ROS2 Humble Hawksbill via Plaintext Message Transmission none 2024-03-21T14:17:57Z
CVE-2024-29444 yashpatelphd/CVE-2024-29444 OS Command Injection Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T14:14:51Z
CVE-2024-29443 yashpatelphd/CVE-2024-29443 Shell Injection Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T14:05:43Z
CVE-2024-29442 yashpatelphd/CVE-2024-29442 Unauthorized Information Access Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T13:52:18Z
CVE-2024-29441 yashpatelphd/CVE-2024-29441 Denial-of-Service (DoS) Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T13:31:50Z
CVE-2024-29440 yashpatelphd/CVE-2024-29440 Unauthorized Access Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T13:48:01Z
CVE-2024-29439 yashpatelphd/CVE-2024-29439 Unauthorized Node Injection Vulnerability in ROS2 Humble Hawksbill none 2024-03-21T13:43:22Z
CVE-2024-29399 ally-petitt/CVE-2024-29399 CVE-2024-29399 reference none 2024-04-08T23:03:04Z
CVE-2024-29375 ismailcemunver/CVE-2024-29375 CSV Injection in Addactis IBNRS 3.10.3.107 none 2024-03-11T16:32:41Z
CVE-2024-29296 ThaySolis/CVE-2024-29296 CVE-2024-29296 - User enumeration on Portainer CE - 2.19.4 none 2024-04-09T20:36:03Z
CVE-2024-29296 Lavender-exe/CVE-2024-29296-PoC User Enumeration through response time difference none 2024-04-29T19:09:41Z
CVE-2024-29272 awjkjflkwlekfdjs/CVE-2024-29272 no description Python 2024-03-25T22:43:42Z
CVE-2024-29269 wutalent/CVE-2024-29269 CVE-2024-29269 none 2024-04-03T02:02:27Z
CVE-2024-29269 YongYe-Security/CVE-2024-29269 Telesquare TLR-2005KSH_RCE (CVE-2024-29269) Batch scan/exploit Python 2024-04-12T07:36:08Z
CVE-2024-29269 Chocapikk/CVE-2024-29269 An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter. Python 2024-05-19T19:05:00Z
CVE-2024-29197 mansploit/CVE-2024-29197-exploit TENDA ROUTER AC10 - RCE (full research) none 2024-03-25T09:47:01Z
CVE-2024-29194 mansploit/CVE-2024-29194-POC exploit for OneUptime - grab the master_key, escalate to admin none 2024-03-25T09:29:37Z
CVE-2024-2879 herculeszxc/CVE-2024-2879 CVE-2024-2879 - LayerSlider 7.9.11 - 7.10.0 - Unauthenticated SQL Injection Python 2024-04-08T18:50:02Z
CVE-2024-2879 nickswink/D-Link-NAS-Devices-Unauthenticated-RCE UNTESTED exploit script for CVE-2024-3272 + CVE-2024-3273. The script exploits a backdoor authentication bypass + arbitrary command injection vulnerability. Python 2024-04-08T13:54:07Z
CVE-2024-2876 c0d3zilla/CVE-2024-2876 POC for SQLi vulnerability in Icegram express none 2024-04-25T09:53:22Z
CVE-2024-28757 krnidhi/expat_2.1.1_CVE-2024-28757 no description C 2024-05-03T04:58:24Z
CVE-2024-28757 saurabh2088/expat_2_1_1_CVE-2024-28757 no description none 2024-05-03T10:11:38Z
CVE-2024-28757 RenukaSelvar/expat_CVE-2024-28757 no description C 2024-05-03T09:21:27Z
CVE-2024-28757 saurabh2088/expat_2_1_0_CVE-2024-28757 no description C 2024-05-03T09:24:51Z
CVE-2024-28741 chebuya/CVE-2024-28741-northstar-agent-rce-poc Agent RCE PoC for CVE-2024-28741, a stored XSS vulnerability in NorthStar C2. Python 2024-03-12T01:40:35Z
CVE-2024-28715 Lq0ne/CVE-2024-28715 no description none 2024-03-13T01:59:57Z
CVE-2024-2865 RobertSecurity/CVE-2024-2865-CRITICAL [CRITICAL] Mergen Software QMS Exploit SQL injection to RFI (Remote File Inclusion) none 2024-03-26T08:20:07Z
CVE-2024-28589 Alaatk/CVE-2024-28589 Local Privilege Escalation Vulnerability on Axigen for Windows none 2024-04-03T15:31:02Z
CVE-2024-2856 Schnaidr/CVE-2024-2856-Stack-overflow-EXP Tenda AC10 Router exploit stack-based buffer overflow none 2024-03-25T14:34:26Z
CVE-2024-2856 codewhitesec/HttpRemotingObjRefLeak Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059) Python 2024-03-11T10:14:39Z
CVE-2024-28515 heshi906/CVE-2024-28515 A vuln about csapp. none 2024-03-19T01:53:48Z
CVE-2024-28515 bsekercioglu/cve2024-3094-Checker no description Python 2024-03-30T11:49:27Z
CVE-2024-28397 Marven11/CVE-2024-28397 to be released none 2024-03-22T04:29:34Z
CVE-2024-28255 YongYe-Security/CVE-2024-28255 OpenMetadata_RCE (CVE-2024-28255) Batch scan/exploit Python 2024-04-12T04:29:58Z
CVE-2024-28247 T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read This repository provides an exploit for CVE-2024-28247, highlighting a vulnerability that permits a remote attacker to read arbitrary files on the system. Python 2024-03-31T15:25:15Z
CVE-2024-28213 0x1x02/CVE-2024-28213 Here's a brief description of CVE-2024-28213: "CVE-2024-28213 is a critical vulnerability affecting versions prior to 3.5.9 of nGrinder. It allows unauthenticated users to send serialized Java objects to the application, potentially leading to the execution of arbitrary code through unsafe Java object deserialization. none 2024-03-07T17:38:41Z
CVE-2024-28213 bsekercioglu/cve2024-21762-ShodanChecker no description Python 2024-03-07T13:13:21Z
CVE-2024-28088 levpachmanov/cve-2024-28088-poc no description Python 2024-03-14T07:02:11Z
CVE-2024-28085 skyler-ferrante/CVE-2024-28085 WallEscape vulnerability in util-linux C 2024-03-11T00:15:03Z
CVE-2024-27983 lirantal/CVE-2024-27983-nodejs-http2 CVE-2024-27983 this repository builds up a vulnerable HTTP2 Node.js server (server-nossl.js) based on CVE-2024-27983 which exploits a continuation flood vulnerability in HTTP2 servers. Go 2024-04-14T11:34:52Z
CVE-2024-27972 truonghuuphuc/CVE-2024-27972-Poc CVE-2024-27972 WP Fusion Lite <= 3.41.24 - Authenticated (Contributor+) Remote Code Execution none 2024-05-18T14:17:34Z
CVE-2024-27971 truonghuuphuc/CVE-2024-27971-Note CVE-2024-27971 WordPress Premmerce Permalink Manager for WooCommerce Plugin <= 2.3.10 is vulnerable to Local File Inclusion none 2024-05-03T13:38:33Z
CVE-2024-27956 truonghuuphuc/CVE-2024-27956 CVE-2024-27956 WordPress Automatic < 3.92.1 - Unauthenticated SQL Injection none 2024-04-27T11:03:36Z
CVE-2024-27956 X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN CVE-2024-27956 WORDPRESS RCE PLUGIN Shell 2024-05-03T16:19:19Z
CVE-2024-27956 diego-tella/CVE-2024-27956-RCE PoC for SQL Injection in CVE-2024-27956 Python 2024-05-01T01:58:28Z
CVE-2024-27956 k3ppf0r/CVE-2024-27956 CVE-2024-27956 none 2024-05-07T10:07:00Z
CVE-2024-27956 FoxyProxys/CVE-2024-27956 no description Python 2024-05-05T19:50:54Z
CVE-2024-27956 W3BW/CVE-2024-27956-RCE-File-Package no description Python 2024-05-15T07:48:54Z
CVE-2024-27804 R00tkitSMM/CVE-2024-27804 POC for CVE-2024-27804 Objective-C 2024-05-14T14:17:06Z
CVE-2024-27697 SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697 Arbitrary Code Execution on FuguHub 8.4 Python 2024-03-09T22:24:03Z
CVE-2024-27674 Alaatk/CVE-2024-27674 Macro Expert <= 4.9.4 - Insecure Permissions Privilege Escalation none 2024-04-03T15:16:09Z
CVE-2024-27673 Alaatk/CVE-2024-27673 ASUS Control Center Express =< 01.06.15 - Unquoted Service Path none 2024-04-03T14:47:20Z
CVE-2024-27665 Thirukrishnan/CVE-2024-27665 no description none 2024-03-11T04:46:19Z
CVE-2024-27632 ally-petitt/CVE-2024-27632 CVE-2024–27632 Reference none 2024-04-06T23:42:30Z
CVE-2024-27631 ally-petitt/CVE-2024-27631 CVE-2024–27631 Reference none 2024-04-06T23:30:01Z
CVE-2024-27630 ally-petitt/CVE-2024-27630 CVE-2024–27630 Reference none 2024-04-07T00:13:13Z
CVE-2024-27518 secunnix/CVE-2024-27518 SUPERAntiSpyware Professional X <=10.0.1264 LPE Vulnerability PoC C++ 2024-04-03T13:41:18Z
CVE-2024-27462 Alaatk/CVE-2024-27462 Wondershare MobileTrans 4.5.6 - Unquoted Service Path none 2024-04-13T06:27:28Z
CVE-2024-27460 xct/CVE-2024-27460 Plantronics Desktop Hub LPE C++ 2024-05-12T09:53:07Z
CVE-2024-27460 Alaatk/CVE-2024-27460 HP Plantronics Hub 3.2.1 Updater Privilege Escalation none 2024-05-13T11:15:14Z
CVE-2024-27460 momo1239/cve-2024-xxxx no description none 2024-05-08T17:52:48Z
CVE-2024-27460 OracleNep/Nday-Exploit-Plan 历史漏洞的细节以及利用方法汇总收集 C 2024-02-11T06:55:47Z
CVE-2024-27460 Anet450/Proyecto-Modular-2024 CVE-2024-SinNombre C# 2024-02-05T00:32:55Z
CVE-2024-27460 10cks/CVE-2024-27460-installer no description none 2024-05-18T02:25:11Z
CVE-2024-27460 markuta/hooky A submodule for exploiting CVE-2024-32002 vulnerability. none 2024-05-17T15:37:42Z
CVE-2024-27316 lockness-Ko/CVE-2024-27316 Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested) Go 2024-04-09T08:08:07Z
CVE-2024-27316 aeyesec/CVE-2024-27316_poc no description JavaScript 2024-04-17T20:08:05Z
CVE-2024-27198 W01fh4cker/CVE-2024-27198-RCE CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4 Python 2024-03-06T03:15:03Z
CVE-2024-27198 rampantspark/CVE-2024-27198 A PoC for CVE-2024-27198 written in golang Go 2024-03-07T15:12:56Z
CVE-2024-27198 K3ysTr0K3R/CVE-2024-27198-EXPLOIT A PoC exploit for CVE-2024-27198 - JetBrains TeamCity Authentication Bypass Python 2024-03-09T22:04:07Z
CVE-2024-27198 CharonDefalt/CVE-2024-27198-RCE no description Python 2024-03-09T04:04:23Z
CVE-2024-27198 passwa11/CVE-2024-27198-RCE no description Python 2024-03-08T12:40:09Z
CVE-2024-27198 yoryio/CVE-2024-27198 Exploit for CVE-2024-27198 - TeamCity Server Python 2024-03-05T05:43:06Z
CVE-2024-27198 Chocapikk/CVE-2024-27198 Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4 Python 2024-03-04T22:44:36Z
CVE-2024-27198 Shimon03/Explora-o-RCE-n-o-autenticado-JetBrains-TeamCity-CVE-2024-27198- Em fevereiro de 2024, foi identificado duas novas vulnerabilidades que afetam o servidor JetBrains TeamCity (CVE-2024-27198 e CVE-2024-27199) none 2024-04-02T09:46:51Z
CVE-2024-27198 Stuub/RCity-CVE-2024-27198 CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information Python 2024-04-22T22:14:24Z
CVE-2024-27130 watchtowrlabs/CVE-2024-27130 PoC for CVE-2024-27130 Python 2024-05-17T07:58:01Z
CVE-2024-27130 d0rb/CVE-2024-27130 This Python script is designed as a proof-of-concept (PoC) for the CVE-2024-27130 vulnerability in QNAP QTS Python 2024-05-21T11:14:22Z
CVE-2024-26817 MaherAzzouzi/CVE-2024-26817-amdkfd Potential Integer Overflow Leading To Heap Overflow in AMD KFD. none 2024-04-14T12:25:50Z
CVE-2024-2667 Puvipavan/CVE-2024-2667 This is POC for CVE-2024-2667 (InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.22 - Unauthenticated Arbitrary File Upload) none 2024-04-28T17:14:47Z
CVE-2024-2667 balckgu1/Poc This repository is a proof of vulnerability for CVE-2024-33339 none 2024-04-28T01:56:40Z
CVE-2024-26574 Alaatk/CVE-2024-26574 Wondershare Filmora v.13.0.51 - Insecure Permissions Privilege Escalation none 2024-04-04T13:44:08Z
CVE-2024-26560 sajaljat/CVE-2024-26560 (XSS) none 2024-02-26T12:03:43Z
CVE-2024-26535 sajaljat/CVE-2024-26535 (XSS) none 2024-02-26T12:02:10Z
CVE-2024-26534 sajaljat/CVE-2024-26534 no description none 2024-02-26T11:59:59Z
CVE-2024-26521 hackervegas001/CVE-2024-26521 Html Injection vulnearbility in CE-Phoenix-v1.0.8.20 where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches. none 2024-02-16T05:40:33Z
CVE-2024-26503 RoboGR00t/Exploit-CVE-2024-26503 Exploit for Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution Python 2024-03-15T13:01:43Z
CVE-2024-26475 TronciuVlad/CVE-2024-26475 An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function. C 2024-03-10T22:51:05Z
CVE-2024-26304 Roud-Roud-Agency/CVE-2024-26304-RCE-exploits Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024) Python 2024-05-04T10:09:24Z
CVE-2024-26218 exploits-forsale/CVE-2024-26218 Proof-of-Concept for CVE-2024-26218 C 2024-04-26T16:41:04Z
CVE-2024-26026 passwa11/CVE-2024-26026 CVE-2024-26026: BIG-IP Next Central Manager API UNAUTHENTICATED SQL INJECTION Python 2024-05-09T03:14:14Z
CVE-2024-26026 GRTMALDET/Big-IP-Next-CVE-2024-26026 no description Python 2024-05-13T22:04:01Z
CVE-2024-25832 0xNslabs/CVE-2024-25832-PoC PoC Script for CVE-2024-25832: Exploit chain reverse shell, information disclosure (root password leak) + unrestricted file upload in DataCube3 Python 2024-03-06T04:11:59Z
CVE-2024-25809 sajaljat/CVE-2024-25809 (XSS) none 2024-02-17T12:16:29Z
CVE-2024-25735 codeb0ss/CVE-2024-25735-PoC CVE-2024-25735 - WyreStorm Apollo VX20 - Information Disclosure Python 2024-02-16T12:03:20Z
CVE-2024-25731 actuator/com.cn.dq.ipc CVE-2024-25731 none 2024-02-06T04:38:12Z
CVE-2024-25723 david-botelho-mariano/exploit-CVE-2024-25723 no description Python 2024-03-20T01:28:09Z
CVE-2024-25600 Tornad0007/CVE-2024-25600-Bricks-Builder-plugin-for-WordPress This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands. Python 2024-02-22T10:53:45Z
CVE-2024-25600 Christbowel/CVE-2024-25600_Nuclei-Template Nuclei template and information about the POC for CVE-2024-25600 none 2024-02-21T00:27:33Z
CVE-2024-25600 Chocapikk/CVE-2024-25600 Unauthenticated Remote Code Execution – Bricks <= 1.9.6 Python 2024-02-20T20:16:09Z
CVE-2024-25600 hy011121/CVE-2024-25600-wordpress-Exploit-RCE (Mirorring) Python 2024-02-29T20:53:42Z
CVE-2024-25600 K3ysTr0K3R/CVE-2024-25600-EXPLOIT A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE) Python 2024-03-01T09:28:08Z
CVE-2024-25600 0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands. Python 2024-04-17T15:21:01Z
CVE-2024-25600 X-Projetion/WORDPRESS-CVE-2024-25600-EXPLOIT-RCE WORDPRESS-CVE-2024-25600-EXPLOIT-RCE - WordPress Bricks Builder Remote Code Execution (RCE) Shell 2024-04-20T06:36:22Z
CVE-2024-25600 RHYru9/CVE-2024-25600-mass no description Python 2024-05-05T02:18:00Z
CVE-2024-25466 FixedOctocat/CVE-2024-25466 Description for CVE-2024-25466 none 2024-02-15T07:47:14Z
CVE-2024-25423 DriverUnload/cve-2024-25423 Cinema 4D out-of-bounds write vulnerability when parsing c4d files none 2024-02-18T06:35:31Z
CVE-2024-25381 Ox130e07d/CVE-2024-25381 no description none 2024-02-01T11:42:48Z
CVE-2024-25376 ewilded/CVE-2024-25376-POC CVE-2024-25376 - Local Privilege Escalation in TUSBAudio C++ 2024-02-24T09:30:45Z
CVE-2024-25281 sajaljat/CVE-2024-25281 (XSS) none 2024-02-17T12:14:56Z
CVE-2024-25280 sajaljat/CVE-2024-25280 Broken Access control none 2024-02-17T12:11:58Z
CVE-2024-25279 sajaljat/CVE-2024-25279 (XSS) none 2024-02-17T12:10:12Z
CVE-2024-25278 sajaljat/CVE-2024-25278 no description none 2024-02-17T11:59:51Z
CVE-2024-25277 maen08/CVE-2024-25277 Resources and PoCs JavaScript 2024-02-25T16:54:33Z
CVE-2024-25270 fbkcs/CVE-2024-25270 for future article of research vulnerability in MIRAPOLIS LMS none 2024-02-22T08:18:47Z
CVE-2024-25270 W01fh4cker/ScreenConnect-AuthBypass-RCE ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!! Python 2024-02-21T09:42:04Z
CVE-2024-25251 ASR511-OO7/CVE-2024-25251 no description none 2024-02-20T10:03:29Z
CVE-2024-25250 ASR511-OO7/CVE-2024-25250. no description none 2024-03-06T11:11:24Z
CVE-2024-25249 intbjw/CVE-2024-25249 An issue in He3 App for macOS version 2.0.17, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings. none 2024-02-21T08:19:00Z
CVE-2024-25227 thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227 no description none 2024-02-23T16:46:54Z
CVE-2024-25227 thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227 no description none 2024-03-13T17:58:41Z
CVE-2024-25202 Agampreet-Singh/CVE-2024-25202 A vulnerability was found in PHPgurukul visitor management system 1.0. it has been rated as problemic. Affected by the issue is some unknown functionality of the file search bar that called search-result.php and search-visitor.php . The vulnerability is Cross-Site-Scripting (XSS). none 2024-02-20T18:19:53Z
CVE-2024-25175 jet-pentest/CVE-2024-25175 no description none 2024-03-22T11:54:36Z
CVE-2024-25170 shenhav12/CVE-2024-25170-Mezzanine-v6.0.0 no description none 2024-02-25T12:28:49Z
CVE-2024-25169 shenhav12/CVE-2024-25169-Mezzanine-v6.0.0 no description none 2024-02-25T12:21:40Z
CVE-2024-25153 rainbowhatrkn/CVE-2024-25153 Proof-of-concept exploit for CVE-2024-25153. Python 2024-03-18T09:02:56Z
CVE-2024-25153 nettitude/CVE-2024-25153 Proof-of-concept exploit for CVE-2024-25153. Python 2024-03-12T17:26:10Z
CVE-2024-25092 RandomRobbieBF/CVE-2024-25092 NextMove Lite < 2.18.0 - Subscriber+ Arbitrary Plugin Installation/Activation Python 2024-02-14T11:30:59Z
CVE-2024-24816 afine-com/CVE-2024-24816 CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the "preview" feature. none 2024-02-10T10:26:35Z
CVE-2024-24787 LOURC0D3/CVE-2024-24787-PoC CVE-2024-24787 Proof of Concept Objective-C 2024-05-10T07:45:51Z
CVE-2024-24760 killerbees19/CVE-2024-24760 mailcow: Docker Container Exposure to Local Network none 2024-03-04T00:53:35Z
CVE-2024-24576 frostb1ten/CVE-2024-24576-PoC Example of CVE-2024-24576 use case. Rust 2024-04-09T21:17:15Z
CVE-2024-24576 aydinnyunus/CVE-2024-24576-Exploit CVE-2024-24576 Proof of Concept Rust 2024-04-10T14:06:09Z
CVE-2024-24576 dead1nfluence/Leantime-POC CVE-2024-27474, CVE-2024-27476, CVE-2024-27477 none 2024-04-04T13:58:33Z
CVE-2024-24576 foxoman/CVE-2024-24576-PoC---Nim CVE-2024-24576 PoC for Nim Lang Nim 2024-04-11T10:22:10Z
CVE-2024-24576 brains93/CVE-2024-24576-PoC-Python no description Go 2024-04-10T10:27:55Z
CVE-2024-24576 lpn/CVE-2024-24576.jl Simple CVE-2024-24576 PoC in Julia Julia 2024-04-14T05:00:18Z
CVE-2024-24576 mishalhossin/CVE-2024-24576-PoC-Python https://nvd.nist.gov/vuln/detail/CVE-2024-24576 Python 2024-04-14T02:10:55Z
CVE-2024-24576 Brownpanda29/cve202424576 no description Python 2024-04-14T00:35:41Z
CVE-2024-24576 SheL3G/CVE-2024-24576-PoC-BatBadBut PoC for CVE-2024-24576 vulnerability "BatBadBut" Python 2024-04-21T13:42:28Z
CVE-2024-24576 Gaurav1020/CVE-2024-24576-PoC-Rust no description Rust 2024-04-20T18:54:00Z
CVE-2024-24520 xF-9979/CVE-2024-24520 Arbitrary code execution vulnerability none 2024-02-18T03:13:53Z
CVE-2024-24488 minj-ae/CVE-2024-24488 An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component. none 2024-02-01T02:29:19Z
CVE-2024-24409 passtheticket/CVE-2024-24409 ADManager Plus Build < 7210 Elevation of Privilege Vulnerability none 2024-01-20T12:58:47Z
CVE-2024-24409 Valentin-Metz/writeup_split Writeup of a heap overflow vulnerability in the GNU coreutils split program. CVE-2024-0684 none 2023-12-15T06:33:15Z
CVE-2024-24409 passtheticket/CVE-2024-24409 ADManager Plus Build < 7210 Elevation of Privilege Vulnerability none 2024-03-25T20:51:56Z
CVE-2024-24402 MAWK0235/CVE-2024-24402 Priv esc in Nagios 2024R1.01 none 2024-02-18T20:33:28Z
CVE-2024-24401 MAWK0235/CVE-2024-24401 Auto exploitation tool for CVE-2024-24401. Python 2024-02-18T20:05:46Z
CVE-2024-24398 trustcves/CVE-2024-24398 no description none 2024-02-05T09:15:17Z
CVE-2024-24397 trustcves/CVE-2024-24397 no description none 2024-02-05T09:08:34Z
CVE-2024-24396 trustcves/CVE-2024-24396 no description none 2024-02-05T08:43:33Z
CVE-2024-24386 erick-duarte/CVE-2024-24386 no description none 2024-02-09T12:22:08Z
CVE-2024-24337 nitipoom-jar/CVE-2024-24337 no description CSS 2024-02-06T16:33:13Z
CVE-2024-24336 nitipoom-jar/CVE-2024-24336 no description CSS 2024-02-06T14:10:02Z
CVE-2024-2432 Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP no description C++ 2024-03-14T17:48:49Z
CVE-2024-24206 l00neyhacker/CVE-2024-24206 no description none 2024-01-29T00:22:54Z
CVE-2024-24204 l00neyhacker/CVE-2024-24204 no description none 2024-01-29T00:21:26Z
CVE-2024-24203 l00neyhacker/CVE-2024-24203 no description none 2024-01-29T00:20:36Z
CVE-2024-24142 BurakSevben/CVE-2024-24142 no description none 2024-01-22T00:36:05Z
CVE-2024-24141 BurakSevben/CVE-2024-24141 no description none 2024-01-21T23:56:41Z
CVE-2024-24140 BurakSevben/CVE-2024-24140 no description none 2024-01-21T21:45:34Z
CVE-2024-24139 BurakSevben/CVE-2024-24139 no description none 2024-01-15T01:48:55Z
CVE-2024-24138 BurakSevben/CVE-2024-24138 no description none 2024-01-13T21:48:00Z
CVE-2024-24137 BurakSevben/CVE-2024-24137 no description none 2024-01-13T13:11:35Z
CVE-2024-24136 BurakSevben/CVE-2024-24136 no description none 2024-01-12T21:53:07Z
CVE-2024-24135 BurakSevben/CVE-2024-24135 no description none 2024-01-12T22:49:01Z
CVE-2024-24134 BurakSevben/CVE-2024-24134 no description none 2024-01-12T17:31:15Z
CVE-2024-24108 ASR511-OO7/CVE-2024-24108 no description none 2024-03-06T11:14:39Z
CVE-2024-24105 ASR511-OO7/CVE-2024-24105 no description none 2024-03-06T11:17:07Z
CVE-2024-24104 ASR511-OO7/CVE-2024-24104 no description none 2024-03-06T11:23:03Z
CVE-2024-24103 ASR511-OO7/CVE-2024-24103 no description none 2024-02-20T08:35:46Z
CVE-2024-24102 ASR511-OO7/CVE-2024-24102 no description none 2024-02-20T08:34:50Z
CVE-2024-24101 ASR511-OO7/CVE-2024-24101 no description none 2024-02-20T08:34:02Z
CVE-2024-24100 ASR511-OO7/CVE-2024-24100 no description none 2024-02-25T09:02:08Z
CVE-2024-24099 ASR511-OO7/CVE-2024-24099 no description none 2024-02-25T09:03:38Z
CVE-2024-24098 ASR511-OO7/CVE-2024-24098 no description none 2024-02-20T08:33:10Z
CVE-2024-24097 ASR511-OO7/CVE-2024-24097 no description none 2024-02-20T08:32:13Z
CVE-2024-24096 ASR511-OO7/CVE-2024-24096 no description none 2024-02-25T09:07:19Z
CVE-2024-24095 ASR511-OO7/CVE-2024-24095 no description none 2024-02-25T09:08:37Z
CVE-2024-24094 ASR511-OO7/CVE-2024-24094 no description none 2024-02-20T08:30:36Z
CVE-2024-24093 ASR511-OO7/CVE-2024-24093 no description none 2024-02-20T08:29:44Z
CVE-2024-24092 ASR511-OO7/CVE-2024-24092 no description none 2024-02-20T08:21:12Z
CVE-2024-24035 ELIZEUOPAIN/CVE-2024-24035 no description none 2024-02-06T18:49:34Z
CVE-2024-24034 ELIZEUOPAIN/CVE-2024-24034 no description none 2024-02-06T16:47:07Z
CVE-2024-23897 10T4/PoC-Fix-jenkins-rce_CVE-2024-23897 on this git you can find all information on the CVE-2024-23897 none 2024-01-27T13:27:57Z
CVE-2024-23897 CKevens/CVE-2024-23897 CVE-2024-23897 jenkins-cli none 2024-01-27T12:57:28Z
CVE-2024-23897 yoryio/CVE-2024-23897 Scanner for CVE-2024-23897 - Jenkins Python 2024-01-27T04:35:20Z
CVE-2024-23897 vmtyan/poc-cve-2024-23897 no description Go 2024-01-26T21:39:26Z
CVE-2024-23897 h4x0r-dz/CVE-2024-23897 CVE-2024-23897 Python 2024-01-26T09:44:32Z
CVE-2024-23897 Vozec/CVE-2024-23897 This repository presents a proof-of-concept of CVE-2024-23897 Python 2024-01-28T01:57:06Z
CVE-2024-23897 Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution CVE-2024-22515 arbitrary file upload and CVE-2024-22514 remote code execution for AgentDVR 5.1.6.0 (Authenticated) Shell 2024-01-27T15:36:05Z
CVE-2024-23897 jopraveen/CVE-2024-23897 no description Python 2024-01-29T12:00:25Z
CVE-2024-23897 wjlin0/CVE-2024-23897 CVE-2024-23897 - Jenkins 任意文件读取 利用工具 Go 2024-01-27T19:34:48Z
CVE-2024-23897 raheel0x01/CVE-2024-23897 Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. C++ 2024-01-28T12:53:23Z
CVE-2024-23897 binganao/CVE-2024-23897 no description Python 2024-01-26T08:02:00Z
CVE-2024-23897 viszsec/CVE-2024-23897 Jenkins POC of Arbitrary file read vulnerability through the CLI can lead to RCE Python 2024-01-29T04:41:53Z
CVE-2024-23897 brijne/CVE-2024-23897-RCE CVE-2024-23897 jenkins arbitrary file read which leads to unauthenticated RCE none 2024-02-02T23:13:26Z
CVE-2024-23897 AbraXa5/Jenkins-CVE-2024-23897 PoC for Jenkins CVE-2024-23897 Python 2024-02-01T03:17:35Z
CVE-2024-23897 WLXQqwer/Jenkins-CVE-2024-23897- no description Python 2024-02-04T01:14:40Z
CVE-2024-23897 kaanatmacaa/CVE-2024-23897 Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability) none 2024-02-04T20:56:42Z
CVE-2024-23897 B4CK4TT4CK/CVE-2024-23897 CVE-2024-23897 none 2024-02-13T22:38:50Z
CVE-2024-23897 Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. Python 2024-02-07T15:07:37Z
CVE-2024-23897 godylockz/CVE-2024-23897 POC for CVE-2024-23897 Jenkins File-Read Python 2024-02-16T07:16:04Z
CVE-2024-23897 ifconfig-me/CVE-2024-23897 Jenkins Arbitrary File Leak Vulnerability [CVE-2024-23897] Python 2024-02-16T23:21:40Z
CVE-2024-23897 Nebian/CVE-2024-23897 Scraping tool to ennumerate directories or files with the CVE-2024-23897 vulnerability in Jenkins. Python 2024-02-21T18:32:45Z
CVE-2024-23897 pulentoski/CVE-2024-23897-Arbitrary-file-read Un script realizado en python para atumatizar la vulnerabilidad CVE-2024-23897 Python 2024-02-20T15:26:34Z
CVE-2024-23897 jenkinsci-cert/SECURITY-3314-3315 Workaround for disabling the CLI to mitigate SECURITY-3314/CVE-2024-23897 and SECURITY-3315/CVE-2024-23898 Groovy 2024-01-23T19:19:04Z
CVE-2024-23897 Abo5/CVE-2024-23897 This is an exploit script for CVE-2024-23897, a vulnerability affecting certain systems. The script is intended for educational and testing purposes only. Ensure that you have the necessary permissions before using it. Ruby 2024-02-26T03:07:28Z
CVE-2024-23897 xaitax/CVE-2024-23897 CVE-2024-23897 - Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. Python 2024-01-26T19:00:03Z
CVE-2024-23897 ThatNotEasy/CVE-2024-23897 Perform with massive Jenkins Reading-2-RCE Python 2024-02-19T02:29:12Z
CVE-2024-23897 Athulya666/CVE-2024-23897 Jenkins CVE-2024-23897: Arbitrary File Read Vulnerability Python 2024-05-03T08:18:51Z
CVE-2024-23897 mil4ne/CVE-2024-23897-Jenkins-4.441 no description C++ 2024-05-08T02:28:46Z
CVE-2024-23897 cvendedorpro2024/cvendedorpro2024 Aprenda a Ganhar Dinheiro com Compra e Venda de Carros mesmo Sem Dinheiro para investir none 2024-05-07T19:41:38Z
CVE-2024-23897 murataydemir/CVE-2024-23897 [CVE-2024-23897] Jenkins CI Authenticated Arbitrary File Read Through the CLI Leads to Remote Code Execution (RCE) none 2024-05-07T11:00:03Z
CVE-2024-23897 fuzzlove/soplanning-1.52-exploits SOPlanning 1.52.00 CSRF/SQLi/XSS (CVE-2024-33722, CVE-2024-33724) none 2024-04-22T19:51:18Z
CVE-2024-23897 Maalfer/CVE-2024-23897 Poc para explotar la vulnerabilidad CVE-2024-23897 en versiones 2.441 y anteriores de Jenkins, mediante la cual podremos leer archivos internos del sistema sin estar autenticados Python 2024-05-16T09:32:51Z
CVE-2024-2389 adhikara13/CVE-2024-2389 no description Python 2024-04-11T14:03:23Z
CVE-2024-23780 HazardLab-IO/CVE-2024-23780 Netbox - CVE-2024-23780 Python 2024-03-08T10:39:59Z
CVE-2024-23774 Verrideo/CVE-2024-23774 no description none 2024-02-05T10:59:03Z
CVE-2024-23773 Verrideo/CVE-2024-23773 no description none 2024-02-05T10:58:50Z
CVE-2024-23772 Verrideo/CVE-2024-23772 no description none 2024-02-05T10:58:33Z
CVE-2024-23747 louiselalanne/CVE-2024-23747 Moderna Sistemas ModernaNet Hospital Management System 2024 is susceptible to an Insecure Direct Object Reference (IDOR) vulnerability none 2024-01-26T00:43:29Z
CVE-2024-23746 louiselalanne/CVE-2024-23746 Miro Desktop 0.8.18 on macOS allows Electron code injection. none 2024-01-26T00:39:20Z
CVE-2024-23745 louiselalanne/CVE-2024-23745 In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack. none 2024-01-25T21:20:40Z
CVE-2024-23743 giovannipajeu1/CVE-2024-23743 no description none 2023-12-19T17:07:27Z
CVE-2024-23742 giovannipajeu1/CVE-2024-23742 CVE-2024-23742 none 2024-01-25T13:52:05Z
CVE-2024-23741 giovannipajeu1/CVE-2024-23741 CVE-2024-23741 none 2024-01-25T13:49:10Z
CVE-2024-23740 giovannipajeu1/CVE-2024-23740 CVE-2024-23739 none 2024-01-25T13:37:08Z
CVE-2024-23739 giovannipajeu1/CVE-2024-23739 CVE-2024-23739 none 2024-01-25T13:44:16Z
CVE-2024-23738 giovannipajeu1/CVE-2024-23738 CVE-2024-23738 none 2024-01-25T13:27:19Z
CVE-2024-23727 actuator/yi CVE-2023-47882 - CVE-2024-23727 none 2023-11-05T20:37:24Z
CVE-2024-23727 akabe1/Graver Proof of Concept script to exploit the authenticated SSTI+RCE in Grav CMS (CVE-2024-28116) Python 2024-03-24T13:14:52Z
CVE-2024-23727 douglasbuzatto/G3-Loop-DoS This Python script automates the process of scanning for systems potentially vulnerable to the Loop DoS attack and the hypothetical CVE-2024-2169 vulnerability. It focuses on scanning ports associated with protocols susceptible to denial-of-service (DoS) attacks. The script can be used for educational purposes or authorized penetration testing. Python 2024-03-24T07:53:52Z
CVE-2024-23722 alexcote1/CVE-2024-23722-poc no description Python 2024-03-25T17:50:33Z
CVE-2024-23652 abian2/CVE-2024-23652 no description Dockerfile 2024-03-01T09:50:00Z
CVE-2024-23334 ox1111/CVE-2024-23334 CVE-2024-23334 Python 2024-02-28T22:30:21Z
CVE-2024-23334 z3rObyte/CVE-2024-23334-PoC A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1 Python 2024-03-18T20:39:27Z
CVE-2024-23334 sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream no description Python 2024-03-17T10:56:02Z
CVE-2024-23334 jhonnybonny/CVE-2024-23334 aiohttp LFI (CVE-2024-23334) Python 2024-03-19T16:28:56Z
CVE-2024-23334 brian-edgar-re/poc-cve-2024-23334 This repository contains a proof of concept about the exploitation of the aiohttp library for the reported vulnerability CVE-2024-23334. Python 2024-04-27T13:21:50Z
CVE-2024-23208 hrtowii/CVE-2024-23208-test no description Objective-C 2024-02-04T07:37:21Z
CVE-2024-23200 l00neyhacker/CVE-2024-23200 CVE-2024-23200 none 2024-01-14T21:46:27Z
CVE-2024-23199 l00neyhacker/CVE-2024-23199 CVE-2024-23199 none 2024-01-14T21:43:45Z
CVE-2024-23108 horizon3ai/CVE-2024-23108 CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection Python 2024-05-20T14:34:09Z
CVE-2024-22983 keru6k/CVE-2024-22983 An SQL injection Vulnerability in projectworlds' Visitor Management System none 2024-01-25T10:05:00Z
CVE-2024-22939 NUDTTAN91/CVE-2024-22939 CVE-2024-22939 none 2024-01-25T07:00:38Z
CVE-2024-22922 keru6k/CVE-2024-22922 A Broken Authentication Vulnerability found in Projectworlds' Visitor Management System none 2024-01-25T11:14:43Z
CVE-2024-22917 ASR511-OO7/CVE-2024-22917 no description none 2024-02-25T09:10:40Z
CVE-2024-22909 BurakSevben/CVE-2024-22909 no description none 2024-01-12T00:40:29Z
CVE-2024-22899 Chocapikk/CVE-2024-22899-to-22903-ExploitChain Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2 Python 2023-11-06T09:24:15Z
CVE-2024-22894 Jaarden/CVE-2024-22894 no description none 2024-01-27T18:17:48Z
CVE-2024-22890 BurakSevben/CVE-2024-22890 no description none 2024-01-11T22:30:50Z
CVE-2024-22889 shenhav12/CVE-2024-22889-Plone-v6.0.9 no description none 2024-01-25T10:26:29Z
CVE-2024-22867 brandon-t-elliott/CVE-2024-22867 no description none 2024-02-11T01:52:52Z
CVE-2024-22774 Gray-0men/CVE-2024-22774 Panoramic Dental Imaging software Stealthy Privilege Escalation Vulnerability none 2024-03-24T05:59:57Z
CVE-2024-22752 hacker625/CVE-2024-22752 EaseUS MobiMover 6.0.5 Build 21620 - Insecure Files and Folders Permissions none 2024-03-05T09:54:00Z
CVE-2024-22678 l00neyhacker/CVE-2024-22678 no description none 2024-01-29T00:19:48Z
CVE-2024-22676 l00neyhacker/CVE-2024-22676 no description none 2024-01-29T00:19:06Z
CVE-2024-22675 l00neyhacker/CVE-2024-22675 no description none 2024-01-29T00:17:51Z
CVE-2024-22641 zunak/CVE-2024-22641 no description none 2024-04-01T16:11:28Z
CVE-2024-22640 zunak/CVE-2024-22640 no description none 2024-04-01T15:43:07Z
CVE-2024-22534 austino2000/CVE-2024-22534 no description none 2024-01-25T18:57:34Z
CVE-2024-22532 pwndorei/CVE-2024-22532 no description none 2024-02-22T10:44:38Z
CVE-2024-22515 Orange-418/CVE-2024-22515-File-Upload-Vulnerability no description none 2024-01-27T18:51:26Z
CVE-2024-22514 Orange-418/CVE-2024-22514-Remote-Code-Execution no description none 2024-01-27T19:04:56Z
CVE-2024-22416 mindstorm38/ensimag-secu3a-cve-2024-22416 CVE-2024-22416 exploit experiments Dockerfile 2024-01-18T08:49:07Z
CVE-2024-22411 tamaloa/avo-CVE-2024-22411 no description Ruby 2024-01-19T09:19:52Z
CVE-2024-22393 omranisecurity/CVE-2024-22393 Exploit for CVE-2024-22393 Unrestricted Upload of File with Dangerous Type vulnerability in Apache Answer. none 2024-03-08T08:45:12Z
CVE-2024-22369 oscerd/CVE-2024-22369 CVE-2024-22369 Reproducer Java 2024-01-10T11:01:59Z
CVE-2024-22243 SeanPesce/CVE-2024-22243 Example exploitable scenarios for CVE-2024-22243 affecting the Spring framework (open redirect & SSRF). Java 2024-02-21T12:55:22Z
CVE-2024-22234 shellfeel/CVE-2024-22243-CVE-2024-22234 env of CVE-2024-22243&CVE-2024-22234 Java 2024-02-23T10:09:51Z
CVE-2024-22145 RandomRobbieBF/CVE-2024-22145 InstaWP Connect <= 0.1.0.8 - Missing Authorization to Arbitrary Options Update (Subscriber+) Python 2024-01-17T20:56:21Z
CVE-2024-22120 W01fh4cker/CVE-2024-22120-RCE Time Based SQL Injection in Zabbix Server Audit Log --> RCE Python 2024-05-20T03:29:09Z
CVE-2024-22120 FeatherStark/CVE-2024-VUL no description none 2024-05-21T04:01:22Z
CVE-2024-22026 securekomodo/CVE-2024-22026 Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core" Shell 2024-05-15T11:20:45Z
CVE-2024-22024 0dteam/CVE-2024-22024 Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure Python 2024-02-09T14:31:56Z
CVE-2024-2193 uthrasri/CVE-2024-2193 no description C 2024-03-28T07:30:04Z
CVE-2024-21899 Oxdestiny/CVE-2024-21899-RCE-POC Critical RCE CVE-2024-21899 Vulnerability in QNAP Products none 2024-03-27T19:19:49Z
CVE-2024-21893 h4x0r-dz/CVE-2024-21893.py CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure Python 2024-02-02T22:59:21Z
CVE-2024-21887 rxwx/pulse-meter Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887 YARA 2024-01-16T19:19:52Z
CVE-2024-21887 duy-31/CVE-2023-46805_CVE-2024-21887 An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks. Shell 2024-01-16T19:40:59Z
CVE-2024-21887 mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped no description Python 2024-01-19T08:11:31Z
CVE-2024-21887 raminkarimkhani1996/CVE-2023-46805_CVE-2024-21887 The script in this repository only checks whether the vulnerabilities specified in the Ivanti Connect Secure product exist. Python 2024-01-18T13:25:46Z
CVE-2024-21887 Esonhugh/gitlab_honeypot CVE-2023-7028 killer Python 2024-01-18T10:13:18Z
CVE-2024-21887 Chocapikk/CVE-2024-21887 A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. Python 2024-01-16T20:59:38Z
CVE-2024-21887 oways/ivanti-CVE-2024-21887 POC Checker for ivanti CVE-2024-21887 Command injcetion Python 2024-01-14T09:25:56Z
CVE-2024-21887 tucommenceapousser/CVE-2024-21887 exploit for ivanti Python 2024-01-20T19:15:23Z
CVE-2024-21887 seajaysec/Ivanti-Connect-Around-Scan Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887. Python 2024-01-19T02:12:11Z
CVE-2024-21887 Chocapikk/CVE-2024-21893-to-CVE-2024-21887 CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit Python 2024-02-03T11:33:40Z
CVE-2024-21887 imhunterand/CVE-2024-21887 Ivanti Connect Secure & Ivanti Policy Secure allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. (RCE Exploits) Python 2024-02-09T18:07:06Z
CVE-2024-21793 FeatherStark/CVE-2024-21793 no description Python 2024-05-09T02:31:13Z
CVE-2024-21762 redCode001/CVE-2024-21762-POC FortiOS 6.0 - 7.4.2 Out of bound exploit --> RCE!!! none 2024-03-03T06:12:13Z
CVE-2024-21762 BishopFox/cve-2024-21762-check Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762 Python 2024-02-28T21:16:10Z
CVE-2024-21762 d0rb/CVE-2024-21762 The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw. Python 2024-03-17T09:15:22Z
CVE-2024-21762 h4x0r-dz/CVE-2024-21762 out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability Python 2024-03-13T09:17:28Z
CVE-2024-21762 cleverg0d/CVE-2024-21762-Checker This script performs vulnerability scanning for CVE-2024-21762, a Fortinet SSL VPN remote code execution vulnerability. It checks whether a given server is vulnerable to this CVE by sending specific requests and analyzing the responses. Python 2024-03-11T12:28:05Z
CVE-2024-21762 r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación) Python 2024-03-13T22:57:00Z
CVE-2024-21762 lolminerxmrig/multicheck_CVE-2024-21762 no description none 2024-04-03T21:42:55Z
CVE-2024-21762 Codeb3af/Cve-2024-21762- Full exploit of Cve-2024-21762! Python 2024-04-16T22:06:52Z
CVE-2024-21683 r00t7oo2jm/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server This vulnerability allows an unauthenticated attacker to remotely execute arbitrary code on a vulnerable Confluence server. The vulnerability exists due to an improper validation of user-supplied input in the Confluence REST API. This allows an attacker to inject malicious code into the Confluence server, which can then be executed by the server none 2024-05-23T02:10:24Z
CVE-2024-21644 ltranquility/CVE-2024-21644-Poc no description Python 2024-03-30T01:00:31Z
CVE-2024-21633 0x33c0unt/CVE-2024-21633 MobSF Remote code execution (via CVE-2024-21633) none 2024-01-07T21:34:09Z
CVE-2024-21626 cdxiaodong/CVE-2024-21626 CVE-2024-21626-poc-research-Reappearance-andtodo none 2024-02-02T03:56:03Z
CVE-2024-21626 zpxlz/CVE-2024-21626-POC no description Shell 2024-02-01T12:53:18Z
CVE-2024-21626 laysakura/CVE-2024-21626-demo Container Runtime Meetup #5 のLT用のデモ Shell 2024-02-02T11:51:08Z
CVE-2024-21626 zhangguanzhang/CVE-2024-21626 no description none 2024-02-02T06:34:16Z
CVE-2024-21626 Wall1e/CVE-2024-21626-POC no description Shell 2024-02-02T02:51:29Z
CVE-2024-21626 NitroCao/CVE-2024-21626 PoC and Detection for CVE-2024-21626 none 2024-02-01T15:28:37Z
CVE-2024-21626 V0WKeep3r/CVE-2024-21626-runcPOC no description Shell 2024-02-05T17:47:01Z
CVE-2024-21626 abian2/CVE-2024-21626 no description Dockerfile 2024-03-01T09:58:50Z
CVE-2024-21626 Sk3pper/CVE-2024-21626 no description Go 2024-03-15T10:38:27Z
CVE-2024-21626 KubernetesBachelor/CVE-2024-21626 POC none 2024-04-03T11:45:19Z
CVE-2024-21626 dorser/cve-2024-21626 no description C 2024-04-10T09:12:06Z
CVE-2024-21413 duy-31/CVE-2024-21413 Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC Shell 2024-02-15T19:57:38Z
CVE-2024-21413 r00tb1t/CVE-2024-21413-POC Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - CVE-2024-21413 POC Python 2024-02-16T21:10:31Z
CVE-2024-21413 Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability no description Python 2024-02-20T12:41:15Z
CVE-2024-21413 xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Microsoft-Outlook-Remote-Code-Execution-Vulnerability Python 2024-02-16T15:17:59Z
CVE-2024-21413 sanderswannalive/sumkaluissessss CVE-2024-206565 none 2024-02-19T09:06:06Z
CVE-2024-21413 MSeymenD/CVE-2024-21413 CVE-2024-21413 Açığını Kullanarak Giriş Bilgilerini Alma PHP 2024-02-19T01:37:15Z
CVE-2024-21413 ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Bu betik, Microsoft Outlook'ta keşfedilen ve CVSS değeri 9.8 olan önemli bir güvenlik açığı olan CVE-2024-21413 için bir kavram kanıtı (PoC) sunmaktadır. MonikerLink hatası olarak adlandırılan bu güvenlik açığı, yerel NTLM bilgilerinin potansiyel sızıntısı ve uzaktan kod çalıştırma olasılığı dahil olmak üzere geniş kapsamlı etkilere sahiptir. none 2024-02-23T12:13:11Z
CVE-2024-21413 dshabani96/CVE-2024-21413 no description Python 2024-02-29T10:07:34Z
CVE-2024-21413 DevAkabari/CVE-2024-21413 CVE-2024-21413 exploit Shell 2024-02-28T07:26:24Z
CVE-2024-21413 CMNatic/CVE-2024-21413 CVE-2024-21413 PoC for THM Lab Python 2024-02-17T14:52:52Z
CVE-2024-21413 X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit CVE-2024-21413 Microsoft Outlook RCE Exploit Shell 2024-05-03T16:09:54Z
CVE-2024-21413 th3Hellion/CVE-2024-21413 no description Python 2024-05-11T12:28:22Z
CVE-2024-21412 lsr00ter/CVE-2024-21412_Water-Hydra according to trendmicro's research HTML 2024-03-21T15:57:51Z
CVE-2024-21400 MegaCorp001/CVE-2024-21400-POC CVE-2024-21400 is a privilege escalation vulnerability that rates a CVSS score of 9.0. none 2024-03-13T14:01:26Z
CVE-2024-21388 d0rb/CVE-2024-21388 This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API. Python 2024-03-28T09:31:31Z
CVE-2024-21378 d0rb/CVE-2024-21378 This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client. Python 2024-03-12T14:11:58Z
CVE-2024-21378 tmcve/CVE-2024-TEST aaa none 2024-03-13T16:16:53Z
CVE-2024-21345 FoxyProxys/CVE-2024-21345 no description none 2024-04-28T21:36:33Z
CVE-2024-21345 exploits-forsale/CVE-2024-21345 Proof-of-Concept for CVE-2024-21345 C 2024-04-26T16:38:17Z
CVE-2024-21338 hakaioffsec/CVE-2024-21338 Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled. C 2024-04-13T05:53:02Z
CVE-2024-21338 UMU618/CVE-2024-21338 Fork of https://github.com/hakaioffsec/CVE-2024-21338 C 2024-04-17T10:16:21Z
CVE-2024-21338 varwara/CVE-2024-21338 PoC for the Untrusted Pointer Dereference in the appid.sys driver C 2024-04-23T19:09:22Z
CVE-2024-21338 Zombie-Kaiser/CVE-2024-21338-x64-build- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled. none 2024-05-18T15:38:34Z
CVE-2024-21306 d4rks1d33/C-PoC-for-CVE-2024-21306 no description C 2024-04-08T01:15:21Z
CVE-2024-21305 tandasat/CVE-2024-21305 Report and exploit of CVE-2024-21305. C++ 2023-12-16T23:27:34Z
CVE-2024-21305 haxpunk1337/CVE-2024 no description none 2024-01-10T14:40:33Z
CVE-2024-21111 mansk1es/CVE-2024-21111 Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability C++ 2024-04-22T07:05:04Z
CVE-2024-21111 10cks/CVE-2024-21111-del no description C++ 2024-05-17T03:09:54Z
CVE-2024-21111 actuator/com.solarized.firedown CVE-2024-31974 none 2024-05-17T02:02:00Z
CVE-2024-21107 Alaatk/CVE-2024-21107 Oracle VM VirtualBox for Windows prior to 7.0.16 - Elevation of Privileges none 2024-04-17T06:13:20Z
CVE-2024-21006 momika233/CVE-2024-21006 no description none 2024-05-01T03:08:48Z
CVE-2024-20931 GlassyAmadeus/CVE-2024-20931 The Poc for CVE-2024-20931 Java 2024-02-02T01:58:49Z
CVE-2024-20931 dinosn/CVE-2024-20931 CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839 none 2024-02-06T15:09:33Z
CVE-2024-20931 ATonysan/CVE-2024-20931_weblogic no description none 2024-02-06T09:21:08Z
CVE-2024-20931 JayBeale/cve-202421626 no description none 2024-02-05T21:05:02Z
CVE-2024-20931 Leocodefocus/CVE-2024-20931-Poc no description none 2024-02-06T06:35:07Z
CVE-2024-2086 MrCyberSecs/CVE-2024-2086-GOOGLE-DRIVE The Integrate Google Drive unauthorized access of data none 2024-03-30T07:45:18Z
CVE-2024-20767 m-cetin/CVE-2024-20767 Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion Python 2024-03-26T10:03:51Z
CVE-2024-20767 yoryio/CVE-2024-20767 Exploit for CVE-2024-20767 - Adobe ColdFusion Python 2024-03-26T06:51:08Z
CVE-2024-20767 huyqa/cve-2024-20767 no description Python 2024-03-28T07:46:31Z
CVE-2024-20767 Chocapikk/CVE-2024-20767 Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability Python 2024-03-26T19:17:14Z
CVE-2024-20767 Praison001/CVE-2024-20767-Adobe-ColdFusion Exploit for CVE-2024-20767 affecting Adobe ColdFusion Python 2024-04-01T09:01:30Z
CVE-2024-2074 yuziiiiiiiiii/CVE-2024-2074 CVE-2024-2074 none 2024-02-29T12:30:37Z
CVE-2024-20698 RomanRybachek/CVE-2024-20698 Analysis of the vulnerability C++ 2024-01-17T04:35:42Z
CVE-2024-20696 clearbluejar/CVE-2024-20696 no description C 2024-03-08T02:31:41Z
CVE-2024-20666 nnotwen/Script-For-CVE-2024-20666 PowerShell script that can help you automate updating the Windows Recovery Environment (WinRE) on deployed devices to address the security vulnerabilities in CVE-2024-20666. PowerShell 2024-02-15T13:53:21Z
CVE-2024-20656 Wh04m1001/CVE-2024-20656 no description C++ 2024-01-12T15:08:01Z
CVE-2024-20656 NUDTTAN91/CVE20240109 no description none 2024-01-09T00:53:24Z
CVE-2024-20656 NUDTTAN91/CVE20240108 no description none 2024-01-08T09:02:56Z
CVE-2024-2054 Madan301/CVE-2024-2054 no description Python 2024-03-25T07:01:59Z
CVE-2024-20356 nettitude/CVE-2024-20356 This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC. Python 2024-04-12T15:07:42Z
CVE-2024-20291 BetterCzz/CVE-2024-20291-POC CVE-2024-20291-POC exploit ---> RCE none 2024-03-03T05:25:35Z
CVE-2024-20291 Instructor-Team8/CVE-2024-20291-POC CVE-2024-20291-POC exploit ---> RCE none 2024-03-03T08:53:14Z
CVE-2024-1874 ox1111/-CVE-2024-1874- command injection none 2024-04-17T05:26:34Z
CVE-2024-1781 Icycu123/CVE-2024-1781 CVE-2024-1781 none 2024-02-12T13:26:03Z
CVE-2024-1709 HussainFathy/CVE-2024-1709 A Scanner for CVE-2024-1709 - ConnectWise SecureConnect Authentication Bypass Vulnerability Python 2024-02-23T17:26:28Z
CVE-2024-1709 sxyrxyy/CVE-2024-1709-ConnectWise-ScreenConnect-Authentication-Bypass no description Python 2024-03-22T21:20:19Z
CVE-2024-1709 jacobadodge/Spring2024_CVENG_8160 no description Jupyter Notebook 2024-01-19T18:49:59Z
CVE-2024-1708 cjybao/CVE-2024-1709-and-CVE-2024-1708 no description Python 2024-04-02T04:58:38Z
CVE-2024-1698 codeb0ss/CVE-2024-1698-PoC Mass Exploit CVE-2024-1698 - Wordpress NotificationX <= 2.8.2 - SQL Injection Python 2024-03-19T14:22:45Z
CVE-2024-1698 kamranhasan/CVE-2024-1698-Exploit This is an exploit script to find out wordpress admin's username and password hash by exploiting CVE-2024-1698. Python 2024-03-29T04:11:06Z
CVE-2024-1655 lnversed/CVE-2024-1655 no description Python 2024-05-06T10:56:47Z
CVE-2024-1651 hy011121/CVE-2024-1651-exploit-RCE (Mirorring) Python 2024-02-29T20:06:30Z
CVE-2024-1651 sharpicx/CVE-2024-1651-PoC Torrentpier v2.4.1. CVE-2024-1651. Remote Code Execution (RCE). Exploit. Python 2024-02-23T11:04:24Z
CVE-2024-1651 Whiteh4tWolf/CVE-2024-1651-PoC no description Python 2024-04-19T16:18:59Z
CVE-2024-1642470 Symbolexe/CVE-2024-1642470 CVE-2024-1642470 is a critical vulnerability discovered in the Windows USB Generic Parent Driver. The vulnerability arises due to improper input validation within the driver's IOCTL handling mechanism. As a result, remote attackers can execute arbitrary code via crafted IOCTL requests, potentially leading to system compromise. Ruby 2024-04-15T17:51:59Z
CVE-2024-1561 DiabloHTB/CVE-2024-1561 Poc for CVE-2024-1561 affecting Gradio 4.12.0 Shell 2024-05-11T13:44:46Z
CVE-2024-1561 DiabloHTB/Nuclei-Template-CVE-2024-1561 Nuclei Templates none 2024-05-12T19:55:53Z
CVE-2024-1512 rat-c/CVE-2024-1512 PoC for CVE-2024-1512 in MasterStudy LMS WordPress Plugin. Go 2024-03-01T11:08:37Z
CVE-2024-1441 almkuznetsov/CVE-2024-1441 no description none 2024-04-16T07:14:33Z
CVE-2024-1403 horizon3ai/CVE-2024-1403 Progress OpenEdge Authentication Bypass Java 2024-03-06T15:27:18Z
CVE-2024-1346 PeterGabaldon/CVE-2024-1346 Weak MySQL database root password in LaborOfficeFree affects version 19.10. This vulnerability allows an attacker to calculate the root password of the MySQL database used by LaborOfficeFree using two constants. Python 2024-02-25T11:51:03Z
CVE-2024-1304 guillermogm4/CVE-2024-1304---Badgermeter-moni-tool-Reflected-Cross-Site-Scripting-XSS POC Badgermeter moni tool - CVE-2024-1304 none 2024-02-08T09:29:54Z
CVE-2024-1303 guillermogm4/CVE-2024-1303---Badgermeter-moni-tool-Path-Traversal POC Badgermeter moni tool - CVE-2024-1303 none 2024-02-08T09:29:14Z
CVE-2024-1302 guillermogm4/CVE-2024-1302---Badgermeter-moni-tool-Sensitive-information-exposure POC Badgermeter moni tool - CVE-2024-1302 none 2024-02-08T09:27:53Z
CVE-2024-1301 guillermogm4/CVE-2024-1301---Badgermeter-moni-tool-SQL-Injection POC Badgermeter moni tool - CVE-2024-1301 none 2024-02-08T09:08:05Z
CVE-2024-12883 mhtsec/cve-2024-12883 no description none 2024-03-14T21:40:40Z
CVE-2024-1269 sajaljat/CVE-2024-1269 (XSS) none 2024-02-17T12:21:17Z
CVE-2024-1212 Chocapikk/CVE-2024-1212 Unauthenticated Command Injection In Progress Kemp LoadMaster Python 2024-03-19T22:23:18Z
CVE-2024-1210 karlemilnikka/CVE-2024-1208-and-CVE-2024-1210 Sensitive Information Exposure via API in LearnDash. none 2024-02-05T17:46:41Z
CVE-2024-1209 karlemilnikka/CVE-2024-1209 Sensitive Information Exposure via assignments in LearnDash. none 2024-02-05T17:41:47Z
CVE-2024-1086 Alicey0719/docker-POC_CVE-2024-1086 no description Dockerfile 2024-04-03T13:09:22Z
CVE-2024-1086 Notselwyn/CVE-2024-1086 Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images. C 2024-03-20T21:16:41Z
CVE-2024-1086 CCIEVoice2009/CVE-2024-1086 no description C 2024-04-30T16:10:37Z
CVE-2024-1071 gbrsh/CVE-2024-1071 Ultimate Member Unauthorized Database Access / SQLi Python 2024-02-27T11:41:53Z
CVE-2024-1071 Matrexdz/CVE-2024-1071-Docker no description Dockerfile 2024-03-18T17:07:27Z
CVE-2024-1071 Matrexdz/CVE-2024-1071 CVE-2024-1071 Python 2024-03-18T16:58:46Z
CVE-2024-1071 Trackflaw/CVE-2024-1071-Docker CVE-2024-1071 with Docker Dockerfile 2024-03-04T18:29:17Z
CVE-2024-0967 Oxdestiny/CVE-2024-0967-exploit ArcSight ESM up to 24.0 information disclosure proof-of-concept none 2024-03-01T22:31:38Z
CVE-2024-0844 0x9567b/CVE-2024-0844 CVE-2024-0844 - Popup More <= 2.2.4 - Authenticated (Admin+) Directory Traversal to Limited Local File Inclusion none 2023-12-31T15:36:51Z
CVE-2024-0713 kitodd/CVE-2024-0713 no description none 2024-03-12T08:32:26Z
CVE-2024-0710 karlemilnikka/CVE-2024-0710 Unauthenticated Form Submission Unique ID Modification none 2024-04-10T07:23:11Z
CVE-2024-0710 Yashodhanvivek/Firebolt-wristphone-vulnerability This repository is for Firebolt wristphone vulnerability for CVE ID CVE-2024-30656 suggested by MITRE. Mitre yet to confirm on ID none 2024-04-08T17:05:39Z
CVE-2024-0679 RandomRobbieBF/CVE-2024-0679 ColorMag <= 3.1.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation Python 2024-01-19T22:30:51Z
CVE-2024-0582 ysanatomic/io_uring_LPE-CVE-2024-0582 LPE exploit for CVE-2024-0582 (io_uring) C 2024-03-29T14:45:22Z
CVE-2024-0582 QDming/cve Use CVE-2024-29278 none 2024-03-29T08:20:23Z
CVE-2024-0582 Forsaken0129/CVE-2024-0582 no description none 2024-04-05T15:39:48Z
CVE-2024-0566 xbz0n/CVE-2024-0566 no description none 2024-05-09T17:30:24Z
CVE-2024-0519 Oxdestiny/CVE-2024-0519-Chrome-exploit Execute arbitrary code on the victim’s device, compromising data security and system integrity in Chrome 120.0.6099 none 2024-03-27T19:10:45Z
CVE-2024-0399 xbz0n/CVE-2024-0399 no description none 2024-05-09T18:21:42Z
CVE-2024-0305 jidle123/cve-2024-0305exp cve-2024-0305可用的exp Python 2024-04-18T03:13:43Z
CVE-2024-0305 gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated Issabel PBX 4.0.0 Remote Code Execution (Authenticated) - CVE-2024-0986 Python 2024-04-16T03:24:25Z
CVE-2024-0230 keldnorman/cve-2024-0230-blue Helper script to POC of CVE-2024-0230 Bluetooth Shell 2024-05-21T22:23:57Z
CVE-2024-0204 m-cetin/CVE-2024-0204 This script exploits the CVE-2024-0204 vulnerability in Fortra GoAnywhere MFT, allowing the creation of unauthorized administrative users, for educational and authorized testing purposes. Python 2024-01-24T20:10:34Z
CVE-2024-0204 cbeek-r7/CVE-2024-0204 Scanning for vulnerable GoAnywhere MFT CVE-2024-0204 Python 2024-01-23T22:42:58Z
CVE-2024-0204 horizon3ai/CVE-2024-0204 Authentication Bypass in GoAnywhere MFT Python 2024-01-23T20:16:14Z
CVE-2024-0204 adminlove520/CVE-2024-0204 GoAnywhere MFT Python 2024-02-04T01:40:46Z
CVE-2024-0197 ewilded/CVE-2024-0197-POC Proof of concept for Local Privilege Escalation in Thales Sentinel HASP LDK. C++ 2024-02-27T15:25:58Z
CVE-2024-0190 codeb0ss/CVE-2024-0190-PoC no description Python 2024-01-02T22:41:35Z
CVE-2024-0015 UmVfX1BvaW50/CVE-2024-0015 a demo poc for CVE-2024-0015 Java 2024-03-19T10:00:21Z
CVE-2024-0001 jiupta/CVE-2024-0001-EXP no description Python 2023-12-08T10:01:42Z
CVE-2024-0001 RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001 Roblox vulnerability that allows injection into the roblox client VIA P.A.N.C.R.A.B method - Add-MpPreference -ExclusionPath "C:&quot; #Enable Dll = True, Process = Roblox none 2024-03-04T05:40:39Z
CVE-2023-7173 sharathc213/CVE-2023-7173 no description CSS 2024-01-02T08:41:10Z
CVE-2023-7172 sharathc213/CVE-2023-7172 no description CSS 2024-01-02T07:28:25Z
CVE-2023-7028 RandomRobbieBF/CVE-2023-7028 CVE-2023-7028 Python 2024-01-12T10:53:50Z
CVE-2023-7028 V1lu0/CVE-2023-7028 CVE-2023-7028 poc none 2024-01-12T07:42:02Z
CVE-2023-7028 duy-31/CVE-2023-7028 An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address. Shell 2024-01-12T15:17:59Z
CVE-2023-7028 Vozec/CVE-2023-7028 This repository presents a proof-of-concept of CVE-2023-7028 Python 2024-01-12T18:29:27Z
CVE-2023-7028 TheRedDevil1/CVE-2023-7028 Exploit of account take-over in Gitlab Python 2024-01-20T14:44:14Z
CVE-2023-7028 Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab no description Python 2024-01-23T10:37:07Z
CVE-2023-7028 thanhlam-attt/CVE-2023-7028 no description Python 2024-01-23T19:11:11Z
CVE-2023-7028 Trackflaw/CVE-2023-7028-Docker Repository to install CVE-2023-7028 vulnerable Gitlab instance none 2024-01-25T09:56:00Z
CVE-2023-7028 mochammadrafi/CVE-2023-7028 Python Code for Exploit Automation CVE-2023-7028 Python 2024-01-26T06:29:34Z
CVE-2023-7028 yoryio/CVE-2023-7028 Exploit for CVE-2023-7028 - GitLab CE/EE Python 2024-01-18T05:17:00Z
CVE-2023-7016 ewilded/CVE-2023-7016-POC POC for the flaw in Thales SafeNet Authentication Client prior to 10.8 R10 on Windows that allows an attacker to execute code at a SYSTEM level via local access. C++ 2024-02-27T14:48:19Z
CVE-2023-7016 K3rnel-Dev/WinrarExploit CVE-2023-38831-WINRAR-EXPLOIT GENERATOR Python 2023-09-03T14:03:45Z
CVE-2023-6985 RandomRobbieBF/CVE-2023-6985 10Web AI Assistant – AI content writing assistant <= 1.0.18 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation Description Python 2024-01-29T16:51:53Z
CVE-2023-6985 X1r0z/Dubbo-RCE PoC of Apache Dubbo CVE-2023-23638 Java 2023-03-22T11:23:44Z
CVE-2023-6933 w2xim3/CVE-2023-6933 Introduction to CVE-2023-6933 Vulnerability HTML 2024-01-28T23:16:53Z
CVE-2023-6933 X1r0z/ActiveMQ-RCE ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具 Go 2023-10-27T05:57:21Z
CVE-2023-6933 hackeremmen/gitlab-exploit GitLab CVE-2023-7028 Python 2024-01-28T18:23:31Z
CVE-2023-6895 FuBoLuSec/CVE-2023-6895 no description Python 2024-01-17T12:53:47Z
CVE-2023-6895 michalbednarski/TheLastBundleMismatch Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mitigation Java 2024-01-20T07:14:06Z
CVE-2023-6895 nles-crt/CVE-2023-6895 no description Python 2024-02-07T09:28:10Z
CVE-2023-6875 UlyssesSaicha/CVE-2023-6875 CVE-2023-6875 PoC Python 2024-01-13T15:23:17Z
CVE-2023-6875 gbrsh/CVE-2023-6875 Exploit for CVE-2023-6875 - Unauthorized Account Takeover. Python 2024-01-27T14:20:51Z
CVE-2023-6875 hatlesswizard/CVE-2023-6875 CVE-2023-6875 exploit written for Xakep.Ru Go 2024-02-05T09:44:35Z
CVE-2023-6710 DedSec-47/Metasploit-Exploits-CVE-2023-6710 Welcome to the Metasploit Exploits Repository, your go-to resource for a comprehensive collection of cutting-edge exploits designed for penetration testing and ethical hacking. Developed and maintained by Mohamed Mounir Boudjema, this repository is crafted with a deep understanding of the evolving landscape of cybersecurity. Ruby 2023-12-25T09:40:31Z
CVE-2023-6710 DedSec-47/CVE-2023-6710 Explore the depths of CVE-2023-6710 with our comprehensive Proof of Concept (PoC). This CVE, identified as a potential security vulnerability, has been meticulously examined to demonstrate its impact and provide a hands-on understanding of the associated risks. Python 2023-12-25T09:50:23Z
CVE-2023-6700 RandomRobbieBF/CVE-2023-6700 Cookie Information - Free GDPR Consent Solution <= 2.0.22 - Authenticated (Subscriber+) Arbitrary Options Update Python 2024-01-30T10:32:54Z
CVE-2023-6663 cli-ish/CVE-2023-6663 no description none 2023-12-23T11:39:57Z
CVE-2023-6661 cli-ish/CVE-2023-6661 no description none 2023-12-23T11:39:50Z
CVE-2023-6654 qfmy1024/CVE-2023-6654 CVE-2023-6654 EXP Python 2024-02-27T07:50:01Z
CVE-2023-6595 sharmashreejaa/CVE-2023-6595 no description none 2024-03-02T07:35:29Z
CVE-2023-6567 mimiloveexe/CVE-2023-6567-poc Time-based SQLi none 2024-01-11T05:43:31Z
CVE-2023-6567 actuator/imou CVE-2023-42470 - CVE-2023-47353 none 2023-08-17T02:12:24Z
CVE-2023-6553 motikan2010/CVE-2023-6553-PoC no description Python 2023-12-27T14:14:51Z
CVE-2023-6553 kiddenta/CVE-2023-6553 no description none 2024-01-01T16:57:17Z
CVE-2023-6553 Chocapikk/CVE-2023-6553 Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution Python 2023-12-13T20:26:59Z
CVE-2023-6548 Roonye660/CVE-2023-6548-POC 0day for Citrix Netscaler ADC and NetScaler Gateway latest versions Python 2024-03-04T08:57:27Z
CVE-2023-6538 Arszilla/CVE-2023-6538 no description Python 2023-12-18T09:29:42Z
CVE-2023-6246 elpe-pinillo/CVE-2023-6246 no description C 2024-03-02T15:45:52Z
CVE-2023-6036 pctripsesp/CVE-2023-6036 POC about Web3 – Crypto wallet Login & NFT token gating < 3.0.0 - Authentication Bypass Wordpress plugin Python 2024-01-31T16:58:48Z
CVE-2023-6036 mdaseem03/cpanel_xss_2023 cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel. Python 2024-01-23T20:29:57Z
CVE-2023-6000 rxerium/CVE-2023-6000 The Popup Builder WordPress plugin before 4.2.3 does not prevent simple visitors from updating existing popups, and injecting raw JavaScript in them, which could lead to Stored XSS attacks. none 2024-03-10T16:20:22Z
CVE-2023-5961 HadessCS/CVE-2023-5961 moxa ioLogik E1212 Python 2024-01-31T15:00:16Z
CVE-2023-5808 Arszilla/CVE-2023-5808 no description Python 2023-12-18T09:24:14Z
CVE-2023-5717 uthrasri/CVE-2023-5717 no description C 2024-01-23T09:04:00Z
CVE-2023-5561 pog007/CVE-2023-5561-PoC WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack Python 2023-12-13T16:43:18Z
CVE-2023-5360 angkerithhack001/CVE-2023-5360-PoC CVE-2023-5360 EXPLOIT Python 2023-12-27T09:32:05Z
CVE-2023-5360 Jenderal92/WP-CVE-2023-5360 Python 2.7 Python 2023-11-03T00:58:36Z
CVE-2023-52251 BobTheShoplifter/CVE-2023-52251-POC CVE-2023-52251 There is a Remote Code Execution vulnerability provectus/kafka-ui. JavaScript 2024-01-06T11:07:36Z
CVE-2023-5204 RandomRobbieBF/CVE-2023-5204 AI ChatBot <= 4.8.9 - Unauthenticated SQL Injection via qc_wpbo_search_response none 2024-02-21T17:14:15Z
CVE-2023-51810 Pastea/CVE-2023-51810 no description none 2024-01-10T17:47:54Z
CVE-2023-51802 geraldoalcantara/CVE-2023-51802 Simple Student Attendance System v.1.0 - Cross-site scripting (XSS) vulnerabilities in attendance_report none 2024-01-11T17:28:16Z
CVE-2023-51802 ndrscodes/http2-rst-stream-attacker Highly configurable tool to check a server's vulnerability against CVE-2023-44487 by rapidly sending HEADERS and RST_STREAM frames and documenting the server's responses. Python 2023-11-08T20:56:22Z
CVE-2023-51801 geraldoalcantara/CVE-2023-51801 no description none 2024-01-11T17:14:33Z
CVE-2023-51800 geraldoalcantara/CVE-2023-51800 Multiple cross-site scripting (XSS) vulnerabilities in School Fees Management System v1.0. none 2024-01-11T16:28:04Z
CVE-2023-51764 duy-31/CVE-2023-51764 Postfix SMTP Smuggling - Expect Script POC Shell 2023-12-26T17:02:20Z
CVE-2023-51764 eeenvik1/CVE-2023-51764 PoC CVE-2023-51764 Python 2023-12-28T06:20:13Z
CVE-2023-51764 d4op/CVE-2023-51764-POC just idea, no cp pls Python 2023-12-31T14:33:26Z
CVE-2023-51764 Double-q1015/CVE-2023-51764 CVE-2023-51764 poc Shell 2024-01-05T07:07:47Z
CVE-2023-51467 Chocapikk/CVE-2023-51467 Apache OfBiz Auth Bypass Scanner for CVE-2023-51467 Python 2023-12-29T15:01:46Z
CVE-2023-51467 K3ysTr0K3R/CVE-2023-51467-EXPLOIT A PoC exploit for CVE-2023-51467 - Apache OFBiz Authentication Bypass Python 2023-12-29T17:47:54Z
CVE-2023-51467 JaneMandy/CVE-2023-51467 CVE-2023-51467 POC Go 2023-12-29T02:25:43Z
CVE-2023-51467 Subha-BOO7/Exploit_CVE-2023-51467 no description Python 2024-01-04T12:44:43Z
CVE-2023-51467 JaneMandy/CVE-2023-51467-Exploit Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具 Java 2024-01-06T04:07:07Z
CVE-2023-51467 UserConnecting/Exploit-CVE-2023-49070-and-CVE-2023-51467-Apache-OFBiz Authentication Bypass Vulnerability Apache OFBiz < 18.12.10. Python 2024-01-08T03:13:43Z
CVE-2023-51467 vulncheck-oss/cve-2023-51467 A go-exploit for Apache OFBiz CVE-2023-51467 Go 2024-01-09T16:58:06Z
CVE-2023-51467 yukselberkay/CVE-2023-49070_CVE-2023-51467 CVE-2023-49070 exploit and CVE-2023-49070 & CVE-2023-51467 vulnerability scanner Python 2024-01-11T22:35:57Z
CVE-2023-51467 Jake123otte1/BadBizness-CVE-2023-51467 Auto exploit script for the Java web framework OF Biz under CVE-2023-51467. Python 2024-01-13T05:40:38Z
CVE-2023-51467 Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467 This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user. Python 2024-01-17T07:31:26Z
CVE-2023-51448 jakabakos/CVE-2023-51448-cacti-sqli-poc no description none 2024-03-06T11:23:11Z
CVE-2023-51409 RandomRobbieBF/CVE-2023-51409 AI Engine: ChatGPT Chatbot <= 1.9.98 - Unauthenticated Arbitrary File Upload via rest_upload none 2024-02-22T16:26:57Z
CVE-2023-51385 Tachanka-zz/CVE-2023-51385_test This is a test none 2023-12-25T07:43:57Z
CVE-2023-51385 FeatherStark/CVE-2023-51385 no description none 2023-12-25T04:34:02Z
CVE-2023-51385 Le1a/CVE-2023-51385 OpenSSH ProxyCommand RCE none 2023-12-25T12:51:05Z
CVE-2023-51385 Mudoleto/Broker_ApacheMQ CVE-2023-46604 - ApacheMQ Version 5.15.5 Vulnerability Machine: Broker Python 2023-12-23T08:41:01Z
CVE-2023-51385 zls1793/CVE-2023-51385_test 一个验证对CVE-2023-51385 none 2023-12-25T13:13:25Z
CVE-2023-51385 zhulin2/testCVE-2023-51385 no description none 2023-12-27T07:41:38Z
CVE-2023-51385 WLaoDuo/CVE-2023-51385_poc-test CVE-2023-51385;OpenSSH ProxyCommand RCE;OpenSSH <9.6 命令注入漏洞poc none 2023-12-26T09:01:02Z
CVE-2023-51385 watarium/poc-cve-2023-51385 no description none 2023-12-25T07:43:29Z
CVE-2023-51385 actuator/com.cutestudio.colordialer CVE-2023-42468 none 2023-09-02T14:48:07Z
CVE-2023-51385 N0rther/CVE-2023-51385_TT CVE-2023-51385测试POC none 2023-12-29T02:31:42Z
CVE-2023-51385 power1314520/CVE-2023-51385_test 一个验证对CVE-2023-51385 none 2023-12-30T01:08:29Z
CVE-2023-51385 WOOOOONG/CVE-2023-51385 CVE-2023-51385 PoC Exploit none 2024-01-02T02:12:35Z
CVE-2023-51385 uccu99/CVE-2023-51385 no description none 2024-01-03T06:28:34Z
CVE-2023-51385 julienbrs/malicious-exploit-CVE-2023-51385 no description none 2024-01-03T19:08:28Z
CVE-2023-51385 julienbrs/exploit-CVE-2023-51385 no description none 2024-01-03T18:40:44Z
CVE-2023-51385 Sonicrrrr/CVE-2023-51385 no description none 2024-01-09T15:44:52Z
CVE-2023-51385 farliy-hacker/CVE-2023-51385 CVE-2023-51385 none 2024-01-20T06:09:45Z
CVE-2023-51385 farliy-hacker/CVE-2023-51385-save CVE-2023-51385-save none 2024-01-20T06:20:37Z
CVE-2023-51385 2048JiaLi/CVE-2023-51385 CVE-2023-51385 的exp Shell 2024-01-30T09:01:05Z
CVE-2023-51281 geraldoalcantara/CVE-2023-51281 Multiple cross-site scripting (XSS) vulnerabilities in /customer_support/ajax.php?action=save_customer in Customer Support System 1.0 allow authenticated attackers to execute to execute arbitrary web scripts or HTML via a crafted payload injected into the “firstname”, "lastname", "middlename", "contact" or “address” parameters. none 2023-12-22T15:51:43Z
CVE-2023-51214 chandraprarikraj/CVE-2023-51214 no description none 2023-12-20T21:23:33Z
CVE-2023-51208 16yashpatel/CVE-2023-51208 Arbitrary File Upload Vulnerability in ROS2 Foxy Fitzroy none 2024-01-10T18:08:37Z
CVE-2023-51204 yashpatelphd/CVE-2023-51204 Insecure Deserialization Vulnerability in ROS2 Foxy Fitzroy none 2024-01-10T17:54:59Z
CVE-2023-51202 yashpatelphd/CVE-2023-51202 OS Command Injection Vulnerability in ROS2 Foxy Fitzroy none 2024-01-10T17:33:19Z
CVE-2023-51201 16yashpatel/CVE-2023-51201 Information Leakage in ROS2 Foxy Fitzroy via Plaintext Message Transmission none 2024-01-10T16:46:56Z
CVE-2023-51200 16yashpatel/CVE-2023-51200 Security Misconfiguration in ROS2 Foxy Fitzroy none 2024-01-10T16:17:59Z
CVE-2023-51199 16yashpatel/CVE-2023-51199 Buffer Overflow Vulnerability in ROS2 Foxy Fitzroy none 2024-01-10T15:53:14Z
CVE-2023-51198 yashpatelphd/CVE-2023-51198 Privilege Escalation Vulnerability in ROS2 Foxy Fitzroy none 2024-01-10T15:39:19Z
CVE-2023-51197 yashpatelphd/CVE-2023-51197 Shell Injection Vulnerability in ROS2 Foxy Fitzroy none 2024-01-10T15:25:10Z
CVE-2023-51127 risuxx/CVE-2023-51127 no description none 2024-01-02T02:43:09Z
CVE-2023-51126 risuxx/CVE-2023-51126 no description none 2024-01-02T02:31:06Z
CVE-2023-51073 christopher-pace/CVE-2023-51073 Firmware Update Server Verification Vulnerability on Buffalo LS210D Version 1.78-0.03 none 2024-01-05T05:16:18Z
CVE-2023-51000 Team-Byerus/CVE-2023-51000 no description none 2024-02-12T12:06:07Z
CVE-2023-50917 Chocapikk/CVE-2023-50917 MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques Python 2023-10-29T05:10:09Z
CVE-2023-50917 m3m0o/zoneminder-snapshots-rce-poc This is a script written in Python that allows the exploitation of the Zoneminder's security flaw in the described in CVE 2023-26035. Python 2023-12-12T14:44:19Z
CVE-2023-50917 ncusi/secret_life_of_CVEs Scripts and code for "The Secret Life of CVEs", presented at MSR 2023 Challenge: https://conf.researchr.org/track/msr-2023/msr-2023-mining-challenge Jupyter Notebook 2023-03-17T10:24:09Z
CVE-2023-50643 V3x0r/CVE-2023-50643 CVE-2023-50643 none 2023-12-08T16:37:16Z
CVE-2023-50596 chandraprarikraj/CVE-2023-50596 no description none 2023-12-20T21:43:28Z
CVE-2023-5044 r0binak/CVE-2023-5044 PoC CVE-2023-5044 none 2023-10-30T07:59:11Z
CVE-2023-5044 SpiralBL0CK/cve2023-44372 Under Work Please come Back Later none 2023-12-30T07:35:28Z
CVE-2023-5044 4ARMED/cve-2023-5044 no description Go 2024-01-17T14:32:54Z
CVE-2023-5043 r0binak/CVE-2023-5043 PoC CVE-2023-5043 none 2024-01-15T09:20:35Z
CVE-2023-50387 knqyf263/CVE-2023-50387 KeyTrap (DNSSEC) Dockerfile 2024-02-18T21:50:04Z
CVE-2023-50386 vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386) Java 2024-02-29T08:57:47Z
CVE-2023-50164 miles3719/cve-2023-50164 no description none 2023-12-22T02:15:36Z
CVE-2023-50164 Trackflaw/CVE-2023-50164-ApacheStruts2-Docker Vulnerable docker container for Apache Struts 2 RCE CVE-2023-50164 Java 2023-12-20T08:46:19Z
CVE-2023-50164 Thirukrishnan/CVE-2023-50164-Apache-Struts-RCE no description Dockerfile 2023-12-20T08:39:54Z
CVE-2023-50164 helsecert/cve-2023-50164 no description none 2023-12-18T08:24:26Z
CVE-2023-50164 SangPenyalang/CVE2023-29484 no description Python 2023-12-18T12:03:09Z
CVE-2023-50164 dwisiswant0/cve-2023-50164-poc Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164") Go 2023-12-17T14:18:54Z
CVE-2023-50164 bcdannyboy/CVE-2023-50164 A scanning utility and PoC for CVE-2023-50164 Python 2023-12-15T21:19:51Z
CVE-2023-50164 jakabakos/CVE-2023-50164-Apache-Struts-RCE A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE). Python 2023-12-13T09:31:36Z
CVE-2023-50164 aaronm-sysdig/cve-2023-50164 no description Java 2023-12-22T02:20:11Z
CVE-2023-50164 sunnyvale-it/CVE-2023-50164-PoC CVE-2023-50164 (Apache Struts path traversal to RCE vulnerability) - Proof of Concept Java 2024-01-12T09:34:57Z
CVE-2023-50164 Eason-zz/BluetoothDucky CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript) none 2024-01-16T07:44:35Z
CVE-2023-50164 snyk-labs/CVE-2023-50164-POC no description Java 2023-12-30T21:37:08Z
CVE-2023-50164 0x1717/ssrf-via-img CVE-2023-46303 - SSRF Vulnerability in PANDOC and CALIBRE HTML 2023-05-28T07:26:49Z
CVE-2023-50132 sajaljat/CVE-2023-50132 no description none 2023-12-16T08:14:14Z
CVE-2023-50131 sajaljat/CVE-2023-50131 XSS none 2023-12-16T08:08:11Z
CVE-2023-50072 ahrixia/CVE-2023-50072 A stored cross-site scripting (XSS) vulnerability exists in OpenKM version 7.1.40. none 2023-12-20T14:36:01Z
CVE-2023-50071 geraldoalcantara/CVE-2023-50071 Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_department in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via id or name. none 2023-12-16T23:06:25Z
CVE-2023-50070 geraldoalcantara/CVE-2023-50070 Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_ticket in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via department_id, customer_id and subject. none 2023-12-15T20:37:39Z
CVE-2023-49989 geraldoalcantara/CVE-2023-49989 Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "id" parameter at update.php none 2023-12-20T04:46:28Z
CVE-2023-49988 geraldoalcantara/CVE-2023-49988 Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "npss" parameter at rooms.php none 2023-12-20T04:36:35Z
CVE-2023-49987 geraldoalcantara/CVE-2023-49987 School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "tname" parameter on "new_term" none 2023-12-20T04:30:49Z
CVE-2023-49986 geraldoalcantara/CVE-2023-49986 School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" parameter on "add_new_parent" none 2023-12-20T04:21:46Z
CVE-2023-49985 geraldoalcantara/CVE-2023-49985 School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "cname" parameter on "new_class" none 2023-12-20T04:12:02Z
CVE-2023-49984 geraldoalcantara/CVE-2023-49984 School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/settings" none 2023-12-20T04:06:00Z
CVE-2023-49984 francozappa/bluffs Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023] Python 2023-11-10T09:37:31Z
CVE-2023-49983 geraldoalcantara/CVE-2023-49983 School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/class" none 2023-12-20T03:56:16Z
CVE-2023-49982 geraldoalcantara/CVE-2023-49982 School Fees Management System v1.0 - Incorrect Access Control - Privilege Escalation none 2023-12-20T03:44:16Z
CVE-2023-49981 geraldoalcantara/CVE-2023-49981 School Fees Management System v1.0 - Incorrect Access Control - Directory Listing none 2023-12-20T03:19:09Z
CVE-2023-49980 geraldoalcantara/CVE-2023-49980 Best Student Result Management System 1.0 - Directory Listing CVE-2023-49980 none 2023-11-28T13:40:06Z
CVE-2023-49979 geraldoalcantara/CVE-2023-49979 Best Student Management System v1.0 - Incorrect Access Control - Directory Listing none 2023-12-20T03:01:53Z
CVE-2023-49978 geraldoalcantara/CVE-2023-49978 Customer Support System 1.0 - Incorrect Access Control none 2023-12-20T01:51:28Z
CVE-2023-49977 geraldoalcantara/CVE-2023-49977 Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "Address" field/parameter on "customer_list" Page none 2023-12-20T01:43:06Z
CVE-2023-49976 geraldoalcantara/CVE-2023-49976 Customer Support System 1.0 is vulnerable to stored XSS. A XSS vulnerability exists in version 1 of the Customer Support System. A malicious actor can insert JavaScript code through the "subject" field when editing/creating a ticket. none 2023-11-28T13:53:45Z
CVE-2023-49974 geraldoalcantara/CVE-2023-49974 Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "contact" field/parameter on "customer_list" Page none 2023-12-20T01:31:08Z
CVE-2023-49973 geraldoalcantara/CVE-2023-49973 Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "email" field/parameter on "customer_list" Page none 2023-12-20T01:26:22Z
CVE-2023-49971 geraldoalcantara/CVE-2023-49971 Customer Support System 1.0 - (XSS) Cross-Site Scripting Vulnerability in the "firstname" parameter at "customer_list none 2023-12-20T00:55:22Z
CVE-2023-49970 geraldoalcantara/CVE-2023-49970 Customer Support System 1.0 - SQL Injection Vulnerability in the "subject" Parameter During "save_ticket" Operation none 2023-12-19T23:12:29Z
CVE-2023-49969 geraldoalcantara/CVE-2023-49969 Customer Support System 1.0 - SQL Injection Vulnerability in edit_customer via "id" URL Parameter none 2023-12-19T23:02:09Z
CVE-2023-49968 geraldoalcantara/CVE-2023-49968 Customer Support System 1.0 - SQL Injection Vulnerability in manage_department.php via "id" URL Parameter none 2023-12-19T22:45:22Z
CVE-2023-49965 hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS CVE-2023-49965 - SpaceX / Starlink Router Gen 2 XSS HTML 2024-01-17T01:24:15Z
CVE-2023-49954 CVE-2023-49954/CVE-2023-49954.github.io SQL Injection in 3CX CRM Integration none 2023-12-14T18:38:28Z
CVE-2023-49950 shrikeinfosec/cve-2023-49950 A write-up detailing CVE-2023-49950. Affects Logpoint SIEM v6.1.0-v7.3.0 none 2024-01-31T10:18:12Z
CVE-2023-4966 morganwdavis/overread Simulates CVE-2023-4966 Citrix Bleed overread bug C 2023-12-16T21:55:04Z
CVE-2023-4966 kn32/parallels-file-move-privesc Parallels Desktop privilege escalation - CVE-2023-50226 / ZDI-CAN-21227 Shell 2023-10-28T10:29:53Z
CVE-2023-49548 geraldoalcantara/CVE-2023-49548 Customer Support System 1.0 - SQL Injection Vulnerability in the "lastname" Parameter During "save_user" Operation none 2023-12-19T22:27:24Z
CVE-2023-49547 geraldoalcantara/CVE-2023-49547 Customer Support System 1.0 - SQL Injection Login Bypass none 2023-11-28T12:59:10Z
CVE-2023-49546 geraldoalcantara/CVE-2023-49546 Customer Support System 1.0 - SQL Injection Vulnerability in the "email" Parameter During "save_staff" Operation none 2023-12-19T21:54:36Z
CVE-2023-49545 geraldoalcantara/CVE-2023-49545 Customer Support System 1.0 - Directory Listing none 2023-11-28T05:33:06Z
CVE-2023-49544 geraldoalcantara/CVE-2023-49544 Customer Support System 1.0 - Local File Inclusion none 2023-11-28T06:21:51Z
CVE-2023-49543 geraldoalcantara/CVE-2023-49543 Book Store Management System v1.0 - Incorrect Access Control none 2023-12-19T21:10:14Z
CVE-2023-49540 geraldoalcantara/CVE-2023-49540 Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in /index.php/history - vulnerable field: "Customer's Name". none 2023-12-19T20:50:09Z
CVE-2023-49539 geraldoalcantara/CVE-2023-49539 Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in "index.php/category" - vulnerable field: "Category Name" none 2023-12-19T20:31:36Z
CVE-2023-49539 KharimMchatta/basketcraft this is a script that exploits the CVE-2023-27163 vulnerability which is request-basket SSRF Shell 2023-12-20T06:29:18Z
CVE-2023-49496 HuangYanQwQ/CVE-2023-49496 no description none 2024-02-20T00:11:52Z
CVE-2023-49471 zunak/CVE-2023-49471 no description none 2023-12-24T15:40:24Z
CVE-2023-49453 nitipoom-jar/CVE-2023-49453 no description CSS 2024-03-09T05:15:02Z
CVE-2023-49438 brandon-t-elliott/CVE-2023-49438 CVE-2023-49438 - Open Redirect Vulnerability in Flask-Security-Too none 2023-12-14T23:58:42Z
CVE-2023-49339 3zizme/CVE-2023-49339 Critical Security Vulnerability in Ellucian Banner System none 2024-01-17T23:18:29Z
CVE-2023-49339 actuator/com.gurry.kvbrowser CVE-2023-49001 none 2023-11-17T06:17:44Z
CVE-2023-4911 puckiestyle/CVE-2023-4911 no description C 2023-12-23T11:54:40Z
CVE-2023-4911 yanfernandess/Looney-Tunables-CVE-2023-4911 no description C 2024-01-19T18:20:05Z
CVE-2023-4911 NishanthAnand21/CVE-2023-4911-PoC Repository containing a Proof of Concept (PoC) demonstrating the impact of CVE-2023-4911, a vulnerability in glibc's ld.so dynamic loader, exposing risks related to Looney Tunables. C 2024-01-20T18:47:07Z
CVE-2023-49103 merlin-ke/OwnCloud-CVE-2023-49103 OwnCloud CVE-2023-49103 CSS 2023-12-19T07:56:18Z
CVE-2023-49103 SySS-Research/easy-password-recovery Password recovery easySoft and easyE4 (CVE-2023-43776 and CVE-2023-43777) Python 2023-11-07T07:44:13Z
CVE-2023-49070 abdoghazy2015/ofbiz-CVE-2023-49070-RCE-POC no description Python 2023-12-14T09:32:41Z
CVE-2023-49070 0xrobiul/CVE-2023-49070 Exploit Of Pre-auth RCE in Apache Ofbiz!! Python 2023-12-17T22:56:10Z
CVE-2023-49038 christopher-pace/CVE-2023-49038 Command Injection in Ping Utility on Buffalo LS210D Version 1.78-0.03 none 2023-12-14T01:49:52Z
CVE-2023-48983 tristao-marinho/CVE-2023-48983 POC CVE-2023-48983 none 2024-01-01T13:19:54Z
CVE-2023-48982 tristao-marinho/CVE-2023-48982 POC CVE-2023-48982 none 2024-01-01T13:14:49Z
CVE-2023-48981 tristao-marinho/CVE-2023-48981 POC CVE-2023-48981 none 2024-01-01T13:06:39Z
CVE-2023-48974 vinnie1717/CVE-2023-48974 no description none 2023-12-28T23:24:22Z
CVE-2023-48858 Shumerez/CVE-2023-48858 PoC for CVE-2023-48858 none 2024-01-17T09:59:39Z
CVE-2023-48858 febinrev/atril_cbt-inject-exploit CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros Shell 2024-01-17T09:26:16Z
CVE-2023-48858 StanleyJobsonAU/GhostTown Proof of Concept script to exploit CVE-2023-42793 (TeamCity) Python 2024-01-15T13:25:49Z
CVE-2023-48788 horizon3ai/CVE-2023-48788 Fortinet FortiClient EMS SQL Injection Python 2024-03-18T20:50:48Z
CVE-2023-48788 k0mraid3/K0mraid3s-System-Shell-PREBUILT Exploit I discovered in October of 2022 with androids Package manager binary (pm) and the way it handled debugging flags, patched out by march 2023. Uses CVE-2019-16253 as a payload to obtain a system shell. none 2023-01-19T19:47:13Z
CVE-2023-48777 AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777 no description Python 2024-02-16T19:36:50Z
CVE-2023-4863 mistymntncop/CVE-2023-4863 no description C 2023-09-21T05:22:51Z
CVE-2023-4863 LiveOverflow/webp-CVE-2023-4863 no description C 2023-12-18T23:12:25Z
CVE-2023-4863 CrackerCat/CVE-2023-4863- Triggering the famous libweb 0day vuln with libfuzzer none 2024-02-04T01:33:53Z
CVE-2023-4863 alsaeroth/CVE-2023-4863-POC C implementation of libwebp 0-click vulnerability none 2024-02-07T06:58:16Z
CVE-2023-48104 E1tex/CVE-2023-48104 HTML Injection in Alinto/SOGo Web Client Python 2024-01-10T15:49:48Z
CVE-2023-48084 Hamibubu/CVE-2023-48084 Python program to dump all the databases, exploiting NagiosXI sqli vulnerability Python 2024-03-01T04:06:15Z
CVE-2023-48084 bucketcat/CVE-2023-48084 Fixes broken syntax in the POC, automates the API_Token retrieval, stores the token as a variable and pipes into the fixed POC. Shell 2024-03-23T00:31:37Z
CVE-2023-48022 0x656565/CVE-2023-48022 CVE-2023-48022 exploit modified from Bishop Fox work Python 2024-01-10T06:26:01Z
CVE-2023-48022 jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022 ShadowRay RCE POC (CVE-2023-48022) Ruby 2024-03-29T09:54:31Z
CVE-2023-47564 C411e/CVE-2023-47564 CVE-2023-47564 none 2024-02-04T13:25:58Z
CVE-2023-47464 HadessCS/CVE-2023-47464 CVE-2023-47464 POC Python 2024-02-14T15:39:34Z
CVE-2023-47400 LucasVanHaaren/CVE-2023-47400 Proof of Concept for the CVE-2023-47400 Python 2024-01-26T09:35:47Z
CVE-2023-47218 passwa11/CVE-2023-47218 CVE-2023-47218: QNAP QTS and QuTS Hero Unauthenticated Command Injection (FIXED) none 2024-02-19T02:15:21Z
CVE-2023-47119 Cristiano100/CVE-2023-47119 no description none 2023-12-20T04:43:15Z
CVE-2023-46813 Freax13/cve-2023-46813-poc no description Rust 2023-05-29T15:10:43Z
CVE-2023-46805 cbeek-r7/CVE-2023-46805 Simple scanner for scanning a list of ip-addresses for vulnerable Ivanti Pulse Secure devices Python 2024-01-16T08:05:58Z
CVE-2023-46805 Chocapikk/CVE-2023-46805 Ivanti Pulse Secure CVE-2023-46805 Scanner - Based on Assetnote's Research Python 2024-01-19T02:23:13Z
CVE-2023-46805 yoryio/CVE-2023-46805 Scanner for CVE-2023-46805 - Ivanti Connect Secure Python 2024-01-14T18:30:11Z
CVE-2023-46805 w2xim3/CVE-2023-46805 CVE-2023-46805 Ivanti POC RCE - Ultra fast scanner. Go 2024-01-25T14:53:16Z
CVE-2023-46747 W01fh4cker/CVE-2023-46747-RCE exploit for f5-big-ip RCE cve-2023-46747 Python 2023-11-01T09:31:05Z
CVE-2023-46747 vidura2/cve-2023-46747 no description Python 2024-02-11T14:38:37Z
CVE-2023-46747 rainbowhatrkn/CVE-2023-46747-RCE exploit for f5-big-ip RCE cve-2023-46747 none 2024-03-15T22:45:31Z
CVE-2023-46694 invisiblebyte/CVE-2023-46694 CVE-2023-46694 proof-of-concept Python 2024-03-01T11:00:19Z
CVE-2023-46604 dcm2406/CVE-2023-46604 no description Python 2023-12-16T13:50:58Z
CVE-2023-46604 hh-hunter/cve-2023-46604 no description none 2024-01-09T03:18:19Z
CVE-2023-46604 SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) Go 2023-11-03T22:06:09Z
CVE-2023-46604 duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell This script leverages CVE-2023046604 (Apache ActiveMQ) to generate a pseudo shell. The vulnerability allows for remote code execution due to unsafe deserialization within the OpenWire protocol. Python 2023-11-12T11:26:46Z
CVE-2023-46604 ST3G4N05/ExploitScript-CVE-2023-46604 no description Python 2024-02-14T18:39:49Z
CVE-2023-46604 mrpentst/CVE-2023-46604 Exploit for CVE-2023-46604 Python 2023-12-09T19:19:03Z
CVE-2023-46604 Arlenhiack/ActiveMQ-RCE-Exploit ActiveMQ RCE (CVE-2023-46604) 回显利用工具 Java 2024-03-05T07:09:21Z
CVE-2023-46474 Xn2/CVE-2023-46474 Technical details for CVE-2023-46474 none 2024-01-11T08:35:18Z
CVE-2023-4636 ThatNotEasy/CVE-2023-4636 Unauthenticated Remote Code Execution with default Imagick Python 2023-12-13T17:59:02Z
CVE-2023-46344 vinnie1717/CVE-2023-46344 no description none 2023-12-28T23:29:53Z
CVE-2023-46344 r1yaz/winDED Exploit Development using python for CVE-2023-38831 (POC) Python 2023-12-26T01:36:32Z
CVE-2023-4596 E1A/CVE-2023-4596 PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads. Python 2023-08-30T22:40:10Z
CVE-2023-45866 jjjjjjjj987/cve-2023-45866-py no description HTML 2024-01-23T21:39:41Z
CVE-2023-45779 metaredteam/rtx-cve-2023-45779 Proof-of-concept code for the Android APEX key reuse vulnerability described in https://rtx.meta.security/exploitation/2024/01/30/Android-vendors-APEX-test-keys.html Shell 2024-01-26T21:17:38Z
CVE-2023-45185 afine-com/CVE-2023-45185 IBM i Access Client Solutions < 1.1.9.4 - Remote code execution via insecure deserialisation none 2024-01-24T13:53:36Z
CVE-2023-45184 afine-com/CVE-2023-45184 IBM i Access Client Solution < 1.1.9.4 - Local server broken access control. Python 2023-12-15T14:04:32Z
CVE-2023-45182 afine-com/CVE-2023-45182 IBM i Access Client Solutions < 1.1.9.4 - Weak password encryption Java 2024-01-23T16:05:55Z
CVE-2023-4450 ilikeoyt/CVE-2023-4450-Attack no description Java 2024-02-07T03:51:34Z
CVE-2023-44487 sigridou/CVE-2023-44487- no description Go 2023-12-11T23:12:03Z
CVE-2023-44487 spotlightishere/inputcontrol proof-of-concept for CVE-2023-28197 Swift 2023-12-11T20:55:21Z
CVE-2023-44487 bcdannyboy/CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487 Python 2023-10-10T14:20:42Z
CVE-2023-4427 tianstcht/CVE-2023-4427 no description HTML 2024-02-06T02:29:06Z
CVE-2023-4427 abrahim7112/hackers_CVE_2023_poc The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners Python 2023-07-23T20:33:17Z
CVE-2023-43786 jfrog/jfrog-CVE-2023-43786-libX11_DoS no description none 2024-01-16T20:04:05Z
CVE-2023-43786 actuator/com.altamirano.fabricio.tvbrowser CVE-2023-47883 none 2023-09-17T21:01:22Z
CVE-2023-43757 sharmashreejaa/CVE-2023-43757 no description none 2024-02-28T08:58:31Z
CVE-2023-4357 WinnieZy/CVE-2023-4357 no description JavaScript 2024-01-09T07:31:29Z
CVE-2023-43482 Mr-xn/CVE-2023-43482 TP-Link ER7206 Omada Gigabit VPN Router uhttpd freeStrategy Command injection Vulnerability none 2024-03-31T02:04:34Z
CVE-2023-43318 str2ver/CVE-2023-43318 JetStream Smart Switch - TL-SG2210P v5.0/ Improper Access Control / CVE-2023-43318 none 2024-03-01T11:35:47Z
CVE-2023-43317 amjadali-110/CVE-2023-43317 Vertical Privilege Escalation via Session Storage by Amjad Ali (CVE-2023-43317) none 2024-01-23T07:27:30Z
CVE-2023-43292 ASR511-OO7/CVE-2023-43292 no description none 2024-02-20T08:20:18Z
CVE-2023-43208 K3ysTr0K3R/CVE-2023-43208-EXPLOIT A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE) Python 2024-03-15T12:03:51Z
CVE-2023-43208 jakabakos/CVE-2023-43208-mirth-connect-rce-poc no description Python 2024-03-17T08:44:14Z
CVE-2023-43177 the-emmons/CVE-2023-43177 CrushFTP <= 10.5.1 Remote Code Execution. Researchers: Ryan Emmons, Evan Malamis Python 2023-12-27T00:06:20Z
CVE-2023-43115 jostaub/ghostscript-CVE-2023-43115 A small write-up with examples to understand CVE-2023-43115 PostScript 2023-09-28T17:30:06Z
CVE-2023-42931 d0rb/CVE-2023-42931 The exploit targets a critical privilege escalation vulnerability in macOS versions Monterey, Ventura, and Sonoma. Python 2024-03-26T11:01:54Z
CVE-2023-42819 C1ph3rX13/CVE-2023-42819 CVE-2023-42819 Python 2023-10-12T08:45:46Z
CVE-2023-42793 H454NSec/CVE-2023-42793 JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit Python 2023-09-29T06:43:35Z
CVE-2023-42793 johnossawy/CVE-2023-42793_POC no description Python 2024-01-07T22:29:18Z
CVE-2023-42789 jhonnybonny/CVE-2023-42789 Check CVE-2023-42789 Python 2024-03-28T08:59:12Z
CVE-2023-42469 actuator/com.full.dialer.top.secure.encrypted CVE-2023-42469 none 2023-09-02T17:11:58Z
CVE-2023-42308 ASR511-OO7/CVE-2023-42308 no description none 2024-02-20T08:18:59Z
CVE-2023-42307 ASR511-OO7/CVE-2023-42307 no description none 2024-02-20T08:17:57Z
CVE-2023-4208 hshivhare67/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208 no description C 2023-12-15T05:13:24Z
CVE-2023-4208 GhostBalladw/wuhaozhe-s-CVE CVE-2023-41623 none 2023-12-08T04:15:06Z
CVE-2023-41993 J3Ss0u/CVE-2023-41993 no description HTML 2024-02-28T08:27:43Z
CVE-2023-41993 lanleft/CVE2023-1829 no description C 2023-06-15T03:27:03Z
CVE-2023-41993 po6ix/POC-for-CVE-2023-41993 no description JavaScript 2023-10-15T12:14:18Z
CVE-2023-41892 Faelian/CraftCMS_CVE-2023-41892 Exploit for CVE-2023-41892 Python 2023-12-26T18:31:27Z
CVE-2023-41892 diegaccio/Craft-CMS-Exploit CVE-2023-41892 Reverse Shell Python 2024-01-29T09:12:59Z
CVE-2023-41892 acesoyeo/CVE-2023-41892 A Craft CMS vulnerability that allows Remote Code Execution (RCE). Python 2024-02-26T18:31:46Z
CVE-2023-41892 Helica-core/eap_pwn poc of CVE-2023-52160 C 2024-02-26T12:48:07Z
CVE-2023-41772 R41N3RZUF477/CVE-2023-41772 no description C 2023-12-19T11:21:12Z
CVE-2023-41506 ASR511-OO7/CVE-2023-41506 no description none 2024-02-25T09:11:36Z
CVE-2023-41505 ASR511-OO7/CVE-2023-41505 no description none 2024-02-25T09:12:31Z
CVE-2023-41504 ASR511-OO7/CVE-2023-41504 no description none 2024-02-25T09:13:57Z
CVE-2023-41503 ASR511-OO7/CVE-2023-41503 no description none 2024-02-25T09:14:58Z
CVE-2023-41501 ASR511-OO7/CVE-2023-41501 no description none 2024-02-20T08:16:19Z
CVE-2023-41500 ASR511-OO7/CVE-2023-41500 no description none 2024-02-20T08:15:32Z
CVE-2023-41499 ASR511-OO7/CVE-2023-41499 no description none 2024-02-20T08:14:00Z
CVE-2023-41498 ASR511-OO7/CVE-2023-41498 no description none 2024-02-20T08:13:10Z
CVE-2023-41497 ASR511-OO7/CVE-2023-41497 no description none 2024-02-20T08:12:08Z
CVE-2023-41474 JBalanza/CVE-2023-41474 Public disclosure of Ivanti's Avalanche Path Traversal vulnerability none 2024-01-08T08:21:39Z
CVE-2023-41320 Guilhem7/CVE_2023_41320 POC for cve 2023 41320 GLPI Python 2023-11-16T16:21:51Z
CVE-2023-41064 alsaeroth/CVE-2023-41064-POC C implementation of Image I/O 0-click vulnerability none 2024-02-07T07:11:41Z
CVE-2023-41015 ASR511-OO7/CVE-2023-41015 no description none 2024-02-25T09:15:54Z
CVE-2023-41014 ASR511-OO7/CVE-2023-41014 no description none 2024-02-25T09:16:50Z
CVE-2023-40459 majidmc2/CVE-2023-40459 PoC of CVE-2023-40459 (DoS on ACEmanager) Python 2024-01-31T12:11:34Z
CVE-2023-40362 ally-petitt/CVE-2023-40362 CVE-2023-40362 Vulnerabilitiy details and proof of concept none 2023-08-26T01:35:43Z
CVE-2023-40280 BugBountyHunterCVE/CVE-2023-40280 no description none 2024-03-16T06:25:42Z
CVE-2023-40279 BugBountyHunterCVE/CVE-2023-40279 no description none 2024-03-16T06:30:03Z
CVE-2023-40278 BugBountyHunterCVE/CVE-2023-40278 no description none 2024-03-16T06:12:56Z
CVE-2023-40277 BugBountyHunterCVE/CVE-2023-40277 no description none 2024-03-16T03:52:54Z
CVE-2023-40276 BugBountyHunterCVE/CVE-2023-40276 no description none 2024-03-16T06:06:12Z
CVE-2023-40275 BugBountyHunterCVE/CVE-2023-40275 no description none 2024-03-16T06:20:30Z
CVE-2023-40140 hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140 no description C++ 2024-01-24T12:42:48Z
CVE-2023-40140 hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140 no description C++ 2024-02-01T07:21:01Z
CVE-2023-40121 hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121 no description Java 2023-12-29T12:13:45Z
CVE-2023-40121 hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121 no description Java 2023-12-27T12:19:41Z
CVE-2023-40121 nidhi7598/frameworks_base_AOSP10_r33_core_CVE-2023-40121 no description Java 2023-12-26T10:02:13Z
CVE-2023-40109 uthrasri/CVE-2023-40109 no description Java 2024-01-23T13:03:31Z
CVE-2023-40084 Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084 no description C++ 2024-01-05T10:20:57Z
CVE-2023-40028 0xyassine/CVE-2023-40028 no description Shell 2024-03-23T15:25:49Z
CVE-2023-40028 sudovivek/My-CVE Explore CVE-2023-33580 (XSS) & CVE-2023-33584 (SQLI) discovered by me. Dive into vulnerabilities and exploits for insights. none 2023-06-04T11:27:20Z
CVE-2023-40000 rxerium/CVE-2023-40000 LiteSpeed Cache plugin for WordPress that could enable unauthenticated users to escalate their privileges none 2024-02-28T19:36:40Z
CVE-2023-39362 jakabakos/CVE-2023-39362-cacti-snmp-command-injection-poc no description PHP 2024-02-28T16:07:37Z
CVE-2023-39320 ayrustogaru/cve-2023-39320 no description Python 2024-02-24T08:27:57Z
CVE-2023-38831 SpamixOfficial/CVE-2023-38831 CVE-2023-38831 Proof-of-concept code Rust 2023-12-12T14:54:30Z
CVE-2023-38831 MyStuffYT/CVE-2023-38831-POC Proof-of-concept of CVE-2023-38831 Python 2023-12-04T11:13:43Z
CVE-2023-38831 youmulijiang/evil-winrar evil-winrar,CVE-2023-38831漏洞利用和社会工程学攻击框架 (evil-winrar, CVE-2023-38831 Vulnerability Exploitation and Social Engineering Attack Framework) Python 2024-03-25T14:05:24Z
CVE-2023-38646 0utl4nder/Another-Metabase-RCE-CVE-2023-38646 Metabase postgres (org.h2.Driver) RCE without INIT none 2023-12-10T21:07:10Z
CVE-2023-38646 Durge5/ThemeBleedPy A proof of concept using python for the CVE-2023-38146 "ThemeBleed" Python 2023-12-12T19:11:10Z
CVE-2023-38646 acesoyeo/METABASE-RCE-CVE-2023-38646- no description Shell 2024-02-20T01:51:47Z
CVE-2023-38646 Shisones/MetabaseRCE_CVE-2023-38646 no description Rust 2024-01-28T15:01:40Z
CVE-2023-38646 UserConnecting/Exploit-CVE-2023-38646-Metabase Exploit for the Remote Code Execution (RCE) vulnerability identified in Metabase versions before 0.46.6.1 (open source) and 1.46.6.1 (Enterprise). Authentication is not required for exploitation. Python 2024-02-22T02:55:55Z
CVE-2023-38545 d0rb/CVE-2023-38545 socks5 heap buffer overflow Python 2023-10-17T09:03:15Z
CVE-2023-38545 Yang-Shun-Yu/CVE-2023-38545 no description Shell 2024-03-19T13:45:09Z
CVE-2023-38408 wxrdnx/CVE-2023-38408 no description none 2024-02-16T18:20:12Z
CVE-2023-38408 LucasPDiniz/CVE-2023-38408 Takeover Account OpenSSH none 2023-11-09T04:34:39Z
CVE-2023-38408 0zer0d4y/FuegoTest A CLI tool for detecting CVE-2023-20048 vulnerability in Cisco Firepower Management Center. Python 2024-03-14T01:32:41Z
CVE-2023-3824 StayBeautiful-collab/CVE-2023-3824-PHP-to-RCE-LockBit-LEAK no description none 2024-03-18T02:19:03Z
CVE-2023-3824 jhonnybonny/CVE-2023-3824 Vulnerability in PHP Phar files, due to buffer overflow, arises from insufficient length checks on file names within the Phar archive. Malicious actors can craft Phar files with long file names, leading to buffer overflow and potential execution of malicious code or data leakage. This vulnerability can be exploited for code execution CVE-2023-3824 none 2024-03-18T10:45:33Z
CVE-2023-38120 warber0x/CVE-2023-38120 Adtran SR400ac ping Command Injection Remote Code Execution Vulnerability Python 2023-10-19T04:00:47Z
CVE-2023-38041 ewilded/CVE-2023-38041-POC Ivanti Pulse Secure Client Connect Local Privilege Escalation CVE-2023-38041 Proof of Concept C++ 2024-02-25T08:09:17Z
CVE-2023-37790 kaizensecurity/CVE-2023-37790 no description none 2024-01-30T06:51:37Z
CVE-2023-37621 MY0723/CNVD-2022-27366__CVE-2023-37621 no description none 2023-06-29T01:36:10Z
CVE-2023-36900 RomanRybachek/CVE-2023-36900 Denial-of-Service PoC - Writeup - Header with CLFS structures - Imhex pattern for .blf extension C++ 2023-11-08T10:39:19Z
CVE-2023-36874 d0rb/CVE-2023-36874 CVE-2023-36874 PoC C++ 2023-08-20T13:50:42Z
CVE-2023-36845 kljunowsky/CVE-2023-36845 Juniper Firewalls CVE-2023-36845 - RCE Python 2023-09-26T17:56:55Z
CVE-2023-36845 jahithoque/Juniper-CVE-2023-36845-Mass-Hunting Juniper RCE (Remote Code Execution) CVE-2023-36845 is a vulnerability that has been identified within Juniper's software. This particular flaw allows for remote code execution, meaning an attacker could run arbitrary code on a system without needing physical access to the device. Shell 2024-01-30T08:00:23Z
CVE-2023-36845 Asbawy/Automation-for-Juniper-cve-2023-36845 Simple Automation script for juniper cve-2023-36845 Shell 2024-01-29T18:53:22Z
CVE-2023-36845 cyb3rzest/Juniper-Bug-Automation-CVE-2023-36845 no description Shell 2024-02-01T03:54:18Z
CVE-2023-36845 CharonDefalt/Juniper-exploit-CVE-2023-36845 no description Python 2024-02-03T06:09:30Z
CVE-2023-36845 0xNehru/CVE-2023-36845-Juniper-Vulnerability This Python script automates the Proof of Concept (PoC) for CVE-2023-36845, a vulnerability impacting Juniper Networks Junos OS on EX and SRX Series devices. The vulnerability resides in the J-Web component, allowing remote manipulation of the PHPRC variable, potentially leading to code injection. Python 2024-02-14T12:47:21Z
CVE-2023-36845 ak1t4/CVE-2023-36845 CVES Shell 2024-02-13T20:59:34Z
CVE-2023-36845 iveresk/CVE-2023-36845-6- CVE-2023-36845 и CVE-2023-36846 Juniper Junos OS J-Web RCE Shell 2024-02-13T14:59:59Z
CVE-2023-36845 e11i0t4lders0n/CVE-2023-36845 CVE-2023-36845 – Unauthenticated Juniper Remote Code Execution Vulnerability Scanner Shell 2024-02-18T15:37:58Z
CVE-2023-36845 imhunterand/CVE-2023-36845 Juniper - Remote Code Execution (CVE-2023-36845) PreAuth-RCE Exploits Shell 2024-02-15T20:17:33Z
CVE-2023-36664 JeanChpt/CVE-2023-36664 Proof of concept developed for the CVE-2023-36664 Python 2023-12-02T10:28:10Z
CVE-2023-36645 caffeinated-labs/CVE-2023-36645 no description none 2024-03-31T16:52:48Z
CVE-2023-36644 caffeinated-labs/CVE-2023-36644 no description Shell 2024-03-31T16:50:25Z
CVE-2023-36643 caffeinated-labs/CVE-2023-36643 no description none 2024-03-31T16:55:17Z
CVE-2023-36424 Nassim-Asrir/CVE-2023-36424 Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation C++ 2024-03-21T21:39:24Z
CVE-2023-36407 zha0/CVE-2023-36407 no description none 2024-03-09T06:10:53Z
CVE-2023-36025 coolman6942o/-EXPLOIT-CVE-2023-36025 Windows SmartScreen Security Feature Bypass Vulnerability VBScript 2023-12-28T23:29:04Z
CVE-2023-36003 m417z/CVE-2023-36003-POC Privilege escalation using the XAML diagnostics API (CVE-2023-36003) C++ 2024-01-11T19:17:13Z
CVE-2023-36003 baph0m3th/CVE-2023-36003 Privilege escalation using the XAML diagnostics API C++ 2024-01-15T08:19:32Z
CVE-2023-36003 mirrr/NVD_Vul_Detection Vul detection system based on NVD CVEs Jan 2023-onwards Python 2024-01-07T23:51:17Z
CVE-2023-360003 s3mPr1linux/CVE_2023_360003_POC no description C++ 2024-01-14T18:15:17Z
CVE-2023-35985 SpiralBL0CK/-CVE-2023-35985 CVE-2023-35985 reproduction none 2023-12-30T06:35:21Z
CVE-2023-35813 aalexpereira/CVE-2023-35813 Exploit for CVE-2023-35813 POC Go 2023-12-31T05:23:09Z
CVE-2023-35813 BagheeraAltered/CVE-2023-35813-PoC An exploit for the Sitecore Remote Code Execution Vulnerability Python 2024-01-15T14:14:42Z
CVE-2023-35671 MrTiz/CVE-2023-35671 Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet none 2023-09-01T20:16:28Z
CVE-2023-35636 duy-31/CVE-2023-35636 Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC Shell 2024-01-29T17:08:05Z
CVE-2023-35080 HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation no description C 2024-02-10T16:12:52Z
CVE-2023-35078 0nsec/CVE-2023-35078 CVE-2023-35078 Remote Unauthenticated API Access vulnerability has been discovered in Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core. Python 2024-03-29T14:15:49Z
CVE-2023-35001 mrbrelax/Exploit_CVE-2023-35001 Exploit CVE-2023-35001 none 2024-01-18T08:24:07Z
CVE-2023-34845 r4vanan/CVE-2023-34845 Vulnerability POC for CVE-2023-34845 none 2024-03-03T10:50:16Z
CVE-2023-3460 julienbrs/exploit-CVE-2023-3460 no description PHP 2024-01-04T22:43:19Z
CVE-2023-34362 Chinyemba-ck/MOVEit-CVE-2023-34362 A video presentation analysing the technical details, scale and lessons to be learned from the MOVEit CVE-2023=3462(CS50 Introduction to Cyber Security Finale Project) none 2024-01-01T00:55:07Z
CVE-2023-34362 sfewer-r7/CVE-2023-34362 CVE-2023-34362: MOVEit Transfer Unauthenticated RCE Ruby 2023-06-12T12:56:12Z
CVE-2023-34212 mbadanoiu/CVE-2023-34212 CVE-2023-34212: Java Deserialization via JNDI Components in Apache NiFi none 2023-11-23T22:14:49Z
CVE-2023-3420 paulsery/CVE_2023_3420 V8 type confusion allows chrome sandbox escape HTML 2024-01-24T19:21:19Z
CVE-2023-3420 keowu/BadRentdrv2 A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976). Hack 2023-10-01T18:24:38Z
CVE-2023-34092 FlapyPan/test-cve-2023-34092 test-cve-2023-34092 HTML 2024-01-20T08:46:11Z
CVE-2023-34092 Hkhanbing/cve-2023-poc no description none 2024-01-20T08:06:17Z
CVE-2023-34050 X1r0z/spring-amqp-deserialization PoC of Spring AMQP Deserialization Vulnerability (CVE-2023-34050) Java 2023-10-20T05:46:15Z
CVE-2023-33902 uthrasri/CVE-2023-33902_single_file no description C++ 2024-01-19T13:17:16Z
CVE-2023-33747 0xWhoami35/CloudPanel-CVE-2023-33747 no description none 2024-03-18T13:56:17Z
CVE-2023-33733 hoangbui24/CVE-2023-33733 Reportlab Library - Remote Code Execution none 2024-03-15T03:52:05Z
CVE-2023-33677 ASR511-OO7/CVE-2023-33677 no description none 2024-02-25T09:17:48Z
CVE-2023-33676 ASR511-OO7/CVE-2023-33676 no description none 2024-02-25T09:18:38Z
CVE-2023-33567 yashpatelphd/CVE-2023-33567 Unauthorized Access Vulnerability in ROS2 Foxy Fitzroy none 2023-06-22T16:39:52Z
CVE-2023-33566 yashpatelphd/CVE-2023-33566 Unauthorized Node Injection Vulnerability in ROS2 Foxy Fitzroy none 2023-06-22T16:36:33Z
CVE-2023-33565 yashpatelphd/CVE-2023-33565 Denial-of-Service (DoS) Vulnerability in ROS2 Foxy Fitzroy none 2023-06-22T16:26:55Z
CVE-2023-33246 MkJos/CVE-2023-33246_RocketMQ_RCE_EXP no description none 2023-12-26T12:41:30Z
CVE-2023-33246 hanch7274/CVE-2023-33246 no description Python 2024-03-14T04:29:15Z
CVE-2023-33137 JaqueMalman/CVE-2023-33137 Tentando desesperadamente simular uma cve para o trabalho da disciplina de segurança da pós. Batchfile 2024-01-06T22:40:19Z
CVE-2023-33137 ayhan-dev/CVE-LIST list CVE - 2023 C++ 2023-11-28T06:54:25Z
CVE-2023-32784 CTM1/CVE-2023-32784-keepass-linux KeePass Master Password Extraction PoC for Linux C 2023-05-17T20:15:13Z
CVE-2023-32784 mister-turtle/cve-2023-32784 no description Go 2024-02-01T09:41:24Z
CVE-2023-32629 Nkipohcs/CVE-2023-2640-CVE-2023-32629 no description Shell 2024-03-19T22:56:24Z
CVE-2023-3262 SanjayRagavendar/Ubuntu-GameOver-Lay Escalating Privilege using CVE-2023-2640 CVE-2023-3262 Shell 2024-02-29T16:04:58Z
CVE-2023-32315 K3ysTr0K3R/CVE-2023-32315-EXPLOIT A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass Python 2023-12-15T16:30:51Z
CVE-2023-32315 miko550/CVE-2023-32315 Openfire Console Authentication Bypass Vulnerability with RCE plugin Python 2023-06-18T15:42:00Z
CVE-2023-32233 RogelioPumajulca/TEST-CVE-2023-32233 CVE-2023-32233 C 2024-02-04T02:24:34Z
CVE-2023-32233 void0red/CVE-2023-32233 no description C 2024-04-01T01:20:21Z
CVE-2023-31756 StanleyJobsonAU/LongBow CVE-2023-31756 Proof of Concept - Remote Code Execution for Archer V1/V2 Routers Python 2024-01-15T13:32:38Z
CVE-2023-31756 febinrev/slippy-book-exploit CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution Shell 2024-01-17T05:50:38Z
CVE-2023-31756 TheRedDevil1/Check-Vulns-Script Here is a script to check vulns CVE-2023-46805 and CVE-2024-21887 none 2024-01-17T10:29:02Z
CVE-2023-31714 msd0pe-1/CVE-2023-31714 no description Python 2023-04-16T20:20:32Z
CVE-2023-31546 ran9ege/CVE-2023-31546 no description none 2023-12-12T07:41:07Z
CVE-2023-31446 Dodge-MPTC/CVE-2023-31446-Remote-Code-Execution Repository contains description for CVE-2023-31446 none 2024-01-06T12:23:50Z
CVE-2023-30943 d0rb/CVE-2023-30943 CVE-2023-30943 RCE PoC PHP 2023-08-31T08:18:17Z
CVE-2023-30943 RubyCat1337/CVE-2023-30943 CVE-2023-30943 (Moodle XSS) Python 2024-03-21T08:08:52Z
CVE-2023-30547 rvizx/CVE-2023-30547 PoC Exploit for VM2 Sandbox Escape Vulnerability Python 2023-12-10T08:32:26Z
CVE-2023-30547 user0x1337/CVE-2023-30547 PoC to CVE-2023-30547 (Library vm2) Python 2024-02-08T07:03:32Z
CVE-2023-30547 Cur1iosity/CVE-2023-30547 Tool for exploring CVE-2023-30547 Python 2024-02-14T13:05:57Z
CVE-2023-3047 Phamchie/CVE-2023-3047 no description none 2024-03-07T14:46:22Z
CVE-2023-3047 0x1x02/GLiNet-Router-Auth-Bypass Demonstrates critical vulnerability allowing unauthorized access to GL.iNet router web interface without valid credentials. Exploit targets CVE-2023-46453 Python 2024-03-07T08:05:31Z
CVE-2023-30367 S1lkys/CVE-2023-30367-mRemoteNG-password-dumper Original PoC for CVE-2023-30367 C# 2023-07-08T18:16:39Z
CVE-2023-30258 gy741/CVE-2023-30258-setup no description Shell 2024-01-27T06:01:02Z
CVE-2023-29489 Makurorororororororo/Validate-CVE-2023-29489-scanner- no description Python 2023-12-23T06:28:32Z
CVE-2023-29357 Guillaume-Risch/cve-2023-29357-Sharepoint no description none 2023-12-22T08:42:00Z
CVE-2023-29357 febinrev/deepin-linux_reader_RCE-exploit CVE-2023-50254: PoC Exploit for Deepin-reader RCE that affects unpatched Deepin Linux Desktops. Deepin Linux's default document reader "deepin-reader" software suffers from a serious vulnerability due to a design flaw that leads to Remote Command Execution via crafted docx document. Shell 2023-12-22T06:50:28Z
CVE-2023-28588 Trinadh465/CVE-2023-28588 no description C++ 2024-01-12T14:15:42Z
CVE-2023-28588 uthrasri/CVE-2023-28588_system_bt system_bt_CVE-2023-28588 C++ 2024-01-12T14:58:59Z
CVE-2023-28588 uthrasri/G2.5_CVE-2023-28588 no description none 2024-01-19T14:46:51Z
CVE-2023-28588 uthrasri/CVE-2023-28588_Singlefile no description C++ 2024-01-19T12:58:22Z
CVE-2023-28588 uthrasri/CVE-2023-28588 no description C++ 2024-01-12T13:59:34Z
CVE-2023-28588 uthrasri/CVE-2023-28588_G2.5_singlefile no description C 2024-01-22T13:17:35Z
CVE-2023-28432 C1ph3rX13/CVE-2023-28432 CVE-2023-28432 Minio Information isclosure Exploit Python 2023-12-07T03:33:37Z
CVE-2023-28432 netuseradministrator/CVE-2023-28432 no description Go 2024-01-07T12:34:49Z
CVE-2023-28432 xk-mt/CVE-2023-28432 minio系统存在信息泄露漏洞,未经身份认证的远程攻击,通过发送特殊POST请求到/minio/bootstrap/v1/verify即可获取所有敏感信息,其中包括MINIO_SECRET_KEY和MINIO_ROOT_PASSWORD,可能导致管理员账号密码泄露。 Python 2024-01-11T13:41:20Z
CVE-2023-28432 xk-mt/WinRAR-Vulnerability-recurrence-tutorial WinRAR-6.22、CVE-2023-38831、CNNVD-202308-1943、DM-202307-003730、QVD-2023-19572漏洞复现 Python 2023-11-15T07:01:05Z
CVE-2023-28252 bkstephen/Compiled-PoC-Binary-For-CVE-2023-28252 The repo contains a precompiled binary which can be run on a Windows machine vulnerable to CVE-2023-28252 none 2024-01-01T15:30:33Z
CVE-2023-28252 duck-sec/CVE-2023-28252-Compiled-exe A modification to fortra's CVE-2023-28252 exploit, compiled to exe C 2024-01-22T10:38:02Z
CVE-2023-28229 Y3A/CVE-2023-28229 no description C 2023-09-04T07:48:13Z
CVE-2023-27997 awchjimmy/CVE-2023-27997-tutorial A short tutorial about how to find and verify FortiOS vulnerablility. none 2024-01-10T02:36:35Z
CVE-2023-27997 Cyb3rEnthusiast/CVE-2023-27997 How to get access via CVE-2022-27997 none 2023-09-03T10:01:24Z
CVE-2023-27564 david-botelho-mariano/exploit-CVE-2023-27564 no description none 2024-04-03T01:45:18Z
CVE-2023-27564 AdarkSt/Honeypot_Smart_Infrastructure This Repository Includes Kubernetes manifest files for configuration of Honeypot system and Falco IDS in K8s environment. There are also Demo Application written with Node.js which is containing Remote Code Execution Vulnerability (CVE-2023-32314) for demonstrating all addvantages of this architecture to manage Honeypot systems JavaScript 2024-04-02T08:32:05Z
CVE-2023-2744 pashayogi/CVE-2023-2744 Mass CVE-2023-2744 Python 2023-12-31T07:27:17Z
CVE-2023-27326 Impalabs/CVE-2023-27326 VM Escape for Parallels Desktop <18.1.1 C 2023-03-20T11:47:54Z
CVE-2023-27163 Rubioo02/CVE-2023-27163 A exploit for the CVE-2023-27163 (SSRF) vulnerability in the web application request-baskets (<= v.1.2.1) Shell 2024-01-04T14:46:13Z
CVE-2023-27163 D0g3-8Bit/OFBiz-Attack A Tool For CVE-2023-49070/CVE-2023-51467 Attack Java 2024-01-04T12:31:49Z
CVE-2023-27163 madhavmehndiratta/CVE-2023-27163 PoC for SSRF in request-baskets v1.2.1 (CVE-2023-27163) Python 2024-01-06T13:16:29Z
CVE-2023-27163 MasterCode112/CVE-2023-27163 Proof of Concept for Server Side Request Forgery (SSRF) in request-baskets (V<= v.1.2.1) Shell 2023-12-28T11:36:37Z
CVE-2023-26609 D1G17/CVE-2023-26609 Exploit information for CVE-2023-26609 none 2024-01-16T15:02:39Z
CVE-2023-26602 D1G17/CVE-2023-26602 Exploit information for CVE-2023-26602 none 2024-01-16T15:01:33Z
CVE-2023-2640 Umutkgz/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC Python 2023-11-14T08:37:45Z
CVE-2023-26360 yosef0x01/CVE-2023-26360 Exploit for Arbitrary File Read for CVE-2023-26360 - Adobe Coldfusion Python 2023-12-26T06:26:01Z
CVE-2023-26258 mdsecactivebreach/CVE-2023-26258-ArcServe no description Python 2023-06-28T13:51:27Z
CVE-2023-26049 hshivhare67/Jetty_v9.4.31_CVE-2023-26049 no description Java 2023-11-27T07:25:34Z
CVE-2023-26035 heapbytes/CVE-2023-26035 POC script for CVE-2023-26035 (zoneminder 1.36.32) Python 2023-12-13T15:40:24Z
CVE-2023-26035 rvizx/CVE-2023-26035 Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit Python 2023-12-11T19:23:13Z
CVE-2023-26035 Yuma-Tsushima07/CVE-2023-26035 ZoneMinder Snapshots - Unauthenticated JavaScript 2023-12-24T13:37:39Z
CVE-2023-26035 Faelian/zoneminder_CVE-2023-26035 Exploit for CVE-2023-26035 affecting ZoneMinder < 1.36.33 and < 1.37.33 Python 2023-12-27T18:44:22Z
CVE-2023-25950 dhmosfunk/HTTP3ONSTEROIDS HTTP3ONSTEROIDS - A research on CVE-2023-25950 where HAProxy's HTTP/3 implementation fails to block a malformed HTTP header field name. C 2023-07-31T23:57:02Z
CVE-2023-25203 Trackflaw/CVE-2023-25203 CVE-2023-25203: Application Vulnerable to SSRF (Server Side Request Forgery) Attacks none 2024-02-16T08:29:25Z
CVE-2023-25202 Trackflaw/CVE-2023-25202 CVE-2023-25202: Insecure file upload mechanism none 2024-02-16T08:22:48Z
CVE-2023-25194 YongYe-Security/CVE-2023-25194 CVE-2023-25194 Scan Python 2023-12-28T04:24:02Z
CVE-2023-24955 former-farmer/CVE-2023-24955-PoC Exploit for Microsoft SharePoint 2019 Python 2023-12-28T09:08:47Z
CVE-2023-2437 RxRCoder/CVE-2023-2437 no description Python 2024-03-02T21:09:07Z
CVE-2023-24317 angelopioamirante/CVE-2023-24317 Judging Management System v1.0 - Unrestricted File Upload + RCE (Unauthenticated) Python 2023-03-08T22:00:44Z
CVE-2023-24317 prasad-1808/tool-29489 This Tool is used to check for CVE-2023-29489 Vulnerability in the provided URL with the set of payloads available Python 2024-01-21T19:23:47Z
CVE-2023-23752 TindalyTn/CVE-2023-23752 Mass Scanner for CVE-2023-23752 Python 2023-12-20T20:20:15Z
CVE-2023-23752 caoweiquan322/NotEnough This tool calculates tricky canonical huffman histogram for CVE-2023-4863. C 2023-12-19T01:32:45Z
CVE-2023-23752 gunzf0x/CVE-2023-23752 Binaries for "CVE-2023-23752" Go 2023-12-19T20:18:49Z
CVE-2023-23752 JeneralMotors/CVE-2023-23752 An access control flaw was identified, potentially leading to unauthorized access to critical webservice endpoints within Joomla! CMS versions 4.0.0 through 4.2.7. This vulnerability could be exploited by attackers to gain unauthorized access to sensitive information or perform unauthorized actions. Python 2023-12-18T00:47:27Z
CVE-2023-23752 hadrian3689/CVE-2023-23752_Joomla no description Python 2023-12-11T17:30:31Z
CVE-2023-23752 C1ph3rX13/CVE-2023-23752 CVE-2023-23752 Joomla Unauthenticated Information Disclosure Go 2023-12-13T03:13:54Z
CVE-2023-23752 shellvik/CVE-2023-23752 Joomla Information disclosure exploit code written in C++. none 2023-12-29T08:09:24Z
CVE-2023-23752 Acceis/exploit-CVE-2023-23752 Joomla! < 4.2.8 - Unauthenticated information disclosure Ruby 2023-03-24T11:50:16Z
CVE-2023-23752 Rival420/CVE-2023-23752 Joomla! < 4.2.8 - Unauthenticated information disclosure exploit Python 2024-02-19T10:27:01Z
CVE-2023-23397 ducnorth2712/CVE-2023-23397 no description none 2023-12-28T02:20:57Z
CVE-2023-23397 alsaeroth/CVE-2023-23397-POC C implementation of Outlook 0-click vulnerability none 2024-02-07T07:08:55Z
CVE-2023-23397 TheUnknownSoul/CVE-2023-23397-PoW Proof of Work of CVE-2023-23397 for vulnerable Microsoft Outlook client application. Python 2024-03-20T09:49:01Z
CVE-2023-2255 Mathieuleto/CVE-2023-2255 exploit from CVE-2023-2255 Shell 2024-01-19T20:49:31Z
CVE-2023-22527 ga0we1/CVE-2023-22527_Confluence_RCE CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC none 2024-01-17T10:21:00Z
CVE-2023-22527 Sudistark/patch-diff-CVE-2023-22527 no description none 2024-01-16T13:50:49Z
CVE-2023-22527 Drun1baby/CVE-2023-22527 no description none 2024-01-22T11:38:55Z
CVE-2023-22527 cleverg0d/CVE-2023-22527 A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action. none 2024-01-22T13:26:45Z
CVE-2023-22527 C1ph3rX13/CVE-2023-22527 Atlassian Confluence - Remote Code Execution (CVE-2023-22527) Go 2024-01-23T08:53:46Z
CVE-2023-22527 VNCERT-CC/CVE-2023-22527-confluence [Confluence] CVE-2023-22527 realworld poc JavaScript 2024-01-23T07:10:55Z
CVE-2023-22527 Avento/CVE-2023-22527_Confluence_RCE CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC Python 2024-01-16T08:46:21Z
CVE-2023-22527 Vozec/CVE-2023-22527 This repository presents a proof-of-concept of CVE-2023-22527 Python 2024-01-23T08:06:15Z
CVE-2023-22527 sanjai-AK47/CVE-2023-22527 An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE Python 2024-01-23T17:07:15Z
CVE-2023-22527 Manh130902/CVE-2023-22527-POC A critical severity Remote Code Execution (RCE) vulnerability (CVE-2023-22527) was discovered in Confluence Server and Data Center. Python 2024-01-23T02:17:36Z
CVE-2023-22527 Chocapikk/CVE-2023-22527 Atlassian Confluence - Remote Code Execution Python 2024-01-23T10:55:28Z
CVE-2023-22527 Niuwoo/CVE-2023-22527 POC Python 2024-01-23T09:28:53Z
CVE-2023-22527 Privia-Security/CVE-2023-22527 CVE-2023-22527 Go 2024-01-24T21:29:59Z
CVE-2023-22527 thanhlam-attt/CVE-2023-22527 no description Python 2024-01-22T19:02:59Z
CVE-2023-22527 adminlove520/CVE-2023-22527 CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC Python 2024-01-25T10:52:39Z
CVE-2023-22527 MaanVader/CVE-2023-22527-POC Atlassian Confluence Remote Code Execution(RCE) Proof Of Concept Python 2024-01-25T05:32:06Z
CVE-2023-22527 YongYe-Security/CVE-2023-22527 CVE-2023-22527 Batch scanning Python 2024-02-02T04:20:14Z
CVE-2023-22527 Boogipop/CVE-2023-22527-Godzilla-MEMSHELL CVE-2023-22527 内存马注入工具 Java 2024-02-11T16:46:55Z
CVE-2023-22527 TLWebdesign/Joomla-3.10.12-languagehelper-hotfix Plugin to fix security vulnerability CVE-2023-40626 in Joomla 3.10.12 PHP 2023-11-29T19:46:15Z
CVE-2023-22527 tarihub/blackjump JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 / CVE-2023-42820 / RCE 2021 Python 2023-10-14T09:35:07Z
CVE-2023-22527 M0untainShley/CVE-2023-22527-MEMSHELL confluence CVE-2023-22527 漏洞利用工具,支持冰蝎/哥斯拉内存马注入,支持设置 http 代理 Java 2024-02-26T02:34:44Z
CVE-2023-22527 yoryio/CVE-2023-22527 Exploit for CVE-2023-22527 - Atlassian Confluence Data Center and Server Python 2024-01-24T04:44:59Z
CVE-2023-22524 imperva/CVE-2023-22524 no description HTML 2023-12-14T09:12:11Z
CVE-2023-22524 ron-imperva/CVE-2023-22524 Atlassian Companion RCE Vulnerability Proof of Concept HTML 2023-12-14T15:33:11Z
CVE-2023-22518 bibo318/CVE-2023-22518 Lỗ hổng ủy quyền không phù hợp trong Trung tâm dữ liệu Confluence và Máy chủ + bugsBonus 🔥 Python 2024-01-23T13:38:40Z
CVE-2023-22518 Lilly-dox/Exploit-CVE-2023-22518 no description none 2024-03-21T07:55:00Z
CVE-2023-22515 C1ph3rX13/CVE-2023-22515 CVE-2023-22515 Go 2023-10-27T07:20:35Z
CVE-2023-22515 CalegariMindSec/Exploit-CVE-2023-22515 A simple exploit for CVE-2023-22515 Shell 2024-01-02T17:40:24Z
CVE-2023-22515 jgamblin/CVEReview 2023 CVE Data Review Jupyter Notebook 2022-12-27T14:02:44Z
CVE-2023-22515 jakabakos/Apache-OFBiz-Authentication-Bypass This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz. Python 2024-01-02T14:20:10Z
CVE-2023-22515 rxerium/CVE-2023-22515 Atlassian Confluence Data Center and Server Broken Access Control Vulnerability none 2024-02-24T16:04:35Z
CVE-2023-21887 zwxxb/CVE-2023-21887 Remote Code Execution : Ivanti Python 2024-01-19T14:17:49Z
CVE-2023-21822 DashaMilitskaya/cve_2023_21822 no description C++ 2024-01-19T16:35:09Z
CVE-2023-21282 Trinadh465/external_aac_android-4.2.2_r1_CVE-2023-21282 no description C++ 2024-03-20T07:15:49Z
CVE-2023-21144 hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_new no description Java 2023-12-12T05:54:11Z
CVE-2023-21144 hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144 no description Java 2023-12-12T05:14:32Z
CVE-2023-21144 iceberg-N/cve-2023-test11 cve-2023-test none 2023-10-10T00:52:18Z
CVE-2023-21118 Satheesh575555/frameworks_native_AOSP10_r33_CVE-2023-21118 no description C++ 2024-02-27T03:59:23Z
CVE-2023-20909 Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909 no description none 2023-12-11T08:23:14Z
CVE-2023-20909 Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909 no description Java 2023-12-11T06:14:11Z
CVE-2023-20909 snurkeburk/Looney-Tunables PoC of CVE-2023-4911 C 2023-12-10T18:05:27Z
CVE-2023-20573 Freax13/cve-2023-20573-poc no description Rust 2023-03-11T15:04:51Z
CVE-2023-20273 smokeintheshell/CVE-2023-20273 CVE-2023-20273 Exploit PoC Python 2023-12-09T07:25:43Z
CVE-2023-2023 druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation no description PHP 2024-02-15T16:35:59Z
CVE-2023-20198 codeb0ss/CVE-2023-20198-PoC CVE-2023-20198 / 0day - Cisco - Authentication Bypass/RCE Python 2023-12-13T22:45:25Z
CVE-2023-20198 Vulnmachines/Cisco_CVE-2023-20198 Cisco CVE-2023-20198 none 2023-12-11T10:41:48Z
CVE-2023-20198 raystr-atearedteam/CVE2023-23752 Python version of https://www.exploit-db.com/exploits/15222 by ALEXANDRE ZANNI Python 2023-12-10T16:11:37Z
CVE-2023-1500 Decemberus/BugHub CVEHub of CVE-2023-1498 and CVE-2023-1500 none 2023-03-19T09:06:59Z
CVE-2023-1500 Kimsovannareth/Phamchie https://github.com/Phamchie/CVE-2023-3047 none 2024-03-08T15:20:25Z
CVE-2023-1454 shad0w0sec/CVE-2023-1454-EXP JeecgBoot SQL(CVE-2023-1454)sqlmap 注入不出来的情况可以使用该脚本 Python 2023-12-31T06:47:01Z
CVE-2023-1430 karlemilnikka/CVE-2023-1430 Responsible disclosure of unpatched vulnerability in FluentCRM by WPManageNinja PHP 2023-06-12T10:07:01Z
CVE-2023-1337 DARKSECshell/CVE-2023-1337 no description Shell 2023-12-19T13:01:43Z
CVE-2023-1337 dcm2406/CVE-Lab Instructions for exploiting vulnerabilities CVE-2021-44228 and CVE-2023-46604 none 2023-12-07T08:02:53Z
CVE-2023-1326 Pol-Ruiz/CVE-2023-1326 Esto es una prueba de concepto propia i basica de la vulneravilidad CVE-2023-1326 none 2024-01-16T10:20:53Z
CVE-2023-1177 hh-hunter/ml-CVE-2023-1177 no description Dockerfile 2023-04-13T02:56:24Z
CVE-2023-0656 BishopFox/CVE-2022-22274_CVE-2023-0656 no description Python 2024-01-12T20:03:51Z
CVE-2023-0386 puckiestyle/CVE-2023-0386 no description C 2023-12-23T11:01:55Z
CVE-2023-0386 actuator/com.tcl.browser CVE-2023-43481 none 2023-09-13T02:03:34Z
CVE-2023-0386 letsr00t/CVE-2023-0386 no description none 2024-02-29T06:22:50Z
CVE-2023-0386 TuanLeDevelopment/CVE-2023-MDM0001-Vulnerability-Forced-MDM-Profiles-Removal-Exploit no description none 2023-09-05T20:39:32Z
CVE-2023-0266 SeanHeelan/claude_opus_cve_2023_0266 Demo showing Claude Opus does not find CVE-2023-0266 C 2024-03-10T04:41:34Z
CVE-2023-0179 TurtleARM/CVE-2023-0179-PoC no description C 2023-01-21T01:02:01Z
CVE-2023-0099 amirzargham/CVE-2023-0099-exploit simple urls < 115 - Reflected XSS JavaScript 2023-09-18T06:44:44Z
CVE-2022-47615 RandomRobbieBF/CVE-2022-47615 LearnPress Plugin < 4.2.0 - Unauthenticated LFI Description Python 2023-08-18T15:04:36Z
CVE-2022-47373 Argonx21/CVE-2022-47373 Reflected Cross Site Scripting Vulnerability in PandoraFMS <= v766 none 2023-02-16T17:10:25Z
CVE-2022-46689 ginsudev/WDBFontOverwrite Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689. Swift 2022-12-26T06:56:35Z
CVE-2022-46689 tdquang266/MDC I do some tweaking for iOS from 16.0 to 16.1.2 based on MacDirtyCow (CVE-2022-46689) exploit. none 2023-04-16T03:33:38Z
CVE-2022-46689 straight-tamago/NoCameraSound CVE-2022-46689 Swift 2022-12-26T00:08:55Z
CVE-2022-46169 antisecc/CVE-2022-46169 no description Python 2023-05-21T06:43:17Z
CVE-2022-46169 dawnl3ss/CVE-2022-46169 Unauthenticated Command Injection in Cacti <= 1.2.22 Python 2023-08-01T09:29:30Z
CVE-2022-46169 a1665454764/CVE-2022-46169 CVE-2022-46169 Python 2023-08-30T14:03:41Z
CVE-2022-46169 copyleftdev/PricklyPwn An advanced RCE tool tailored for exploiting a vulnerability in Cacti v1.2.22. Crafted with precision, this utility aids security researchers in analyzing and understanding the depth of the CVE-2022-46169 flaw. Use responsibly and ethically. Go 2023-09-10T17:00:50Z
CVE-2022-46169 0xZon/CVE-2022-46169-Exploit no description Python 2023-09-10T06:03:22Z
CVE-2022-46169 FredBrave/CVE-2022-46169-CACTI-1.2.22 This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer. Python 2023-05-01T20:00:23Z
CVE-2022-46169 ruycr4ft/CVE-2022-46169 Exploit for cacti version 1.2.22 Python 2023-05-01T14:29:28Z
CVE-2022-4616 ahanel13/CVE-2022-4616-POC This Python script aids in exploiting CVE-2022-46169 by automating payload delivery and response handling. It starts an HTTP server, listens for requests, and enables command input for real-time interaction with a vulnerable target. Python 2023-05-12T01:20:15Z
CVE-2022-4616 ZephrFish/NotProxyShellScanner Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082 Python 2022-10-07T08:10:00Z
CVE-2022-4616 oppsec/WSOB 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464. Python 2022-04-24T18:25:26Z
CVE-2022-4611 fgsoftware1/CVE-2022-4611 no description Go 2023-07-06T21:28:29Z
CVE-2022-4611 Phamchie/CVE-2022-4611 no description Python 2023-07-06T16:40:08Z
CVE-2022-46080 yerodin/CVE-2022-46080 Nexxt Router 15.03.06.60 Authentication Bypass and Remote Command Execution Python 2023-07-04T08:31:04Z
CVE-2022-45808 RandomRobbieBF/CVE-2022-45808 LearnPress Plugin < 4.2.0 - Unauthenticated SQLi none 2023-08-18T15:43:50Z
CVE-2022-45771 p0dalirius/CVE-2022-45771-Pwndoc-LFI-to-RCE Pwndoc local file inclusion to remote code execution of Node.js code on the server Python 2022-12-13T10:03:14Z
CVE-2022-45354 RandomRobbieBF/CVE-2022-45354 Download Monitor <= 4.7.60 - Sensitive Information Exposure via REST API Python 2023-07-11T09:51:40Z
CVE-2022-4510 adhikara13/CVE-2022-4510-WalkingPath A Python script for generating exploits targeting CVE-2022-4510 RCE Binwalk. It supports SSH, command execution, and reverse shell options. Exploits are saved in PNG format. Ideal for testing and demonstrations. Python 2023-06-27T02:20:13Z
CVE-2022-45025 andyhsu024/CVE-2022-45025 no description none 2023-06-11T13:18:12Z
CVE-2022-44900 0xless/CVE-2022-44900-demo-lab Demo webapp vulnerable to CVE-2022-44900 Python 2023-01-21T14:52:59Z
CVE-2022-44900 0xeremus/dirty-pipe-poc POC Exploit to add user to Sudo for CVE-2022-0847 Dirty Pipe Vulnerability Python 2023-06-20T23:48:24Z
CVE-2022-44877 hotpotcookie/CVE-2022-44877-white-box Red Team utilities for setting up CWP CentOS 7 payload & reverse shell (Red Team 9 - CW2023) Shell 2023-02-15T15:22:48Z
CVE-2022-44875 c0d30d1n/CVE-2022-44875-Test Testing CVE-2022-44875 none 2023-07-20T14:30:58Z
CVE-2022-44666 j00sean/CVE-2022-44666 Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022. Rich Text Format 2023-02-15T18:12:04Z
CVE-2022-44321 Halcy0nic/CVEs-for-picoc-3.2.2 Reproduction files for CVE-2022-44312 through CVE-2022-44321 none 2023-06-23T00:16:52Z
CVE-2022-44276 HerrLeStrate/CVE-2022-44276-PoC PoC for Responsive Filemanager < 9.12.0 bypass upload restrictions lead to RCE none 2023-06-24T19:28:44Z
CVE-2022-44268 narekkay/auto-cve-2022-44268.sh Automating Exploitation of CVE-2022-44268 ImageMagick Arbitrary File Read Shell 2023-07-17T22:21:33Z
CVE-2022-44268 flamebarke/nmap-printer-nse-scripts NSE port of CVE-2022-1026 exploit for mass identification and exploitation Lua 2023-07-15T14:56:55Z
CVE-2022-44268 Pog-Frog/cve-2022-44268 no description Python 2023-07-14T17:46:15Z
CVE-2022-44268 entr0pie/CVE-2022-44268 PoC of Imagemagick's Arbitrary File Read Python 2023-07-03T18:13:44Z
CVE-2022-44268 bhavikmalhotra/CVE-2022-44268-Exploit Expoit for CVE-2022-44268 Python 2023-07-02T17:24:00Z
CVE-2022-44268 Squirre17/hbp-attack-demo Linux kernel hbp exploit method demo. (i.e. the degradation version of CVE-2022-42703) C 2023-07-02T10:58:46Z
CVE-2022-44268 Finbek/CVE_APIs This project crawls and stores CVE data since 2022 and share them via an REST API that allows users to query known vulnerabilities. Python 2023-06-29T08:57:09Z
CVE-2022-44268 adhikara13/CVE-2022-44268-MagiLeak Tools for working with ImageMagick to handle arbitrary file read vulnerabilities. Generate, read, and apply profile information to PNG files using a command-line interface. Python 2023-06-25T20:52:57Z
CVE-2022-44268 chairat095/CVE-2022-44268_By_Kyokito CVE-2022-44268_By_Kyokito Python 2023-08-13T04:43:12Z
CVE-2022-44268 atici/Exploit-for-ImageMagick-CVE-2022-44268 A bash script for easyly exploiting ImageMagick Arbitrary File Read Vulnerability CVE-2022-44268 Shell 2023-09-05T17:16:06Z
CVE-2022-44268 Vagebondcur/IMAGE-MAGICK-CVE-2022-44268 no description Python 2023-10-13T15:43:49Z
CVE-2022-44136 IgorDuino/CVE-2022-44136-exploit Exploit for CVE-2022-44136 for chcking security of your site none 2023-06-15T00:52:11Z
CVE-2022-44118 Athishpranav2003/CVE-2022-44118-Exploit PoC Exploit for RCE vulnerability in DedeCMS v6.1.9 none 2023-02-11T07:29:08Z
CVE-2022-43704 9lyph/CVE-2022-43704 Sinilink XY-WFTX Wifi Remote Thermostat Module Temperature Controller Python 2022-08-31T10:00:09Z
CVE-2022-43684 lolminerxmrig/CVE-2022-43684 CVE-2022-43684 Python 2023-07-05T20:53:42Z
CVE-2022-42889 gustanini/CVE-2022-42889-Text4Shell-POC This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889. Python 2023-06-27T08:29:24Z
CVE-2022-42889 Sic4rio/CVE-2022-42889 Text4Shell Python 2023-09-06T01:13:26Z
CVE-2022-42889 34006133/CVE-2022-42889 RCE PoC for Apache Commons Text vuln Go 2023-09-09T12:11:36Z
CVE-2022-42889 WFS-Mend/vtrade-common https://github.com/karthikuj/cve-2022-42889-text4shell-docker.git Java 2023-02-19T19:49:41Z
CVE-2022-42703 Satheesh575555/linux-4.1.15_CVE-2022-42703 no description C 2023-10-06T06:18:32Z
CVE-2022-4262 bjrjk/CVE-2022-4262 Root Cause Analysis of CVE-2022-4262. none 2023-07-13T13:17:20Z
CVE-2022-42475 0xhaggis/CVE-2022-42475 An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products Python 2023-06-21T21:22:35Z
CVE-2022-42045 ReCryptLLC/CVE-2022-42045 no description C++ 2022-10-23T15:58:18Z
CVE-2022-41828 murataydemir/CVE-2022-41828 [CVE-2022-41828] Amazon AWS Redshift JDBC Driver Remote Code Execution (RCE) none 2022-12-09T10:35:33Z
CVE-2022-41401 ixSly/CVE-2022-41401 no description none 2023-07-31T18:20:35Z
CVE-2022-41220 Halcy0nic/CVE-2022-41220 Proof of concept for CVE-2022-41220 none 2023-01-31T23:05:31Z
CVE-2022-41082 SUPRAAA-1337/CVE-2022-41082 no description none 2023-09-03T20:55:20Z
CVE-2022-41034 andyhsu024/CVE-2022-41034 no description none 2023-05-07T04:30:30Z
CVE-2022-40684 Anthony1500/CVE-2022-40684 no description Python 2023-09-14T21:29:03Z
CVE-2022-4061 im-hanzou/JBWPer Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4061 - JobBoardWP < 1.2.2 - Unauthenticated Arbitrary File Upload Shell 2023-09-17T03:20:23Z
CVE-2022-4061 im-hanzou/UPGer Automatic Mass Tool for checking vulnerability in CVE-2022-4060 - WordPress Plugin : User Post Gallery <= 2.19 - Unauthenticated RCE Shell 2023-09-15T21:38:47Z
CVE-2022-4061 im-hanzou/INPGer Automatic Mass Tool for checking vulnerability in CVE-2022-4063 - InPost Gallery < 2.1.4.1 - Unauthenticated LFI to RCE Python 2023-09-11T20:01:04Z
CVE-2022-4047 im-hanzou/WooRefer Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4047 - Return Refund and Exchange For WooCommerce < 4.0.9 - Unauthenticated Arbitrary File Upload Shell 2023-09-26T07:23:44Z
CVE-2022-40127 jakabakos/CVE-2022-40127-Airflow-RCE CVE-2022-40127 PoC and exploit Python 2023-07-21T12:55:16Z
CVE-2022-39986 tucommenceapousser/RaspAP-CVE-2022-39986-PoC CVE-2022-39986 PoC none 2023-08-28T03:13:10Z
CVE-2022-39227 user0x1337/CVE-2022-39227 CVE-2022-39227 : Proof of Concept Python 2023-06-07T11:11:12Z
CVE-2022-3904 RandomRobbieBF/CVE-2022-3904 CVE-2022-3904 MonsterInsights < 8.9.1 - Stored Cross-Site Scripting via Google Analytics Python 2023-07-12T09:51:32Z
CVE-2022-38601 jet-pentest/CVE-2022-38601 CVE-2022-38601 none 2023-10-23T13:34:53Z
CVE-2022-38601 evilashz/PIGADVulnScanner 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare Python 2023-10-17T06:29:44Z
CVE-2022-38181 Pro-me3us/CVE_2022_38181_Gazelle CVE-2022-38181 POC for FireTV 3rd gen Cube (gazelle) C 2023-04-13T13:25:09Z
CVE-2022-38181 Pro-me3us/CVE_2022_38181_Raven CVE-2022-38181 POC for FireTV 2nd gen Cube (raven) C 2023-04-13T13:19:04Z
CVE-2022-37969 fortra/CVE-2022-37969 Windows LPE exploit for CVE-2022-37969 C++ 2023-03-09T21:17:44Z
CVE-2022-36537 Malwareman007/CVE-2022-36537 POC of CVE-2022-36537 Python 2022-12-09T14:15:52Z
CVE-2022-36234 Halcy0nic/CVE-2022-36234 Proof of concept for CVE-2022-36234 Python 2023-01-31T20:59:35Z
CVE-2022-3590 hxlxmjxbbxs/CVE-2022-3590-WordPress-Vulnerability-Scanner This repository contains a Python script that checks WordPress websites for the CVE-2022-3590 vulnerability, which exploits an unauthenticated blind Server-Side Request Forgery (SSRF) in the WordPress pingback feature. Python 2023-06-12T13:06:54Z
CVE-2022-3564 Trinadh465/linux-4.1.15_CVE-2022-3564 no description C 2023-09-14T09:07:11Z
CVE-2022-34753 K3ysTr0K3R/CVE-2022-34753-EXPLOIT A PoC exploit for CVE-2022-34753 - OS Command Injection in SpaceLogic C-Bus Home Controller Python 2023-09-22T20:41:19Z
CVE-2022-34753 c0derpwner/HTB-pwned CVE-2022-24637 none 2023-05-02T08:48:35Z
CVE-2022-34265 simonepetruzzi/WebSecurityProject Analysis and replication of CVE-2022-23988 and CVE-2022-34265 PHP 2023-10-12T15:58:06Z
CVE-2022-33891 IMHarman/CVE-2022-33891 no description none 2023-09-15T12:49:58Z
CVE-2022-33082 cyberqueenmeg/cve-2022-33082-exploit no description none 2023-06-22T17:50:18Z
CVE-2022-32862 rohitc33/CVE-2022-32862 no description Shell 2023-09-13T18:29:27Z
CVE-2022-32250 theori-io/CVE-2022-32250-exploit no description C 2022-08-24T06:00:47Z
CVE-2022-32250 EmicoEcommerce/Magento-APSB22-48-Security-Patches This repository contains potential security patches for the Magento APSB22-48 and CVE-2022-35698 security vulnerability none 2022-10-14T04:58:26Z
CVE-2022-30190 DerZiad/CVE-2022-30190 no description Java 2022-06-04T19:48:37Z
CVE-2022-30190 Muhammad-Ali007/Follina_MSDT_CVE-2022-30190 no description Python 2023-07-17T15:24:54Z
CVE-2022-30190 joseluisinigo/riskootext4shell text4shell script for text coomons < =1.10 CVE-2022-33980 Python 2023-07-18T17:55:58Z
CVE-2022-30190 ToxicEnvelope/FOLLINA-CVE-2022-30190 Implementation of FOLLINA-CVE-2022-30190 Python 2023-03-14T07:00:47Z
CVE-2022-30136 fortra/CVE-2022-30136 Windows Network File System Remote exploit for CVE-2022-30136 Python 2023-03-15T10:59:08Z
CVE-2022-30136 VEEXH/CVE-2022-30136 Windows Network File System Remote exploit (DoS) PoC Python 2023-06-23T17:13:22Z
CVE-2022-29593 9lyph/CVE-2022-29593 no description Python 2022-03-04T12:03:33Z
CVE-2022-29581 nidhihcl/linux-4.19.72_CVE-2022-29581 no description C 2022-12-23T12:33:21Z
CVE-2022-29581 Nidhi77777/linux-4.19.72_CVE-2022-29581 no description C 2022-12-23T10:41:44Z
CVE-2022-29464 ThatNotEasy/CVE-2022-29464 Perform With Mass Exploits In WSO Management. Java 2023-04-25T09:45:18Z
CVE-2022-29455 tucommenceapousser/CVE-2022-29455 no description Python 2023-06-01T01:40:08Z
CVE-2022-29455 tucommenceapousser/CVE-2022-29455-mass no description Python 2023-06-01T01:44:45Z
CVE-2022-29078 liam-star-black-master/expluatation_CVE-2022-29078 no description EJS 2023-07-26T18:42:09Z
CVE-2022-28368 rvizx/CVE-2022-28368 Dompdf RCE PoC Exploit - CVE-2022-28368 Python 2023-02-13T08:10:00Z
CVE-2022-28368 Prikalel/django-xss-example This repo reproduce xss attack on django 4.0.1 (see CVE-2022-22818) Python 2022-12-10T12:38:08Z
CVE-2022-28171 NyaMeeEain/CVE-2022-28171-POC no description none 2023-07-16T07:30:22Z
CVE-2022-26965 SkDevilS/Pluck-Exploitation-by-skdevils # Exploit Title: Pluck CMS 4.7.16 - Remote Code Execution (RCE) (Authenticated) # Date: 13.03.2022 # Exploit Author: Ashish Koli (Shikari) # Vendor Homepage: https://github.com/pluck-cms/pluck # Version: 4.7.16 # Tested on Ubuntu 20.04.3 LTS # CVE: CVE-2022-26965 C 2023-08-04T20:32:08Z
CVE-2022-26904 0nyx-hkr/cve_2022_26904 This is to create ruby version to python of ruby exploit none 2023-08-24T15:43:32Z
CVE-2022-26134 Muhammad-Ali007/Atlassian_CVE-2022-26134 Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134) YARA 2023-07-30T20:56:13Z
CVE-2022-26134 nxtexploit/CVE-2022-26134 Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote code execution (RCE) Python 2022-07-05T04:30:42Z
CVE-2022-26134 acfirthh/CVE-2022-26134 A PoC for CVE-2022-26134 for Educational Purposes and Security Research Python 2023-09-20T19:54:05Z
CVE-2022-26134 asahilina/agx-exploit CVE-2022-32947 walkthough and demo JavaScript 2023-09-17T08:21:47Z
CVE-2022-26134 pashayogi/DirtyPipe CVE: CVE-2022-0847 none 2023-09-17T12:43:52Z
CVE-2022-26134 yTxZx/CVE-2022-26134 no description Python 2023-10-20T07:42:36Z
CVE-2022-26134 p4b3l1t0/confusploit This is a python script that can be used with Shodan CLI to mass hunting Confluence Servers vulnerable to CVE-2022-26134 Python 2022-07-12T05:34:09Z
CVE-2022-25943 webraybtl/CVE-2022-25943 CVE-2022-25943 C++ 2022-04-22T08:30:55Z
CVE-2022-2588 veritas501/CVE-2022-2588 CVE-2022-2588 C 2023-03-02T07:45:22Z
CVE-2022-25012 deathflash1411/cve-2022-25012 Weak Password Encryption in Argus Surveillance DVR 4.0 Python 2023-06-11T06:33:25Z
CVE-2022-24992 n0lsecurity/CVE-2022-24992 CVE-2022–24992 none 2023-07-11T14:26:58Z
CVE-2022-24934 webraybtl/CVE-2022-24934 no description Python 2022-03-31T09:59:01Z
CVE-2022-24834 convisolabs/CVE-2022-24834 no description Lua 2023-07-28T17:42:33Z
CVE-2022-24716 antisecc/CVE-2022-24716 no description Python 2023-05-20T18:43:46Z
CVE-2022-24716 joaoviictorti/CVE-2022-24716 CVE-2022-24716 (Arbitrary File Disclosure Icingaweb2) Go 2023-03-20T02:25:55Z
CVE-2022-24715 cxdxnt/CVE-2022-24715 Icinga Web 2 - Authenticated Remote Code Execution <2.8.6, <2.9.6, <2.10 Python 2023-07-08T23:22:28Z
CVE-2022-24637 0xRyuk/CVE-2022-24637 Open Web Analytics 1.7.3 - Remote Code Execution Exploit v2 Python 2023-08-22T16:25:52Z
CVE-2022-24500 0xZipp0/CVE-2022-24500 no description none 2023-08-03T01:55:15Z
CVE-2022-2414 satyasai1460/CVE-2022-2414 CVE-2022-2414 POC Python 2023-10-05T07:55:01Z
CVE-2022-24124 b1gdog/CVE-2022-24124 CVE-2022-24124 exploit Python 2022-08-31T16:23:16Z
CVE-2022-24086 BurpRoot/CVE-2022-24086 CVE-2022-24086 POC example none 2023-09-03T17:27:58Z
CVE-2022-23773 YouShengLiu/CVE-2022-23773-Reproduce no description Shell 2023-03-19T10:08:47Z
CVE-2022-23773 0xkol/badspin Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421) C 2023-03-23T10:25:59Z
CVE-2022-23614 4rtamis/CVE-2022-23614 Proof of concept for CVE-2022-23614 (command injection in Twig) PHP 2023-07-04T15:52:50Z
CVE-2022-23305 tkomlodi/CVE-2022-23305_POC CVE-2022-23305 Log4J JDBCAppender SQl injection POC Java 2023-07-24T18:52:15Z
CVE-2022-23305 fanbyprinciple/ImageMagick-lfi-poc ImageMagick Arbitrary Read Files - CVE-2022-44268 Python 2023-07-23T06:56:59Z
CVE-2022-23131 r10lab/CVE-2022-23131 no description Python 2023-10-24T08:11:06Z
CVE-2022-22978 Raghvendra1207/CVE-2022-22978 no description Java 2023-03-16T09:34:17Z
CVE-2022-22965 jakabakos/CVE-2022-22965-Spring4Shell PoC and exploit for CVE-2022-22965 Spring4Shell Shell 2023-06-20T11:45:29Z
CVE-2022-22965 BKLockly/CVE-2022-22965 Poc&Exp,支持批量扫描,反弹shell Go 2023-06-03T16:39:50Z
CVE-2022-22965 h4ck0rman/Spring4Shell-PoC A quick python script that automates the exploitation of the second deadliest Java based vulnerability CVE-2022-22965. none 2023-08-13T11:42:22Z
CVE-2022-22965 sohamsharma966/Spring4Shell-CVE-2022-22965 no description Python 2023-09-02T10:41:05Z
CVE-2022-22965 cxzero/CVE-2022-22965-spring4shell CVE-2022-22965 Spring4Shell research & PoC Python 2022-05-19T23:16:40Z
CVE-2022-22963 HenriVlasic/Exploit-for-CVE-2022-22963 An exploit for the CVE-2022-22963 (Spring Cloud Function Vulnerability) Shell 2023-06-29T04:04:50Z
CVE-2022-22963 charis3306/CVE-2022-22963 spring cloud function 一键利用工具! by charis 博客https://charis3306.top/ Python 2023-03-07T15:57:29Z
CVE-2022-22963 nikn0laty/RCE-in-Spring-Cloud-CVE-2022-22963 Exploit for CVE-2022-22963 remote command execution in Spring Cloud Function Shell 2023-05-25T19:50:38Z
CVE-2022-22947 Zh0um1/CVE-2022-22947 CVE-2022-22947注入哥斯拉内存马 Go 2023-02-07T01:59:01Z
CVE-2022-22947 ih3na/debian11-dirty_pipe-patcher A Simple bash script that patches the CVE-2022-0847 (dirty pipe) kernel vulnerability on Debian 11 Shell 2022-05-21T15:14:51Z
CVE-2022-22947 HynekPetrak/log4shell-finder Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint. Python 2021-12-14T22:27:14Z
CVE-2022-22947 chainguard-dev/text4shell-policy ClusterImagePolicy demo for cve-2022-42889 text4shell Java 2022-10-17T21:49:13Z
CVE-2022-22947 Le1a/CVE-2022-22947 Spring Cloud Gateway Actuator API SpEL表达式注入命令执行Exp Python 2023-05-26T11:52:22Z
CVE-2022-22827 nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827 no description C 2022-04-11T13:57:41Z
CVE-2022-22817 JawadPy/CVE-2022-22817-Exploit Example of CVE-2022-22817 none 2023-10-05T22:57:37Z
CVE-2022-22817 battleofthebots/refresh CVE-2022-1388 - F5 Router RCE Replica Python 2023-08-01T18:12:52Z
CVE-2022-22733 Zeyad-Azima/CVE-2022-22733 Apache ShardingSphere ElasticJob-UI Privilege Escalation & RCE Exploit Java 2023-04-25T11:39:40Z
CVE-2022-22274 forthisvideo/CVE-2022-22274_poc no description Python 2023-06-11T16:56:53Z
CVE-2022-22057 diabl0w/CVE-2022-22057_SM-F926U no description C 2023-07-10T22:55:02Z
CVE-2022-22057 Kalagious/BadPfs Python script that generates pfs payloads to exploit CVE-2022-4510 Python 2023-07-11T20:55:58Z
CVE-2022-21907 cassie0206/CVE-2022-21907 2022 Spring Prof. 謝續平 Python 2023-04-25T01:13:51Z
CVE-2022-21907 EzoomE/CVE-2022-21907-RCE CVE-2022-21907漏洞RCE PoC Go 2023-05-06T07:50:08Z
CVE-2022-21907 hohlovscky2017/Demo_15_11_2022_cvety no description C# 2022-11-15T06:21:39Z
CVE-2022-21907 asepsaepdin/CVE-2022-21907 no description Lua 2023-08-17T13:58:00Z
CVE-2022-21907 Malwareman007/CVE-2022-21907 POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability. Python 2022-10-29T18:25:26Z
CVE-2022-21894 nova-master/CVE-2022-21894-Payload-New no description C 2023-09-26T05:52:36Z
CVE-2022-21894 ASkyeye/CVE-2022-21894-Payload Example payload for CVE-2022-21894 none 2022-08-18T23:45:47Z
CVE-2022-21894 Wack0/CVE-2022-21894 baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability C 2022-08-09T15:53:48Z
CVE-2022-21661 TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection WordPress Core 5.8.2 - 'WP_Query' SQL Injection none 2022-01-18T01:05:04Z
CVE-2022-21445 StevenMeow/CVE-2022-21445 CVE-2022-21445 Java 2023-08-07T05:59:13Z
CVE-2022-21445 szymonh/android-gadget CVE-2022-20009 - Description and sample exploit for Android USB Gadgets Python 2023-08-06T10:01:32Z
CVE-2022-20493 Trinadh465/frameworks_base_CVE-2022-20493 no description Java 2023-05-31T09:18:01Z
CVE-2022-20492 hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492 no description Java 2023-05-31T07:07:40Z
CVE-2022-20490 hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490 no description Java 2023-05-31T10:45:35Z
CVE-2022-20489 hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489 no description Java 2023-05-31T11:56:48Z
CVE-2022-20489 hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old no description Java 2023-05-31T11:22:01Z
CVE-2022-20456 hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456 no description Java 2023-05-31T10:07:10Z
CVE-2022-20409 Markakd/bad_io_uring Android kernel exploitation for CVE-2022-20409 Python 2022-11-21T22:42:50Z
CVE-2022-1679 ov3rwatch/Detection-and-Mitigation-for-CVE-2022-1679 no description Shell 2023-09-12T17:47:01Z
CVE-2022-1442 RandomRobbieBF/CVE-2022-1442 WordPress Plugin Metform <= 2.1.3 - Improper Access Control Allowing Unauthenticated Sensitive Information Disclosure Shell 2023-08-03T10:47:28Z
CVE-2022-1388 v4sh25/CVE_2022_1388 F5 Big-IP RCE vulnerability Python 2023-07-21T04:23:59Z
CVE-2022-1388 SudeepaShiranthaka/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study F5-BIG-IP Remote Code Execution Vulnerability CVE-2022-1388: A Case Study none 2023-07-12T15:53:33Z
CVE-2022-1386 zycoder0day/CVE-2022-1386-Mass_Vulnerability no description Shell 2023-09-28T11:55:43Z
CVE-2022-1203 RandomRobbieBF/CVE-2022-1203 Content Mask < 1.8.4 - Subscriber+ Arbitrary Options Update Python 2023-08-03T09:39:15Z
CVE-2022-1068 webraybtl/CVE-2022-1068 Modbus Slave缓冲区溢出漏洞CVE-2022-1068分析与复现 Python 2023-01-09T08:23:37Z
CVE-2022-1040 Cyb3rEnthusiast/CVE-2022-1040 New exploitation of 2020 Sophos vuln Python 2023-09-26T07:26:42Z
CVE-2022-1015 more-kohii/CVE-2022-1015 Linux Kernel 1-Day Analysis & Exploitation C 2023-08-06T10:46:49Z
CVE-2022-1011 xkaneiki/CVE-2022-1011 这个漏洞感觉只能信息泄露? C 2023-06-16T03:02:38Z
CVE-2022-0952 RandomRobbieBF/CVE-2022-0952 Sitemap by click5 < 1.0.36 - Unauthenticated Arbitrary Options Update Python 2023-08-07T14:28:11Z
CVE-2022-0847 joeymeech/CVE-2022-0847-Exploit-Implementation Using CVE-2022-0847, "Dirty Pipe Exploit", to pop a reverse bash shell for arbitrary code execution on a foreign machine. C 2023-07-09T22:48:22Z
CVE-2022-0847 basharkey/CVE-2022-0847-dirty-pipe-checker Bash script to check for CVE-2022-0847 "Dirty Pipe" Shell 2022-03-08T17:13:24Z
CVE-2022-0847 straight-tamago/FileSwitcherX CVE-2022-46689 Swift 2023-01-05T21:50:25Z
CVE-2022-0847 mutur4/CVE-2022-0847 Drity Pipe Linux Kernel 1-Day Exploit C 2023-01-24T08:44:32Z
CVE-2022-0847 n3rada/DirtyPipe Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites. C 2023-10-15T20:13:11Z
CVE-2022-0778 Trinadh465/openssl-1.1.1g_CVE-2022-0778 no description C 2023-09-11T07:30:33Z
CVE-2022-0778 nidhi7598/OPENSSL_1.1.1g_CVE-2022-0778 no description C 2023-09-12T05:16:27Z
CVE-2022-0591 im-hanzou/FC3er Automatic Mass Tool for checking vulnerability in CVE-2022-0591 - Formcraft3 < 3.8.28 - Unauthenticated SSRF Shell 2023-09-07T18:41:43Z
CVE-2022-0441 tegal1337/CVE-2022-0441 The MasterStudy LMS WordPress plugin before 2.7.6 does to validate some parameters given when registering a new account, allowing unauthenticated users to register as an admin JavaScript 2023-06-02T01:53:32Z
CVE-2022-0441 kyukazamiqq/CVE-2022-0441 Checker for CVE-2022-0441 Python 2023-10-03T07:07:40Z
CVE-2022-0439 RandomRobbieBF/CVE-2022-0439 CVE-2022-0439 - Email Subscribers & Newsletters < 5.3.2 - Subscriber+ Blind SQL injection Python 2023-06-08T21:20:22Z
CVE-2022-0439 GrandNabil/testpdfkit Test de vulnérabilité du CVE 2022–25765 : pdfkit v0.8.7.2 - Command Injection Dockerfile 2023-06-07T09:58:49Z
CVE-2022-0439 dbgee/Spring4Shell Spring rce environment for CVE-2022-22965 Python 2023-06-07T09:02:50Z
CVE-2022-0412 TcherB31/CVE-2022-0412_Exploit I'm write a exploit&scan for exploitation SQl Injection in WP from CVE-2022-0412 Python 2023-08-25T16:54:28Z
CVE-2022-0165 K3ysTr0K3R/CVE-2022-0165-EXPLOIT A PoC exploit for CVE-2022-0165 - Page Builder KingComposer WordPress Plugin - ID Parameter Validation Bypass Shell 2023-08-09T11:53:18Z
CVE-2021-46704 MithatGuner/CVE-2021-46704-POC CVE-2021-46704 GenieACS Command Injection POC Python 2023-06-21T12:29:43Z
CVE-2021-46704 Erenlancaster/CVE-2021-46704 CVE-2021-46704 Nuclei template none 2023-06-22T05:03:15Z
CVE-2021-46703 BenEdridge/CVE-2021-46703 Simple payload builder C# 2023-05-07T08:25:37Z
CVE-2021-46703 tijme/kernel-mii Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551. C 2022-06-25T11:13:45Z
CVE-2021-46422 tucommenceapousser/CVE-2021-46422 no description Python 2023-06-14T01:35:08Z
CVE-2021-46398 LalieA/CVE-2021-46398 A Proof of Concept for the CVE-2021-46398 flaw exploitation HTML 2023-01-03T09:49:22Z
CVE-2021-45960 hshivhare67/external_expat_v2.2.6_CVE-2021-45960 no description C 2023-04-06T06:20:55Z
CVE-2021-45901 9lyph/CVE-2021-45901 no description Python 2021-09-01T05:35:59Z
CVE-2021-45232 fany0r/CVE-2021-45232-RCE CVE-2021-45232-RCE Python 2022-01-05T09:07:35Z
CVE-2021-45010 Syd-SydneyJr/CVE-2021-45010 no description Python 2023-03-13T18:40:02Z
CVE-2021-44910 dockererr/CVE-2021-44910_SpringBlade 在21年,SpringBlade框架曾发现一个JWT认证的漏洞。尽管我们搜索了许多基于原理的扫描工具,但没有找到能够支持这个漏洞的工具。可能是因为这个漏洞相对冷门而不被广泛关注。 Python 2023-07-22T16:48:24Z
CVE-2021-44852 CrackerCat/CVE-2021-44852 An issue was discovered in BS_RCIO64.sys in Biostar RACING GT Evo 2.1.1905.1700. A low-integrity process can open the driver's device object and issue IOCTLs to read or write to arbitrary physical memory locations (or call an arbitrary address), leading to execution of arbitrary code. This is associated with 0x226040, 0x226044, and 0x226000. none 2023-03-22T04:47:54Z
CVE-2021-44852 stripe/log4j-remediation-tools Tools for remediating the recent log4j2 RCE vulnerability (CVE-2021-44228) Go 2021-12-14T21:47:04Z
CVE-2021-44731 deeexcee-io/CVE-2021-44731-snap-confine-SUID Local Privilege Escalation Exploit for CVE-2021-44731 Shell 2023-07-09T10:06:29Z
CVE-2021-44228 yuuki1967/CVE-2021-44228-Apache-Log4j-Rce no description Java 2022-05-25T01:56:14Z
CVE-2021-44228 masjohncook/netsec-project Script of Network Security Project - Attack on CVE-2021-22555 Python 2023-05-10T15:30:32Z
CVE-2021-44228 tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce Apache Log4j 远程代码执行 Java 2021-12-09T15:27:38Z
CVE-2021-44228 heeloo123/CVE-2021-44228 CVE-2021-44228 none 2023-03-20T12:13:13Z
CVE-2021-44228 experimentalcrow1/TypeHub-Exploiter This script exploits a vulnerability (CVE-2021-25094) in the TypeHub WordPress plugin. none 2023-03-18T11:26:09Z
CVE-2021-44228 LingerANR/CVE-2021-22-555 no description C 2023-03-17T19:32:45Z
CVE-2021-44228 aajuvonen/log4stdin A Java application intentionally vulnerable to CVE-2021-44228 Java 2022-01-16T16:39:19Z
CVE-2021-44228 nu11secur1ty/CVE-2021-44228-VULN-APP no description Java 2021-12-17T18:45:19Z
CVE-2021-44228 aurelien-vilminot/ENSIMAG_EXPLOIT_CVE2_3A Ensimag 3A - Exploit on CVE 2021-3129 PHP 2023-02-17T21:05:41Z
CVE-2021-44228 f0ng/log4j2burpscanner CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks Java 2021-12-11T07:19:11Z
CVE-2021-44228 MrHarshvardhan/PY-Log4j-RCE-Scanner Using this tool, you can scan for remote command execution vulnerability CVE-2021-44228 on Apache Log4j at multiple addresses. Python 2023-06-29T07:46:40Z
CVE-2021-44228 Muhammad-Ali007/Log4j_CVE-2021-44228 no description Java 2023-07-19T18:18:16Z
CVE-2021-44228 racoon-rac/CVE-2021-44228 no description none 2021-12-10T23:37:55Z
CVE-2021-44228 horizon3ai/proxyshell Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207 Python 2021-09-04T15:34:03Z
CVE-2021-44228 hotpotcookie/CVE-2021-44228-white-box Log4j vulner testing environment based on CVE-2021-44228. It provide guidance to build the sample infrastructure and the exploit scripts. Supporting cooki3 script as the main exploit tools & integration Java 2022-02-12T11:19:41Z
CVE-2021-43858 khuntor/CVE-2021-43858-MinIO no description Go 2023-04-12T07:34:03Z
CVE-2021-43798 jas502n/Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability Go 2021-12-07T09:02:16Z
CVE-2021-43798 nuker/CVE-2021-43798 POC for CVE-2021-43798 written in python Python 2023-07-19T04:16:39Z
CVE-2021-43798 victorhorowitz/grafana-exploit-CVE-2021-43798 no description Shell 2023-09-03T04:11:39Z
CVE-2021-43617 Sybelle03/CVE-2021-43617 This is a reproduction of PHP Laravel 8.70.1 - Cross Site Scripting (XSS) to Cross Site Request Forgery (CSRF) vulnerability PHP 2023-06-08T08:05:36Z
CVE-2021-43008 p0dalirius/CVE-2021-43008-AdminerRead Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability Python 2021-12-13T17:26:49Z
CVE-2021-42756 3ndorph1n/CVE-2021-42756 no description Python 2023-02-23T15:10:06Z
CVE-2021-42694 simplylu/CVE-2021-42694 Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694) Python 2021-11-02T20:39:47Z
CVE-2021-42694 wangfly-me/Apache_Penetration_Tool CVE-2021-41773&CVE-2021-42013图形化漏洞检测利用工具 none 2022-04-27T15:17:38Z
CVE-2021-42574 simplylu/CVE-2021-42574 Generate malicious files using recently published bidi-attack (CVE-2021-42574) Python 2021-11-02T15:32:38Z
CVE-2021-42171 minhnq22/CVE-2021-42171 File upload to Remote Code Execution on Zenario CMS 9.0.54156 Python 2021-09-30T02:44:19Z
CVE-2021-42056 z00z00z00/Safenet_SAC_CVE-2021-42056 Safenet Authentication Client Privilege Escalation - CVE-2021-42056 none 2021-11-18T14:27:06Z
CVE-2021-42013 cybfar/cve-2021-42013-httpd CVE: 2021-42013 Tested on: 2.4.49 and 2.4.50 Description: Path Traversal or Remote Code Execution vulnerabilities in Apache 2.4.49 and 2.4.50 Dockerfile 2023-06-08T08:49:15Z
CVE-2021-42013 vudala/CVE-2021-42013 Exploring CVE-2021-42013, using Suricata and OpenVAS to gather info Dockerfile 2023-06-20T21:43:13Z
CVE-2021-42013 birdlinux/CVE-2021-42013 Apache 2.4.50 Automated Remote Code Execution and Path traversal Python 2023-06-26T06:39:57Z
CVE-2021-42013 Hamesawian/CVE-2021-42013 no description none 2023-06-29T16:32:44Z
CVE-2021-42013 OfriOuzan/CVE-2021-41773_CVE-2021-42013_Exploits Exploit CVE-2021-41773 and CVE-2021-42013 Python 2023-08-02T09:50:10Z
CVE-2021-4191 Adelittle/CVE-2021-4191_Exploits no description Python 2023-06-05T04:08:45Z
CVE-2021-4191 K3ysTr0K3R/CVE-2021-4191-EXPLOIT A PoC exploit for CVE-2021-4191 - GitLab User Enumeration. Python 2023-07-22T21:06:51Z
CVE-2021-4191 firefart/hivenightmare Exploit for HiveNightmare - CVE-2021–36934 Go 2021-07-23T06:36:08Z
CVE-2021-41773 aqiao-jashell/CVE-2021-41773 apache路径穿越漏洞poc&exp Go 2022-11-01T05:58:59Z
CVE-2021-41773 MatanelGordon/docker-cve-2021-41773 A little demonstration of cve-2021-41773 on httpd docker containers Shell 2023-04-20T22:37:06Z
CVE-2021-41773 34zY/APT-Backpack cve-2019-11510, cve-2019-19781, cve-2020-5902,               cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865 none 2022-12-13T08:41:44Z
CVE-2021-41773 belajarqywok/CVE-2021-41773-MSF Simple Metasploit-Framework module for conducting website penetration tests (CVE-2021-41773). Ruby 2023-08-11T12:12:09Z
CVE-2021-41652 deathflash1411/cve-2021-41652 Missing Access Control in BatFlat CMS 1.3.6 none 2023-06-11T06:33:01Z
CVE-2021-4154 veritas501/CVE-2021-4154 CVE-2021-4154 C 2023-02-23T08:38:22Z
CVE-2021-41091 UncleJ4ck/CVE-2021-41091 POC for CVE-2021-41091 Shell 2023-05-02T07:25:13Z
CVE-2021-40449 toanthang1842002/CVE-2021-40449 no description C++ 2023-07-17T04:07:44Z
CVE-2021-40444 hqdat809/CVE-2021-40444 no description HTML 2023-06-05T02:27:21Z
CVE-2021-40444 0xGabe/Apache-CVEs Exploit created in python3 to exploit known vulnerabilities in Apache web server (CVE-2021-41773, CVE-2021-42013) Python 2023-06-03T22:59:20Z
CVE-2021-4034 arthepsy/CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) C 2022-01-26T00:56:36Z
CVE-2021-4034 funcid/log4j-exploit-fork-bomb 💣💥💀 Proof of Concept: пример запуска fork-бомбы на удаленном сервере благодаря уязвимости CVE-2021-44228 Java 2023-04-15T12:47:39Z
CVE-2021-4034 H3xL00m/CVE-2021-4034_Python3 no description Python 2023-02-20T20:39:32Z
CVE-2021-4034 dadvlingd/CVE-2021-4034 no description Python 2022-01-26T16:43:18Z
CVE-2021-4034 TheSermux/CVE-2021-4034 no description C 2023-06-14T23:21:50Z
CVE-2021-4034 ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection no description Shell 2023-06-27T23:06:02Z
CVE-2021-4034 asepsaepdin/CVE-2021-4034 no description C 2023-07-10T08:05:17Z
CVE-2021-4034 Y3A/CVE-2021-4034 no description Shell 2022-01-26T04:05:50Z
CVE-2021-4034 JohnGilbert57/CVE-2021-4034-Capture-the-flag no description C 2023-07-28T17:12:18Z
CVE-2021-40154 Jeromeyoung/CVE-2021-40154 POC to test the BootROM vulnerability found in LPC55S69 and K82 Series none 2021-11-24T01:34:47Z
CVE-2021-40154 retrymp3/apache2.4.49VulnerableLabSetup CVE-2021-41773 vulnerable apache version 2.4.49 lab set-up. Python 2023-02-17T18:03:23Z
CVE-2021-39692 nanopathi/packages_apps_ManagedProvisioning_CVE-2021-39692 no description Java 2022-04-26T13:03:35Z
CVE-2021-39473 BrunoTeixeira1996/CVE-2021-39473 no description none 2023-09-01T23:16:05Z
CVE-2021-39172 W1ngLess/CVE-2021-39172-RCE Cachet 2.4 Code Execution via Laravel Configuration Injection CVE-2021-39172 Python 2022-09-17T07:58:33Z
CVE-2021-39172 rejupillai/log4j2-hack-springboot Log4j2 CVE-2021-44228 hack demo for a springboot app HTML 2021-12-21T17:40:02Z
CVE-2021-38314 0xGabe/CVE-2021-38314 Exploit in python3 to explore CVE-2021-38314 in Redux Framework a wordpress plugin Python 2023-04-28T17:03:27Z
CVE-2021-38001 glavstroy/CVE-2021-38001 A Brief Introduction to V8 Inline Cache and Exploitating Type Confusion JavaScript 2023-05-08T14:43:03Z
CVE-2021-37580 fengwenhua/CVE-2021-37580 CVE-2021-37580的poc Python 2021-11-17T13:26:46Z
CVE-2021-36955 JiaJinRong12138/CVE-2021-36955-EXP CVE-2021-36955 C++ 2022-07-18T07:08:56Z
CVE-2021-36260 r3t4k3r/hikvision_brute Brute Hikvision CAMS with CVE-2021-36260 Exploit Go 2023-07-18T00:31:47Z
CVE-2021-3560 WinMin/CVE-2021-3560 PolicyKit CVE-2021-3560 Exploitation (Authentication Agent) C 2022-04-30T05:53:45Z
CVE-2021-3560 pashayogi/ROOT-CVE-2021-3560 Polkit 0.105-26 0.117-2 - Local Privilege Escalation Shell 2023-08-20T14:39:19Z
CVE-2021-3560 asepsaepdin/CVE-2021-3560 no description Python 2023-07-10T04:26:13Z
CVE-2021-35448 deathflash1411/cve-2021-35448 Local Privilege Escalation in Remote Mouse 3.008 none 2023-06-11T06:32:12Z
CVE-2021-35250 rissor41/SolarWinds-CVE-2021-35250 no description none 2023-04-13T05:13:38Z
CVE-2021-35042 LUUANHDUC/CVE-2021-35042 Django SQL injection vulnerability Python 2023-05-18T00:35:20Z
CVE-2021-3493 smallkill/CVE-2021-3493 no description C 2023-05-21T00:14:40Z
CVE-2021-3493 ptkhai15/OverlayFS---CVE-2021-3493 no description C 2023-08-25T07:26:35Z
CVE-2021-3490 pivik271/CVE-2021-3490 no description C 2023-04-06T03:21:11Z
CVE-2021-3490 pierDipi/unicode-control-characters-action A GitHub Action to find Unicode control characters using the Red Hat diagnostic tool https://access.redhat.com/security/vulnerabilities/RHSB-2021-007 to detect RHSB-2021-007 Trojan source attacks (CVE-2021-42574,CVE-2021-42694) Python 2021-11-25T08:02:31Z
CVE-2021-3490 chompie1337/Linux_LPE_eBPF_CVE-2021-3490 no description C 2021-06-24T18:50:17Z
CVE-2021-34621 RandomRobbieBF/CVE-2021-34621 ProfilePress 3.0 - 3.1.3 - Unauthenticated Privilege Escalation Python 2023-08-09T11:41:56Z
CVE-2021-34621 K3ysTr0K3R/CVE-2021-34621-EXPLOIT A PoC exploit for CVE-2021-34621 - WordPress Privilege Escalation Python 2023-08-12T21:51:37Z
CVE-2021-34527 fardinbarashi/PsFix-CVE-2021-34527 # Fix-CVE-2021-34527 Fix for the security Script Changes ACL in the directory Stop Service PrintSpooler Spooler Changes StartupType to Disabled Add every server in the serverlist.csv and run script. PowerShell 2023-04-07T20:14:31Z
CVE-2021-34527 d0rb/CVE-2021-34527 CVE-2021-34527 PrintNightmare PoC Python 2023-08-20T12:04:18Z
CVE-2021-34523 SUPRAAA-1337/CVE-2021-34523 test-yaml none 2023-09-02T12:26:18Z
CVE-2021-3438 CrackerCat/CVE-2021-3438 A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of privilege. none 2023-05-22T00:00:34Z
CVE-2021-33690 redrays-io/CVE-2021-33690 [CVE-2021-33690] Server Side Request Forgery vulnerability in SAP NetWeaver Development Infrastructure none 2023-06-01T08:49:55Z
CVE-2021-33560 IBM/PGP-client-checker-CVE-2021-33560 Tool to check whether a PGP client is affected by CVE-2021-33560 Python 2021-07-16T15:24:11Z
CVE-2021-33104 rjt-gupta/CVE-2021-33104 CVE-2021-33104 - Improper access control in the Intel(R) OFU software none 2023-03-15T07:45:02Z
CVE-2021-33104 Sma-Das/Log4j-PoC An educational Proof of Concept for the Log4j Vulnerability (CVE-2021-44228) in Minecraft Java 2023-03-14T18:49:36Z
CVE-2021-32789 and0x00/CVE-2021-32789 💣 Wordpress WooCommerce users dump exploit Go 2023-02-17T19:51:24Z
CVE-2021-32305 sz-guanx/CVE-2021-32305 no description none 2023-02-27T05:38:27Z
CVE-2021-31956 hoangprod/CVE-2021-31956-POC no description C++ 2023-06-05T00:03:10Z
CVE-2021-31805 nth347/CVE-2021-31805 Vulnerable environment of CVE-2021-31805 (S2-062) for testing Java 2023-08-04T03:42:37Z
CVE-2021-31589 karthi-the-hacker/CVE-2021-31589 CVE-2021-31589 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications. JavaScript 2023-04-19T09:10:40Z
CVE-2021-3156 mutur4/CVE-2021-3156 no description C 2023-05-11T19:38:16Z
CVE-2021-3156 PurpleOzone/PE_CVE-CVE-2021-3156 Exploit for Ubuntu 20.04 using CVE-2021-3156 enhanced with post-exploitation scripts C 2023-05-13T01:02:32Z
CVE-2021-3156 asepsaepdin/CVE-2021-3156 no description C 2023-09-05T14:06:26Z
CVE-2021-31290 qaisarafridi/cve-2021-31290 no description Python 2023-04-06T07:57:29Z
CVE-2021-3129 Zoo1sondv/CVE-2021-3129 no description PHP 2023-05-01T03:20:13Z
CVE-2021-3129 qaisarafridi/cve-2021-3129 no description none 2023-04-06T07:56:33Z
CVE-2021-3129 keyuan15/CVE-2021-3129 Laravel RCE CVE-2021-3129 PHP 2023-03-11T15:31:37Z
CVE-2021-3129 ajisai-babu/CVE-2021-3129-exp Laravel Debug mode RCE漏洞(CVE-2021-3129)poc / exp Python 2023-03-04T17:04:38Z
CVE-2021-3129 Supersonic/Wallbreak Exploit app for CVE-2021-39670 and CVE-2021-39690, two permanent denial-of-service vulnerabilities in Android's wallpaper system Java 2023-02-23T06:36:47Z
CVE-2021-3129 withmasday/CVE-2021-3129 CVE-2021-3129 - Laravel Debug Mode Vulnerability Python 2023-07-27T12:14:01Z
CVE-2021-3129 miko550/CVE-2021-3129 Laravel RCE (CVE-2021-3129) Python 2023-07-26T08:05:25Z
CVE-2021-3129 s-retlaw/l4s_poc Log4Shell (Cve-2021-44228) Proof Of Concept Java 2021-12-27T16:45:58Z
CVE-2021-3129 DataSurgeon-ds/ds-cve-plugin A plugin for DataSurgeon that Extracts CVE Numbers From Text (e.g: CVE-2021-56789) none 2023-07-25T17:49:53Z
CVE-2021-31233 gabesolomon/CVE-2021-31233 SQL Injection vulnerability found in Fighting Cock Information System v1.0 allows a remote attacker to obtain sensitive information via the edit_breed.php parameter none 2023-05-29T14:38:58Z
CVE-2021-3064 0xhaggis/CVE-2021-3064 Exploit for CVE-2021-3036, HTTP Smuggling + buffer overflow in PanOS 8.x Python 2022-04-26T08:41:14Z
CVE-2021-30632 maldev866/ChExp_CVE-2021-30632 no description HTML 2023-03-21T07:53:43Z
CVE-2021-30632 yahoo/check-log4j To determine if a host is vulnerable to log4j CVE‐2021‐44228 Shell 2021-12-15T18:47:39Z
CVE-2021-30551 xmzyshypnc/CVE-2021-30551 my exp for chrome V8 CVE-2021-30551 HTML 2021-08-22T14:15:23Z
CVE-2021-30551 demonrvm/Log4ShellRemediation A vulnerable Spring Boot application that uses log4j and is vulnerable to CVE-2021-44228, CVE-2021-44832, CVE-2021-45046 and CVE-2021-45105 Java 2023-04-02T23:03:28Z
CVE-2021-30551 s3buahapel/log4shell-vulnweb this web is vulnerable against CVE-2021-44228 Java 2023-03-20T14:09:30Z
CVE-2021-30357 joaovarelas/CVE-2021-30357_CheckPoint_SNX_VPN_PoC Proof-of-Concept for privileged file read through CheckPoint SNX VPN Linux Client none 2023-06-18T21:52:28Z
CVE-2021-3019 a1665454764/CVE-2021-3019 CVE-2021-3019 Python 2023-08-30T09:41:09Z
CVE-2021-29447 andyhsu024/CVE-2021-29447 no description none 2023-04-24T01:33:22Z
CVE-2021-29447 thomas-osgood/CVE-2021-29447 A Golang program to automate the execution of CVE-2021-29447 Go 2022-11-15T03:15:59Z
CVE-2021-29447 kh4sh3i/ProxyLogon ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell) Python 2022-06-27T08:07:48Z
CVE-2021-29447 maweil/bidi_char_detector Checks your files for existence of Unicode BIDI characters which can be misused for supply chain attacks. See CVE-2021-42574 Rust 2021-11-06T22:12:35Z
CVE-2021-29003 jaysharma786/CVE-2021-29003 no description none 2021-09-15T06:14:47Z
CVE-2021-27928 Al1ex/CVE-2021-27928 CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞 none 2021-04-15T06:40:49Z
CVE-2021-27928 LalieA/CVE-2021-27928 A Proof of Concept for the CVE-2021-27928 flaw exploitation Dockerfile 2022-12-14T17:36:38Z
CVE-2021-26855 iceberg-N/cve-2021-26855 no description none 2023-04-25T04:29:35Z
CVE-2021-26700 jason-ntu/CVE-2021-26700 no description PowerShell 2023-03-16T14:49:28Z
CVE-2021-26088 theogobinet/CVE-2021-26088 PoC for CVE-2021-26088 written in PowerShell PowerShell 2023-05-09T13:13:41Z
CVE-2021-26084 smadi0x86/CVE-2021-26084 Confluence server webwork OGNL injection Python 2021-09-05T09:27:55Z
CVE-2021-26084 vpxuser/CVE-2021-26084-EXP no description Go 2023-07-03T07:31:29Z
CVE-2021-25253 msd0pe-1/CVE-2021-25253 no description none 2023-05-12T20:51:50Z
CVE-2021-25253 FAOG99/GrafanaDirectoryScanner Exploit for grafana CVE-2021-43798 Python 2023-05-12T04:10:09Z
CVE-2021-25253 1n7erface/PocList Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE Java 2021-03-11T22:49:17Z
CVE-2021-25253 christophetd/log4shell-vulnerable-app Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228). Java 2021-12-10T12:38:20Z
CVE-2021-25094 darkpills/CVE-2021-25094-tatsu-preauth-rce no description Python 2022-01-03T21:19:42Z
CVE-2021-25032 RandomRobbieBF/CVE-2021-25032 PublishPress Capabilities < 2.3.1 - Unauthenticated Arbitrary Options Update to Blog Compromise Python 2023-08-09T10:41:07Z
CVE-2021-24741 itsjeffersonli/CVE-2021-24741 Multiple SQL Injection Vulnerability in Support Board Version 3.3.3 that allow remote unauthenticated attacker to execute arbitrary SQL commands via status_code, department, user_id, conversation_id, conversation_status_code, and recipient_id parameters to ajax.php which is connected to functions.php which the vulnerability is present. Python 2021-08-28T18:34:40Z
CVE-2021-24647 RandomRobbieBF/CVE-2021-24647 CVE-2021-24647 Pie Register < 3.7.1.6 - Unauthenticated Arbitrary Login Python 2023-06-15T09:51:36Z
CVE-2021-24356 RandomRobbieBF/CVE-2021-24356 Simple 301 Redirects by BetterLinks - 2.0.0 – 2.0.3 - Subscriber + Arbitrary Plugin Installation Python 2023-08-09T18:24:19Z
CVE-2021-23840 Trinadh465/openssl-1.1.1g_CVE-2021-23840 no description C 2023-09-11T09:24:54Z
CVE-2021-23358 EkamSinghWalia/Detection-script-for-cve-2021-23358 Detection script for cve-2021-23358 Shell 2023-02-25T19:12:13Z
CVE-2021-23017 lakshit1212/CVE-2021-23017-PoC no description Python 2023-07-20T05:39:01Z
CVE-2021-22911 ChrisPritchard/CVE-2021-22911-rust exploit for CVE-2021-22911 in rust Rust 2023-04-01T07:19:54Z
CVE-2021-22911 aydianosec/CVE2021-40444 no description HTML 2021-09-14T01:37:25Z
CVE-2021-22911 MrDottt/CVE-2021-22911 no description Python 2023-06-05T22:26:26Z
CVE-2021-22911 CsEnox/CVE-2021-22911 Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1 Python 2021-06-05T15:05:01Z
CVE-2021-22911 overgrowncarrot1/CVE-2021-22911 no description Python 2023-06-19T23:56:09Z
CVE-2021-22873 K3ysTr0K3R/CVE-2021-22873-EXPLOIT A PoC exploit for CVE-2021-22873 - Revive Adserver Open Redirect Vulnerability. Shell 2023-07-22T21:49:54Z
CVE-2021-22555 pashayogi/CVE-2021-22555 Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation' C 2023-08-20T14:26:28Z
CVE-2021-22555 tukru/CVE-2021-22555 This repo hosts TUKRU's Linux Privilege Escalation exploit (CVE-2021-22555). It demonstrates gaining root privileges via a vulnerability. Tested on Ubuntu 5.8.0-48-generic and COS 5.4.89+. Use responsibly and ethically. C 2023-08-05T18:56:18Z
CVE-2021-22205 sei-fish/CVE-2021-22205 no description none 2023-03-09T11:53:37Z
CVE-2021-22205 hhhotdrink/CVE-2021-22205 no description Python 2023-02-27T07:42:12Z
CVE-2021-22205 overgrowncarrot1/DejaVu-CVE-2021-22205 no description Shell 2023-08-02T03:15:59Z
CVE-2021-22205 Hikikan/CVE-2021-22205 no description none 2023-09-08T21:16:40Z
CVE-2021-22204 Akash7350/CVE-2021-22204 no description Python 2023-05-14T03:43:28Z
CVE-2021-22145 niceeeeeeee/CVE-2021-22145-poc no description Python 2023-08-31T07:56:03Z
CVE-2021-22015 PenteraIO/vScalation-CVE-2021-22015 Scanner for vScalation (CVE-2021-22015) a Local Privilege Escalation in VMWare vCenter Shell 2021-09-30T07:16:27Z
CVE-2021-21972 NS-Sp4ce/CVE-2021-21972 CVE-2021-21972 Exploit Python 2021-02-24T11:14:58Z
CVE-2021-21425 CsEnox/CVE-2021-21425 GravCMS Unauthenticated Arbitrary YAML Write/Update leads to Code Execution (CVE-2021-21425) Python 2021-06-24T13:06:24Z
CVE-2021-21311 omoknooni/CVE-2021-21311 no description HCL 2023-06-12T13:32:52Z
CVE-2021-21224 maldev866/ChExp_CVE_2021_21224 no description none 2023-03-08T11:34:50Z
CVE-2021-20021 SUPRAAA-1337/CVE-2021-20021 no description none 2023-09-07T16:17:41Z
CVE-2021-1732 4dp/CVE-2021-1732 CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发 C++ 2023-03-09T07:14:45Z
CVE-2021-1732 yangshifan-git/CVE-2021-1732 no description none 2023-06-29T12:23:51Z
CVE-2021-1732 asepsaepdin/CVE-2021-1732 no description C++ 2023-07-11T09:29:18Z
CVE-2021-1675 LaresLLC/CVE-2021-1675 CVE-2021-1675 Detection Info none 2021-06-30T18:32:17Z
CVE-2021-1675 henry861010/Network_Security_NYCU CVE-2021-21300 Shell 2023-05-04T07:46:35Z
CVE-2021-1366 koztkozt/CVE-2021-1366 Cisco AnyConnect Posture (HostScan) Local Privilege Escalation: CVE-2021-1366 C++ 2023-09-08T09:20:20Z
CVE-2021-0586 nanopathi/packages_apps_Settings_CVE-2021-0586 no description Java 2022-04-25T07:58:29Z
CVE-2021-0399 nipund513/Exploiting-UAF-by-Ret2bpf-in-Android-Kernel-CVE-2021-0399- no description none 2023-03-15T07:52:05Z
CVE-2021-0396 Satheesh575555/external_v8_AOSP10_r33_CVE-2021-0396 no description C++ 2022-04-29T05:28:48Z
CVE-2021-0396 ricardojba/Invoke-noPac .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac PowerShell 2021-12-13T19:01:18Z
CVE-2021-0396 sh3d0ww01f/WaterDragon WaterDragon:用GithubAction实现代理功能。红队,cve,代理池,隐匿,攻防,对抗,hackone,src,proxy,CVE-2020,CVE-2021,CVE-2022 Python 2022-06-20T15:38:53Z
CVE-2021-0394 Trinadh465/platform_art_CVE-2021-0394 no description C++ 2023-08-31T07:00:49Z
CVE-2021-0325 nanopathi/external_libavc_AOSP10_r33_CVE-2021-0325 no description C 2022-04-01T14:11:58Z
CVE-2020-9715 wonjunchun/CVE-2020-9715 Adobe Acrobat Reader UAF vulnerability Exploit code none 2022-08-29T14:33:40Z
CVE-2020-9715 arafatansari/SecAssignment A Docker image vulnerable to CVE-2020-7246. Python 2022-08-27T19:47:23Z
CVE-2020-9006 s3rgeym/cve-2020-9006 no description PHP 2020-07-21T05:39:58Z
CVE-2020-8825 hacky1997/CVE-2020-8825 VanillaForum 2.6.3 allows stored XSS. none 2020-02-10T07:24:37Z
CVE-2020-8813 p0dalirius/CVE-2020-8813-Cacti-RCE-in-graph_realtime CVE-2020-8813 - RCE through graph_realtime.php in Cacti 1.2.8 Python 2022-09-30T11:23:52Z
CVE-2020-8423 lnversed/CVE-2020-8423 Research based on https://ktln2.org/2020/03/29/exploiting-mips-router/#testing-environment C 2022-09-20T21:13:53Z
CVE-2020-8423 hadrian3689/pandorafms_7.44 CVE-2020-13851 Pandora FMS 7.44 Python 2022-07-11T22:42:02Z
CVE-2020-8423 hadrian3689/cacti_1.2.12 CVE 2020-14295 Cacti 1.2.12 RCE Python 2021-08-17T19:32:46Z
CVE-2020-8417 Vulnmachines/WordPress_CVE-2020-8417 CSRF Code snippet vulnerability CVE-2020-8417 HTML 2021-02-19T20:37:23Z
CVE-2020-8165 masahiro331/CVE-2020-8165 no description Ruby 2020-05-20T04:27:52Z
CVE-2020-8163 h4ms1k/CVE-2020-8163 Enviroment and exploit to rce test Ruby 2020-07-18T18:42:23Z
CVE-2020-8163 lucasallan/CVE-2020-8163 CVE-2020-8163 - Remote code execution of user-provided local names in Rails Ruby 2020-06-19T21:03:05Z
CVE-2020-7961 pashayogi/CVE-2020-7961-Mass no description none 2022-05-22T08:40:53Z
CVE-2020-7961 presentdaypresenttime/shai_hulud Worm written in python, abuses CVE-2020-7247 Python 2022-02-07T10:59:36Z
CVE-2020-7473 DimitriNL/CTX-CVE-2020-7473 Citrix Sharefile vulnerability check and fast research details ASP.NET 2020-04-17T18:48:38Z
CVE-2020-7473 Wfzsec/FastJson1.2.62-RCE 来源于jackson-CVE-2020-8840,需要开autotype Java 2020-02-23T03:51:40Z
CVE-2020-7461 0xkol/freebsd-dhclient-poc Reproducer PoC for FreeBSD dhclient heap-based buffer overflow vulnerability when parsing DHCP option 119 (CVE-2020-7461) Python 2022-11-30T19:03:57Z
CVE-2020-7246 pswalia2u/CVE-2020-7246 no description PHP 2022-09-16T10:36:19Z
CVE-2020-6468 kiks7/CVE-2020-6468-Chrome-Exploit Old exploit for Issue 1076708 JavaScript 2022-06-28T16:58:51Z
CVE-2020-6364 gquere/CVE-2020-6364 Remote code execution in CA APM Team Center (Wily Introscope) none 2022-08-17T12:57:29Z
CVE-2020-5902 z3n70/CVE-2020-5902 BIGIP CVE-2020-5902 Exploit POC and automation scanning vulnerability Ruby 2022-07-07T14:48:08Z
CVE-2020-5902 aqhmal/CVE-2020-5902-Scanner Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API. Python 2020-07-05T06:19:09Z
CVE-2020-5752 yevh/CVE-2020-5752-Druva-inSync-Windows-Client-6.6.3---Local-Privilege-Escalation-PowerShell- Druva inSync Windows Client 6.6.3 - Local Privilege Escalation (PowerShell) RCE PowerShell 2021-11-21T08:30:24Z
CVE-2020-5398 motikan2010/CVE-2020-5398 CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC Java 2020-01-17T05:35:01Z
CVE-2020-5377 und3sc0n0c1d0/AFR-in-OMSA Validation of Arbitrary File Read Vulnerabilities in Dell OpenManage Server Administrator (OMSA) - CVE-2016-4004, CVE-2021-21514 and CVE-2020-5377. Python 2022-11-30T22:34:58Z
CVE-2020-5267 GUI/legacy-rails-CVE-2020-5267-patch Patch CVE-2020-5267 for Rails 4 and Rails 3 Ruby 2020-03-23T16:16:39Z
CVE-2020-5248 indevi0us/CVE-2020-5248 Proof of Concept (PoC) for CVE-2020-5248. PHP 2020-10-09T12:31:19Z
CVE-2020-4450 yonggui-li/CVE-2020-4464-and-CVE-2020-4450 no description Go 2022-05-18T02:02:51Z
CVE-2020-4450 zzwlpx/weblogicPoc Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。 Python 2020-05-16T03:01:32Z
CVE-2020-36603 gmh5225/CVE-2020-36603 The HoYoVerse (formerly miHoYo) Genshin Impact mhyprot2.sys 1.0.0.0 anti-cheat driver does not adequately restrict unprivileged function calls, allowing local, unprivileged users to execute arbitrary code with SYSTEM privileges on Microsoft Windows systems. The mhyprot2.sys driver must first be installed by a user with CVE project by @Sn0wAlice none 2023-01-12T10:17:58Z
CVE-2020-36109 tin-z/CVE-2020-36109-POC PoC DoS CVE-2020-36109 none 2021-02-13T16:03:36Z
CVE-2020-35848 w33vils/CVE-2020-35847_CVE-2020-35848 CVE-2020-35847, CVE-2020-35848 : Account Takeover Python 2021-08-06T09:19:01Z
CVE-2020-3580 catatonicprime/CVE-2020-3580 Additional exploits for XSS in Cisco ASA devices discovered by PTSwarm HTML 2022-07-15T00:11:29Z
CVE-2020-3580 cruxN3T/CVE-2020-3580 Cisco ASA XSS CVE-2020-3580 HTML 2022-06-24T02:16:05Z
CVE-2020-3580 Xn2/GLPwn GLPI automatic exploitation tool for CVE-2020-15175 Python 2022-03-14T13:51:17Z
CVE-2020-35476 glowbase/CVE-2020-35476 A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter. Python 2022-01-30T05:09:07Z
CVE-2020-35314 AkashLingayat/WonderCMS-CVE-2020-35314 WonderCMS 3.1.3 - Authenticated Remote Code Execution none 2022-10-01T04:14:20Z
CVE-2020-35314 guglia001/MassZeroLogon Tool for mass testing ZeroLogon vulnerability CVE-2020-1472 Python 2022-09-30T00:03:12Z
CVE-2020-35314 likeww/MassZeroLogon Tool for mass testing ZeroLogon vulnerability CVE-2020-1472 none 2022-09-30T08:59:31Z
CVE-2020-3452 cygenta/CVE-2020-3452 no description Python 2020-12-13T13:47:38Z
CVE-2020-3452 0xAbbarhSF/CVE-Exploit CVE-2020-2551 Exploiter Python 2022-06-02T14:20:43Z
CVE-2020-3452 iveresk/cve-2020-3452 Just proof of concept for Cisco CVE-2020-3452. Using external or internal file base. Shell 2022-05-07T09:45:25Z
CVE-2020-29607 0xAbbarhSF/CVE-2020-29607 A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution. Python 2022-06-04T21:09:38Z
CVE-2020-29370 nanopathi/linux-4.19.72_CVE-2020-29370 no description C 2022-03-30T04:52:56Z
CVE-2020-29134 Ls4ss/CVE-2020-29134 Exploit CVE-2020-29134 - TOTVS Fluig Platform - Path Traversal Shell 2021-02-11T13:44:40Z
CVE-2020-29134 DanielRuf/snyk-js-jquery-565129 patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428 Shell 2020-04-14T19:12:01Z
CVE-2020-28949 JinHao-L/PoC-for-CVE-2020-28948-CVE-2020-28949 no description PHP 2022-10-03T10:10:11Z
CVE-2020-28478 NetJBS/CVE-2020-28478--PoC no description none 2023-01-17T02:19:31Z
CVE-2020-27955 userxfan/cve-2020-27955 cve-2020-27955 Batchfile 2022-04-13T17:16:48Z
CVE-2020-27955 z50913/CVE-2020-27955 no description PowerShell 2022-12-16T07:54:45Z
CVE-2020-27955 L0kiii/Dubbo-deserialization [CVE-2020-1948] Apache Dubbo Provider default deserialization cause RCE Java 2020-07-14T02:42:41Z
CVE-2020-27786 kiks7/CVE-2020-27786-Kernel-Exploit 4.9 Kernel Exploit for CVE-2020-27786 C 2022-06-13T08:04:19Z
CVE-2020-26878 htarsoo/CVE-2020-26878 no description Python 2022-10-08T08:38:00Z
CVE-2020-26413 Kento-Sec/GitLab-Graphql-CVE-2020-26413 GitLab-Graphql-CVE-2020-26413 POC Python 2022-06-30T06:29:28Z
CVE-2020-26233 an1p3lg5/CVE-2020-26233 no description none 2022-10-28T05:56:45Z
CVE-2020-26233 corelight/callstranger-detector Zeek Plugin that detects CallStranger (CVE-2020-12695) attempts (http://callstranger.com/) Zeek 2020-06-10T14:18:34Z
CVE-2020-26233 patois/winmagic_sd Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520 Python 2020-06-30T23:01:33Z
CVE-2020-26233 whr819987540/test_CVE-2020-26233 no description none 2022-05-24T08:49:01Z
CVE-2020-25790 7Mitu/CVE-2020-25790 Typesetter CMS文件上传漏洞环境 none 2020-10-09T06:50:02Z
CVE-2020-25705 nanopathi/linux-4.19.72_CVE-2020-25705 no description C 2022-03-30T09:10:22Z
CVE-2020-2555 Y4er/CVE-2020-2555 Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE Java 2020-03-07T18:58:09Z
CVE-2020-25540 Schira4396/CVE-2020-25540 ThinkAdmin CVE-2020-25540 poc Python 2020-10-19T09:56:20Z
CVE-2020-25540 lowkey0808/cve-2020-25540 no description Python 2022-05-10T02:33:46Z
CVE-2020-25540 YutuSec/Apisix_Crack Apisix系列漏洞:未授权漏洞(CVE-2021-45232)、默认秘钥(CVE-2020-13945)批量探测。 Go 2022-05-09T12:26:11Z
CVE-2020-25515 Ko-kn3t/CVE-2020-25515 Unrestricted File Upload in Simple Library Management System 1.0 none 2020-09-22T17:23:21Z
CVE-2020-25478 santokum/CVE-2020-25478--ASUS-RT-AC87U-TFTP-is-vulnerable-to-Denial-of-Service-DoS-attack ASUS RT-AC87U TFTP is vulnerable to Denial of Service(DoS) attack Python 2022-09-08T09:04:27Z
CVE-2020-25478 chrisneagu/FTC-Skystone-Dark-Angels-Romania-2020 NOTICE This repository contains the public FTC SDK for the SKYSTONE (2019-2020) competition season. If you are looking for the current season's FTC SDK software, please visit the new and permanent home of the public FTC SDK: FtcRobotController repository Welcome! This GitHub repository contains the source code that is used to build an Android app to control a FIRST Tech Challenge competition robot. To use this SDK, download/clone the entire project to your local computer. Getting Started If you are new to robotics or new to the FIRST Tech Challenge, then you should consider reviewing the FTC Blocks Tutorial to get familiar with how to use the control system: FTC Blocks Online Tutorial Even if you are an advanced Java programmer, it is helpful to start with the FTC Blocks tutorial, and then migrate to the OnBot Java Tool or to Android Studio afterwards. Downloading the Project If you are an Android Studio programmer, there are several ways to download this repo. Note that if you use the Blocks or OnBot Java Tool to program your robot, then you do not need to download this repository. If you are a git user, you can clone the most current version of the repository: git clone https://github.com/FIRST-Tech-Challenge/SKYSTONE.git Or, if you prefer, you can use the "Download Zip" button available through the main repository page. Downloading the project as a .ZIP file will keep the size of the download manageable. You can also download the project folder (as a .zip or .tar.gz archive file) from the Downloads subsection of the Releases page for this repository. Once you have downloaded and uncompressed (if needed) your folder, you can use Android Studio to import the folder ("Import project (Eclipse ADT, Gradle, etc.)"). Getting Help User Documentation and Tutorials FIRST maintains online documentation with information and tutorials on how to use the FIRST Tech Challenge software and robot control system. You can access this documentation using the following link: SKYSTONE Online Documentation Note that the online documentation is an "evergreen" document that is constantly being updated and edited. It contains the most current information about the FIRST Tech Challenge software and control system. Javadoc Reference Material The Javadoc reference documentation for the FTC SDK is now available online. Click on the following link to view the FTC SDK Javadoc documentation as a live website: FTC Javadoc Documentation Documentation for the FTC SDK is also included with this repository. There is a subfolder called "doc" which contains several subfolders: The folder "apk" contains the .apk files for the FTC Driver Station and FTC Robot Controller apps. The folder "javadoc" contains the JavaDoc user documentation for the FTC SDK. Online User Forum For technical questions regarding the Control System or the FTC SDK, please visit the FTC Technology forum: FTC Technology Forum Release Information Version 5.5 (20200824-090813) Version 5.5 requires Android Studio 4.0 or later. New features Adds support for calling custom Java classes from Blocks OpModes (fixes SkyStone issue #161). Classes must be in the org.firstinspires.ftc.teamcode package. Methods must be public static and have no more than 21 parameters. Parameters declared as OpMode, LinearOpMode, Telemetry, and HardwareMap are supported and the argument is provided automatically, regardless of the order of the parameters. On the block, the sockets for those parameters are automatically filled in. Parameters declared as char or java.lang.Character will accept any block that returns text and will only use the first character in the text. Parameters declared as boolean or java.lang.Boolean will accept any block that returns boolean. Parameters declared as byte, java.lang.Byte, short, java.lang.Short, int, java.lang.Integer, long, or java.lang.Long, will accept any block that returns a number and will round that value to the nearest whole number. Parameters declared as float, java.lang.Float, double, java.lang.Double will accept any block that returns a number. Adds telemetry API method for setting display format Classic Monospace HTML (certain tags only) Adds blocks support for switching cameras. Adds Blocks support for TensorFlow Object Detection with a custom model. Adds support for uploading a custom TensorFlow Object Detection model in the Manage page, which is especially useful for Blocks and OnBotJava users. Shows new Control Hub blink codes when the WiFi band is switched using the Control Hub's button (only possible on Control Hub OS 1.1.2) Adds new warnings which can be disabled in the Advanced RC Settings Mismatched app versions warning Unnecessary 2.4 GHz WiFi usage warning REV Hub is running outdated firmware (older than version 1.8.2) Adds support for Sony PS4 gamepad, and reworks how gamepads work on the Driver Station Removes preference which sets gamepad type based on driver position. Replaced with menu which allows specifying type for gamepads with unknown VID and PID Attempts to auto-detect gamepad type based on USB VID and PID If gamepad VID and PID is not known, use type specified by user for that VID and PID If gamepad VID and PID is not known AND the user has not specified a type for that VID and PID, an educated guess is made about how to map the gamepad Driver Station will now attempt to automatically recover from a gamepad disconnecting, and re-assign it to the position it was assigned to when it dropped If only one gamepad is assigned and it drops: it can be recovered If two gamepads are assigned, and have different VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have different VID/PID signatures, and BOTH drop: both will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have the same VID/PID signatures, and BOTH drop: neither will be recovered, because of the ambiguity of the gamepads when they re-appear on the USB bus. There is currently one known edge case: if there are two gamepads with the same VID/PID signature plugged in, but only one is assigned, and they BOTH drop, it's a 50-50 chance of which one will be chosen for automatic recovery to the assigned position: it is determined by whichever one is re-enumerated first by the USB bus controller. Adds landscape user interface to Driver Station New feature: practice timer with audio cues New feature (Control Hub only): wireless network connection strength indicator (0-5 bars) New feature (Control Hub only): tapping on the ping/channel display will switch to an alternate display showing radio RX dBm and link speed (tap again to switch back) The layout will NOT autorotate. You can switch the layout from the Driver Station's settings menu. Breaking changes Removes support for Android versions 4.4 through 5.1 (KitKat and Lollipop). The minSdkVersion is now 23. Removes the deprecated LinearOpMode methods waitOneFullHardwareCycle() and waitForNextHardwareCycle() Enhancements Handles RS485 address of Control Hub automatically The Control Hub is automatically given a reserved address Existing configuration files will continue to work All addresses in the range of 1-10 are still available for Expansion Hubs The Control Hub light will now normally be solid green, without blinking to indicate the address The Control Hub will not be shown on the Expansion Hub Address Change settings page Improves REV Hub firmware updater The user can now choose between all available firmware update files Version 1.8.2 of the REV Hub firmware is bundled into the Robot Controller app. Text was added to clarify that Expansion Hubs can only be updated via USB. Firmware update speed was reduced to improve reliability Allows REV Hub firmware to be updated directly from the Manage webpage Improves log viewer on Robot Controller Horizontal scrolling support (no longer word wrapped) Supports pinch-to-zoom Uses a monospaced font Error messages are highlighted New color scheme Attempts to force-stop a runaway/stuck OpMode without restarting the entire app Not all types of runaway conditions are stoppable, but if the user code attempts to talk to hardware during the runaway, the system should be able to capture it. Makes various tweaks to the Self Inspect screen Renames "OS version" entry to "Android version" Renames "WiFi Direct Name" to "WiFi Name" Adds Control Hub OS version, when viewing the report of a Control Hub Hides the airplane mode entry, when viewing the report of a Control Hub Removes check for ZTE Speed Channel Changer Shows firmware version for all Expansion and Control Hubs Reworks network settings portion of Manage page All network settings are now applied with a single click The WiFi Direct channel of phone-based Robot Controllers can now be changed from the Manage page WiFi channels are filtered by band (2.4 vs 5 GHz) and whether they overlap with other channels The current WiFi channel is pre-selected on phone-based Robot Controllers, and Control Hubs running OS 1.1.2 or later. On Control Hubs running OS 1.1.2 or later, you can choose to have the system automatically select a channel on the 5 GHz band Improves OnBotJava New light and dark themes replace the old themes (chaos, github, chrome,...) the new default theme is light and will be used when you first update to this version OnBotJava now has a tabbed editor Read-only offline mode Improves function of "exit" menu item on Robot Controller and Driver Station Now guaranteed to be fully stopped and unloaded from memory Shows a warning message if a LinearOpMode exists prematurely due to failure to monitor for the start condition Improves error message shown when the Driver Station and Robot Controller are incompatible with each other Driver Station OpMode Control Panel now disabled while a Restart Robot is in progress Disables advanced settings related to WiFi direct when the Robot Controller is a Control Hub. Tint phone battery icons on Driver Station when low/critical. Uses names "Control Hub Portal" and "Control Hub" (when appropriate) in new configuration files Improve I2C read performance Very large improvement on Control Hub; up to ~2x faster with small (e.g. 6 byte) reads Not as apparent on Expansion Hubs connected to a phone Update/refresh build infrastructure Update to 'androidx' support library from 'com.android.support:appcompat', which is end-of-life Update targetSdkVersion and compileSdkVersion to 28 Update Android Studio's Android plugin to latest Fix reported build timestamp in 'About' screen Add sample illustrating manual webcam use: ConceptWebcam Bug fixes Fixes SkyStone issue #248 Fixes SkyStone issue #232 and modifies bulk caching semantics to allow for cache-preserving MANUAL/AUTO transitions. Improves performance when REV 2M distance sensor is unplugged Improves readability of Toast messages on certain devices Allows a Driver Station to connect to a Robot Controller after another has disconnected Improves generation of fake serial numbers for UVC cameras which do not provide a real serial number Previously some devices would assign such cameras a serial of 0:0 and fail to open and start streaming Fixes ftc_app issue #638. Fixes a slew of bugs with the Vuforia camera monitor including: Fixes bug where preview could be displayed with a wonky aspect ratio Fixes bug where preview could be cut off in landscape Fixes bug where preview got totally messed up when rotating phone Fixes bug where crosshair could drift off target when using webcams Fixes issue in UVC driver on some devices (ftc_app 681) if streaming was started/stopped multiple times in a row Issue manifested as kernel panic on devices which do not have this kernel patch. On affected devices which do have the patch, the issue was manifest as simply a failure to start streaming. The Tech Team believes that the root cause of the issue is a bug in the Linux kernel XHCI driver. A workaround was implemented in the SDK UVC driver. Fixes bug in UVC driver where often half the frames from the camera would be dropped (e.g. only 15FPS delivered during a streaming session configured for 30FPS). Fixes issue where TensorFlow Object Detection would show results whose confidence was lower than the minimum confidence parameter. Fixes a potential exploitation issue of CVE-2019-11358 in OnBotJava Fixes changing the address of an Expansion Hub with additional Expansion Hubs connected to it Preserves the Control Hub's network connection when "Restart Robot" is selected Fixes issue where device scans would fail while the Robot was restarting Fix RenderScript usage Use androidx.renderscript variant: increased compatibility Use RenderScript in Java mode, not native: simplifies build Fixes webcam-frame-to-bitmap conversion problem: alpha channel wasn't being initialized, only R, G, & B Fixes possible arithmetic overflow in Deadline Fixes deadlock in Vuforia webcam support which could cause 5-second delays when stopping OpMode Version 5.4 (20200108-101156) Fixes SkyStone issue #88 Adds an inspection item that notes when a robot controller (Control Hub) is using the factory default password. Fixes SkyStone issue #61 Fixes SkyStone issue #142 Fixes ftc_app issue #417 by adding more current and voltage monitoring capabilities for REV Hubs. Fixes a crash sometimes caused by OnBotJava activity Improves OnBotJava autosave functionality ftc_app #738 Fixes system responsiveness issue when an Expansion Hub is disconnected Fixes issue where IMU initialization could prevent Op Modes from stopping Fixes issue where AndroidTextToSpeech.speak() would fail if it was called too early Adds telemetry.speak() methods and blocks, which cause the Driver Station (if also updated) to speak text Adds and improves Expansion Hub-related warnings Improves Expansion Hub low battery warning Displays the warning immediately after the hub reports it Specifies whether the condition is current or occurred temporarily during an OpMode run Displays which hubs reported low battery Displays warning when hub loses and regains power during an OpMode run Fixes the hub's LED pattern after this condition Displays warning when Expansion Hub is not responding to commands Specifies whether the condition is current or occurred temporarily during an OpMode run Clarifies warning when Expansion Hub is not present at startup Specifies that this condition requires a Robot Restart before the hub can be used. The hub light will now accurately reflect this state Improves logging and reduces log spam during these conditions Syncs the Control Hub time and timezone to a connected web browser programming the robot, if a Driver Station is not available. Adds bulk read functionality for REV Hubs A bulk caching mode must be set at the Hub level with LynxModule#setBulkCachingMode(). This applies to all relevant SDK hardware classes that reference that Hub. The following following Hub bulk caching modes are available: BulkCachingMode.OFF (default): All hardware calls operate as usual. Bulk data can read through LynxModule#getBulkData() and processed manually. BulkCachingMode.AUTO: Applicable hardware calls are served from a bulk read cache that is cleared/refreshed automatically to ensure identical commands don't hit the same cache. The cache can also be cleared manually with LynxModule#clearBulkCache(), although this is not recommended. (advanced users) BulkCachingMode.MANUAL: Same as BulkCachingMode.AUTO except the cache is never cleared automatically. To avoid getting stale data, the cache must be manually cleared at the beginning of each loop body or as the user deems appropriate. Removes PIDF Annotation values added in Rev 5.3 (to AndyMark, goBILDA and TETRIX motor configurations). The new motor types will still be available but their Default control behavior will revert back to Rev 5.2 Adds new ConceptMotorBulkRead sample Opmode to demonstrate and compare Motor Bulk-Read modes for reducing I/O latencies. Version 5.3 (20191004-112306) Fixes external USB/UVC webcam support Makes various bugfixes and improvements to Blocks page, including but not limited to: Many visual tweaks Browser zoom and window resize behave better Resizing the Java preview pane works better and more consistently across browsers The Java preview pane consistently gets scrollbars when needed The Java preview pane is hidden by default on phones Internet Explorer 11 should work Large dropdown lists display properly on lower res screens Disabled buttons are now visually identifiable as disabled A warning is shown if a user selects a TFOD sample, but their device is not compatible Warning messages in a Blocks op mode are now visible by default. Adds goBILDA 5201 and 5202 motors to Robot Configurator Adds PIDF Annotation values to AndyMark, goBILDA and TETRIX motor configurations. This has the effect of causing the RUN_USING_ENCODERS and RUN_TO_POSITION modes to use PIDF vs PID closed loop control on these motors. This should provide more responsive, yet stable, speed control. PIDF adds Feedforward control to the basic PID control loop. Feedforward is useful when controlling a motor's speed because it "anticipates" how much the control voltage must change to achieve a new speed set-point, rather than requiring the integrated error to change sufficiently. The PIDF values were chosen to provide responsive, yet stable, speed control on a lightly loaded motor. The more heavily a motor is loaded (drag or friction), the more noticable the PIDF improvement will be. Fixes startup crash on Android 10 Fixes ftc_app issue #712 (thanks to FROGbots-4634) Fixes ftc_app issue #542 Allows "A" and lowercase letters when naming device through RC and DS apps. Version 5.2 (20190905-083277) Fixes extra-wide margins on settings activities, and placement of the new configuration button Adds Skystone Vuforia image target data. Includes sample Skystone Vuforia Navigation op modes (Java). Includes sample Skystone Vuforia Navigation op modes (Blocks). Adds TensorFlow inference model (.tflite) for Skystone game elements. Includes sample Skystone TensorFlow op modes (Java). Includes sample Skystone TensorFlow op modes (Blocks). Removes older (season-specific) sample op modes. Includes 64-bit support (to comply with Google Play requirements). Protects against Stuck OpModes when a Restart Robot is requested. (Thanks to FROGbots-4634) (ftc_app issue #709) Blocks related changes: Fixes bug with blocks generated code when hardware device name is a java or javascript reserved word. Shows generated java code for blocks, even when hardware items are missing from the active configuration. Displays warning icon when outdated Vuforia and TensorFlow blocks are used (SkyStone issue #27) Version 5.1 (20190820-222104) Defines default PIDF parameters for the following motors: REV Core Hex Motor REV 20:1 HD Hex Motor REV 40:1 HD Hex Motor Adds back button when running on a device without a system back button (such as a Control Hub) Allows a REV Control Hub to update the firmware on a REV Expansion Hub via USB Fixes SkyStone issue #9 Fixes ftc_app issue #715 Prevents extra DS User clicks by filtering based on current state. Prevents incorrect DS UI state changes when receiving new OpMode list from RC Adds support for REV Color Sensor V3 Adds a manual-refresh DS Camera Stream for remotely viewing RC camera frames. To show the stream on the DS, initialize but do not run a stream-enabled opmode, select the Camera Stream option in the DS menu, and tap the image to refresh. This feature is automatically enabled when using Vuforia or TFOD—no additional RC configuration is required for typical use cases. To hide the stream, select the same menu item again. Note that gamepads are disabled and the selected opmode cannot be started while the stream is open as a safety precaution. To use custom streams, consult the API docs for CameraStreamServer#setSource and CameraStreamSource. Adds many Star Wars sounds to RobotController resources. Added SKYSTONE Sounds Chooser Sample Program. Switches out startup, connect chimes, and error/warning sounds for Star Wars sounds Updates OnBot Java to use a WebSocket for communication with the robot The OnBot Java page no longer has to do a full refresh when a user switches from editing one file to another Known issues: Camera Stream The Vuforia camera stream inherits the issues present in the phone preview (namely ftc_app issue #574). This problem does not affect the TFOD camera stream even though it receives frames from Vuforia. The orientation of the stream frames may not always match the phone preview. For now, these frames may be rotated manually via a custom CameraStreamSource if desired. OnBotJava Browser back button may not always work correctly It's possible for a build to be queued, but not started. The OnBot Java build console will display a warning if this occurs. A user might not realize they are editing a different file if the user inadvertently switches from one file to another since this switch is now seamless. The name of the currently open file is displayed in the browser tab. Version 5.0 (built on 19.06.14) Support for the REV Robotics Control Hub. Adds a Java preview pane to the Blocks editor. Adds a new offline export feature to the Blocks editor. Display wifi channel in Network circle on Driver Station. Adds calibration for Logitech C270 Updates build tooling and target SDK. Compliance with Google's permissions infrastructure (Required after build tooling update). Keep Alives to mitigate the Motorola wifi scanning problem. Telemetry substitute no longer necessary. Improves Vuforia error reporting. Fixes ftctechnh/ftc_app issues 621, 713. Miscellaneous bug fixes and improvements. Version 4.3 (built on 18.10.31) Includes missing TensorFlow-related libraries and files. Version 4.2 (built on 18.10.30) Includes fix to avoid deadlock situation with WatchdogMonitor which could result in USB communication errors. Comm error appeared to require that user disconnect USB cable and restart the Robot Controller app to recover. robotControllerLog.txt would have error messages that included the words "E RobotCore: lynx xmit lock: #### abandoning lock:" Includes fix to correctly list the parent module address for a REV Robotics Expansion Hub in a configuration (.xml) file. Bug in versions 4.0 and 4.1 would incorrect list the address module for a parent REV Robotics device as "1". If the parent module had a higher address value than the daisy-chained module, then this bug would prevent the Robot Controller from communicating with the downstream Expansion Hub. Added requirement for ACCESS_COARSE_LOCATION to allow a Driver Station running Android Oreo to scan for Wi-Fi Direct devices. Added google() repo to build.gradle because aapt2 must be downloaded from the google() repository beginning with version 3.2 of the Android Gradle Plugin. Important Note: Android Studio users will need to be connected to the Internet the first time build the ftc_app project. Internet connectivity is required for the first build so the appropriate files can be downloaded from the Google repository. Users should not need to be connected to the Internet for subsequent builds. This should also fix buid issue where Android Studio would complain that it "Could not find com.android.tools.lint:lint-gradle:26.1.4" (or similar). Added support for REV Spark Mini motor controller as part of the configuration menu for a servo/PWM port on the REV Expansion Hub. Provide examples for playing audio files in an Op Mode. Block Development Tool Changes Includes a fix for a problem with the Velocity blocks that were reported in the FTC Technology forum (Blocks Programming subforum). Change the "Save completed successfully." message to a white color so it will contrast with a green background. Fixed the "Download image" feature so it will work if there are text blocks in the op mode. Introduce support for Google's TensorFlow Lite technology for object detetion for 2018-2019 game. TensorFlow lite can recognize Gold Mineral and Silver Mineral from 2018-2019 game. Example Java and Block op modes are included to show how to determine the relative position of the gold block (left, center, right). Version 4.1 (released on 18.09.24) Changes include: Fix to prevent crash when deprecated configuration annotations are used. Change to allow FTC Robot Controller APK to be auto-updated using FIRST Global Control Hub update scripts. Removed samples for non supported / non legal hardware. Improvements to Telemetry.addData block with "text" socket. Updated Blocks sample op mode list to include Rover Ruckus Vuforia example. Update SDK library version number. Version 4.0 (released on 18.09.12) Changes include: Initial support for UVC compatible cameras If UVC camera has a unique serial number, RC will detect and enumerate by serial number. If UVC camera lacks a unique serial number, RC will only support one camera of that type connected. Calibration settings for a few cameras are included (see TeamCode/src/main/res/xml/teamwebcamcalibrations.xml for details). User can upload calibration files from Program and Manage web interface. UVC cameras seem to draw a fair amount of electrical current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. Updated sample Vuforia Navigation and VuMark Op Modes to demonstrate how to use an internal phone-based camera and an external UVC webcam. Support for improved motor control. REV Robotics Expansion Hub firmware 1.8 and greater will support a feed forward mechanism for closed loop motor control. FTC SDK has been modified to support PIDF coefficients (proportional, integral, derivative, and feed forward). FTC Blocks development tool modified to include PIDF programming blocks. Deprecated older PID-related methods and variables. REV's 1.8.x PIDF-related changes provide a more linear and accurate way to control a motor. Wireless Added 5GHz support for wireless channel changing for those devices that support it. Tested with Moto G5 and E4 phones. Also tested with other (currently non-approved) phones such as Samsung Galaxy S8. Improved Expansion Hub firmware update support in Robot Controller app Changes to make the system more robust during the firmware update process (when performed through Robot Controller app). User no longer has to disconnect a downstream daisy-chained Expansion Hub when updating an Expansion Hub's firmware. If user is updating an Expansion Hub's firmware through a USB connection, he/she does not have to disconnect RS485 connection to other Expansion Hubs. The user still must use a USB connection to update an Expansion Hub's firmware. The user cannot update the Expansion Hub firmware for a downstream device that is daisy chained through an RS485 connection. If an Expansion Hub accidentally gets "bricked" the Robot Controller app is now more likely to recognize the Hub when it scans the USB bus. Robot Controller app should be able to detect an Expansion Hub, even if it accidentally was bricked in a previous update attempt. Robot Controller app should be able to install the firmware onto the Hub, even if if accidentally was bricked in a previous update attempt. Resiliency FTC software can detect and enable an FTDI reset feature that is available with REV Robotics v1.8 Expansion Hub firmware and greater. When enabled, the Expansion Hub can detect if it hasn't communicated with the Robot Controller over the FTDI (USB) connection. If the Hub hasn't heard from the Robot Controller in a while, it will reset the FTDI connection. This action helps system recover from some ESD-induced disruptions. Various fixes to improve reliability of FTC software. Blocks Fixed errors with string and list indices in blocks export to java. Support for USB connected UVC webcams. Refactored optimized Blocks Vuforia code to support Rover Ruckus image targets. Added programming blocks to support PIDF (proportional, integral, derivative and feed forward) motor control. Added formatting options (under Telemetry and Miscellaneous categories) so user can set how many decimal places to display a numerical value. Support to play audio files (which are uploaded through Blocks web interface) on Driver Station in addition to the Robot Controller. Fixed bug with Download Image of Blocks feature. Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Added blocks for DcMotorEx methods. These are enhanced methods that you can use when supported by the motor controller hardware. The REV Robotics Expansion Hub supports these enhanced methods. Enhanced methods include methods to get/set motor velocity (in encoder pulses per second), get/set PIDF coefficients, etc.. Modest Improvements in Logging Decrease frequency of battery checker voltage statements. Removed non-FTC related log statements (wherever possible). Introduced a "Match Logging" feature. Under "Settings" a user can enable/disable this feature (it's disabled by default). If enabled, user provides a "Match Number" through the Driver Station user interface (top of the screen). The Match Number is used to create a log file specifically with log statements from that particular Op Mode run. Match log files are stored in /sdcard/FIRST/matlogs on the Robot Controller. Once an op mode run is complete, the Match Number is cleared. This is a convenient way to create a separate match log with statements only related to a specific op mode run. New Devices Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added configuration option for REV 20:1 HD Hex Motor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Miscellaneous Fixed some errors in the definitions for acceleration and velocity in our javadoc documentation. Added ability to play audio files on Driver Station When user is configuring an Expansion Hub, the LED on the Expansion Hub will change blink pattern (purple-cyan) to indicate which Hub is currently being configured. Renamed I2cSensorType to I2cDeviceType. Added an external sample Op Mode that demonstrates localization using 2018-2019 (Rover Ruckus presented by QualComm) Vuforia targets. Added an external sample Op Mode that demonstrates how to use the REV Robotics 2m Laser Distance Sensor. Added an external sample Op Mode that demonstrates how to use the REV Robotics Blinkin LED Controller. Re-categorized external Java sample Op Modes to "TeleOp" instead of "Autonomous". Known issues: Initial support for UVC compatible cameras UVC cameras seem to draw significant amount of current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. There might be a possible deadlock which causes the RC to become unresponsive when using a UVC webcam with a Nougat Android Robot Controller. Wireless When user selects a wireless channel, this channel does not necessarily persist if the phone is power cycled. Tech Team is hoping to eventually address this issue in a future release. Issue has been present since apps were introduced (i.e., it is not new with the v4.0 release). Wireless channel is not currently displayed for WiFi Direct connections. Miscellaneous The blink indication feature that shows which Expansion Hub is currently being configured does not work for a newly created configuration file. User has to first save a newly created configuration file and then close and re-edit the file in order for blink indicator to work. Version 3.6 (built on 17.12.18) Changes include: Blocks Changes Uses updated Google Blockly software to allow users to edit their op modes on Apple iOS devices (including iPad and iPhone). Improvement in Blocks tool to handle corrupt op mode files. Autonomous op modes should no longer get switched back to tele-op after re-opening them to be edited. The system can now detect type mismatches during runtime and alert the user with a message on the Driver Station. Updated javadoc documentation for setPower() method to reflect correct range of values (-1 to +1). Modified VuforiaLocalizerImpl to allow for user rendering of frames Added a user-overrideable onRenderFrame() method which gets called by the class's renderFrame() method. Version 3.5 (built on 17.10.30) Changes with version 3.5 include: Introduced a fix to prevent random op mode stops, which can occur after the Robot Controller app has been paused and then resumed (for example, when a user temporarily turns off the display of the Robot Controller phone, and then turns the screen back on). Introduced a fix to prevent random op mode stops, which were previously caused by random peer disconnect events on the Driver Station. Fixes issue where log files would be closed on pause of the RC or DS, but not re-opened upon resume. Fixes issue with battery handler (voltage) start/stop race. Fixes issue where Android Studio generated op modes would disappear from available list in certain situations. Fixes problem where OnBot Java would not build on REV Robotics Control Hub. Fixes problem where OnBot Java would not build if the date and time on the Robot Controller device was "rewound" (set to an earlier date/time). Improved error message on OnBot Java that occurs when renaming a file fails. Removed unneeded resources from android.jar binaries used by OnBot Java to reduce final size of Robot Controller app. Added MR_ANALOG_TOUCH_SENSOR block to Blocks Programming Tool. Version 3.4 (built on 17.09.06) Changes with version 3.4 include: Added telemetry.update() statement for BlankLinearOpMode template. Renamed sample Block op modes to be more consistent with Java samples. Added some additional sample Block op modes. Reworded OnBot Java readme slightly. Version 3.3 (built on 17.09.04) This version of the software includes improves for the FTC Blocks Programming Tool and the OnBot Java Programming Tool. Changes with verion 3.3 include: Android Studio ftc_app project has been updated to use Gradle Plugin 2.3.3. Android Studio ftc_app project is already using gradle 3.5 distribution. Robot Controller log has been renamed to /sdcard/RobotControllerLog.txt (note that this change was actually introduced w/ v3.2). Improvements in I2C reliability. Optimized I2C read for REV Expansion Hub, with v1.7 firmware or greater. Updated all external/samples (available through OnBot and in Android project folder). Vuforia Added support for VuMarks that will be used for the 2017-2018 season game. Blocks Update to latest Google Blockly release. Sample op modes can be selected as a template when creating new op mode. Fixed bug where the blocks would disappear temporarily when mouse button is held down. Added blocks for Range.clip and Range.scale. User can now disable/enable Block op modes. Fix to prevent occasional Blocks deadlock. OnBot Java Significant improvements with autocomplete function for OnBot Java editor. Sample op modes can be selected as a template when creating new op mode. Fixes and changes to complete hardware setup feature. Updated (and more useful) onBot welcome message. Known issues: Android Studio After updating to the new v3.3 Android Studio project folder, if you get error messages indicating "InvalidVirtualFileAccessException" then you might need to do a File->Invalidate Caches / Restart to clear the error. OnBot Java Sometimes when you push the build button to build all op modes, the RC returns an error message that the build failed. If you press the build button a second time, the build typically suceeds. Version 3.2 (built on 17.08.02) This version of the software introduces the "OnBot Java" Development Tool. Similar to the FTC Blocks Development Tool, the FTC OnBot Java Development Tool allows a user to create, edit and build op modes dynamically using only a Javascript-enabled web browser. The OnBot Java Development Tool is an integrated development environment (IDE) that is served up by the Robot Controller. Op modes are created and edited using a Javascript-enabled browser (Google Chromse is recommended). Op modes are saved on the Robot Controller Android device directly. The OnBot Java Development Tool provides a Java programming environment that does NOT need Android Studio. Changes with version 3.2 include: Enhanced web-based development tools Introduction of OnBot Java Development Tool. Web-based programming and management features are "always on" (user no longer needs to put Robot Controller into programming mode). Web-based management interface (where user can change Robot Controller name and also easily download Robot Controller log file). OnBot Java, Blocks and Management features available from web based interface. Blocks Programming Development Tool: Changed "LynxI2cColorRangeSensor" block to "REV Color/range sensor" block. Fixed tooltip for ColorSensor.isLightOn block. Added blocks for ColorSensor.getNormalizedColors and LynxI2cColorRangeSensor.getNormalizedColors. Added example op modes for digital touch sensor and REV Robotics Color Distance sensor. User selectable color themes. Includes many minor enhancements and fixes (too numerous to list). Known issues: Auto complete function is incomplete and does not support the following (for now): Access via this keyword Access via super keyword Members of the super cloass, not overridden by the class Any methods provided in the current class Inner classes Can't handle casted objects Any objects coming from an parenthetically enclosed expression Version 3.10 (built on 17.05.09) This version of the software provides support for the REV Robotics Expansion Hub. This version also includes improvements in the USB communication layer in an effort to enhance system resiliency. If you were using a 2.x version of the software previously, updating to version 3.1 requires that you also update your Driver Station software in addition to updating the Robot Controller software. Also note that in version 3.10 software, the setMaxSpeed and getMaxSpeed methods are no longer available (not deprecated, they have been removed from the SDK). Also note that the the new 3.x software incorporates motor profiles that a user can select as he/she configures the robot. Changes include: Blocks changes Added VuforiaTrackableDefaultListener.getPose and Vuforia.trackPose blocks. Added optimized blocks support for Vuforia extended tracking. Added atan2 block to the math category. Added useCompetitionFieldTargetLocations parameter to Vuforia.initialize block. If set to false, the target locations are placed at (0,0,0) with target orientation as specified in https://github.com/gearsincorg/FTCVuforiaDemo/blob/master/Robot_Navigation.java tutorial op mode. Incorporates additional improvements to USB comm layer to improve system resiliency (to recover from a greater number of communication disruptions). Additional Notes Regarding Version 3.00 (built on 17.04.13) In addition to the release changes listed below (see section labeled "Version 3.00 (built on 17.04.013)"), version 3.00 has the following important changes: Version 3.00 software uses a new version of the FTC Robocol (robot protocol). If you upgrade to v3.0 on the Robot Controller and/or Android Studio side, you must also upgrade the Driver Station software to match the new Robocol. Version 3.00 software removes the setMaxSpeed and getMaxSpeed methods from the DcMotor class. If you have an op mode that formerly used these methods, you will need to remove the references/calls to these methods. Instead, v3.0 provides the max speed information through the use of motor profiles that are selected by the user during robot configuration. Version 3.00 software currently does not have a mechanism to disable extra i2c sensors. We hope to re-introduce this function with a release in the near future. Version 3.00 (built on 17.04.13) *** Use this version of the software at YOUR OWN RISK!!! *** This software is being released as an "alpha" version. Use this version at your own risk! This pre-release software contains SIGNIFICANT changes, including changes to the Wi-Fi Direct pairing mechanism, rewrites of the I2C sensor classes, changes to the USB/FTDI layer, and the introduction of support for the REV Robotics Expansion Hub and the REV Robotics color-range-light sensor. These changes were implemented to improve the reliability and resiliency of the FTC control system. Please note, however, that version 3.00 is considered "alpha" code. This code is being released so that the FIRST community will have an opportunity to test the new REV Expansion Hub electronics module when it becomes available in May. The developers do not recommend using this code for critical applications (i.e., competition use). *** Use this version of the software at YOUR OWN RISK!!! *** Changes include: Major rework of sensor-related infrastructure. Includes rewriting sensor classes to implement synchronous I2C communication. Fix to reset Autonomous timer back to 30 seconds. Implementation of specific motor profiles for approved 12V motors (includes Tetrix, AndyMark, Matrix and REV models). Modest improvements to enhance Wi-Fi P2P pairing. Fixes telemetry log addition race. Publishes all the sources (not just a select few). Includes Block programming improvements Addition of optimized Vuforia blocks. Auto scrollbar to projects and sounds pages. Fixed blocks paste bug. Blocks execute after while-opModeIsActive loop (to allow for cleanup before exiting op mode). Added gyro integratedZValue block. Fixes bug with projects page for Firefox browser. Added IsSpeaking block to AndroidTextToSpeech. Implements support for the REV Robotics Expansion Hub Implements support for integral REV IMU (physically installed on I2C bus 0, uses same Bosch BNO055 9 axis absolute orientation sensor as Adafruit 9DOF abs orientation sensor). - Implements support for REV color/range/light sensor. Provides support to update Expansion Hub firmware through FTC SDK. Detects REV firmware version and records in log file. Includes support for REV Control Hub (note that the REV Control Hub is not yet approved for FTC use). Implements FTC Blocks programming support for REV Expansion Hub and sensor hardware. Detects and alerts when I2C device disconnect. Version 2.62 (built on 17.01.07) Added null pointer check before calling modeToByte() in finishModeSwitchIfNecessary method for ModernRoboticsUsbDcMotorController class. Changes to enhance Modern Robotics USB protocol robustness. Version 2.61 (released on 16.12.19) Blocks Programming mode changes: Fix to correct issue when an exception was thrown because an OpticalDistanceSensor object appears twice in the hardware map (the second time as a LightSensor). Version 2.6 (released on 16.12.16) Fixes for Gyro class: Improve (decrease) sensor refresh latency. fix isCalibrating issues. Blocks Programming mode changes: Blocks now ignores a device in the configuration xml if the name is empty. Other devices work in configuration work fine. Version 2.5 (internal release on released on 16.12.13) Blocks Programming mode changes: Added blocks support for AdafruitBNO055IMU. Added Download Op Mode button to FtcBocks.html. Added support for copying blocks in one OpMode and pasting them in an other OpMode. The clipboard content is stored on the phone, so the programming mode server must be running. Modified Utilities section of the toolbox. In Programming Mode, display information about the active connections. Fixed paste location when workspace has been scrolled. Added blocks support for the android Accelerometer. Fixed issue where Blocks Upload Op Mode truncated name at first dot. Added blocks support for Android SoundPool. Added type safety to blocks for Acceleration. Added type safety to blocks for AdafruitBNO055IMU.Parameters. Added type safety to blocks for AnalogInput. Added type safety to blocks for AngularVelocity. Added type safety to blocks for Color. Added type safety to blocks for ColorSensor. Added type safety to blocks for CompassSensor. Added type safety to blocks for CRServo. Added type safety to blocks for DigitalChannel. Added type safety to blocks for ElapsedTime. Added type safety to blocks for Gamepad. Added type safety to blocks for GyroSensor. Added type safety to blocks for IrSeekerSensor. Added type safety to blocks for LED. Added type safety to blocks for LightSensor. Added type safety to blocks for LinearOpMode. Added type safety to blocks for MagneticFlux. Added type safety to blocks for MatrixF. Added type safety to blocks for MrI2cCompassSensor. Added type safety to blocks for MrI2cRangeSensor. Added type safety to blocks for OpticalDistanceSensor. Added type safety to blocks for Orientation. Added type safety to blocks for Position. Added type safety to blocks for Quaternion. Added type safety to blocks for Servo. Added type safety to blocks for ServoController. Added type safety to blocks for Telemetry. Added type safety to blocks for Temperature. Added type safety to blocks for TouchSensor. Added type safety to blocks for UltrasonicSensor. Added type safety to blocks for VectorF. Added type safety to blocks for Velocity. Added type safety to blocks for VoltageSensor. Added type safety to blocks for VuforiaLocalizer.Parameters. Added type safety to blocks for VuforiaTrackable. Added type safety to blocks for VuforiaTrackables. Added type safety to blocks for enums in AdafruitBNO055IMU.Parameters. Added type safety to blocks for AndroidAccelerometer, AndroidGyroscope, AndroidOrientation, and AndroidTextToSpeech. Version 2.4 (released on 16.11.13) Fix to avoid crashing for nonexistent resources. Blocks Programming mode changes: Added blocks to support OpenGLMatrix, MatrixF, and VectorF. Added blocks to support AngleUnit, AxesOrder, AxesReference, CameraDirection, CameraMonitorFeedback, DistanceUnit, and TempUnit. Added blocks to support Acceleration. Added blocks to support LinearOpMode.getRuntime. Added blocks to support MagneticFlux and Position. Fixed typos. Made blocks for ElapsedTime more consistent with other objects. Added blocks to support Quaternion, Velocity, Orientation, AngularVelocity. Added blocks to support VuforiaTrackables, VuforiaTrackable, VuforiaLocalizer, VuforiaTrackableDefaultListener. Fixed a few blocks. Added type checking to new blocks. Updated to latest blockly. Added default variable blocks to navigation and matrix blocks. Fixed toolbox entry for openGLMatrix_rotation_withAxesArgs. When user downloads Blocks-generated op mode, only the .blk file is downloaded. When user uploads Blocks-generated op mode (.blk file), Javascript code is auto generated. Added DbgLog support. Added logging when a blocks file is read/written. Fixed bug to properly render blocks even if missing devices from configuration file. Added support for additional characters (not just alphanumeric) for the block file names (for download and upload). Added support for OpMode flavor (“Autonomous” or “TeleOp”) and group. Changes to Samples to prevent tutorial issues. Incorporated suggested changes from public pull 216 (“Replace .. paths”). Remove Servo Glitches when robot stopped. if user hits “Cancels” when editing a configuration file, clears the unsaved changes and reverts to original unmodified configuration. Added log info to help diagnose why the Robot Controller app was terminated (for example, by watch dog function). Added ability to transfer log from the controller. Fixed inconsistency for AngularVelocity Limit unbounded growth of data for telemetry. If user does not call telemetry.update() for LinearOpMode in a timely manner, data added for telemetry might get lost if size limit is exceeded. Version 2.35 (released on 16.10.06) Blockly programming mode - Removed unnecesary idle() call from blocks for new project. Version 2.30 (released on 16.10.05) Blockly programming mode: Mechanism added to save Blockly op modes from Programming Mode Server onto local device To avoid clutter, blocks are displayed in categorized folders Added support for DigitalChannel Added support for ModernRoboticsI2cCompassSensor Added support for ModernRoboticsI2cRangeSensor Added support for VoltageSensor Added support for AnalogInput Added support for AnalogOutput Fix for CompassSensor setMode block Vuforia Fix deadlock / make camera data available while Vuforia is running. Update to Vuforia 6.0.117 (recommended by Vuforia and Google to close security loophole). Fix for autonomous 30 second timer bug (where timer was in effect, even though it appeared to have timed out). opModeIsActive changes to allow cleanup after op mode is stopped (with enforced 2 second safety timeout). Fix to avoid reading i2c twice. Updated sample Op Modes. Improved logging and fixed intermittent freezing. Added digital I/O sample. Cleaned up device names in sample op modes to be consistent with Pushbot guide. Fix to allow use of IrSeekerSensorV3. Version 2.20 (released on 16.09.08) Support for Modern Robotics Compass Sensor. Support for Modern Robotics Range Sensor. Revise device names for Pushbot templates to match the names used in Pushbot guide. Fixed bug so that IrSeekerSensorV3 device is accessible as IrSeekerSensor in hardwareMap. Modified computer vision code to require an individual Vuforia license (per legal requirement from PTC). Minor fixes. Blockly enhancements: Support for Voltage Sensor. Support for Analog Input. Support for Analog Output. Support for Light Sensor. Support for Servo Controller. Version 2.10 (released on 16.09.03) Support for Adafruit IMU. Improvements to ModernRoboticsI2cGyro class Block on reset of z axis. isCalibrating() returns true while gyro is calibration. Updated sample gyro program. Blockly enhancements support for android.graphics.Color. added support for ElapsedTime. improved look and legibility of blocks. support for compass sensor. support for ultrasonic sensor. support for IrSeeker. support for LED. support for color sensor. support for CRServo prompt user to configure robot before using programming mode. Provides ability to disable audio cues. various bug fixes and improvements. Version 2.00 (released on 16.08.19) This is the new release for the upcoming 2016-2017 FIRST Tech Challenge Season. Channel change is enabled in the FTC Robot Controller app for Moto G 2nd and 3rd Gen phones. Users can now use annotations to register/disable their Op Modes. Changes in the Android SDK, JDK and build tool requirements (minsdk=19, java 1.7, build tools 23.0.3). Standardized units in analog input. Cleaned up code for existing analog sensor classes. setChannelMode and getChannelMode were REMOVED from the DcMotorController class. This is important - we no longer set the motor modes through the motor controller. setMode and getMode were added to the DcMotor class. ContinuousRotationServo class has been added to the FTC SDK. Range.clip() method has been overloaded so it can support this operation for int, short and byte integers. Some changes have been made (new methods added) on how a user can access items from the hardware map. Users can now set the zero power behavior for a DC motor so that the motor will brake or float when power is zero. Prototype Blockly Programming Mode has been added to FTC Robot Controller. Users can place the Robot Controller into this mode, and then use a device (such as a laptop) that has a Javascript enabled browser to write Blockly-based Op Modes directly onto the Robot Controller. Users can now configure the robot remotely through the FTC Driver Station app. Android Studio project supports Android Studio 2.1.x and compile SDK Version 23 (Marshmallow). Vuforia Computer Vision SDK integrated into FTC SDK. Users can use sample vision targets to get localization information on a standard FTC field. Project structure has been reorganized so that there is now a TeamCode package that users can use to place their local/custom Op Modes into this package. Inspection function has been integrated into the FTC Robot Controller and Driver Station Apps (Thanks Team HazMat… 9277 & 10650!). Audio cues have been incorporated into FTC SDK. Swap mechanism added to FTC Robot Controller configuration activity. For example, if you have two motor controllers on a robot, and you misidentified them in your configuration file, you can use the Swap button to swap the devices within the configuration file (so you do not have to manually re-enter in the configuration info for the two devices). Fix mechanism added to all user to replace an electronic module easily. For example, suppose a servo controller dies on your robot. You replace the broken module with a new module, which has a different serial number from the original servo controller. You can use the Fix button to automatically reconfigure your configuration file to use the serial number of the new module. Improvements made to fix resiliency and responsiveness of the system. For LinearOpMode the user now must for a telemetry.update() to update the telemetry data on the driver station. This update() mechanism ensures that the driver station gets the updated data properly and at the same time. The Auto Configure function of the Robot Controller is now template based. If there is a commonly used robot configuration, a template can be created so that the Auto Configure mechanism can be used to quickly configure a robot of this type. The logic to detect a runaway op mode (both in the LinearOpMode and OpMode types) and to abort the run, then auto recover has been improved/implemented. Fix has been incorporated so that Logitech F310 gamepad mappings will be correct for Marshmallow users. Release 16.07.08 For the ftc_app project, the gradle files have been modified to support Android Studio 2.1.x. Release 16.03.30 For the MIT App Inventor, the design blocks have new icons that better represent the function of each design component. Some changes were made to the shutdown logic to ensure the robust shutdown of some of our USB services. A change was made to LinearOpMode so as to allow a given instance to be executed more than once, which is required for the App Inventor. Javadoc improved/updated. Release 16.03.09 Changes made to make the FTC SDK synchronous (significant change!) waitOneFullHardwareCycle() and waitForNextHardwareCycle() are no longer needed and have been deprecated. runOpMode() (for a LinearOpMode) is now decoupled from the system's hardware read/write thread. loop() (for an OpMode) is now decoupled from the system's hardware read/write thread. Methods are synchronous. For example, if you call setMode(DcMotorController.RunMode.RESET_ENCODERS) for a motor, the encoder is guaranteed to be reset when the method call is complete. For legacy module (NXT compatible), user no longer has to toggle between read and write modes when reading from or writing to a legacy device. Changes made to enhance reliability/robustness during ESD event. Changes made to make code thread safe. Debug keystore added so that user-generated robot controller APKs will all use the same signed key (to avoid conflicts if a team has multiple developer laptops for example). Firmware version information for Modern Robotics modules are now logged. Changes made to improve USB comm reliability and robustness. Added support for voltage indicator for legacy (NXT-compatible) motor controllers. Changes made to provide auto stop capabilities for op modes. A LinearOpMode class will stop when the statements in runOpMode() are complete. User does not have to push the stop button on the driver station. If an op mode is stopped by the driver station, but there is a run away/uninterruptible thread persisting, the app will log an error message then force itself to crash to stop the runaway thread. Driver Station UI modified to display lowest measured voltage below current voltage (12V battery). Driver Station UI modified to have color background for current voltage (green=good, yellow=caution, red=danger, extremely low voltage). javadoc improved (edits and additional classes). Added app build time to About activity for driver station and robot controller apps. Display local IP addresses on Driver Station About activity. Added I2cDeviceSynchImpl. Added I2cDeviceSync interface. Added seconds() and milliseconds() to ElapsedTime for clarity. Added getCallbackCount() to I2cDevice. Added missing clearI2cPortActionFlag. Added code to create log messages while waiting for LinearOpMode shutdown. Fix so Wifi Direct Config activity will no longer launch multiple times. Added the ability to specify an alternate i2c address in software for the Modern Robotics gyro. Release 16.02.09 Improved battery checker feature so that voltage values get refreshed regularly (every 250 msec) on Driver Station (DS) user interface. Improved software so that Robot Controller (RC) is much more resilient and “self-healing” to USB disconnects: If user attempts to start/restart RC with one or more module missing, it will display a warning but still start up. When running an op mode, if one or more modules gets disconnected, the RC & DS will display warnings,and robot will keep on working in spite of the missing module(s). If a disconnected module gets physically reconnected the RC will auto detect the module and the user will regain control of the recently connected module. Warning messages are more helpful (identifies the type of module that’s missing plus its USB serial number). Code changes to fix the null gamepad reference when users try to reference the gamepads in the init() portion of their op mode. NXT light sensor output is now properly scaled. Note that teams might have to readjust their light threshold values in their op modes. On DS user interface, gamepad icon for a driver will disappear if the matching gamepad is disconnected or if that gamepad gets designated as a different driver. Robot Protocol (ROBOCOL) version number info is displayed in About screen on RC and DS apps. Incorporated a display filter on pairing screen to filter out devices that don’t use the “-“ format. This filter can be turned off to show all WiFi Direct devices. Updated text in License file. Fixed formatting error in OpticalDistanceSensor.toString(). Fixed issue on with a blank (“”) device name that would disrupt WiFi Direct Pairing. Made a change so that the WiFi info and battery info can be displayed more quickly on the DS upon connecting to RC. Improved javadoc generation. Modified code to make it easier to support language localization in the future. Release 16.01.04 Updated compileSdkVersion for apps Prevent Wifi from entering power saving mode removed unused import from driver station Corrrected "Dead zone" joystick code. LED.getDeviceName and .getConnectionInfo() return null apps check for ROBOCOL_VERSION mismatch Fix for Telemetry also has off-by-one errors in its data string sizing / short size limitations error User telemetry output is sorted. added formatting variants to DbgLog and RobotLog APIs code modified to allow for a long list of op mode names. changes to improve thread safety of RobocolDatagramSocket Fix for "missing hardware leaves robot controller disconnected from driver station" error fix for "fast tapping of Init/Start causes problems" (toast is now only instantiated on UI thread). added some log statements for thread life cycle. moved gamepad reset logic inside of initActiveOpMode() for robustness changes made to mitigate risk of race conditions on public methods. changes to try and flag when WiFi Direct name contains non-printable characters. fix to correct race condition between .run() and .close() in ReadWriteRunnableStandard. updated FTDI driver made ReadWriteRunnableStanard interface public. fixed off-by-one errors in Command constructor moved specific hardware implmentations into their own package. moved specific gamepad implemnatations to the hardware library. changed LICENSE file to new BSD version. fixed race condition when shutting down Modern Robotics USB devices. methods in the ColorSensor classes have been synchronized. corrected isBusy() status to reflect end of motion. corrected "back" button keycode. the notSupported() method of the GyroSensor class was changed to protected (it should not be public). Release 15.11.04.001 Added Support for Modern Robotics Gyro. The GyroSensor class now supports the MR Gyro Sensor. Users can access heading data (about Z axis) Users can also access raw gyro data (X, Y, & Z axes). Example MRGyroTest.java op mode included. Improved error messages More descriptive error messages for exceptions in user code. Updated DcMotor API Enable read mode on new address in setI2cAddress Fix so that driver station app resets the gamepads when switching op modes. USB-related code changes to make USB comm more responsive and to display more explicit error messages. Fix so that USB will recover properly if the USB bus returns garbage data. Fix USB initializtion race condition. Better error reporting during FTDI open. More explicit messages during USB failures. Fixed bug so that USB device is closed if event loop teardown method was not called. Fixed timer UI issue Fixed duplicate name UI bug (Legacy Module configuration). Fixed race condition in EventLoopManager. Fix to keep references stable when updating gamepad. For legacy Matrix motor/servo controllers removed necessity of appending "Motor" and "Servo" to controller names. Updated HT color sensor driver to use constants from ModernRoboticsUsbLegacyModule class. Updated MR color sensor driver to use constants from ModernRoboticsUsbDeviceInterfaceModule class. Correctly handle I2C Address change in all color sensors Updated/cleaned up op modes. Updated comments in LinearI2cAddressChange.java example op mode. Replaced the calls to "setChannelMode" with "setMode" (to match the new of the DcMotor method). Removed K9AutoTime.java op mode. Added MRGyroTest.java op mode (demonstrates how to use MR Gyro Sensor). Added MRRGBExample.java op mode (demonstrates how to use MR Color Sensor). Added HTRGBExample.java op mode (demonstrates how to use HT legacy color sensor). Added MatrixControllerDemo.java (demonstrates how to use legacy Matrix controller). Updated javadoc documentation. Updated release .apk files for Robot Controller and Driver Station apps. Release 15.10.06.002 Added support for Legacy Matrix 9.6V motor/servo controller. Cleaned up build.gradle file. Minor UI and bug fixes for driver station and robot controller apps. Throws error if Ultrasonic sensor (NXT) is not configured for legacy module port 4 or 5. Release 15.08.03.001 New user interfaces for FTC Driver Station and FTC Robot Controller apps. An init() method is added to the OpMode class. For this release, init() is triggered right before the start() method. Eventually, the init() method will be triggered when the user presses an "INIT" button on driver station. The init() and loop() methods are now required (i.e., need to be overridden in the user's op mode). The start() and stop() methods are optional. A new LinearOpMode class is introduced. Teams can use the LinearOpMode mode to create a linear (not event driven) program model. Teams can use blocking statements like Thread.sleep() within a linear op mode. The API for the Legacy Module and Core Device Interface Module have been updated. Support for encoders with the Legacy Module is now working. The hardware loop has been updated for better performance. Java 2021-03-08T11:34:11Z
CVE-2020-25478 Rvn0xsy/ZeroLogon CVE-2020-1472 C++ C++ 2022-08-31T06:01:02Z
CVE-2020-25478 vp777/Windows-Non-Paged-Pool-Overflow-Exploitation Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow C++ 2021-07-02T16:03:16Z
CVE-2020-25213 b1ackros337/CVE-2020-25213 no description PHP 2022-05-24T16:35:23Z
CVE-2020-24750 Al1ex/CVE-2020-24750 CVE-2020-24750 Java 2020-05-27T13:42:11Z
CVE-2020-23593 huzaifahussain98/CVE-2020-23593 INFORMATION DISCLOSURE :CSRF to enable syslog mode and send to remote syslog server IP and Port. none 2022-11-20T17:39:48Z
CVE-2020-23592 huzaifahussain98/CVE-2020-23592 CSRF attack leads to Reset ONU to Factory Default none 2022-11-20T17:38:21Z
CVE-2020-23591 huzaifahussain98/CVE-2020-23591 ARBITAR FILE UPLOAD LEADS TO "delete every file for Denial of Service (using 'rm -rf .' in the code), reverse connection (using '.asp' webshell), backdoor , Escalation of Privileges, etc". none 2022-11-20T17:38:06Z
CVE-2020-23590 huzaifahussain98/CVE-2020-23590 CSRF leads to change the password for "WLAN SSID" none 2022-11-20T17:37:49Z
CVE-2020-23589 huzaifahussain98/CVE-2020-23589 Denial of Service through CSRF none 2022-11-20T17:37:29Z
CVE-2020-23588 huzaifahussain98/CVE-2020-23588 CSRF attack leads to "Enable or Disable Ports" and to "Change port numbers none 2022-11-20T17:37:14Z
CVE-2020-23587 huzaifahussain98/CVE-2020-23587 Men in the middle attack is possible through CSRF none 2022-11-20T17:37:03Z
CVE-2020-23586 huzaifahussain98/CVE-2020-23586 CSRF allows to Add Network Traffic Control Type Rule none 2022-11-20T17:36:51Z
CVE-2020-23585 huzaifahussain98/CVE-2020-23585 cross-site request forgery (CSRF) attack on "OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028". none 2022-11-20T17:27:09Z
CVE-2020-23584 huzaifahussain98/CVE-2020-23584 REMOTE CODE EXECUTION none 2022-11-20T17:17:37Z
CVE-2020-23583 huzaifahussain98/CVE-2020-23583 REMOTE CODE EXECUTION found in "OPTILINK OP-XT71000N". none 2022-11-20T17:02:19Z
CVE-2020-23582 huzaifahussain98/CVE-2020-23582 OPTILINK E-PON "MODEL NO: OP-XT71000N" with "HARDWARE VERSION: V2.2"; & "FIRMWARE VERSION: OP_V3.3.1-191028" none 2022-11-20T16:37:09Z
CVE-2020-2038 und3sc0n0c1d0/CVE-2020-2038 Exploit to capitalize on vulnerability CVE-2020-2038. Python 2022-08-03T17:21:51Z
CVE-2020-2038 west9b/F5-BIG-IP-POC CVE-2020-5902 CVE-2021-22986 CVE-2022-1388 POC集合 Go 2022-05-28T13:30:22Z
CVE-2020-2038 jbaines-r7/overkill QNAP N-Day (Probably not CVE-2020-2509) Python 2022-07-27T19:58:40Z
CVE-2020-19587 Deepak983/CVE-2020-19587 no description none 2022-08-30T10:08:07Z
CVE-2020-19587 awareseven/eternalghosttest This repository contains a test case for CVE-2020-0796 Python 2020-03-12T09:35:57Z
CVE-2020-19586 Deepak983/CVE-2020-19586 Incorrect Access Control issue in Yellowfin Business Intelligence 7.3 allows remote attackers to escalate privilege via MIAdminStyles.i4 Admin UI none 2022-08-30T10:00:01Z
CVE-2020-1938 YounesTasra-R4z3rSw0rd/CVE-2020-1938 This is a modified version of the original GhostCat Exploit Python 2022-08-21T15:44:45Z
CVE-2020-1938 francozappa/blur BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361] Python 2022-08-17T19:05:38Z
CVE-2020-1938 haerin7427/CVE_2020_1938 no description Java 2021-07-22T12:34:12Z
CVE-2020-1938 Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat no description Python 2021-03-28T03:30:44Z
CVE-2020-17382 houseofxyz/CVE-2020-17382 CVE-2020-17382 Windows 10 x64 2004 Build 19041.264 Exploit C 2023-01-01T13:49:07Z
CVE-2020-16846 hamza-boudouche/projet-secu CVE-2020-16846 Dockerfile 2022-12-12T16:29:36Z
CVE-2020-15568 n0bugz/CVE-2020-15568 A quick and easy POC for CVE-2020-15568 Python 2022-10-22T17:20:01Z
CVE-2020-14882 Manor99/CVE-2020-14882- no description Python 2022-12-31T23:17:40Z
CVE-2020-1472 dr4g0n23/CVE-2020-1472 no description Python 2022-11-22T03:35:47Z
CVE-2020-1472 sv3nbeast/CVE-2020-1472 CVE-2020-1472复现时使用的py文件整理打包 Python 2020-09-18T00:02:26Z
CVE-2020-14381 nanopathi/linux-4.19.72_CVE-2020-14381 no description C 2022-04-07T07:28:17Z
CVE-2020-14195 Al1ex/CVE-2020-14195 This is a simple test for FasterXML jackson-databind Java 2020-05-26T15:11:03Z
CVE-2020-14144 p0dalirius/CVE-2020-14144-GiTea-git-hooks-rce A script to exploit CVE-2020-14144 - GiTea authenticated Remote Code Execution using git hooks Python 2022-03-08T17:14:27Z
CVE-2020-13942 blackmarketer/CVE-2020-13942 no description Shell 2020-11-21T08:48:46Z
CVE-2020-13937 kailing0220/CVE-2020-13937 Apache Kylin有一个restful api会在没有任何认证的情况下暴露配置信息 Python 2022-10-18T14:11:16Z
CVE-2020-13935 aabbcc19191/CVE-2020-13935 no description Go 2022-06-02T13:21:25Z
CVE-2020-13277 EXP-Docs/CVE-2020-13277 CVE-2020-13277 靶场: Gitlab 逻辑漏洞 - 任意用户越权访问私有仓库 PowerShell 2020-10-31T11:01:26Z
CVE-2020-13259 UrielYochpaz/CVE-2020-13259 PoC of Full Account Takeover on RAD SecFlow-1v HTML 2020-08-31T13:22:21Z
CVE-2020-12800 amartinsec/CVE-2020-12800 POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload Python 2020-05-15T01:50:36Z
CVE-2020-12717 wabzqem/covidsafe-CVE-2020-12717-exploit Code for exploit for CVE-2020-12717 TypeScript 2020-05-11T13:09:52Z
CVE-2020-12696 g-rubert/CVE-2020-12696 Stored Cross Site Scripting - Iframe Plugin - WordPress none 2020-05-07T15:16:39Z
CVE-2020-11898 SamuelGaudemer/POC_CVE-2020-11898 no description Python 2022-06-09T13:42:01Z
CVE-2020-11896 0xkol/ripple20-digi-connect-exploit RCE exploit for CVE-2020-11896 (Ripple20 IP-in-IP Heap Overflow Vulnerability) targeting Digi Connect ME 9210 Python 2022-11-30T18:44:25Z
CVE-2020-11113 Al1ex/CVE-2020-11113 CVE-2020-11113:Jackson-databind RCE Java 2020-05-21T14:00:33Z
CVE-2020-11023 0xAJ2K/CVE-2020-11022-CVE-2020-11023 Little thing put together quickly to demonstrate this CVE PHP 2021-10-16T01:10:33Z
CVE-2020-11023 Snorlyd/https-nj.gov---CVE-2020-11023 Vulnearability Report of the New Jersey official site none 2022-05-23T10:49:19Z
CVE-2020-11022 Snorlyd/https-nj.gov---CVE-2020-11022 Vulnearability Report of the New Jersey official site none 2022-05-23T10:26:10Z
CVE-2020-11019 Lixterclarixe/CVE-2020-11019 In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0. CVE project by @Sn0wAlice none 2023-02-15T12:12:28Z
CVE-2020-10882 lnversed/CVE-2020-10882 cve based on vulnerable cisco's Archer A7 routers none 2022-12-27T11:32:56Z
CVE-2020-10770 ColdFusionX/Keycloak-12.0.1-CVE-2020-10770 Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated) Python 2021-10-13T08:40:33Z
CVE-2020-10673 Al1ex/CVE-2020-10673 CVE-2020-10673:jackson-databind RCE Java 2020-05-21T14:56:30Z
CVE-2020-10673 tpt11fb/AttackTomcat Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含 Java 2022-11-13T11:01:41Z
CVE-2020-1034 GeorgyFirsov/CVE-2020-1034 CVE 2020-1034 exploit and presentation C++ 2022-03-23T19:14:26Z
CVE-2020-0883 syadg123/CVE-2020-0883 no description Python 2020-04-22T09:10:27Z
CVE-2020-0796 SEHandler/CVE-2020-0796 CVE-2020-0796 none 2022-11-09T13:46:24Z
CVE-2020-0796 arzuozkan/CVE-2020-0796 CVE-2020-0796 explanation and researching vulnerability for term porject CENG325 none 2022-06-07T17:16:16Z
CVE-2020-0796 syadg123/CVE-2020-0796 no description Python 2020-04-22T09:10:15Z
CVE-2020-0796 TweatherQ/CVE-2020-0796 CVE-2020-0796-利用工具 none 2022-12-15T04:55:56Z
CVE-2020-0688 7heKnight/CVE-2020-0688 CVE-2020-0688_Microsoft Exchange default MachineKeySection deserialize vulnerability Python 2022-05-12T03:17:35Z
CVE-2020-0618 itstarsec/CVE-2020-0618 Melissa none 2022-05-13T08:58:16Z
CVE-2020-0618 copethomas/datapower-redis-rce-exploit A POC for IBM Datapower Authenticated Redis RCE Exploit abusing the Test Message Function (CVE-2020-5014) C 2020-10-18T10:32:32Z
CVE-2020-0601 0xxon/cve-2020-0601 Zeek package to detect CVE-2020-0601 Zeek 2020-01-15T00:01:29Z
CVE-2020-0418 Trinadh465/packages_apps_PackageInstaller_AOSP10_r33_CVE-2020-0418 no description Java 2022-04-30T06:16:17Z
CVE-2020-0416 Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0416 no description Java 2022-08-26T05:44:57Z
CVE-2020-0381 Trinadh465/external_sonivox_AOSP10_r33_CVE-2020-0381 no description C 2022-04-30T06:37:25Z
CVE-2020-0240 ShaikUsaf/external_v8_AOSP10_r33_CVE-2020-0240 no description C++ 2022-04-29T10:25:19Z
CVE-2020-0215 Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0215 no description Java 2022-05-03T05:47:48Z
CVE-2020-0188 Nivaskumark/packages_apps_Settings_CVE-2020-0188_A10_R33 no description Java 2022-07-20T04:04:11Z
CVE-2020-0188 pauljrowland/BootHoleFix This script will remediate the BootHole bug identified in CVE-2020-25632 and/or CVE-2021-20233. PowerShell 2022-07-19T18:56:51Z
CVE-2020-0188 striblab/20200322-cvecon Analysis of job sectors in past recessions JavaScript 2020-03-19T20:08:37Z
CVE-2020-0188 Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0188_CVE-0219 no description Java 2022-05-25T10:01:58Z
CVE-2020-0188 Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old-one no description Java 2022-05-25T09:54:40Z
CVE-2020-0188 Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old no description Java 2022-05-25T09:31:03Z
CVE-2020-0188 Nivaskumark/packages_apps_settings_A10_r33_CVE-2020-0188 no description Java 2022-05-05T09:23:04Z
CVE-2020-0188 MarcelloTinocor/gerhart01 CVE-2020-0890 - Windows Hyper-V Denial of Service Vulnerability proof-of-concept code none 2022-05-05T07:56:13Z
CVE-2020-0137 ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137 no description Java 2022-07-21T11:57:43Z
CVE-2020-0136 Satheesh575555/libhwbinder_AOSP10_r33_CVE-2020-0136 no description C++ 2022-07-07T05:42:42Z
CVE-2020-0041 j4nn/CVE-2020-0041 no description C 2020-08-10T21:34:16Z
CVE-2019-9787 kuangting4231/mitigation-cve-2019-9787 no description none 2022-04-30T12:19:50Z
CVE-2019-9766 zeronohacker/CVE-2019-9766 Free MP3 CD Ripper 2.6 版本中存在栈缓冲区溢出漏洞 (CVE-2019-9766),远程攻击者可借助特制的 .mp3 文件利用该漏洞执行任意代码。 none 2022-09-14T02:19:57Z
CVE-2019-9729 huangyutange0uywlcn/HyperSine CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation none 2022-06-29T15:33:05Z
CVE-2019-9670 oppsec/arbimz 🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670. Python 2022-06-28T20:01:11Z
CVE-2019-9465 MichaelsPlayground/CVE-2019-9465 no description Java 2022-01-08T22:25:43Z
CVE-2019-9465 reconmap/vulnerability-data-static-site Directory of all CVEs from 2019 to 2021. Python 2020-09-25T18:29:45Z
CVE-2019-9367 Nivaskumark/CVE-2019-9367_system_bt no description C++ 2021-12-03T11:34:45Z
CVE-2019-9367 Nivaskumark/CVE-2019-9367_system_bt__ no description C++ 2021-12-03T11:25:45Z
CVE-2019-9367 Ekultek/BlueKeep Proof of concept for CVE-2019-0708 Python 2019-05-29T16:53:54Z
CVE-2019-9193 b4keSn4ke/CVE-2019-9193 CVE-2019–9193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution Python 2022-03-29T21:02:02Z
CVE-2019-9053 H3xL00m/CVE-2019-9053 no description Python 2021-07-18T20:37:30Z
CVE-2019-9053 zmiddle/Simple_CMS_SQLi This is a exploit for CVE-2019-9053 Python 2022-10-08T14:20:48Z
CVE-2019-8985 Squirre17/CVE-2019-8985 CVE–2019–8985 Netis WF2411 RCE Python 2022-07-19T13:30:07Z
CVE-2019-8943 hadrian3689/wordpress_cropimage CVE-2019-8943 WordPress Crop-Image Python 2022-09-20T14:56:00Z
CVE-2019-8942 tuannq2299/CVE-2019-8942 no description none 2022-05-31T03:28:22Z
CVE-2019-8942 recozone/HyperSine CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation none 2022-05-27T15:34:39Z
CVE-2019-8331 Snorlyd/https-nj.gov---CVE-2019-8331 Vulnearability Report of the New Jersey official site none 2022-05-23T07:48:19Z
CVE-2019-8331 jsnhcuan1997/UltramanGaia A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to versi… none 2022-05-21T16:30:37Z
CVE-2019-8014 f01965/CVE-2019-8014 no description Python 2022-04-10T00:53:46Z
CVE-2019-7609 Cr4ckC4t/cve-2019-7609 Kibana <6.6.0 RCE written in python3 Python 2022-03-17T15:33:33Z
CVE-2019-7609 wolf1892/CVE-2019-7609 docker lab setup for kibana-7609 none 2022-02-10T06:22:54Z
CVE-2019-7609 aemmitt-ns/pacpoc A local PoC exploit for CVE-2019-2205 Java 2022-02-09T02:08:50Z
CVE-2019-7213 secunnix/CVE-2019-7213 SmarterMail 16.x Exploit Python 2022-09-11T21:01:53Z
CVE-2019-7213 oppsec/zaber 🕵️ Yet another CVE-2019-9670 exploit, but in Golang. Go 2022-08-15T00:54:44Z
CVE-2019-6693 gquere/CVE-2019-6693 Decrypt FortiGate configuration secrets Python 2021-12-21T15:28:00Z
CVE-2019-6447 VinuKalana/CVE-2019-6447-Android-Vulnerability-in-ES-File-Explorer This repository is developed to understand CVE-2019-6447 none 2022-06-15T05:32:34Z
CVE-2019-6447 KKsdall/7kbstormq WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm none 2022-06-14T12:55:53Z
CVE-2019-6447 H3xL00m/CVE-2019-6447 no description Python 2021-07-09T19:21:29Z
CVE-2019-6447 Kayky-cmd/CVE-2019-6447--. no description Python 2022-02-03T05:50:03Z
CVE-2019-6447 czz/ScreenConnect-UserEnum ConnectWise also known as ScreenConnect CVE-2019-16516 Python 2021-12-17T21:34:20Z
CVE-2019-6447 Osuni-99/CVE-2019-6447 The above investigation of the ES file browser security weakness allows us to see the issue in its entirety none 2022-07-03T05:57:14Z
CVE-2019-6447 KasunPriyashan/CVE-2019_6447-ES-File-Explorer-Exploitation no description none 2022-07-07T06:22:06Z
CVE-2019-6447 Chethine/EsFileExplorer-CVE-2019-6447 Exploiting Android Vulnerability in ES File Explorer none 2022-07-08T14:45:50Z
CVE-2019-6447 vino-theva/CVE-2019-6447 This paper is about manual exploitation of android open port vulnerability found in ES file manager. This open TCP 59777 port allows the attacker to install a backdoor and gather all the user’s data. Further in this paper there will be a proof of concept presented to consolidate the vulnerability. Download the PDF and enjoy !!! Cheers !!! none 2022-08-02T17:16:34Z
CVE-2019-6329 ManhNDd/CVE-2019-6329 Local Privilege Escalation in HP Support Assistant C++ 2019-10-13T09:20:16Z
CVE-2019-6329 xtafnull/CMS-made-simple-sqli-python3 CMS Made Simple < 2.2.10 - SQL Injection (rewritten for python3), CVE-2019-905 Python 2022-05-04T09:26:45Z
CVE-2019-6249 AlphabugX/CVE-2019-6249_Hucart-cms CVE-2019-6249 Hucart cms 复现环境 PHP 2019-02-21T08:03:43Z
CVE-2019-5736 H3xL00m/CVE-2019-5736 no description Go 2021-07-08T22:46:30Z
CVE-2019-5736 si1ent-le/CVE-2019-5736 no description C 2022-03-16T09:22:20Z
CVE-2019-5736 takumak/cve-2019-5736-reproducer no description Dockerfile 2022-03-02T14:57:08Z
CVE-2019-5736 AjayMT6/UltramanGaia A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to versi… Python 2021-11-13T12:51:18Z
CVE-2019-5736 Alonzozzz/alonzzzo Changelog CVE-2021-33044,CVE-2021-33045 Identity authentication bypass vulnerability found in some Dahua products CVE-2021-27248,CVE-2021-27249,CVE-2021-27250,CVE-2021-34860,CVE-2021-34861,CVE-2021-34862,CVE-2021-34863 Multiple vulnerabilities in DAP-2020 H/W rev. Ax with F/W v1.01 and below HTTP Path Traversal CVE-2019-7406 RCE vulnerability in TP-Link Wi-Fi Extenders via a malformed user agent field in HTTP headers CVE-2020-2501,CVE-2021-28797 Stack Buffer Overflow in QNAP Surveillance Station CVE-2021-34730 Critical UPnP Service Flaw on Cisco Small Business RV Series Routers CVE-2020-35785 Multiple HTTP authentication vulnerabilities on DGN2200v1 none 2022-02-21T21:22:43Z
CVE-2019-5736 retrymp3/Openbsd-Privilege-Escalation Script that automates the process of escalating privileges on openbsd system (CVE-2019-19520) by exploiting the xlock binary and againing it's sgid and escalating to the root user by (CVE-2019-19522) exploiting the privileges of auth group and adding keys to the Skey or Yubikey Shell 2020-11-21T07:30:10Z
CVE-2019-5736 Frichetten/CVE-2019-5736-PoC PoC for CVE-2019-5736 Go 2019-02-13T05:26:32Z
CVE-2019-5736 GGyao/weblogic_2019_2725_wls_batch weblogic CVE-2019-2725利用exp。 Python 2020-01-08T06:35:28Z
CVE-2019-5736 Err0r-ICA/WhatsPayloadRCE Whatsapp Automatic Payload Generator [CVE-2019-11932] C 2020-04-22T21:11:27Z
CVE-2019-5736 Asbatel/CVE-2019-5736_POC no description C 2021-12-29T13:48:42Z
CVE-2019-5428 DanielRuf/snyk-js-jquery-174006 patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428 Shell 2019-03-30T10:03:36Z
CVE-2019-5428 CrackerCat/Rootsmart-v2.0 Android Ransomware Development - AES256 encryption + CVE-2019-2215 (reverse root shell) + Data Exfiltration none 2022-03-25T04:24:37Z
CVE-2019-5420 PenTestical/CVE-2019-5420 Exploit in Rails Development Mode. With some knowledge of a target application it is possible for an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit. Ruby 2022-06-06T10:01:35Z
CVE-2019-5420 812262605/mai-lang-chain CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15 none 2022-06-04T06:23:52Z
CVE-2019-5420 trickstersec/CVE-2019-5420 Exploit for the Rails CVE-2019-5420 Ruby 2022-03-14T17:29:47Z
CVE-2019-5420 CyberSecurityUP/CVE-2019-5420-POC no description Ruby 2022-01-30T19:42:52Z
CVE-2019-5420 scumdestroy/CVE-2019-5420.rb POC Exploit written in Ruby Ruby 2021-05-11T11:32:18Z
CVE-2019-5420 laffray/ruby-RCE-CVE-2019-5420- Ruby反序列化命令执行漏洞(CVE-2019-5420)-vulfocus通关版 none 2022-07-02T15:44:03Z
CVE-2019-5418 kailing0220/CVE-2019-5418 Ruby on Rails是一个 Web 应用程序框架,是一个相对较新的 Web 应用程序框架,构建在 Ruby 语言之上。这个漏洞主要是由于Ruby on Rails使用了指定参数的render file来渲染应用之外的视图,我们可以通过修改访问某控制器的请求包,通过“…/…/…/…/”来达到路径穿越的目的,然后再通过“{{”来进行模板查询路径的闭合,使得所要访问的文件被当做外部模板来解析。 Python 2022-10-17T09:04:43Z
CVE-2019-5418 KasunPriyashan/Telerik-UI-ASP.NET-AJAX-Exploitation Unrestricted File Upload by Weak Encryption affected versions (CVE-2017-11317) 2. Remote Code Execution by Insecure Deserialization - (CVE-2019-18935) none 2022-10-13T14:21:31Z
CVE-2019-3396 0xNinjaCyclone/cve-2019-3396 no description Ruby 2021-02-01T16:10:27Z
CVE-2019-2729 pizza-power/weblogic-CVE-2019-2729-POC python3 POC for CVE-2019-2729 WebLogic Deserialization Vulnerability and CVE-2017-10271 amongst others Python 2021-05-31T14:54:38Z
CVE-2019-2729 Luchoane/CVE-2019-2729_creal PoC for exploiting CVE-2019-2729 on WebLogic Python 2022-09-22T11:57:08Z
CVE-2019-2729 hadrian3689/webmin_1.920 CVE-2019-15107 Webmin 1.920 RCE Python 2022-02-21T20:23:53Z
CVE-2019-2215 enceka/cve-2019-2215-3.18 for kernel 3.18.x C 2022-04-28T03:47:00Z
CVE-2019-2215 mockxe/cardatabase DISCLAIMER: This is a re-upload of my very first spring project from 2019. It contains old dependencies with known CVEs, a lot of bad practices and many poor design decisions. It should not be taken as any kind of reference. It is only here to remind me where I started :) Java 2022-04-25T16:22:14Z
CVE-2019-2215 sharif-dev/AndroidKernelVulnerability Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215 C++ 2020-06-07T15:03:07Z
CVE-2019-20933 LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933 InfluxDB CVE-2019-20933 vulnerability exploit Python 2021-04-28T16:25:31Z
CVE-2019-20372 vuongnv3389-sec/CVE-2019-20372 no description none 2022-04-06T16:53:28Z
CVE-2019-20372 saadislamm/SPOILER Speculative Load Hazards Boost Rowhammer and Cache Attacks - CVE-2019-0162 - C 2020-08-17T02:30:51Z
CVE-2019-20372 francozappa/knob Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR/EDR and BLE [CVE-2019-9506] Python 2019-08-15T11:54:21Z
CVE-2019-20372 Matthsh/SQLi-correction Python3 correction for SQLi code CMS Made Simple < 2.2.10 CVE: 2019-9053 Python 2022-03-30T14:37:16Z
CVE-2019-20174 ossf-cve-benchmark/CVE-2019-20174 no description JavaScript 2020-12-01T09:18:58Z
CVE-2019-19945 delicateByte/CVE-2019-19945_Test no description Dockerfile 2022-06-21T09:07:10Z
CVE-2019-19781 Vulnmachines/Ctirix_RCE-CVE-2019-19781 Citrix ADC RCE cve-2019-19781 none 2021-08-29T05:22:47Z
CVE-2019-19609 glowbase/CVE-2019-19609 Strapi CMS 3.0.0-beta.17.4 - Unauthenticated Remote Code Execution (CVE-2019-18818, CVE-2019-19609) Python 2022-01-23T05:28:51Z
CVE-2019-19609 akabe1/kr00ker An experimental script PoC for Kr00k vulnerability (CVE-2019-15126) Python 2020-03-18T16:25:28Z
CVE-2019-19609 RamPanic/CVE-2019-19609-EXPLOIT no description Python 2021-12-08T15:38:20Z
CVE-2019-19609 panzouh/Docker-Runc-Exploit Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https://github.com/Frichetten/CVE-2019-5736-PoC.git Dockerfile 2019-05-09T05:45:21Z
CVE-2019-19609 n000xy/CVE-2019-19609-POC-Python Strapi Framework, 3.0.0-beta.17.4 Python 2021-11-27T13:58:18Z
CVE-2019-19550 redteambrasil/CVE-2019-19550 no description none 2021-11-13T20:32:49Z
CVE-2019-18935 noperator/CVE-2019-18935 RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX. Python 2019-12-12T07:58:11Z
CVE-2019-18845 fengjixuchui/CVE-2019-18845 The MsIo64.sys and MsIo32.sys drivers in

Releases

No releases published

Packages

No packages published

Languages