Skip to content

Automatic monitor github cve using Github Actions

update time: 2024-06-13 10:22:54.912586 total: 32951

star me cve monitor Browsing through the web visitors

Improved Golang Version of Rapid7 PoC for CVE-2022-1026 : r0lh/kygocera create time: 2024-06-13T09:40:02Z

no description : kaliankhe/CVEs-2024 create time: 2024-06-13T10:08:10Z

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel : NVISOsecurity/CVE-2024-26229-BOF create time: 2024-06-12T11:11:16Z

Users of JetBrains IDEs at risk of GitHub access token compromise (CVE-2024-37051) : mrblackstar26/CVE-2024-37051 create time: 2024-06-13T09:15:58Z

no description : vanboomqi/CVE-2024-23692 create time: 2024-06-13T09:12:06Z

Type Toast vulnerability : ASIFASSU/CVE-2020-0014 create time: 2024-06-13T06:28:02Z

Unauthenticated RCE Flaw in Rejetto HTTP File Server (CVE-2024-23692) : jakabakos/CVE-2024-23692-RCE-in-Rejetto-HFS create time: 2024-06-13T06:00:24Z

Valve Press - CVE-2024-27956-RCE - SQL Injection : TadashiJei/Valve-Press-CVE-2024-27956-RCE create time: 2024-06-13T02:05:31Z

This Ruby script checks if a given WordPress site is vulnerable to CVE-2024-31210, which allows administrator-level users on single-site installations and Super Admin-level users on Multisite installations to execute arbitrary PHP code via the plugin upload mechanism. : Abo5/CVE-2024-31210 create time: 2024-06-13T00:24:56Z

script to detect if the installed Ruby version on your system is vulnerable to CVE-2024-27282. You should read the description of the vulnerability for more details: https://www.ruby-lang.org/en/news/2024/04/23/arbitrary-memory-address-read-regexp-cve-2024-27282/ : Abo5/CVE-2024-27282 create time: 2024-06-12T23:54:03Z

This script uses HTTParty to detect stored cross-site scripting (XSS) vulnerabilities in WordPress sites using the xai_username parameter. It sends a payload to the specified URL and checks if the payload is reflected in the response, indicating a vulnerability. : Abo5/CVE-2024-4484 create time: 2024-06-12T23:09:39Z

no description : endasugrue/CVE-2023-51385_poc create time: 2024-06-12T19:38:42Z

Another CVE-2024-24590 poc : pandahacker2763/CVE-2024-24590 create time: 2024-06-12T15:07:46Z

Ivanti EPM SQL Injection Remote Code Execution Vulnerability : horizon3ai/CVE-2024-29824 create time: 2024-06-12T13:53:32Z

Exploit for CVE-2019-19030 that affects Harbor versions <1.10.3 and <2.0.1. Can also be used to enumerate and pull public projects from higher versions. : shodanwashere/boatcrash create time: 2024-06-12T11:46:57Z

no description : XiangDongCJC/CVE-2024-4577-PHP-CGI-RCE create time: 2024-06-12T11:50:01Z

DRive a backdoor exploiting CVE-2024-26229 for privilege escalation and persistence : 0XJ175/DRive create time: 2024-06-12T02:47:17Z

CVE-2024-4898 InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.38 - Missing Authorization to Unauthenticated API setup/Arbitrary Options Update/Administrative User Creation : truonghuuphuc/CVE-2024-4898-Poc create time: 2024-06-12T10:03:14Z

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel : Cerbersec/CVE-2024-26229-BOF create time: 2024-06-12T10:08:17Z

Likeshop < 2.5.7.20210311 - Arbitrary File Upload : Cappricio-Securities/CVE-2024-0352 create time: 2024-06-12T09:46:26Z

no description : HPT-Intern-Task-Submission/CVE-2022-46169 create time: 2024-06-12T08:24:30Z

no description : jakabakos/CVE-2024-27348-Apache-HugeGraph-RCE create time: 2024-06-12T08:14:39Z

no description : Entropt/CVE-2024-4577_Analysis create time: 2024-06-12T07:33:41Z

no description : raytran54/CVE-2018-7600 create time: 2024-06-12T06:40:17Z

POC for CVE-2024-4577 with Shodan integration : d3ck4/Shodan-CVE-2024-4577 create time: 2024-06-12T06:45:08Z

Procedure to Recreate the Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver : ISH2YU/CVE-2023-11518 create time: 2024-06-12T06:19:50Z

CVE-2024-4577 : aaddmin1122345/CVE-2024-4577-POC create time: 2024-06-12T04:50:25Z

php-cgi RCE快速检测 : nemu1k5ma/CVE-2024-4577 create time: 2024-06-12T02:16:09Z

Proof of concept for CVE-2024-24590 : OxyDeV2/PoC-CVE-2024-24590 create time: 2024-06-11T22:30:26Z

CVE-2023-20598 Kernel Driver - Elevation of Privilege : H4rk3nz0/CVE-2023-20598-PDFWKRNL create time: 2024-06-11T22:03:51Z

no description : LordVileOnX/-POC-CVE-2024-24590-Pickle-Load-on-Artifact-Get.-ClearML create time: 2024-06-11T17:33:36Z

CVE-2024-37051 poc and exploit : LeadroyaL/CVE-2024-37051-EXP create time: 2024-06-11T16:01:13Z

no description : otterpwn/CVE-2024-26229 create time: 2024-06-11T15:56:32Z

This is a PoC for PHP CVE-2024-4577. : bl4cksku11/CVE-2024-4577 create time: 2024-06-11T15:11:56Z

Basic POC to test CVE-2024-3094 vulnerability inside K8s cluster : shefirot/CVE-2024-3094 create time: 2024-06-11T14:19:17Z

no description : CharonDefalt/2024-CVE-Critical create time: 2024-06-11T10:43:02Z

CVE-2024-30212 : Fehr-GmbH/blackleak create time: 2024-06-11T09:13:16Z

Basic POC to test CVE-2024-3094 : shefirot/CVE-2024-3094 create time: 2024-06-11T08:39:31Z

Windows LPE : RalfHacker/CVE-2024-26229-exploit create time: 2024-06-11T08:03:29Z

no description : k3lpi3b4nsh33/CVE-2024-23692 create time: 2024-06-11T07:21:04Z

CVE-2022-36446 POC 실습 : Kang3639/CVE-2022-36446 create time: 2024-06-11T04:21:28Z

no description : SalehLardhi/CVE-2024-24919 create time: 2024-06-11T03:33:30Z

SpiderFlow Crawler Platform - Remote Code Execution : Cappricio-Securities/CVE-2024-0195 create time: 2024-06-11T02:34:34Z

This repository contains the exploit code for CVE-2023-33105, a vulnerability identified in Qualcomm devices. The exploit leverages authentication frames to perform a denial of service (DoS) attack on a target access point (AP) by sending a large number of open authentication frames with an invalid transaction sequence number. : D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware create time: 2024-06-10T17:20:06Z

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code : varwara/CVE-2024-26229 create time: 2024-06-10T17:02:03Z

The public reference that contains the minimum require information for the vulnerability covered by CVE-2024-36821 : IvanGlinkin/CVE-2024-36821 create time: 2024-06-10T15:52:02Z

Results of my research I have done on CVE-2021-30481 and on wallhacks in the videogame Counter-Strike 2 : JHVIW/jhviw.github.io create time: 2024-05-31T09:43:39Z

no description : feely666/CVE-2024-1086 create time: 2024-06-10T15:19:39Z

Vulnerability check script for CVE-2024-37393 (SecurEnvoy MFA 9.4.513) : optistream/securenvoy-cve-2024-37393 create time: 2024-06-10T12:42:57Z

no description : paradox0909/cve-2022-30333_online_rar_extracor create time: 2024-06-10T08:17:50Z

CVE-2023-4771 PoC CKEditor 4 Cross-site scripting (XSS) vulnerability in AJAX sample : sahar042/CVE-2023-4771 create time: 2024-06-10T08:19:24Z

Bash script that checks if a PHP CGI setup is vulnerable to the CVE-2024-4577 argument injection vulnerability : it-t4mpan/check_cve_2024_4577.sh create time: 2024-06-10T07:28:44Z

Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849) : sinsinology/CVE-2024-29849 create time: 2024-06-10T06:12:20Z

Python script to automate the process of finding vulnerable sites for CVE-2024-24919. : protonnegativo/CVE-2024-24919 create time: 2024-06-10T01:29:19Z

no description : K3ysTr0K3R/CVE-2024-4577-EXPLOIT create time: 2024-06-09T23:32:11Z

CVE-2021-42562: Improper Access Control in MITRE Caldera : mbadanoiu/CVE-2021-42562 create time: 2024-06-09T23:04:45Z

CVE-2021-42561: Command Injection via the Human Plugin in MITRE Caldera : mbadanoiu/CVE-2021-42561 create time: 2024-06-09T22:39:46Z

no description : J4F9S5D2Q7/CVE-2023-43208-MIRTHCONNECT create time: 2024-06-09T22:25:22Z

CVE-2021-42560: Unsafe XML Parsing in MITRE Caldera : mbadanoiu/CVE-2021-42560 create time: 2024-06-09T21:33:07Z

CVE-2021-42559: Command Injection via Configurations in MITRE Caldera : mbadanoiu/CVE-2021-42559 create time: 2024-06-09T21:07:16Z

CVE-2021-42558: Multiple Cross-Site Scripting in MITRE Caldera : mbadanoiu/CVE-2021-42558 create time: 2024-06-09T20:20:46Z

My exploit for CVE-2022-32250 for linux kernel 5.18 : Kristal-g/CVE-2022-32250 create time: 2024-06-09T19:53:54Z

no description : AbdElRahmanEzzat1995/CVE-2024-20405 create time: 2024-06-09T18:55:03Z

no description : AbdElRahmanEzzat1995/CVE-2024-20404 create time: 2024-06-09T18:50:59Z

no description : AbdElRahmanEzzat1995/CVE-2024-20404 create time: 2024-06-09T18:16:03Z

PHP CGI Argument Injection vulnerability : Chocapikk/CVE-2024-4577 create time: 2024-06-09T14:18:21Z

python poc编写练手,可以对单个目标或批量检测 : dbyMelina/CVE-2024-4577 create time: 2024-06-09T13:46:46Z

no description : Grey-Junior/CVE-2020-13958 create time: 2024-06-09T12:07:53Z

POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal : verylazytech/CVE-2024-4956 create time: 2024-06-09T10:57:29Z

An issue in WWBN AVideo v.12.4 through v.14.2 allows a remote attacker to execute arbitrary code via the systemRootPath parameter of the submitIndex.php component. : Jhonsonwannaa/CVE-2024-31819 create time: 2024-06-09T08:48:21Z

no description : itzheartzz/MASS-CVE-2024-27956 create time: 2024-06-09T07:21:44Z

POC - CVE-2024–24919 - Check Point Security Gateways : verylazytech/CVE-2024-24919 create time: 2024-06-09T06:54:51Z

no description : verylazytech/CVE-2024-4358 create time: 2024-06-09T06:30:06Z

Objective: Demonstrate the exploitation of the Log4Shell vulnerability (CVE-2021-44228) within a simulated banking application environment. : tadash10/Exploiting-CVE-2021-44228-Log4Shell-in-a-Banking-Environment create time: 2024-06-09T02:49:42Z

Oracle E-Business Suite <=12.2 - Authentication Bypass : Cappricio-Securities/CVE-2022-21500 create time: 2024-06-09T02:59:45Z

https://nvd.nist.gov/vuln/detail/CVE-2024-29269 : Jhonsonwannaa/CVE-2024-29269 create time: 2024-06-08T22:06:33Z

NSE script to check if app is vulnerable to cve-2023-22515 : xorbbo/cve-2023-22515 create time: 2024-06-08T20:04:44Z

全球首款利用PHP默认环境的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP : xcanwin/CVE-2024-4577-PHP-RCE create time: 2024-06-08T13:04:45Z

PoC for CVE-2024-4577 written in bash, go, python and a nuclei template : ZephrFish/CVE-2024-4577-PoC create time: 2024-06-08T12:23:35Z

no description : satchhacker/cve-2024-24919 create time: 2024-06-08T10:17:00Z

CVE-2024-4577 Exploit POC : zomasec/CVE-2024-4577 create time: 2024-06-08T06:36:14Z

Proof Of Concept RCE exploit for critical vulnerability in PHP <8.2.15 (Windows), allowing attackers to execute arbitrary commands. : manuelinfosec/CVE-2024-4577 create time: 2024-06-08T05:27:44Z

CVE-2024-4577 nuclei-templates : 0x20c/CVE-2024-4577-nuclei create time: 2024-06-08T03:12:28Z

Autonomy Ultraseek - Open Redirect : Cappricio-Securities/CVE-2009-0347 create time: 2024-06-08T02:27:55Z

CVE-2021-22204 exploit script : cc3305/CVE-2021-22204 create time: 2024-06-07T21:57:22Z

CVE-2022-29464 exploit script : cc3305/CVE-2022-29464 create time: 2024-06-07T22:17:05Z

CVE-2022-26134 exploit script : cc3305/CVE-2022-26134 create time: 2024-06-07T22:15:48Z

no description : Yukiioz/CVE-2024-4577 create time: 2024-06-07T20:10:49Z

no description : nexblade12/CVE-2024-4577 create time: 2024-06-07T19:40:15Z

no description : WanLiChangChengWanLiChang/CVE-2024-4577-RCE-EXP create time: 2024-06-07T17:02:52Z

Nuclei Template for CVE-2024-4577 : Sysc4ll3r/CVE-2024-4577 create time: 2024-06-07T17:01:20Z

The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...) : Wack0/dubiousdisk create time: 2024-06-07T15:25:33Z

no description : Wh02m1/CVE-2024-4577 create time: 2024-06-07T12:49:20Z

CVE-2024-24919 exploit that checks more files for better visibility : nullcult/CVE-2024-24919-Exploit create time: 2024-06-07T12:14:19Z

no description : taida957789/CVE-2024-4577 create time: 2024-06-07T10:58:57Z

no description : huseyinstif/CVE-2024-4577-Nuclei-Template create time: 2024-06-07T10:40:37Z

CVE-2024-4577 : zjhzjhhh/CVE-2024-4577 create time: 2024-06-07T09:53:32Z

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC : watchtowrlabs/CVE-2024-4577 create time: 2024-06-07T09:52:54Z

Nuclei Template for CVE-2024-4577 : 11whoami99/CVE-2024-4577 create time: 2024-06-07T09:51:39Z

no description : princew88/CVE-2024-4577 create time: 2024-06-07T09:48:36Z

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC : Junp0/CVE-2024-4577 create time: 2024-06-07T09:42:40Z

CVE-2024-4577 : ohhhh693/CVE-2024-4577 create time: 2024-06-07T09:42:31Z

oracle weblogic : amacloudobia/CVE-2020-14883 create time: 2024-06-07T08:50:53Z

no description : huiwen-yayaya/CVE-2023-4863 create time: 2023-11-11T06:51:03Z

no description : taida957789/CVE-2024-4577 create time: 2024-06-07T06:19:25Z

CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters. : ATDanny/CVE-2024-4577 create time: 2024-06-07T05:50:23Z

WordPress Automatic Plugin <= 3.92.0 - SQL Injection : Cappricio-Securities/CVE-2024-27956 create time: 2024-06-07T04:40:06Z

no description : BTtea/CVE-2018-14714-POC create time: 2024-06-07T01:19:10Z

no description : alimuhammedkose/CVE-2024-32002-linux-smash create time: 2024-06-06T21:26:03Z

no description : DigitalNinja00/CVE-2018-1335 create time: 2024-06-06T21:02:24Z

Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing : W01fh4cker/CVE-2024-30043-XXE create time: 2024-06-06T18:31:57Z

A script to exploit CVE-2020-1472 (Zerologon) : blackh00d/zerologon-poc create time: 2024-06-06T16:44:38Z

no description : conan-sudo/CVE-2019-14974-bypass create time: 2024-06-06T16:11:05Z

A Simple Exploit Code(POC) to Automate CVE-2024–24919 : starlox0/CVE-2024-24919-POC create time: 2024-06-06T16:03:35Z

no description : muhammad1596/CVE-2022-0847-DirtyPipe-Exploits create time: 2024-06-06T14:27:41Z

no description : tnishiox/cve-2023-4813 create time: 2024-06-06T12:12:57Z

sql延时注入poc : sammings/CVE-2024-32640 create time: 2024-06-06T08:56:34Z

no description : WanLiChangChengWanLiChang/CVE-2024-25600 create time: 2024-06-06T03:59:06Z

no description : k3lpi3b4nsh33/CVE-2024-5084 create time: 2024-06-06T03:25:44Z

no description : k3lpi3b4nsh33/CVE-2024-25600 create time: 2024-06-06T02:13:06Z

This script will inform the user if the Confluence instance is vulnerable, but it will not proceed with the exploitation steps. : s1d6point7bugcrowd/CVE-2023-22515-check create time: 2024-06-05T19:56:16Z

Oracle WebLogic Server (LFI) : Cappricio-Securities/CVE-2022-21371 create time: 2024-06-05T16:29:16Z

CVE-2017-8917 SQL injection Vulnerability in Joomla! 3.7.0 exploit : gloliveira1701/Joomblah create time: 2024-06-05T16:07:51Z

CVE-2024-4956 Python exploitation utility : fin3ss3g0d/CVE-2024-4956 create time: 2024-06-05T15:37:39Z

Exploit script for WordPress Plugin Mail Masta 1.0 - CVE-2016-10956 : Hackhoven/wp-mail-masta-exploit create time: 2024-06-05T13:28:20Z

CVE-2024-4295 Email Subscribers by Icegram Express <= 5.7.20 - Unauthenticated SQL Injection via hash : truonghuuphuc/CVE-2024-4295-Poc create time: 2024-06-05T09:29:20Z

CVE-2021-1675/CVE-2021-34527 PrintNightmare & CVE-2020-0668 : 0xSs0rZ/Windows_Exploit create time: 2024-06-05T10:01:18Z

no description : Sk1dr0wz/CVE-2024-4358_Mass_Exploit create time: 2024-06-05T01:05:12Z

no description : Harydhk7/CVE-2024-4358 create time: 2024-06-04T16:07:36Z

no description : muhammad1596/CVE-2022-0847-dirty-pipe-checker create time: 2024-06-04T13:25:04Z

no description : xh4vm/CVE-2024-21683 create time: 2024-06-04T12:00:00Z

An Vulnerability detection and Exploitation tool for CVE-2024-4358 : RevoltSecurities/CVE-2024-4358 create time: 2024-06-04T11:32:59Z

no description : junnythemarksman/CVE-2023-30547 create time: 2024-06-04T10:01:41Z

no description : kjdfklha/CVE-2024-2961_poc create time: 2024-06-04T09:57:46Z

no description : tnishiox/cve-2024-2961 create time: 2024-06-04T08:05:09Z

no description : Tim-Hoekstra/CVE-2024-24919 create time: 2024-06-04T04:29:35Z

Prebuilt binaries for Privilege Escalation in Oracle VM Virtual box prior to 7.0.16 : x0rsys/CVE-2024-21111 create time: 2024-06-04T04:24:47Z

no description : 0xans/CVE-2024-24919 create time: 2024-06-04T02:53:22Z

Modified the PoC CVE-2021-31630 script by Fellipe Oliveira for HTB : junnythemarksman/CVE-2021-31630 create time: 2024-06-04T00:44:47Z

This repository contains a C program to test for CVE-2024-2961, a buffer overflow vulnerability in the iconv() function of glibc. : exfil0/test_iconv create time: 2024-06-03T23:53:43Z

exploit code : EmadYaY/CVE-2022-36779 create time: 2024-06-03T22:25:31Z

no description : kevcooper/CVE-2024-1086-checker create time: 2024-06-03T22:04:03Z

CVE-2023-51518: Preauthenticated Java Deserialization via JMX in Apache James : mbadanoiu/CVE-2023-51518 create time: 2024-06-03T19:48:53Z

no description : kljunowsky/CVE-2024-27348 create time: 2024-06-03T19:08:24Z

New exploit for Apache APISIX 2.12.1 - Remote Code Execution (RCE) : btar1gan/exploit_CVE-2022-24112 create time: 2024-06-03T17:33:59Z

Nmap script to check vulnerability CVE-2024-24919 : GuayoyoCyber/CVE-2024-24919 create time: 2024-06-03T18:17:45Z

Apache OFBIZ Path traversal leading to RCE POC : Mr-xn/CVE-2024-32113 create time: 2024-06-03T15:57:59Z

Mitel Collab Local Privilege Escalation CVE-2024-35315 PoC : ewilded/CVE-2024-35315-POC create time: 2024-06-03T14:29:35Z

EventON (Free < 2.2.8, Premium < 4.5.5) - Information Disclosure : Cappricio-Securities/CVE-2024-0235 create time: 2024-06-03T14:21:48Z

no description : 0nin0hanz0/CVE-2024-24919-PoC create time: 2024-06-03T13:30:31Z

no description : Rug4lo/CVE-2024-24919-Exploit create time: 2024-06-03T12:18:35Z

CVE-2024-34832 : julio-cfa/CVE-2024-34832 create time: 2024-05-14T19:15:31Z

Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800) : sinsinology/CVE-2024-4358 create time: 2024-06-03T08:22:10Z

no description : birdlex/cve-2024-24919-checker create time: 2024-06-03T08:39:09Z

CVE-2008-4250 Conficker : pxcs/CVE-29343-Sysmon-list create time: 2024-04-11T15:27:50Z

Sonatype Nexus Repository Manager 3 (LFI) : Cappricio-Securities/CVE-2024-4956 create time: 2024-06-03T02:49:20Z

CVE-2021-41773.py : Maybe4a6f7365/CVE-2021-41773 create time: 2024-06-02T23:43:35Z

Exploit created by nu11secur1ty (https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2022-37706) : junnythemarksman/CVE-2022-37706 create time: 2024-06-03T01:17:04Z

CVE-2024-24919 : SpeedyQweku/CVE-2024-24919 create time: 2024-06-02T21:16:27Z

CVE-2024-24919 Sniper - A powerful tool for scanning Check Point Security Gateway CVE-2024-24919 vulnerability. Supports single & bulk scanning, multithreading, and generates detailed CSV reports. Ideal for penetration testers and security researchers. : bigb0x/CVE-2024-24919-Sniper create time: 2024-06-02T20:16:22Z

phpMyAdmin <4.9.0 - Cross-Site Request Forgery : Cappricio-Securities/CVE-2019-12616 create time: 2024-06-02T15:50:16Z

Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission) : kaist-hacking/CVE-2023-6702 create time: 2024-06-02T14:15:27Z

a Proof of Concept of CVE-2024-24919 : Expl0itD0g/CVE-2024-24919---Poc create time: 2024-06-02T13:58:36Z

no description : B1naryo/CVE-2024-24919-POC create time: 2024-06-02T13:09:51Z

no description : adyanamul/Remote-Code-Execution-RCE-Exploit-BlueKeep-CVE-2019-0708-PoC create time: 2024-06-02T12:03:12Z

0BL1V10N's CVE-2024-25600 for Bricks Builder (TryHackMe) plugin for WordPress exploit : 0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress create time: 2024-06-02T10:49:03Z

none : Basyaact/CVE-2024-32002-PoC_Chinese create time: 2024-06-01T20:19:05Z

no description : mr-kasim-mehar/CVE-2024-24919 create time: 2024-06-02T08:19:50Z

no description : J4F9S5D2Q7/CVE-2024-24919 create time: 2024-06-02T06:17:06Z

This repository contains information related CVE-2023-36085 a host header injection vulnerability discovered in SISQUALWFM version 7.1.319.103, which allows an attacker to manipulate webpage links or redirect users to a malicious site. This vulnerability was assigned CVE-2023-36085 and has been fixed in version 7.1.319.111 and above. : omershaik0/CVE-2023-36085_SISQUALWFM-Host-Header-Injection create time: 2024-06-01T21:33:51Z

https://www.cve.org/CVERecord?id=CVE-2024-32002 : tobelight/cve_2024_32002 create time: 2024-06-01T12:27:50Z

no description : tobelight/cve_2024_32002_hook create time: 2024-06-01T12:25:04Z

Herramienta de explotación para explotar la vulnerabilidad CVE-2024-24919 en las VPN de Checkpoint Firewall : r4p3c4/CVE-2024-24919-Exploit-PoC-Checkpoint-Firewall-VPN create time: 2024-06-01T12:02:43Z

Esta herramienta se utiliza para validar la vulnerabilidad CVE-2024-24919 en las VPN de Checkpoint Firewall : r4p3c4/CVE-2024-24919-Checkpoint-Firewall-VPN-Check create time: 2024-06-01T11:54:39Z

CVE-2024-24919 [Check Point Security Gateway Information Disclosure] : ifconfig-me/CVE-2024-24919-Bulk-Scanner create time: 2024-06-01T10:51:14Z

Mass scanner for CVE-2024-24919 : YN1337/CVE-2024-24919 create time: 2024-06-01T09:54:13Z

no description : w1n-gl0ry/CVE-2021-21225 create time: 2024-06-01T05:35:39Z

Exploit for CVE-2019-7609 in python : Akshay15-png/CVE-2019-7609 create time: 2024-06-01T05:10:58Z

CVE-2024-5326 Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX <= 4.1.2 - Missing Authorization to Arbitrary Options Update : truonghuuphuc/CVE-2024-5326-Poc create time: 2024-06-01T04:23:54Z

no description : gurudattch/CVE-2024-24919 create time: 2024-06-01T03:26:29Z

no description : nicolvsrlr27/CVE-2024-24919 create time: 2024-06-01T03:05:35Z

no description : fernandobortotti/CVE-2024-24919 create time: 2024-06-01T02:20:28Z

Check Point Security Gateway (LFI) : Cappricio-Securities/CVE-2024-24919 create time: 2024-06-01T01:33:00Z

no description : seed1337/CVE-2024-24919-POC create time: 2024-05-31T11:52:59Z

javamelody/javamelody with CVE-2013-4378 : epicosy/VUL4J-50 create time: 2024-05-31T21:31:15Z

jhy/jsoup with CVE-2015-6748 : epicosy/VUL4J-59 create time: 2024-05-31T21:24:39Z

no description : MohamedWagdy7/CVE-2024-24919 create time: 2024-05-31T22:07:21Z

nahsra/antisamy with CVE-2016-10006 : epicosy/VUL4J-60 create time: 2024-05-31T21:12:16Z

apache/sling with CVE-2016-5394 : epicosy/VUL4J-23 create time: 2024-05-31T21:05:46Z

ratpack with CVE-2019-17513 : epicosy/Ratpack-1 create time: 2024-05-31T20:26:56Z

xstream with CVE-2020-26217 : epicosy/XStream-1 create time: 2024-05-31T20:52:08Z

retrofit with CVE-2018-1000844 : epicosy/Retrofit-1 create time: 2024-05-31T20:09:00Z

quartz with CVE-2019-13990 : epicosy/Quartz-1 create time: 2024-05-31T20:17:54Z

HugeGraph Server RCE Scanner ( CVE-2024-27348 ) : Zeyad-Azima/CVE-2024-27348 create time: 2024-05-31T20:11:37Z

This project is intended to serve as a proof of concept to demonstrate exploiting the vulnerability in the PDF.js (pdfjs-dist) library reported in CVE-2024-4367 : clarkio/pdfjs-vuln-demo create time: 2024-05-22T23:18:20Z

no description : un9nplayer/CVE-2024-24919 create time: 2024-05-31T18:14:19Z

no description : nexblade12/CVE-2024-24919 create time: 2024-05-31T17:41:08Z

Exploit tool to validate CVE-2024-24919 vulnerability on Checkpoint Firewall VPNs : GlobalsecureAcademy/CVE-2024-24919 create time: 2024-05-31T17:14:48Z

Linux Glibc 函数库漏洞分析(CVE-2015-7547) : MRC6666/CVE-2015-7547 create time: 2024-05-31T15:21:35Z

CVE-2024-24919 exploit : GoatSecurity/CVE-2024-24919 create time: 2024-05-31T13:11:40Z

Nuclei template for CVE-2024-24919 : smackerdodi/CVE-2024-24919-nuclei-templater create time: 2024-05-31T12:33:34Z

no description : Praison001/CVE-2024-24919-Check-Point-Remote-Access-VPN create time: 2024-05-31T12:10:05Z

no description : 0x3f3c/CVE-2024-24919 create time: 2024-05-31T12:08:28Z

no description : Vulnpire/CVE-2024-24919 create time: 2024-05-31T11:29:03Z

DLL Injection and CVE-2010-3124 : KOBUKOVUI/DLL_Injection_On_VLC create time: 2024-05-31T10:34:40Z

An Vulnerability detection and Exploitation tool for CVE-2024-24919 : RevoltSecurities/CVE-2024-24919 create time: 2024-05-31T10:18:36Z

no description : 3UR/CVE-2024-24919 create time: 2024-05-31T09:43:14Z

no description : Zhang-Yiiliin/test_cve_2024_32002 create time: 2024-05-31T08:10:39Z

no description : satriarizka/CVE-2024-24919 create time: 2024-05-31T08:01:13Z

Simple POC Python script that check & leverage Check Point CVE-2024-24919 vulnerability (Wrong Check Point) : zam89/CVE-2024-24919 create time: 2024-05-31T07:59:17Z

CVE-2024-5522 HTML5 Video Player <= 2.5.26 - Unauthenticated SQL Injection : truonghuuphuc/CVE-2024-5522-Poc create time: 2024-05-31T04:41:46Z

cve-2024-32002yahhh : AD-Appledog/wakuwaku create time: 2024-05-31T02:45:44Z

CVE-2024-32002wakuwaku : AD-Appledog/CVE-2024-32002 create time: 2024-05-31T02:40:31Z

Ivanti ICS - Authentication Bypass : Cappricio-Securities/CVE-2023-46805 create time: 2024-05-31T02:18:57Z

jooby with CVE-2019-15477 : epicosy/jooby create time: 2024-05-31T00:09:01Z

json-sanitizer with CVE-2020-13973 : epicosy/json-sanitizer create time: 2024-05-31T00:16:57Z

El script explota una vulnerabilidad de deserialización insegura en Apache ActiveMQ (CVE-2023-46604) : pulentoski/CVE-2023-46604 create time: 2024-05-31T00:38:47Z

no description : jsebastianherrera/CVE-2024-24919 create time: 2024-05-31T01:14:19Z

no description : am-eid/CVE-2024-24919 create time: 2024-05-30T23:52:53Z

A proof of concept for the git vulnerability CVE-2024-32002 : markuta/CVE-2024-32002 create time: 2024-05-17T15:35:50Z

Quick and simple script that takes as input a file with multiple URLs to check for the CVE-2024-24919 vulnerability in CHECKPOINT : Bytenull00/CVE-2024-24919 create time: 2024-05-30T20:14:19Z

LearnDash LMS < 4.10.3 - Sensitive Information Exposure : Cappricio-Securities/CVE-2024-1208 create time: 2024-05-30T17:55:45Z

no description : eoslvs/CVE-2024-24919 create time: 2024-05-30T17:26:08Z

CVE-2024-24919 PoC : LucasKatashi/CVE-2024-24919 create time: 2024-05-30T16:23:18Z

no description : hendprw/CVE-2024-24919 create time: 2024-05-30T15:40:11Z

no description : Laihoang2k3/CVE_2019_14271 create time: 2024-05-30T14:34:07Z

POC exploit for CVE-2024-24919 information leakage : emanueldosreis/CVE-2024-24919 create time: 2024-05-30T14:41:32Z

no description : B1ackCat/cve-2016-5195-DirtyCOW create time: 2024-05-30T13:42:09Z

Bash script to patch for CVE-2024-2961 : absolutedesignltd/iconvfix create time: 2024-05-30T13:45:43Z

no description : TanMolk/CVE-2024-32002 create time: 2024-05-30T11:01:15Z

no description : TanMolk/CVE-2024-32002-sub create time: 2024-05-30T10:58:17Z

Microsoft FrontPage Extensions Check (shtml.dll) : Cappricio-Securities/CVE-2000-0114 create time: 2024-05-30T09:55:41Z

no description : TanMolk/CVE-2024-32002-sub create time: 2024-05-30T09:46:46Z

no description : TanMolk/CVE-2024-32002 create time: 2024-05-30T09:45:09Z

no description : md-thalal/CVE-2023-29489 create time: 2024-05-30T07:20:09Z

Exploit for CVE-2024-4956 affecting all previous Sonatype Nexus Repository 3.x OSS/Pro versions up to and including 3.68.0 : Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager create time: 2024-05-30T08:04:27Z

Nuclei Template to discover CVE-2024-24919. A path traversal vulnerability in CheckPoint SSLVPN. : c3rrberu5/CVE-2024-24919 create time: 2024-05-30T07:55:53Z

no description : md-thalal/CVE-2023-29489 create time: 2024-05-30T07:08:28Z

no description : kovatechy/cve202329489 create time: 2024-05-30T06:13:28Z

no description : md-thalal/CVE-2023-29489 create time: 2024-05-30T06:07:47Z

CVE-2024-32002 poc test : 431m/rcetest create time: 2024-05-30T06:08:33Z

CVE-2024-3293 rtMedia for WordPress, BuddyPress and bbPress <= 4.6.18 - Authenticated (Contributor+) SQL Injection via rtmedia_gallery Shortcode : truonghuuphuc/CVE-2024-3293-Poc create time: 2024-05-30T04:51:32Z

CVE-2024-35469 | SQL injection : dovankha/CVE-2024-35469 create time: 2024-05-11T07:27:31Z

CVE-2024-35468 | SQL injection : dovankha/CVE-2024-35468 create time: 2024-05-11T05:23:41Z

Эксплойт для уязвимости CVE-2024-0039 на Android, который позволяет выполнять произвольный код через MP4 файл. Этот репозиторий создан для образовательных целей. Используйте его с осторожностью и ответственностью. : 41yn14/CVE-2024-0039-Exploit create time: 2024-05-29T22:13:04Z

𓃌 - htmlLawed 1.2.5 Remote code Execution : 0romos/CVE-2022-35914 create time: 2024-05-29T19:54:15Z

CVE-2020-5377: Dell OpenManage Server Administrator File Read : c0d3cr4f73r/CVE-2020-5377 create time: 2024-05-29T17:01:16Z

CVE-2023-46604 (Apache ActiveMQ RCE Vulnerability) and focused on getting Indicators of Compromise. : mranv/honeypot.rs create time: 2024-05-29T14:56:41Z

CVE-2023–43622 : visudade/CVE-2023-43622 create time: 2024-05-29T13:04:29Z

CVE-2023-22726 : ProxyPog/POC-CVE-2023-22726 create time: 2024-05-29T10:38:30Z

Proof-Of-Concept (POC) for CVE-2024-4956 : TypicalModMaker/CVE-2024-4956 create time: 2024-05-28T21:20:53Z

no description : rootkalilocalhost/CVE-2022-0995 create time: 2024-05-29T05:36:11Z

no description : rootkalilocalhost/CVE-2023-32233 create time: 2024-05-29T05:44:11Z

WordPress Page Builder KingComposer <=2.9.6 - Open Redirect : Cappricio-Securities/CVE-2022-0165 create time: 2024-05-29T04:00:25Z

confluence rce (CVE-2021-26084, CVE-2022-26134, CVE-2023-22527) : BBD-YZZ/Confluence-RCE create time: 2024-05-29T03:20:22Z

no description : rootkalilocalhost/CVE-2024-1086 create time: 2024-05-29T04:18:14Z

no description : SnoopyTools/Rootkit-cve2024 create time: 2024-05-28T23:56:22Z

Prova de conceito para PHP CGI Argument Injection (CVE-2012-1823) : Fatalitysec/CVE-2012-1823 create time: 2024-05-28T18:36:21Z

POC iteration for CVE-2024-23108 : hitem/CVE-2024-23108 create time: 2024-05-28T17:21:11Z

CVE-2024-4956 : Nexus Repository Manager 3 poc exploit : GoatSecurity/CVE-2024-4956 create time: 2024-05-28T15:05:31Z

no description : Hoanle396/CVE-2021-44228-demo create time: 2024-05-28T13:40:20Z

Microsoft Windows 'HTTP.sys' - Remote Code Execution : Cappricio-Securities/CVE-2015-1635 create time: 2024-05-28T10:41:07Z

no description : Goplush/CVE-2024-32002-git-rce create time: 2024-05-28T05:27:23Z

The Country State City Dropdown CF7 WordPress plugin (versions up to 2.7.2) is vulnerable to SQL Injection via 'cnt' and 'sid' parameters. Insufficient escaping and lack of preparation in the SQL query allow unauthenticated attackers to append queries, potentially extracting sensitive database information. : zomasec/CVE-2024-3495-POC create time: 2024-05-28T02:57:12Z

no description : 0ptyx/cve-2024-0582 create time: 2024-05-28T01:06:48Z

no description : Jhonsonwannaa/CVE-2017-5487 create time: 2024-05-27T21:19:33Z

CVE-2019-10092: Limited Cross-Site Scripting in "Proxy Error" Page : mbadanoiu/CVE-2019-10092 create time: 2024-05-27T20:09:36Z

Wordpress : Jhonsonwannaa/Jhonsonwannaa-CVE-2017-5487 create time: 2024-05-27T19:58:46Z

Exploit for CVE-2023-38646, a pre-auth RCE in Metbase : xchg-rax-rax/CVE-2023-38646 create time: 2024-05-27T19:56:46Z

no description : c0deur/CVE-2023-51385 create time: 2024-05-27T19:29:55Z

Hash Form – Drag & Drop Form Builder <= 1.1.0 - Unauthenticated Arbitrary File Upload to Remote Code Execution : Chocapikk/CVE-2024-5084 create time: 2024-05-27T20:04:10Z

Wordpress : Jhonsonwannaa/CVE-2017-5487 create time: 2024-05-27T18:21:47Z

no description : huyennhat-dev/cve-2023-34040 create time: 2024-05-27T15:57:03Z

CVE-2024-3552 Web Directory Free <= 1.6.9 - Unauthenticated SQL Injection : truonghuuphuc/CVE-2024-3552-Poc create time: 2024-05-27T15:36:24Z

Apache Tomcat - Open Redirect : Cappricio-Securities/CVE-2018-11784 create time: 2024-05-27T14:28:30Z

Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection : nikn0laty/Exploit-for-Dolibarr-17.0.0-CVE-2023-30253 create time: 2024-05-27T15:10:12Z

no description : eoslvs/CVE-2024-4956 create time: 2024-05-27T13:48:15Z

This project generates DNS zonefiles with custom NSEC3 parameters to reproduce and evaluate the attacks in CVE-2023-50868. : Goethe-Universitat-Cybersecurity/NSEC3-Encloser-Attack create time: 2024-03-19T16:13:14Z

Poc for CVE-2023-30253 : 04Shivam/CVE-2023-30253-Exploit create time: 2024-05-27T11:00:43Z

no description : phucrio/CVE-2024-21683-RCE create time: 2024-05-27T11:14:54Z

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv() : ambionics/cnext-exploits create time: 2024-05-27T08:30:06Z

CVE-2024-4367 mitigation for Odoo 14.0 : avalahEE/pdfjs_disable_eval create time: 2024-05-23T07:34:15Z

CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability : absholi7ly/Microsoft-Edge-Information-Disclosure create time: 2024-05-27T06:37:34Z

Automated CVE 2022 35914 Checker : joelindra/htmlawedchekcer create time: 2024-05-27T04:25:12Z

TeamCity CVE-2023-42793 exploit written in Rust : junnythemarksman/CVE-2023-42793 create time: 2024-05-27T03:31:57Z

no description : thinhap/CVE-2024-4956-PoC create time: 2024-05-27T03:09:36Z

Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467 and CVE-2023-49070) : pulentoski/CVE-2023-51467-and-CVE-2023-49070 create time: 2024-05-27T01:40:50Z

no description : kaikai145154/CVE-2024 create time: 2024-05-27T01:48:39Z

changedetection rce though ssti : zcrosman/cve-2024-32651 create time: 2024-05-26T21:24:14Z

CVE-2024-4443 Business Directory Plugin – Easy Listing Directories for WordPress <= 6.4.2 - Unauthenticated SQL Injection via listingfields Parameter : truonghuuphuc/CVE-2024-4443-Poc create time: 2024-05-26T16:34:58Z

Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: <?PHP instead of <?php in injected data. : Rubikcuv5/cve-2023-30253 create time: 2024-05-26T15:43:08Z

Joomla! Core SQL Injection : Cappricio-Securities/CVE-2015-7297 create time: 2024-05-26T15:06:24Z

no description : sn130hk/CVE-2023-44487 create time: 2024-05-26T13:01:01Z

Un exploit con el que puedes aprovecharte de la vulnerabilidad (CVE-2024-23897) : Surko888/Surko-Exploit-Jenkys-CVE-2024-23897 create time: 2024-05-26T09:35:54Z

Plesk Obsidian <=18.0.49 - Open Redirect : Cappricio-Securities/CVE-2023-24044 create time: 2024-05-26T06:56:05Z

[CVE-2024-4956] Unauthenticated Path Traversal Bulk Scanner : ifconfig-me/CVE-2024-4956-Bulk-Scanner create time: 2024-05-26T06:50:48Z

this is a simple script from CVE-2023-4197 that was little bit modified since because it didn't work at first time with broadlight machine from HTB which means that we have to modify the script a little bit and then use it as how the ducumentation says : alien-keric/CVE-2023-4197 create time: 2024-05-25T23:45:30Z

Men Salon Management System Using PHP and MySQL : efekaanakkar/CVE-2024-35511 create time: 2024-05-25T13:07:35Z

no description : efekaanakkar/CVE-2024-30998 create time: 2024-03-30T11:18:21Z

Using CVE-2021-40449 to manual map kernel mode driver : SultanPLX/SamuelTulach_voidmap create time: 2024-05-25T20:58:26Z

Using CVE-2023-21768 to manual map kernel mode driver : SultanPLX/SamuelTulach_nullmap create time: 2024-05-25T20:58:11Z

Kernel Exploit PoC for CVE-2016-6187 (Local Privilege Escalation) : Milo-D/CVE-2016-6187_LPE create time: 2024-05-12T12:52:54Z

no description : L41KAA/CVE-2023-33733-POC create time: 2024-05-25T18:47:39Z

no description : L41KAA/CVE-2023-33733-PoC create time: 2024-05-25T18:06:43Z

no description : OIivr/Turvan6rkus-CVE-2024-3273 create time: 2024-05-05T22:07:02Z

A POC for CVE-2024-32002 demonstrating arbitrary write into the .git directory. : JakobTheDev/cve-2024-32002-poc-aw create time: 2024-05-25T10:30:57Z

A submodule to demonstrate CVE-2024-32002. Demonstrates arbitrary write into .git. : JakobTheDev/cve-2024-32002-submodule-aw create time: 2024-05-25T10:29:13Z

no description : JakobTheDev/cve-2024-32002-poc-rce create time: 2024-05-18T11:23:43Z

no description : JakobTheDev/cve-2024-32002-submodule-rce create time: 2024-05-18T11:20:31Z

Cisco Adaptive Security Appliance (ASA)/Firepower Threat Defense (FTD) - Local File Inclusion : Cappricio-Securities/CVE-2020-3452 create time: 2024-05-25T08:11:31Z

Wordpress - Copymatic – AI Content Writer & Generator <= 1.6 - Unauthenticated Arbitrary File Upload : KTN1990/CVE-2024-31351_wordpress_exploit create time: 2024-05-25T04:02:23Z

Hash Form – Drag & Drop Form Builder <= 1.1.0 - Unauthenticated Arbitrary File Upload to Remote Code Execution : KTN1990/CVE-2024-5084 create time: 2024-05-25T03:49:04Z

Unauthenticated Path Traversal in Nexus Repository 3 : gmh5225/CVE-2024-4956 create time: 2024-05-24T12:45:45Z

𓃌 - Atlassian Jira Information Disclosure SLA & Field names : 0romos/CVE-2020-14179 create time: 2024-05-24T15:49:09Z

test CVE : e-lliot/CVE-2024-3090 create time: 2024-05-24T13:33:52Z

CVE-2024-32002 PoC : e-lliot/test create time: 2024-05-24T13:03:31Z

Mass - CVE-2024-1709 - WP_Wzone < Unauthenticated SQL Injection : codeb0ss/CVE-2024-1709-PoC create time: 2024-05-24T12:02:11Z

part of poc cve-2024-32002 : fadhilthomas/hook create time: 2024-05-24T09:23:42Z

POC for CVE-2023-46442 Denial of Service vulnerability found within Soot : JAckLosingHeart/CVE-2023-46442_POC create time: 2024-05-24T10:03:38Z

Defender Security < 4.1.0 - Protection Bypass (Hidden Login Page) : Cappricio-Securities/CVE-2023-5089 create time: 2024-05-24T07:14:55Z

This vulnerability could allow an attacker to take complete control of a vulnerable Confluence server. This could allow the attacker to steal data, modify data, or disrupt the availability of the server. : absholi7ly/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server create time: 2024-05-24T05:38:18Z

'Hacking' a 7-Eleven Bluetooth Smart Cup | CVE-2023-34761 : actuator/7-Eleven-Bluetooth-Smart-Cup-Jailbreak create time: 2023-05-04T18:37:39Z

scripted CVE-2023-24932 mitigation guide : ChristelVDH/Invoke-BlackLotusMitigation create time: 2024-05-23T17:49:17Z

This vulnerability allows an unauthenticated attacker to remotely execute arbitrary code on a vulnerable Confluence server. The vulnerability exists due to an improper validation of user-supplied input in the Confluence REST API. This allows an attacker to inject malicious code into the Confluence server, which can then be executed by the server : r00t7oo2jm/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server create time: 2024-05-23T02:10:24Z

CVE-2024-4956 - Nexus < Exploit : codeb0ss/CVE-2024-4956-PoC create time: 2024-05-23T16:46:28Z

no description : 0xkickit/iCUE_DllHijack_LPE-CVE-2024-22002 create time: 2024-01-02T18:49:21Z

In this repository you can find the files used to try to produce a POC for the CVE-2023-50387 : Meirelez/SSR-DNSSEC create time: 2024-05-23T14:41:50Z

Unauthenticated Path Traversal in Nexus Repository 3 : erickfernandox/CVE-2024-4956 create time: 2024-05-23T11:39:06Z

no description : ductan2/CVE-2023-22894 create time: 2024-05-23T09:23:49Z

POC for ImageMagick 6.9.6-4. This is a POC which was inspired by fullwaywang discovery of CVE-2023-34152. : SudoIndividual/CVE-2023-34152 create time: 2024-05-23T08:33:06Z

CVE-2024-21683 Post Auth RCE : W01fh4cker/CVE-2024-21683-RCE create time: 2024-05-23T09:05:40Z

CVE-2024-4956 Nuclei Template : xungzzz/CVE-2024-4956 create time: 2024-05-23T08:15:08Z

poc for git rce using CVE-2024-32002 : fadhilthomas/poc-git-rce-cve-2024-32002 create time: 2024-05-23T07:56:05Z

Nexus Repository Manager 3 Unauthenticated Path Traversal : banditzCyber0x/CVE-2024-4956 create time: 2024-05-23T06:47:13Z

PoC Exploit for CVE-2024-32002 : WOOOOONG/hook create time: 2024-05-23T06:38:56Z

PoC Exploit for CVE-2024-32002 : WOOOOONG/CVE-2024-32002 create time: 2024-05-23T06:38:34Z

no description : 10cks/CVE-2024-32002-EXP create time: 2024-05-23T04:25:51Z

CVE-2024-3495 Country State City Dropdown CF7 <= 2.7.2 - Unauthenticated SQL Injection : truonghuuphuc/CVE-2024-3495-Poc create time: 2024-05-23T02:41:15Z

This is the main repository for CVE 2024-32002, and requires recursive cloning because it contains the submodels necessary for execution. : JJoosh/CVE-2024-32002- create time: 2024-05-22T23:49:22Z

This is a hook used to exploit CVE 2024-32002, it's all PoC but works on a remote URL. : JJoosh/malicious-hook create time: 2024-05-22T23:46:25Z

no description : WOOOOONG/CVE-2024-32002 create time: 2024-05-22T05:57:44Z

no description : WOOOOONG/hook-for-CVE-2024-32002 create time: 2024-05-22T05:57:31Z

This is a hook for CVE 2024-32002 : JJoosh/hook create time: 2024-05-22T23:15:16Z

Main repo fot the CVE 2024-32002 : PoC0007/main_repo create time: 2024-05-22T22:11:44Z

Hook for CVE 2024-32002 : PoC0007/malicious create time: 2024-05-22T22:10:04Z

chained Exploit to achieve unauthenticated RCE on confluence data center and server using the CVE-2024-21683 as RCE and undisclosed auth bypass. : Arbeys/CVE-2024-21683-PoC create time: 2024-05-22T21:53:35Z

This vulnerability allows an unauthenticated attacker to remotely execute arbitrary code on a vulnerable Confluence server. The vulnerability exists due to an improper validation of user-supplied input in the Confluence REST API. This allows an attacker to inject malicious code into the Confluence server, which can then be executed by the server : absholi7ly/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server create time: 2024-05-22T19:28:29Z

CVE-2024-32002-hook : vincepsh/CVE-2024-32002-hook create time: 2024-05-22T18:50:56Z

Repo for testing CVE-2024-32002 : vincepsh/CVE-2024-32002 create time: 2024-05-22T18:43:36Z

YARA detection rule for CVE-2024-4367 arbitrary javascript execution in PDF.js : spaceraccoon/detect-cve-2024-4367 create time: 2024-05-22T18:05:47Z

no description : carsonchan12345/CVE-2024-35475 create time: 2024-05-22T14:21:48Z

no description : bfengj/CVE-2024-32002-Exploit create time: 2024-05-22T11:32:33Z

no description : ycdxsb/CVE-2024-32002-submod create time: 2024-05-22T11:27:14Z

no description : ycdxsb/CVE-2024-32002-hulk create time: 2024-05-22T11:26:30Z

no description : bfengj/CVE-2024-32002-Exploit create time: 2024-05-22T11:09:28Z

no description : bfengj/CVE-2024-32002-hook create time: 2024-05-22T11:05:48Z

no description : 1mxml/CVE-2024-32002-poc create time: 2024-05-22T10:01:58Z

no description : yuansec/CVE-2024-4323-dos_poc create time: 2024-05-22T09:55:30Z

Proof Of Concept for the CVE-2016-10033 (PHPMailer) : Astrowmist/POC-CVE-2016-10033 create time: 2024-05-22T05:33:58Z

The FreeRDP - Out-of-Bounds Read (CVE-2024-32459) vulnerability concerns FreeRDP, a free implementation of Remote Desktop Protocol. FreeRDP-based clients and servers using a version of FreeRDP prior to version 3.5.0 or 2.11.6 are vulnerable to out-of-bounds reading12. Versions 3.5.0 and 2.11.6 correct the problem : absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459- create time: 2024-05-22T04:19:27Z

hook for CVE-2024-32002 : WOOOOONG/hook create time: 2024-05-22T02:13:51Z

CVE-2024-32002 : WOOOOONG/CVE-2024-32002 create time: 2024-05-22T02:09:29Z

no description : YuanlooSec/CVE-2024-32002-poc create time: 2024-05-22T02:51:36Z

no description : K5LK/CVE-2023-2640-32629 create time: 2024-05-21T23:39:02Z

Helper script to POC of CVE-2024-0230 Bluetooth : keldnorman/cve-2024-0230-blue create time: 2024-05-21T22:23:57Z

no description : Securenetology/CVE-2013-3900 create time: 2024-05-21T15:19:49Z

CVE-2024-27956-RCE-POC-Wordpress, Wordpress, CVE-2024-27956-PoC, RCE : nancyariah4/CVE-2024-27956 create time: 2024-05-21T14:55:43Z

CVE-2024-32640-SQLI-MuraCMS : nancyariah4/CVE-2024-32640-MuraCMS create time: 2024-05-21T14:19:01Z

HT Mega – Absolute Addons For Elementor <= 2.5.2 - Missing Authorization to Options Update : RandomRobbieBF/CVE-2024-4875 create time: 2024-05-21T14:15:16Z

Este script demuestra cómo explotar la vulnerabilidad CVE-2024-32002 para obtener una reverse shell, proporcionando acceso remoto al sistema afectado. Úselo con precaución en entornos controlados y solo con fines educativos o de pruebas de seguridad. : JJoosh/CVE-2024-32002-Reverse-Shell create time: 2024-05-21T13:45:58Z

CVE-2024-32002 POC : Roronoawjd/git_rce create time: 2024-05-21T13:19:15Z

Critical heap buffer overflow vulnerability in the handle_trace_request and parse_trace_request functions of the Fluent Bit HTTP server. : d0rb/CVE-2024-4323 create time: 2024-05-21T12:59:16Z

This script checks if a target host is vulnerable to CVE-2023-34992 by sending a crafted payload to the FortiSIEM appliance. It then analyzes the response to determine if the host is vulnerable. : d0rb/CVE-2023-34992-Checker create time: 2024-05-21T12:30:57Z

CVE-2024-32002 hook POC : Roronoawjd/hook create time: 2024-05-21T12:31:57Z

CVE-2024-29895-CactiRCE-PoC , RCE, POC, CVE-2024-29895 : nancyariah4/CVE-2024-29895-CactiRCE-PoC create time: 2024-05-21T12:30:59Z

This Python script is designed as a proof-of-concept (PoC) for the CVE-2024-27130 vulnerability in QNAP QTS : d0rb/CVE-2024-27130 create time: 2024-05-21T11:14:22Z

Patch your D-Link device affected by CVE-2024-3272 : aliask/dinkleberry create time: 2024-05-21T08:40:37Z

CVE-2019-3396 Memshell for Behinder : Avento/CVE-2019-3396-Memshell-for-Behinder create time: 2024-05-21T08:20:01Z

no description : 1mxml/CVE-2024-32002-poc create time: 2024-05-21T07:46:10Z

Cisco ASA - Local File Inclusion : Cappricio-Securities/CVE-2018-0296 create time: 2024-05-21T06:41:28Z

no description : FeatherStark/CVE-2024-VUL create time: 2024-05-21T04:01:22Z

Este script está creado para mostar usuarios de DVR, VULNERABILIDAD (CVE-2018-9995) : dego905/Cam create time: 2024-05-21T02:11:34Z

no description : h2oa/CVE-2018-25031 create time: 2024-05-21T02:09:02Z

no description : jerrydotlam/cve-2024-32002-3 create time: 2024-05-21T02:04:51Z

no description : jerrydotlam/cve-2024-32002-2 create time: 2024-05-21T01:48:15Z

no description : jerrydotlam/cve-2024-32002-1 create time: 2024-05-21T01:47:45Z

WordPress Core < 6.5.2 - Unauthenticated & Authenticated (Contributor+) Stored Cross-Site Scripting via Avatar Block : xssor-dz/-CVE-2024-4439 create time: 2024-05-20T23:39:54Z

CVE-2024-4367 arbitrary js execution in pdf js : s4vvysec/CVE-2024-4367-POC create time: 2024-05-20T22:56:10Z

no description : DxRvs/vaultize_CVE-2024-36079 create time: 2024-05-20T22:07:41Z

A Poc for CVE-2020-24913, a SQL injection vulnerability in qcubed (all versions including 3.1.1) in profile.php via the strQuery parameter allows an unauthenticated attacker to access the database by injecting SQL code via a crafted POST request. : agarma/CVE-2020-24913-PoC create time: 2024-05-20T18:45:50Z

PaperCut NG Unauthenticated XMLRPC Functionality : Cappricio-Securities/CVE-2023-4568 create time: 2024-05-20T17:41:47Z

For all vicarius.io/vsoviety analysis : Smartkeyss/CVE-2023-38039 create time: 2024-05-20T14:52:38Z

This proof-of-concept script demonstrates how to exploit CVE-2024-4323, a memory corruption vulnerability in Fluent Bit, enabling remote code execution. : skilfoy/CVE-2024-4323-Exploit-POC create time: 2024-05-20T15:04:13Z

no description : 10cks/CVE-2024-32004-POC create time: 2024-05-20T14:59:16Z

no description : fabdotnet/CVE-2023-27100 create time: 2024-05-20T13:35:39Z

Example exploitable scenarios for CVE-2024-22243 affecting the Spring framework (open redirect & SSRF). : SeanPesce/CVE-2024-22243 create time: 2024-02-21T12:55:22Z

CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit : horizon3ai/CVE-2023-34992 create time: 2024-05-17T12:07:14Z

no description : KiranKumarK20/CVE-2024-32002 create time: 2024-05-20T10:07:51Z

CVE-2024-4367 & CVE-2024-34342 Proof of Concept : LOURC0D3/CVE-2024-4367-PoC create time: 2024-05-20T10:02:23Z

GraphQL vulnerability disclosure: CVE-2023-26144 : tadhglewis/apollo-koa-minimal create time: 2023-08-16T11:44:22Z

idccms CSRF poc : Gr-1m/CVE-2024-34958-1 create time: 2024-05-20T08:15:05Z

no description : CrackerCat/CVE-2024-32002_EXP create time: 2024-05-20T06:12:02Z

CVE-2024–2961 Security Issue Mitigation Script : rvizx/CVE-2024-2961 create time: 2024-05-20T06:53:23Z

Time Based SQL Injection in Zabbix Server Audit Log → RCE : W01fh4cker/CVE-2024-22120-RCE create time: 2024-05-20T03:29:09Z

no description : jweny/CVE-2024-32002_EXP create time: 2024-05-20T02:58:57Z

no description : jweny/CVE-2024-32002_HOOK create time: 2024-05-20T02:52:42Z

CVE-2024-32002-hook : 10cks/hook create time: 2024-05-20T02:44:07Z

WordPress WPS Hide Login <1.9.1 - Information Disclosure : Cappricio-Securities/CVE-2021-24917 create time: 2024-05-20T02:07:52Z

no description : ymuraki-csc/cve-2024-3435 create time: 2024-05-20T02:17:44Z

A oxidized version of https://github.com/nettitude/CVE-2024-20356/blob/main/CVE-2024-20356.py : SherllyNeo/CVE_2024_20356 create time: 2024-05-20T00:57:01Z

CVE-2021-22205 exploit script : cc3305/CVE-2021-22205 create time: 2024-05-19T23:14:48Z

A exploit script for CVE-2021-3129 : cc3305/CVE-2021-3129 create time: 2024-05-19T21:25:25Z

An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter. : Chocapikk/CVE-2024-29269 create time: 2024-05-19T19:05:00Z

no description : aitorcastel/poc_CVE-2024-32002_submodule create time: 2024-05-19T16:34:11Z

no description : aitorcastel/poc_CVE-2024-32002 create time: 2024-05-19T16:33:35Z

no description : Wadewfsssss/CVE-2024-32004 create time: 2024-05-19T13:57:46Z

Windows Server 2003 & IIS 6.0 - Remote Code Execution : Cappricio-Securities/CVE-2017-7269 create time: 2024-05-19T13:01:33Z

no description : iwallarm/cve-2024-3400 create time: 2024-05-19T12:38:04Z

WordPress Contact Form 7 - Unrestricted File Upload : Cappricio-Securities/CVE-2020-35489 create time: 2024-05-19T12:26:59Z

Cisco Adaptive Security Appliance Software/Cisco Firepower Threat Defense - Directory Traversal : Cappricio-Securities/CVE-2020-3187 create time: 2024-05-19T11:32:36Z

Apache <= 2.4.48 Mod_Proxy - Server-Side Request Forgery : Cappricio-Securities/CVE-2021-40438 create time: 2024-05-19T11:04:58Z

no description : Laihoang2k3/CVE_2019_5736 create time: 2024-05-19T09:22:27Z

no description : X-Projetion/Exploiting-PwnKit-CVE-2021-4034- create time: 2024-05-19T08:58:00Z

no description : Laihoang2k3/CVE_2019_14271 create time: 2024-05-19T07:17:55Z

Hook for the PoC for exploiting CVE-2024-32002 : amalmurali47/hook create time: 2024-05-17T19:35:44Z

Exploit PoC for CVE-2024-32002 : amalmurali47/git_rce create time: 2024-05-17T19:33:08Z

CVE_2019_14271 : Laihoang2k3/CVE_2019_14271 create time: 2024-05-19T06:06:29Z

no description : 10cks/CVE-2024-32002-linux-smash create time: 2024-05-19T05:32:34Z

no description : 10cks/CVE-2024-32002-linux-submod create time: 2024-05-19T05:32:08Z

no description : 10cks/CVE-2024-32002-linux-hulk create time: 2024-05-19T05:31:41Z

no description : 10cks/CVE-2024-32002-smash create time: 2024-05-19T05:08:36Z

no description : 10cks/CVE-2024-32002-submod create time: 2024-05-19T05:08:22Z

no description : 10cks/CVE-2024-32002-hulk create time: 2024-05-19T05:08:08Z

no description : 10cks/CVE-2024-32002-POC create time: 2024-05-19T05:05:07Z

Python3 version of CVE:2015-1397 : 47Cid/Magento-Shoplift-SQLI create time: 2024-05-18T21:42:55Z

A PoC exploit for CVE-2014-6271 - Shellshock : K3ysTr0K3R/CVE-2014-6271-EXPLOIT create time: 2024-05-18T19:42:58Z

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled. : Zombie-Kaiser/CVE-2024-21338-x64-build- create time: 2024-05-18T15:38:34Z

no description : M507/CVE-2024-32002 create time: 2024-05-18T02:42:33Z

CVE-2024-32002 RCE PoC : safebuffer/CVE-2024-32002 create time: 2024-05-18T15:05:28Z

CVE-2024-27972 WP Fusion Lite <= 3.41.24 - Authenticated (Contributor+) Remote Code Execution : truonghuuphuc/CVE-2024-27972-Poc create time: 2024-05-18T14:17:34Z

CVE-2023-45540 Jorani Leave Management System v1.0.3 – HTML Injection : soundarkutty/CVE-2023-45540 create time: 2023-10-06T12:43:54Z

no description : WHOISshuvam/CVE-2015-1397 create time: 2024-05-18T02:37:26Z

no description : aitorcastel/git-submodule-cve-2024-32002 create time: 2024-05-18T02:42:14Z

no description : aitorcastel/git-cve-2024-32002 create time: 2024-05-18T02:39:58Z

CVE-2023-4596 Vulnerable Exploit and Checker Version : X-Projetion/CVE-2023-4596-Vulnerable-Exploit-and-Checker-Version create time: 2024-05-18T01:39:12Z

no description : 10cks/CVE-2024-27460-installer create time: 2024-05-18T02:25:11Z

CVE-2024-29895 | RCE on CACTI 1.3.X dev : Rubioo02/CVE-2024-29895 create time: 2024-05-17T22:03:29Z

A simulation of CVE-2020-27252 for CSC699. : OccultSlolem/GatorMed create time: 2024-05-17T20:35:56Z

CVE-2018-6574-go-get-RCE : Dannners/CVE-2018-6574-go-get-RCE create time: 2024-05-17T17:30:06Z

A submodule for exploiting CVE-2024-32002 vulnerability. : markuta/hooky create time: 2024-05-17T15:37:42Z

no description : 0x3f3c/CVE-2024-32640-SQLI-MuraCMS create time: 2024-05-17T13:43:59Z

PoC for CVE-2024-27130 : watchtowrlabs/CVE-2024-27130 create time: 2024-05-17T07:58:01Z

CVE-2022-22978漏洞实例代码 : wan9xx/CVE-2022-22978-demo create time: 2024-05-17T07:26:54Z

no description : 10cks/CVE-2024-21111-del create time: 2024-05-17T03:09:54Z

(CVE-2024-33559) The XStore theme for WordPress is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query : absholi7ly/WordPress-XStore-theme-SQL-Injection create time: 2024-05-17T04:15:34Z

CVE-2024-31974 : actuator/com.solarized.firedown create time: 2024-05-17T02:02:00Z

CVE-2019-9054 exploit added support for python3 + bug fixes : FedericoTorres233/CVE-2019-9053-Fixed create time: 2024-05-17T00:33:54Z

obride with CVE-2018-25075 : epicosy/obridge create time: 2024-05-16T20:59:32Z

tac_plus Pre-Auth Remote Command Execution Vulnerability (CVE-2023-45239 & CVE-2023-48643) : takeshixx/tac_plus-pre-auth-rce create time: 2024-04-29T18:48:57Z

no description : ticofookfook/CVE-2024-29895.py create time: 2024-05-16T20:03:03Z

CVE-2016-10033 Wordpress 4.6 Exploit : ElnurBDa/CVE-2016-10033 create time: 2024-05-16T18:56:39Z

no description : Disseminator/CVE-2024-32002 create time: 2024-05-16T17:25:09Z

no description : Disseminator/submodule-CVE-2024-32002 create time: 2024-05-16T16:44:37Z

no description : Disseminator/CVE-2024-32002 create time: 2024-05-16T16:44:18Z

CVE-2024-21306 BadBlue implementation (Using DuckyScript) : PhucHauDeveloper/BadbBlue create time: 2024-05-06T02:05:02Z

no description : Disseminator/submodule-CVE-2024-32002 create time: 2024-05-16T15:14:50Z

no description : Disseminator/CVE-2024-32002 create time: 2024-05-16T15:00:28Z

CVE-2024-4352 Tutor LMS Pro <= 2.7.0 - Missing Authorization to SQL Injection : truonghuuphuc/CVE-2024-4352-Poc create time: 2024-05-16T14:55:43Z

no description : silent6trinity/CVE-2024-34582 create time: 2024-05-16T12:40:46Z

Demonstration of CVE-2020-0601 aka curveball. Based on the PoC's available at https://github.com/kudelskisecurity/chainoffools and https://github.com/ly4k/CurveBall : JoelBts/CVE-2020-0601_PoC create time: 2024-05-16T12:32:44Z

Poc para explotar la vulnerabilidad CVE-2024-23897 en versiones 2.441 y anteriores de Jenkins, mediante la cual podremos leer archivos internos del sistema sin estar autenticados : Maalfer/CVE-2024-23897 create time: 2024-05-16T09:32:51Z

Cacti CVE-2024-29895 POC : secunnix/CVE-2024-29895 create time: 2024-05-16T06:29:21Z

no description : geozin/POC-CVE-2018-25031 create time: 2024-05-15T23:21:58Z

no description : Stuub/CVE-2024-32640-SQLI-MuraCMS create time: 2024-05-16T01:02:32Z

C# / .NET version of CVE-2023-21768 : xboxoneresearch/CVE-2023-21768-dotnet create time: 2024-05-15T17:42:10Z

CVE digunakan untuk mengidentifikasi kerentanan keamanan pada perangkat lunak dan perangkat keras2. CVE memungkinkan pengguna untuk mencari dan memperbaiki kerentanan keamanan pada sistem mereka2. : Yoga913/CVE-2024-CISCO create time: 2024-05-15T17:27:32Z

Statis analysis of the RTCore64 associated with Micro-Star MSI Afterburner version 4.6.2.15658 + POC : 1X14720f130x/CVE-2019-1609 create time: 2024-05-15T16:08:33Z

Find rows contain specific IP addresses in large files and then, extract them. This tool make for investigating logs for cve-2024-3400 : tk-sawada/IPLineFinder create time: 2024-05-15T15:50:32Z

Plantronics Desktop Hub LPE : xct/CVE-2024-27460 create time: 2024-05-12T09:53:07Z

no description : Stuub/CVE-2024-29895-CactiRCE-PoC create time: 2024-05-15T13:11:45Z

Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core" : securekomodo/CVE-2024-22026 create time: 2024-05-15T11:20:45Z

no description : W3BW/CVE-2024-27956-RCE-File-Package create time: 2024-05-15T07:48:54Z

PoC for CVE-2018-14716 : 0xB455/CVE-2018-14716 create time: 2024-05-15T06:47:02Z

PoC for CVE-2021-34646 : 0xB455/CVE-2021-34646 create time: 2024-05-15T06:35:42Z

no description : aelmokhtar/CVE-2024-34716_PoC create time: 2024-05-14T18:48:41Z

High CVE-2024-4761 Exploit : michredteam/CVE-2024-4761 create time: 2024-05-14T17:45:22Z

Checker for CVE-2021-3156 with static version check : lypd0/CVE-2021-3156-checker create time: 2024-05-14T16:35:09Z

CVE-2020-27838 - KeyCloak - Information Exposure : Cappricio-Securities/CVE-2020-27838 create time: 2024-05-14T15:50:16Z

WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries : AiGptCode/WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956 create time: 2024-05-14T14:21:49Z

POC for CVE-2024-27804 : R00tkitSMM/CVE-2024-27804 create time: 2024-05-14T14:17:06Z

no description : momo1239/CVE-2024-XYZA create time: 2024-05-14T13:02:36Z

no description : jakabakos/CVE-2023-26360-adobe-coldfusion-rce-exploit create time: 2024-05-14T11:22:35Z

no description : krnidhi/frameworks_base_AOSP10_r33_CVE-2023-21285 create time: 2024-05-14T07:12:19Z

no description : momo1239/CVE-2023-24203-and-CVE-2023-24204 create time: 2024-05-14T03:53:03Z

no description : GRTMALDET/Big-IP-Next-CVE-2024-26026 create time: 2024-05-13T22:04:01Z

Soluciona a CVE-2021-1678 - RpcAuthnLevelPrivacyEnabled : alvaciroliveira/RpcAuthnLevelPrivacyEnabled create time: 2024-05-13T20:19:38Z

PoC for the NAPLISTENER exploit: https://nvd.nist.gov/vuln/detail/CVE-2023-22527 : ttate10/CVE-2023-22527 create time: 2024-05-13T21:04:45Z

A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. : 1ncendium/CVE-2024-4040 create time: 2024-05-13T17:33:36Z

Update python3 exploit for CVE-2018-10583 (LibreOffice/Open Office - '.odt' Information Disclosure ) : octodi/CVE-2018-10583 create time: 2024-05-13T17:13:17Z

That's a PoC of cve-2023-40000. Wordpress LiteSpeed Cache exploit. : iveresk/cve-2023-40000 create time: 2024-05-13T15:25:58Z

A version of the PoC for CVE-2021-31630 from https://github.com/Hunt3r0x/CVE-2021-31630-HTB but without the political messages, because they are unneccessary. : sealldeveloper/CVE-2021-31630-PoC create time: 2024-05-13T15:17:38Z

POC for CVE-2024-4701 : JoeBeeton/CVE-2024-4701-POC create time: 2024-05-13T11:58:19Z

HP Plantronics Hub 3.2.1 Updater Privilege Escalation : Alaatk/CVE-2024-27460 create time: 2024-05-13T11:15:14Z

no description : alas1n/eslint-nextjs-cve-2024-34351-detector create time: 2024-05-13T09:51:57Z

no description : huyqa/CVE-2023-33733 create time: 2024-05-13T02:01:17Z

no description : restdone/CVE-2024-31771 create time: 2024-04-10T17:09:34Z

Nuclei Templates : DiabloHTB/Nuclei-Template-CVE-2024-1561 create time: 2024-05-12T19:55:53Z

no description : andrelia-hacks/CVE-2024-3400 create time: 2024-05-12T19:48:20Z

no description : Voorivex/CVE-2024-34351 create time: 2024-05-12T10:49:41Z

Write-up's of some research I've done : Gray-0men/CVE-2024-22774 create time: 2024-03-24T05:59:57Z

PoC for XSS vulnerability in the LiteSpeed Cache WordPress plugin (CVE-2023-40000) allowing elevated privileges. Includes code, explanations, and mitigations. : quantiom/litespeed-cache-xss-poc create time: 2024-05-12T06:13:47Z

no description : truonghuuphuc/CVE-2024-32523-Poc create time: 2024-05-11T18:16:31Z

Poc for CVE-2024-1561 affecting Gradio 4.12.0 : DiabloHTB/CVE-2024-1561 create time: 2024-05-11T13:44:46Z

Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass) : Cappricio-Securities/CVE-2023-2752 create time: 2024-05-11T12:29:08Z

Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass) : karthi-the-hacker/CVE-2023-27524 create time: 2024-05-11T12:19:55Z

no description : th3Hellion/CVE-2024-21413 create time: 2024-05-11T12:28:22Z

CVE-2024-34226 | SQL injection : dovankha/CVE-2024-34226 create time: 2024-05-11T10:33:04Z

CVE-20240-34225 | Cross Site Scripting : dovankha/CVE-2024-34225 create time: 2024-05-11T10:20:52Z

CVE-2024-34224 | Cross Site Scripting : dovankha/CVE-2024-34224 create time: 2024-05-11T08:58:31Z

CVE-2024-34223 | Insecure permission : dovankha/CVE-2024-34223 create time: 2024-05-11T08:36:16Z

CVE-2024-34222 | SQL injection : dovankha/CVE-2024-34222 create time: 2024-05-11T08:20:55Z

CVE-2024-34221 | Insecure pemission : dovankha/CVE-2024-34221 create time: 2024-05-09T10:32:30Z

no description : Chapoly1305/CVE-2023-46870 create time: 2024-05-10T22:18:53Z

no description : truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc create time: 2024-05-10T16:13:07Z

no description : rasan2001/CVE-2019-0708 create time: 2024-05-10T16:09:48Z

no description : rasan2001/CVE-2022-29072 create time: 2024-05-10T16:13:15Z

no description : rasan2001/CVE-2023-27350 create time: 2024-05-10T16:14:22Z

Proof Of Concept that exploits PuTTy CVE-2024-31497. : HugoBond/CVE-2024-31497-POC create time: 2024-05-10T14:30:50Z

Exploit "TinyFree" for CVE-2023-49606-Poc POC : rezardoss/CVE-2023-49606-Poc create time: 2024-05-10T13:19:53Z

CVE-2024-34310 : 3309899621/CVE-2024-34310 create time: 2024-05-10T13:36:19Z

Exploit "TinyFree" for CVE-2023-49606 Poc : rezardoss/CVE-2023-49606-POC create time: 2024-05-10T10:47:00Z

Shelly is a lightweight and efficient vulnerability scanner designed to identify and mitigate Shellshock (CVE-2014-6271 & CVE-2014-7169) vulnerabilities in Bash environments. : ajansha/shellshock create time: 2024-05-10T08:13:06Z

CVE-2024-24787 Proof of Concept : LOURC0D3/CVE-2024-24787-PoC create time: 2024-05-10T07:45:51Z

no description : jrbH4CK/CVE-2021-41091 create time: 2024-05-10T04:42:35Z

no description : FoxyProxys/CVE-2023-52654 create time: 2024-05-09T20:53:03Z

Config files for my GitHub profile. : CVERMA2007/CVERMA2007 create time: 2024-05-09T18:29:26Z

no description : xbz0n/CVE-2024-0399 create time: 2024-05-09T18:21:42Z

no description : xbz0n/CVE-2024-0566 create time: 2024-05-09T17:30:24Z

GUI Exploit Tool for CVE-2020-0688 : W01fh4cker/CVE-2020-0688-GUI create time: 2024-05-09T12:50:48Z

CVE-2024-28279 : unrealjbr/CVE-2024-28279 create time: 2024-05-09T12:40:53Z

CVE-2024-28277 : unrealjbr/CVE-2024-28277 create time: 2024-05-09T12:37:30Z

CVE-2024-28276 : unrealjbr/CVE-2024-28276 create time: 2024-05-09T12:28:53Z

no description : nancyariah4/CVE-2024-27956 create time: 2024-05-09T12:07:14Z

no description : batmoshka55/CVE-2018-9995_dvr_credentials create time: 2024-05-09T09:03:42Z

no description : dovankha/CVE-2024-34220 create time: 2024-04-27T10:32:10Z

no description : InTheDarkness2102/CVE-2017-0143-MS-17-010-EternalBlue create time: 2024-05-09T06:03:36Z

no description : shaily29-eng/CyberSecurity_CVE-2021-45046 create time: 2024-05-09T03:04:17Z

CVE-2024-26026: BIG-IP Next Central Manager API UNAUTHENTICATED SQL INJECTION : passwa11/CVE-2024-26026 create time: 2024-05-09T03:14:14Z

no description : FeatherStark/CVE-2024-21793 create time: 2024-05-09T02:31:13Z

CVE-2024-26517 : unrealjbr/CVE-2024-26517 create time: 2024-05-08T20:32:46Z

A C++ version of the Frida Intercept Pythong script used for CVE-2020-0665. : otterpwn/SIDplusplus create time: 2024-05-08T18:20:32Z

no description : momo1239/cve-2024-xxxx create time: 2024-05-08T17:52:48Z

Exploit for Ivanti Automation Manager CVE-2022-44569 : rweijnen/ivanti-automationmanager-exploit create time: 2024-05-08T13:00:16Z

This repository shows u some information on this vulnerability, which were found by me. : c4cnm/CVE-2024-3867 create time: 2024-05-08T06:19:05Z

no description : jrbH4CK/CVE-2022-22963 create time: 2024-05-08T04:25:29Z

no description : mil4ne/CVE-2024-23897-Jenkins-4.441 create time: 2024-05-08T02:28:46Z

Aprenda a Ganhar Dinheiro com Compra e Venda de Carros mesmo Sem Dinheiro para investir : cvendedorpro2024/cvendedorpro2024 create time: 2024-05-07T19:41:38Z

(CVE-2023-31290) Trust Wallet Core before 3.1.1, as used in the Trust Wallet browser extension before 0.0.183, allows theft of funds because the entropy is 32 bits, as exploited in the wild in December 2022 and March 2023. : sk1ppi/py_trustwallet_wasm create time: 2024-05-07T15:02:22Z

[CVE-2024-23897] Jenkins CI Authenticated Arbitrary File Read Through the CLI Leads to Remote Code Execution (RCE) : murataydemir/CVE-2024-23897 create time: 2024-05-07T11:00:03Z

PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal : Stuub/CVE-2024-31848-PoC create time: 2024-05-07T10:42:03Z

Critical use-after-free vulnerability discovered in Tinyproxy : d0rb/CVE-2023-49606 create time: 2024-05-07T10:03:01Z

CVE-2024-27956 : k3ppf0r/CVE-2024-27956 create time: 2024-05-07T10:07:00Z

CVE-2024-34469 : Toxich4/CVE-2024-34469 create time: 2024-05-07T07:47:20Z

no description : winrar-7/CVE-2018-20250-WinRAR-ACE create time: 2024-05-06T21:01:30Z

To find XSS injection : ashangp923/CVE-2018-10097 create time: 2024-05-06T14:28:49Z

Fix open source package uses tough-cookie 2.5.0 - CVE-2023-26136, : ronmadar/Open-Source-Seal-Security create time: 2024-05-06T17:32:10Z

no description : chucrutis/CVE-2024-32371 create time: 2024-05-06T17:41:06Z

no description : chucrutis/CVE-2024-32370 create time: 2024-05-06T17:28:57Z

no description : chucrutis/CVE-2024-32369 create time: 2024-05-06T17:22:15Z

LINKSYS AC1900 EA7500v3 IGD UPnP Stack Buffer Overflow Remote Code Execution Vulnerability : dest-3/CVE-2023-46012 create time: 2024-05-06T16:35:19Z

no description : chucrutis/CVE-2024-32369 create time: 2024-05-06T17:06:58Z

no description : GalloLuigi/Analisi-CVE-2017-5715 create time: 2024-05-06T16:15:40Z

no description : truonghuuphuc/CVE-2024-32709-Poc create time: 2024-05-05T17:21:55Z

SOPlanning 1.52.00 CSRF/SQLi/XSS (CVE-2024-33722, CVE-2024-33724) : fuzzlove/soplanning-1.52-exploits create time: 2024-04-22T19:51:18Z

no description : lnversed/CVE-2024-1655 create time: 2024-05-06T10:56:47Z

Exploit for CVE-2023-42860 : Trigii/CVE-2023-42860 create time: 2024-04-09T14:53:46Z

The provided exploit code leverages a stored Cross-Site Scripting (XSS) vulnerability (CVE-2024-4439) in WordPress Core versions up to 6.5.1. : d0rb/CVE-2024-4439 create time: 2024-05-06T09:07:36Z

CVE-2024-4439 PoC : MielPopsssssss/CVE-2024-4439 create time: 2024-05-06T08:50:23Z

no description : ThanHuuTuan/CVE_2024 create time: 2022-06-29T02:01:14Z

no description : FoxyProxys/CVE-2024-27956 create time: 2024-05-05T19:50:54Z

no description : mil4ne/CVE-2023-23752-Joomla-v4.2.8 create time: 2024-05-05T16:16:03Z

Fix open source package uses tough-cookie 2.5.0 to process their clients' cookies. Unfortunately, it is affected by CVE-2023-26136. : ronmadar/Open-Source-Package-Seal-Security create time: 2024-05-05T14:27:29Z

no description : c0d3cr4f73r/CVE-2021-44228 create time: 2024-05-05T11:50:44Z

no description : xbz0n/CVE-2024-33911 create time: 2024-05-05T11:14:47Z

no description : xbz0n/CVE-2024-32136 create time: 2024-05-05T10:49:08Z

Clario through 2024-04-11 for Windows Desktop has weak permissions for %PROGRAMDATA%\Clario and tries to load DLLs from there as SYSTEM. : Alaatk/CVE-2024-34474 create time: 2024-05-05T05:28:15Z

no description : RHYru9/CVE-2024-25600-mass create time: 2024-05-05T02:18:00Z

no description : OracleNep/CVE-2019-9670-DtdFilegeneration create time: 2024-05-05T01:09:02Z

no description : osvaldotenorio/CVE-2024-34471 create time: 2024-05-05T01:10:39Z

no description : osvaldotenorio/CVE-2024-34472 create time: 2024-05-05T00:54:56Z

no description : osvaldotenorio/CVE-2024-34470 create time: 2024-05-05T00:31:31Z

no description : c0d3cr4f73r/CVE-2023-1326 create time: 2024-05-04T19:47:58Z

Joomla! v4.2.8 - Unauthenticated information disclosure : c0d3cr4f73r/CVE-2023-23752 create time: 2024-05-04T18:44:12Z

CVE-2024-31851 : GKalmus/referaat create time: 2024-05-04T16:56:34Z

no description : truonghuuphuc/CVE-2024-30491-Poc create time: 2024-05-04T14:22:15Z

no description : Vignesh2712/utomation-for-Juniper-cve-2023-36845 create time: 2024-05-04T14:57:08Z

no description : Vignesh2712/Automation-for-Juniper-cve-2023-36845 create time: 2024-05-04T14:51:45Z

Fix open source package tough-cookie V 2.5.0 - CVE-2023-26136 rated as a critical vulnerability : ronmadar/Open-Source-Package create time: 2024-05-04T14:42:46Z

Exploit for Cisco ASA and FTD (may 2024) : Garvard-Agency/CVE-2024-20359-CiscoASA-FTD-exploit create time: 2024-05-04T10:40:22Z

Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024) : Roud-Roud-Agency/CVE-2024-26304-RCE-exploits create time: 2024-05-04T10:09:24Z

A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. : gotr00t0day/CVE-2024-4040 create time: 2024-05-03T23:29:53Z

CVE-2024-27956 WORDPRESS RCE PLUGIN : X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN create time: 2024-05-03T16:19:19Z

CVE-2024-21413 Microsoft Outlook RCE Exploit : X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit create time: 2024-05-03T16:09:54Z

no description : truonghuuphuc/CVE-2024-27971-Note create time: 2024-05-03T13:38:33Z

Exploit for Cisco ASA and FTD (may 2024) : Spl0stus/CVE-2024-20353-CiscoASAandFTD create time: 2024-05-03T12:46:09Z

Exploit for Microsoft SmartScreen malicious execution (april 2024) : Sploitus/CVE-2024-29988-exploit create time: 2024-05-03T12:17:25Z

no description : saurabh2088/expat_2_1_0_CVE-2024-28757 create time: 2024-05-03T09:24:51Z

no description : krnidhi/expat_2.1.1_CVE-2024-28757 create time: 2024-05-03T04:58:24Z

no description : saurabh2088/expat_2_1_0-_CVE-2024-28757 create time: 2024-05-03T10:12:25Z

no description : saurabh2088/expat_2_1_1_CVE-2024-28757 create time: 2024-05-03T10:11:38Z

no description : RenukaSelvar/expat_CVE-2024-28757 create time: 2024-05-03T09:21:27Z

no description : krnidhi/expat_2.1.1_CVE-2024-28757 create time: 2024-05-03T08:47:56Z

Jenkins CVE-2024-23897: Arbitrary File Read Vulnerability : Athulya666/CVE-2024-23897 create time: 2024-05-03T08:18:51Z

Bypass for CVE-2007-4559 Trellix patch : luigigubello/trellix-tarslip-patch-bypass create time: 2024-05-03T00:09:55Z

writeup and PoC for CVE-2024-32766 (QNAP) OS command injection and auth bypass : 3W1nd4r/CVE-2024-32766-RCE create time: 2024-05-02T23:39:18Z

no description : xsxtw/CVE-2019-0232 create time: 2024-05-02T22:57:58Z

kernal exploit 3156 : 34rthq04k3/CVE-2021-3156 create time: 2024-05-02T22:19:00Z

Kernal Exploit : 34rthq04k3/CVE-2021-22600 create time: 2024-05-02T22:16:44Z

no description : xsxtw/CVE-2022-26134 create time: 2024-05-02T18:31:54Z

This POC exploits a format validation vulnerability in the RTSP service of the Hipcam RealServer/V1.0, inducing a crash for approximately 45 seconds by injecting random data into the 'client_port' parameter during the RTSP SETUP request. Hipcam RealServer/V1.0 is used in many Hipcam Cameras. | CVE-2023-50685 : UnderwaterCoder/Hipcam-RTSP-Format-Validation-Vulnerability create time: 2023-12-10T13:21:43Z

About CVE-2021-36593 and CVE-2021-36594 : mir-hossein/Statement create time: 2024-05-02T06:41:14Z

no description : s1204IT/CVE-2023-6241 create time: 2024-05-02T02:17:31Z

no description : xcr-19/CVE-2023-32749 create time: 2024-05-01T21:37:00Z

no description : Neo-XeD/CVE-2024-33775 create time: 2024-05-01T15:46:32Z

no description : HBLocker/CVE-2024-33078 create time: 2024-05-01T15:45:45Z

no description : jakabakos/CVE-2024-4040-CrushFTP-File-Read-vulnerability create time: 2024-05-01T14:42:39Z

no description : tronghoang89/cve-2019-16113 create time: 2024-05-01T10:03:17Z

no description : xsxtw/CVE-2022-0847 create time: 2024-05-01T05:16:16Z

no description : xsxtw/SpringFramework_CVE-2022-22965_RCE create time: 2024-05-01T02:36:13Z

no description : momika233/CVE-2024-21006 create time: 2024-05-01T03:08:48Z

PoC for wordpress takeover in CVE-2024-27956 : diego-tella/CVE-2024-27956-RCE create time: 2024-05-01T01:58:28Z

writeup and PoC for CVE-2024-32766 (QNAP) OS command injection, chained attack for auth bypass. : p3c34r7/CVE-2024-32766-POC create time: 2024-04-30T21:30:19Z

Update of https://github.com/1337g/CVE-2017-12149 to work with python3 : JesseClarkND/CVE-2017-12149 create time: 2024-04-30T18:40:48Z

no description : CCIEVoice2009/CVE-2024-1086 create time: 2024-04-30T16:10:37Z

Exploit CrushFTP CVE-2024-4040 : Mohammaddvd/CVE-2024-4040 create time: 2024-04-30T13:27:34Z

writeup and PoC for CVE-2024-32766 QNAP OS command injection vulnerability. : hulNtor/CVE-2024-32766-POC create time: 2024-04-30T01:57:31Z

A remote code execution vulnerability exists in the iControl REST API feature of F5's BIG-IP product. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges. : gotr00t0day/CVE-2022-1388 create time: 2024-04-30T01:10:05Z

no description : Lavender-exe/CVE-2024-29296-PoC create time: 2024-04-29T19:09:41Z

Exploit for CVE-2024-4040 affecting CrushFTP server in all versions before 10.7.1 and 11.1.0 on all platforms : Praison001/CVE-2024-4040-CrushFTP-server create time: 2024-04-29T10:21:53Z

no description : AbrarKhan/Linux-4.19.72_CVE-2020-24490 create time: 2024-04-29T09:39:42Z

no description : AbrarKhan/linux_CVE-2020-24490-beforePatch create time: 2024-04-29T06:47:40Z

how does it run? : cdxiaodong/CVE-2024-3154-communication create time: 2024-04-29T04:03:11Z

no description : FoxyProxys/CVE-2024-21345 create time: 2024-04-28T21:36:33Z

A simple bash script to exploit Joomla! < 4.2.8 - Unauthenticated information disclosure : 0xx01/CVE-2023-23752 create time: 2024-04-28T16:32:21Z

This is POC for CVE-2024-2667 (InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.22 - Unauthenticated Arbitrary File Upload) : Puvipavan/CVE-2024-2667-POC create time: 2024-04-28T17:14:47Z

exploit for CVE-2024-4040 : 0xN7y/CVE-2024-4040 create time: 2024-04-28T13:06:01Z

no description : nahcusira/CVE-2021-26084 create time: 2024-04-28T08:56:30Z

Tool for finding CVE-2021-42063 : Cappricio-Securities/CVE-2021-42063 create time: 2024-04-28T06:09:14Z

CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands. : Codeb3af/CVE-2023-20198-RCE create time: 2024-04-28T01:25:41Z

This repository is a proof of vulnerability for CVE-2024-33339 : balckgu1/Poc create time: 2024-04-28T01:56:40Z

Exploit for GlobalProtect CVE-2024-3400 : marconesler/CVE-2024-3400 create time: 2024-04-27T18:58:41Z

no description : keaidmmc/CVE-2024-33386 create time: 2024-04-27T18:15:28Z

This repository contains a proof of concept about the exploitation of the aiohttp library for the reported vulnerability CVE-2024-23334. : brian-edgar-re/poc-cve-2024-23334 create time: 2024-04-27T13:21:50Z

no description : SaintMichae64/CVE-2023-2255 create time: 2024-04-27T11:21:11Z

no description : truonghuuphuc/CVE-2024-27956 create time: 2024-04-27T11:03:36Z

no description : Gloway17/ActiveMQ-CVE-2023-46604 create time: 2024-04-27T06:04:02Z

The sqlmap payload to exploit CVE-2023-40933 : sealldeveloper/CVE-2023-40933-PoC create time: 2024-04-27T01:44:44Z

The sqlmap payload to exploit CVE-2023-40931 : sealldeveloper/CVE-2023-40931-PoC create time: 2024-04-27T01:42:23Z

Explore CVE-2022-41741 with the Evil MP4 repository. It offers educational PoCs, mitigation strategies, and detailed documentation on securing nginx against MP4 file vulnerabilities. For legal, ethical security testing only. : dumbbutt0/evilMP4 create time: 2024-04-26T17:18:52Z

NSE script for checking the presence of CVE-2023-22515 : fyx1t/NSE--CVE-2023-22515 create time: 2024-04-26T17:57:33Z

Proof-of-Concept for CVE-2024-26218 : exploits-forsale/CVE-2024-26218 create time: 2024-04-26T16:41:04Z

Proof-of-Concept for CVE-2024-21345 : exploits-forsale/CVE-2024-21345 create time: 2024-04-26T16:38:17Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : CarsPound/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-04-26T13:12:41Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : CarsPound/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-04-26T13:12:41Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-04-26T13:12:41Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-04-26T13:12:41Z

activemq-rce-cve-2023-46604 : thinkycx/activemq-rce-cve-2023-46604 create time: 2024-04-26T11:42:57Z

no description : libertycityhacker/CVE-2023-43364-Exploit-CVE create time: 2024-04-26T03:09:09Z

no description : nullbyter19/CVE-2018-25031 create time: 2024-04-26T02:18:36Z

no description : LamSonBinh/CVE-2018-20250 create time: 2024-04-26T01:18:45Z

CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover : Stuub/Crushed-CVE-2024-4040-PoC create time: 2024-04-25T19:51:38Z

Nginx (ver. 0.5.6 - 1.13.2) Remote Integer Overflow : SirEagIe/CVE-2017-7529 create time: 2024-04-25T13:56:31Z

no description : samigt/CVE-2022-25883-semver-poc create time: 2024-04-25T13:27:15Z

no description : minhbao15677/CVE-2023-50164 create time: 2022-12-22T07:49:13Z

Nginx (ver. 0.5.6 - 1.13.2) Remote Integer Overflow : SirEagIe/CVE-2019-7529 create time: 2024-04-25T12:37:34Z

no description : 0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection create time: 2024-04-25T10:23:03Z

POC for SQLi vulnerability in Icegram express : c0d3zilla/CVE-2024-2876 create time: 2024-04-25T09:53:22Z

CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands. : W01fh4cker/CVE-2023-20198-RCE create time: 2024-04-25T06:59:53Z

Blind SQLi exploit for CVE-2024-2876. a vulnerability effecting the Icegram express - Email subscribers plugin for wordpress. : c0d3zilla/CVE-2024-2876 create time: 2024-04-25T06:25:53Z

A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. : Mufti22/CVE-2024-4040 create time: 2024-04-25T05:18:06Z

no description : rbih-boulanouar/CVE-2024-4040 create time: 2024-04-25T04:45:38Z

Scanner of vulnerability on crushftp instance : tucommenceapousser/CVE-2024-4040-Scanner create time: 2024-04-25T04:01:23Z

no description : topyagyuu/CVE-2021-43798 create time: 2024-04-24T20:47:29Z

JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE) : Zyad-Elsayed/CVE-2023-42793 create time: 2024-04-24T16:33:20Z

CubeCart <= 6.5.4 is vulnerable to an arbitrary file upload that leads to remote code execution (RCE). : julio-cfa/CVE-2024-33438 create time: 2024-04-24T16:31:17Z

POC VIDEO - https://youtu.be/hNzmkJj-ImM?si=NF0yoSL578rNy7wN : Athos-Zago/CVE-2024-30973 create time: 2024-04-24T16:10:22Z

Check to see if your Palo Alto firewall has been compromised by running script againt support bundle. : terminalJunki3/CVE-2024-3400-Checker create time: 2024-04-24T14:30:34Z

Simple honeypot for CVE-2024-3400 Palo Alto PAN-OS Command Injection Vulnerability : zam89/CVE-2024-3400-pot create time: 2024-04-24T14:21:26Z

Apache OFBiz 16.11.04 is susceptible to XML external entity injection (XXE injection) : Cappricio-Securities/CVE-2018-8033 create time: 2024-04-24T12:23:21Z

CVE-2019-9670 is used to find XXE bug : Cappricio-Securities/CVE-2019-9670 create time: 2024-04-24T12:32:18Z

Scan for python installations on macOS, and run CVE-2015-20107.py script to report if patching is needed : codeskipper/Snake-Patrol create time: 2024-04-24T09:31:03Z

Quick mitigation script : mattaperkins/FIX-CVE-2024-2961 create time: 2024-04-24T07:32:08Z

PoC exploit for GLPI - Command injection using a third-party library script : allendemoura/CVE-2022-35914 create time: 2024-04-24T06:39:10Z

In Spring for Apache Kafka 3.0.9 and earlier and versions 2.9.10 and earlier, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers. Cre: NVD : buiduchoang24/CVE-2023-34040 create time: 2024-04-24T03:54:16Z

CVE-2024-4040 (CrushFTP VFS escape) or (CrushFTP unauthenticated RCE) : tr4c3rs/CVE-2024-4040-RCE-POC create time: 2024-04-23T23:16:36Z

PoC for the Untrusted Pointer Dereference in the appid.sys driver : varwara/CVE-2024-21338 create time: 2024-04-23T19:09:22Z

Resources and PoCs : maen08/CVE-2024-25277 create time: 2024-02-25T16:54:33Z

AI Engine: ChatGPT Chatbot - Unauthenticated Arbitrary File Upload via rest_upload : imhunterand/CVE-2023-51409 create time: 2024-04-23T09:25:37Z

Scanner for CVE-2024-4040 : airbus-cert/CVE-2024-4040 create time: 2024-04-23T09:31:29Z

no description : mrrobot0o/CVE-2024-3273- create time: 2024-04-23T06:31:19Z

A basic script that exploits CVE-2011-2523 : Tenor-Z/SmileySploit create time: 2024-04-23T05:33:39Z

CVE-2023-0386 包含所需运行库 : EstamelGG/CVE-2023-0386-libs create time: 2024-04-22T23:33:35Z

Exploit Tool to CrushFTP : qt2a23/CVE-2024-4040 create time: 2024-04-22T23:30:28Z

no description : K3ysTr0K3R/CVE-2018-14847-EXPLOIT create time: 2024-04-22T22:33:25Z

CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information : Stuub/RCity-CVE-2024-27199 create time: 2024-04-22T22:14:24Z

no description : NN0b0dy/CVE-2024-32399 create time: 2024-04-22T15:15:37Z

no description : ViktorNaum/CVE-2024-31497-POC create time: 2024-04-22T12:58:13Z

A final project for "Network Security" class at NYCU (National Yang Ming Chiao Tung University, Taiwan). Exploiting a CVE in "EasyAppointments" software. : mija-pilkaite/CVE-2022-0482_exploit create time: 2024-04-22T11:10:33Z

no description : buiduchoang24/CVE-2023-33733 create time: 2024-04-22T09:32:54Z

no description : TYuan0816/cve-2023-44487 create time: 2024-04-22T08:56:39Z

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability : mansk1es/CVE-2024-21111 create time: 2024-04-22T07:05:04Z

GSoC 2022 Project testing CVEs against CRS : coreruleset/project-seaweed create time: 2022-08-29T17:39:27Z

This is a demo on the Apache Strut CVE-2017–5638 Vulnerability : xeroxis-xs/Computer-Security-Apache-Struts-Vulnerability create time: 2024-04-21T17:55:50Z

no description : bde574786/Sequelize-1day-CVE-2023-25813 create time: 2024-04-21T17:39:05Z

A exploit for the CVE-2019-11395 vulnerability in the MailCarrier 2.51 email application, enabling remote code execution. : caioprince/CVE-2019-11395 create time: 2024-04-21T13:39:40Z

Python POC for CVE-2023-6019 taken from https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe : Clydeston/CVE-2023-6019 create time: 2024-04-21T14:30:28Z

JetBrains TeamCity Unauthenticated Remote Code Execution - Python3 Implementation : hotplugin0x01/CVE-2023-42793 create time: 2024-04-21T13:52:28Z

PoC for CVE-2024-24576 vulnerability "BatBadBut" : SheL3G/CVE-2024-24576-PoC-BatBadBut create time: 2024-04-21T13:42:28Z

Python exploit and checker script for CVE-2024-3400 Palo Alto Command Injection and Arbitrary File Creation : Kr0ff/cve-2024-3400 create time: 2024-04-21T12:38:13Z

An issue was discovered in cPanel before 11.109.9999.116. Cross-Site Scripting can occur on the cpsrvd error page via an invalid webcall ID. : Cappricio-Securities/CVE-2023-29489 create time: 2024-04-21T12:26:22Z

Persistent XSS on Comtrend AR-5387un router : OscarAkaElvis/CVE-2018-8062 create time: 2024-04-20T23:26:15Z

Improper Access Control on D-Link DIR-605L router : OscarAkaElvis/CVE-2023-51119 create time: 2024-04-20T23:37:10Z

no description : Gaurav1020/CVE-2024-24576-PoC-Rust create time: 2024-04-20T18:54:00Z

no description : Gaurav1020/CVE-2024-24576-PoC-Rust create time: 2024-04-20T17:02:04Z

H3C ER8300G2-X config download : FuBoLuSec/CVE-2024-32238 create time: 2024-04-20T16:23:10Z

no description : faiqu3/cve-2018-6574 create time: 2024-04-20T15:02:22Z

a python proof of concept for cve-2024-24576 : p14t1num/cve-2024-24576-python create time: 2024-04-20T13:07:54Z

Exploit for CVE-2024-3400 : stronglier/CVE-2024-3400 create time: 2024-04-20T06:57:30Z

WORDPRESS-CVE-2024-25600-EXPLOIT-RCE - WordPress Bricks Builder Remote Code Execution (RCE) : X-Projetion/WORDPRESS-CVE-2024-25600-EXPLOIT-RCE create time: 2024-04-20T06:36:22Z

Check xz vulnerability (cve_2024_3094) on your system. : buluma/ansible-role-cve_2024_3094 create time: 2024-04-20T06:15:57Z

no description : Lucky-lm/CVE-2024-32205 create time: 2024-04-20T04:11:19Z

no description : asdfjkl11/CVE-2024-32238 create time: 2024-04-20T03:55:21Z

no description : Whiteh4tWolf/CVE-2024-1651-PoC create time: 2024-04-19T16:18:59Z

Extract useful information from PANOS support file for CVE-2024-3400 : HackingLZ/panrapidcheck create time: 2024-04-19T14:56:17Z

no description : huseyinstif/CVE-2024-21338-main create time: 2024-04-19T08:17:11Z

Finding Palo Alto devices vulnerable to CVE-2024-3400. : pwnj0hn/CVE-2024-3400 create time: 2024-04-19T06:37:32Z

no description : ASG-CASTLE/CVE-2021-4034 create time: 2024-04-19T04:33:14Z

no description : ASG-CASTLE/CVE-2023-27350 create time: 2024-04-19T04:47:10Z

CVE-2024-3400 POC written in Rust and Python : Ravaan21/CVE-2024-3400 create time: 2024-04-18T21:14:15Z

no description : sxyrxyy/CVE-2024-3400-Check create time: 2024-04-18T21:12:49Z

Script that exploits the vulnerability that allows establishing a backdoor in the UnrealIRCd service with CVE-2010-2075 : JoseLRC97/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution create time: 2024-04-18T18:55:27Z

Script that exploits the vulnerability that allows remote code execution in Ruby 2.3.8 ​​with CVE-2016-2098 : JoseLRC97/Ruby-on-Rails-ActionPack-Inline-ERB-Remote-Code-Execution create time: 2024-04-18T18:45:28Z

Script that exploits the vulnerability of the ProFTPd 1.3.5 service with CVE-2015-3306 : JoseLRC97/ProFTPd-1.3.5-mod_copy-Remote-Command-Execution create time: 2024-04-18T18:05:06Z

Python3 RCE PoC for CVE-2021-26084 : Marshall-Hallenbeck/CVE-2021-26084_Confluence_RCE create time: 2024-04-18T16:28:15Z

no description : liyansong2018/CVE-2024-32258 create time: 2024-04-18T17:07:07Z

Python script to check Palo Alto firewalls for CVE-2024-3400 exploit attempts : swaybs/CVE-2024-3400 create time: 2024-04-18T16:45:51Z

Simple Python code to check for arbitrary uploading : codeblueprint/CVE-2024-3400 create time: 2024-04-18T16:35:29Z

no description : julioliraup/Identificador-CVE-2018-11759 create time: 2024-04-18T14:28:11Z

EDL for IPs attacking customers with CVE-2024-3400 : hahasagined/CVE-2024-3400 create time: 2024-04-18T15:06:03Z

This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC. : nettitude/CVE-2024-20356 create time: 2024-04-12T15:07:42Z

XZ Utils CVE-2024-3094 POC for Kubernetes : neuralinhibitor/xzwhy create time: 2024-04-18T13:08:05Z

no description : schooldropout1337/CVE-2024-3400 create time: 2024-04-18T10:16:22Z

no description : 0x23242526/nDay1_POC_CVE-2020-8899 create time: 2024-04-17T11:17:14Z

cve-2024-0305可用的exp : jidle123/cve-2024-0305exp create time: 2024-04-18T03:13:43Z

no description : aeyesec/CVE-2024-27316_poc create time: 2024-04-17T20:08:05Z

CVE-2024-3400 : Palo Alto OS Command Injection - POC : retkoussa/CVE-2024-3400 create time: 2024-04-17T22:28:10Z

Simple POC for CVE-2024-3400 : phantomradar/cve-2024-3400-poc create time: 2024-04-17T21:03:39Z

Global Protec Palo Alto File Write Exploit : ak1t4/CVE-2024-3400 create time: 2024-04-17T16:01:20Z

This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands. : 0bl1v10nf0rg0773n/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress create time: 2024-04-17T15:21:01Z

A go-exploit for Apache Druid CVE-2023-25194 : vulncheck-oss/cve-2023-25194 create time: 2024-04-17T13:36:34Z

A go-exploit for Apache ActiveMQ CVE-2023-46604 : vulncheck-oss/cve-2023-46604 create time: 2024-04-17T13:10:34Z

no description : BassamAssiri/CVE-2024-3217-POC create time: 2024-04-17T13:43:57Z

Have we not learnt from HoneyPoC? : ZephrFish/CVE-2024-3400-Canary create time: 2024-04-17T11:41:01Z

no description : Chocapikk/CVE-2024-3400 create time: 2024-04-16T21:21:41Z

no description : edutko/cve-2024-31497 create time: 2024-04-17T10:43:42Z

Fork of https://github.com/hakaioffsec/CVE-2024-21338 : UMU618/CVE-2024-21338 create time: 2024-04-17T10:16:21Z

CVE-2024-3400-RCE : admi-n/CVE-2024-3400-RCE-copy create time: 2024-04-17T08:27:52Z

Oracle VM VirtualBox for Windows prior to 7.0.16 - Elevation of Privileges : Alaatk/CVE-2024-21107 create time: 2024-04-17T06:13:20Z

command injection : ox1111/-CVE-2024-1874- create time: 2024-04-17T05:26:34Z

A check program for CVE-2024-3400, Palo Alto PAN-OS unauthenticated command injection vulnerability. : index2014/CVE-2024-3400-Checker create time: 2024-04-17T04:58:42Z

A script designed to uncover vulnerabilities in Putty by exploiting CVE-2024-31497. : sh1k4ku/CVE-2024-31497 create time: 2024-04-17T04:00:20Z

no description : ebickle/CVE-2021-23337-template create time: 2024-04-17T03:09:52Z

no description : AkashicYiTai/CVE-2019-12937-ToaruOS- create time: 2024-04-17T02:14:45Z

Full exploit of Cve-2024-21762! : Codeb3af/Cve-2024-21762- create time: 2024-04-16T22:06:52Z

CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect : ihebski/CVE-2024-3400 create time: 2024-04-16T21:24:15Z

no description : Chocapikk/CVE-2024-3400 create time: 2024-04-16T21:00:32Z

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled. : hakaioffsec/CVE-2024-21338 create time: 2024-04-13T05:53:02Z

Exploiting Reflected Cross-Site Scripting (XSS) in WordPress archive-tainacan-collection Theme : RansomGroupCVE/CVE-2024-3867-POC create time: 2024-04-16T17:52:19Z

no description : CONDITIONBLACK/CVE-2024-3400-POC create time: 2024-04-16T17:08:15Z

no description : AsfandAliMemon25/CVE-2023-50164Analysis- create time: 2024-04-16T16:20:04Z

CVE-2024-3400 : W01fh4cker/CVE-2024-3400 create time: 2024-04-16T16:18:56Z

CVE-2024-3400 Palo Alto OS Command Injection : h4x0r-dz/CVE-2024-3400 create time: 2024-04-16T14:18:08Z

no description : ii4gsp/CVE-2020-27786 create time: 2024-04-16T13:45:35Z

no description : LeopoldSkell/CVE-2024-3273 create time: 2024-04-16T09:12:58Z

no description : huseyinstif/CVE-2024-21338 create time: 2024-04-16T09:12:23Z

CVE-2024-31497 PuTTY Biased ECDSA Nonce Generation Exploit : JohnNetSouldRU/CVE-2024-31497-POC create time: 2024-04-16T07:42:01Z

no description : LoanVitor/CVE-2024-3400- create time: 2024-04-16T07:31:22Z

no description : almkuznetsov/CVE-2024-1441 create time: 2024-04-16T07:14:33Z

no description : LoanVitor/CVE-2024-3400- create time: 2024-04-16T07:02:33Z

Issabel PBX 4.0.0 Remote Code Execution (Authenticated) - CVE-2024-0986 : gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated create time: 2024-04-16T03:24:25Z

CVE-2023-51385 : thinkliving2020/CVE-2023-51385- create time: 2024-04-16T03:01:03Z

CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect : AdaniKamal/CVE-2024-3400 create time: 2024-04-16T01:43:24Z

Joomla! < 4.2.8 - Unauthenticated information disclosure : mariovata/CVE-2023-23752-Python create time: 2024-04-15T18:18:02Z

CVE-2024-1642470 is a critical vulnerability discovered in the Windows USB Generic Parent Driver. The vulnerability arises due to improper input validation within the driver's IOCTL handling mechanism. As a result, remote attackers can execute arbitrary code via crafted IOCTL requests, potentially leading to system compromise. : Symbolexe/CVE-2024-1642470 create time: 2024-04-15T17:51:59Z

OpenPLC 3 WebServer Authenticated Remote Code Execution. : mind2hex/CVE-2021-31630 create time: 2024-04-15T16:55:30Z

CVE-2024-3400 POC Remote Code Execution (RCE) Palo Alto Networks PAN-OS software : kerberoshacker2/CVE-2024-3400-POC create time: 2024-04-15T16:19:44Z

CVE-2024-31734 : HBLocker/CVE-2024-31734 create time: 2024-04-15T07:19:10Z

This is a bad-binder exploit affecting the android binder IPC system. : mutur4/CVE-2019-2215 create time: 2024-04-15T06:40:04Z

no description : AlexDoe11/CVE-2023-48788-Proof-of-concept-SQLinj create time: 2024-04-15T06:52:50Z

no description : AlexDoe11/CVE-2024-3136-Wordpress-RCE create time: 2024-04-15T06:52:54Z

no description : AlexDoe11/CVE-2024-3094-EXPLOIT create time: 2024-04-15T06:52:52Z

no description : AlexDoe11/CVE-2024-29988-MS-Exchange-RCE create time: 2024-04-15T06:52:51Z

no description : AlexDoe11/CVE-2024-25693-exploit create time: 2024-04-15T06:52:48Z

no description : AlexDoe11/CVE-2024-26198-Exchange-RCE create time: 2024-04-15T06:52:47Z

no description : VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability create time: 2023-07-30T00:07:14Z

no description : dcheng69/CVE-2022-0185-Case-Study create time: 2024-04-15T02:42:43Z

A simple bash script to check for evidence of compromise related to CVE-2024-3400 : MurrayR0123/CVE-2024-3400_compromise_checker create time: 2024-04-15T03:28:22Z

A simple POC that demonstrates A vulnerability found in IObitUnlocker 1.1.2 that leverages IOCTL codes found it its vulnerable driver (IObitUnlocker.sys), providing ability to unlock, delete, rename, copy, and move running files and a low privileged user. : Aterror2be/CVE-2020-14974 create time: 2024-04-14T19:53:03Z

Vulnerabilidad de palo alto : MrR0b0t19/CVE-2024-3400 create time: 2024-04-14T19:11:16Z

CVE-2024-3400 POC Remote Code Execution (RCE) Palo Alto Networks PAN-OS software : kerberoshacker/CVE-2024-3400-POC create time: 2024-04-14T18:27:04Z

no description : momika233/CVE-2024-3400 create time: 2024-04-14T15:16:16Z

Potential Integer Overflow Leading To Heap Overflow in AMD KFD. : MaherAzzouzi/CVE-2024-26817-amdkfd create time: 2024-04-14T12:25:50Z

CVE-2024-27983 this repository builds up a vulnerable HTTP2 Node.js server (server-nossl.js) based on CVE-2024-27983 which exploits a continuation flood vulnerability in HTTP2 servers. : lirantal/CVE-2024-27983-nodejs-http2 create time: 2024-04-14T11:34:52Z

# CVE-2023-29489 exploit : some-man1/CVE-2023-29489 create time: 2024-04-14T08:29:22Z

A reproduction of CVE-2019-18634, sudo privilege escalation with buffer overflow. : chanbakjsd/CVE-2019-18634 create time: 2024-04-14T07:36:54Z

no description : miguelc49/CVE-2020-36732-1 create time: 2024-04-14T07:39:36Z

no description : miguelc49/CVE-2020-36732-2 create time: 2024-04-14T07:39:33Z

no description : miguelc49/CVE-2020-10596-1 create time: 2024-04-14T07:39:15Z

no description : miguelc49/CVE-2020-10596-2 create time: 2024-04-14T07:39:12Z

no description : miguelc49/CVE-2021-29002-1 create time: 2024-04-14T07:39:45Z

no description : miguelc49/CVE-2021-35958-1 create time: 2024-04-14T07:38:47Z

no description : miguelc49/CVE-2021-35958-2 create time: 2024-04-14T07:38:44Z

no description : miguelc49/CVE-2021-46063-3 create time: 2024-04-14T07:38:42Z

no description : miguelc49/CVE-2021-46063-1 create time: 2024-04-14T07:38:36Z

no description : miguelc49/CVE-2021-46063-2 create time: 2024-04-14T07:38:33Z

no description : miguelc49/CVE-2022-47197-1 create time: 2024-04-14T07:39:42Z

no description : miguelc49/CVE-2022-47197-2 create time: 2024-04-14T07:39:39Z

no description : miguelc49/CVE-2022-22885-1 create time: 2024-04-14T07:38:59Z

no description : miguelc49/CVE-2022-22885-2 create time: 2024-04-14T07:38:50Z

no description : miguelc49/CVE-2023-34458-3 create time: 2024-04-14T07:39:30Z

no description : miguelc49/CVE-2023-34458-1 create time: 2024-04-14T07:39:26Z

no description : miguelc49/CVE-2023-34458-2 create time: 2024-04-14T07:39:23Z

no description : miguelc49/CVE-2023-36281-1 create time: 2024-04-14T07:39:20Z

no description : miguelc49/CVE-2023-36281-2 create time: 2024-04-14T07:39:18Z

no description : miguelc49/CVE-2023-4145-3 create time: 2024-04-14T07:39:09Z

no description : miguelc49/CVE-2023-4145-1 create time: 2024-04-14T07:39:04Z

no description : miguelc49/CVE-2023-4145-2 create time: 2024-04-14T07:39:01Z

no description : miguelc49/CVE-2023-33264-3 create time: 2024-04-14T07:35:17Z

no description : miguelc49/CVE-2023-33264-1 create time: 2024-04-14T07:35:15Z

no description : miguelc49/CVE-2023-33264-2 create time: 2024-04-14T07:35:13Z

no description : miguelc49/CVE-2023-6019-3 create time: 2024-04-14T07:35:11Z

no description : miguelc49/CVE-2023-45280-2 create time: 2024-04-14T07:22:00Z

CVE-2024-24576 PoC in Julia : lpn/CVE-2024-24576.jl create time: 2024-04-14T05:00:18Z

cve-2020-1938 Tomcat-Ajp-lfi.git脚本 : Warelock/cve-2020-1938 create time: 2024-04-14T04:10:41Z

no description : fuzzlove/CVE-2022-35411 create time: 2024-04-14T04:08:44Z

Python script for CMS Made Simple 2.1.6 - Remote Code Execution. : b1d0ws/exploit-cve-2018-7448 create time: 2024-04-14T02:56:47Z

https://nvd.nist.gov/vuln/detail/CVE-2024-24576 : mishalhossin/CVE-2024-24576-PoC-Python create time: 2024-04-14T02:10:55Z

no description : Brownpanda29/cve202424576 create time: 2024-04-14T00:35:41Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : GetCaption/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-04-13T21:01:15Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : GetCaption/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-04-13T21:01:15Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : GetCaption/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-04-13T21:01:14Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : GetCaption/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-04-13T21:01:14Z

no description : miguelc49/CVE-2022-39987-3 create time: 2024-04-13T18:46:27Z

no description : miguelc49/CVE-2022-39987-1 create time: 2024-04-13T18:46:22Z

no description : miguelc49/CVE-2022-39987-2 create time: 2024-04-13T18:46:17Z

no description : miguelc49/CVE-2023-6019-1 create time: 2024-04-13T18:46:49Z

no description : miguelc49/CVE-2023-6019-2 create time: 2024-04-13T18:46:44Z

no description : miguelc49/CVE-2023-41592-3 create time: 2024-04-13T18:46:40Z

no description : miguelc49/CVE-2023-41592-1 create time: 2024-04-13T18:46:36Z

no description : miguelc49/CVE-2023-41592-2 create time: 2024-04-13T18:46:32Z

no description : miguelc49/CVE-2023-38499-3 create time: 2024-04-13T18:46:13Z

no description : miguelc49/CVE-2023-38499-1 create time: 2024-04-13T18:46:07Z

no description : miguelc49/CVE-2023-38499-2 create time: 2024-04-13T18:46:02Z

no description : miguelc49/CVE-2023-43667-3 create time: 2024-04-13T18:45:57Z

no description : miguelc49/CVE-2023-43667-1 create time: 2024-04-13T18:45:51Z

no description : miguelc49/CVE-2023-43667-2 create time: 2024-04-13T18:45:45Z

no description : miguelc49/CVE-2023-5720-3 create time: 2024-04-13T18:45:39Z

no description : miguelc49/CVE-2023-5720-1 create time: 2024-04-13T18:45:35Z

no description : miguelc49/CVE-2023-5720-2 create time: 2024-04-13T18:45:31Z

no description : miguelc49/CVE-2023-45280-3 create time: 2024-04-13T18:45:27Z

no description : miguelc49/CVE-2023-45280-1 create time: 2024-04-13T18:45:21Z

no description : FoxyProxys/CVE-2024-3400 create time: 2024-04-13T18:14:47Z

La siguiente regla YARA ayuda a detectar la presencia del backdoor en la librería liblzma comprometida en sistemas que utilizan las versiones 5.6.0 y 5.6.1 de la herramienta de compresión XZ. : fevar54/Detectar-Backdoor-en-liblzma-de-XZ-utils-CVE-2024-3094- create time: 2024-04-13T16:37:32Z

MAL-004: Command Injection Bypass for CVE-2020-12641 in Roundcube Webmail : mbadanoiu/MAL-004 create time: 2024-04-13T15:59:47Z

CVE-2020-13965: Cross-Site Scripting via Malicious XML Attachment in Roundcube Webmail : mbadanoiu/CVE-2020-13965 create time: 2024-04-13T15:49:04Z

CVE-2020-12640: Local PHP File Inclusion via "Plugin Value" in Roundcube Webmail : mbadanoiu/CVE-2020-12640 create time: 2024-04-13T15:37:14Z

CVE-2020-12625: Cross-Site Scripting via Malicious HTML Attachment in Roundcube Webmail : mbadanoiu/CVE-2020-12625 create time: 2024-04-13T15:22:23Z

MinIO vulnerability exploit - CVE-2023-28432 : 0xRulez/CVE-2023-28432 create time: 2024-04-13T13:52:43Z

no description : 0x0d3ad/CVE-2024-3400 create time: 2024-04-13T14:00:31Z

no description : CerTusHack/CVE-2024-3400-PoC create time: 2024-04-13T11:55:53Z

CVE-2024-3400 Checker : shamo0/CVE-2024-3400 create time: 2024-04-13T11:06:09Z

Demonstration of CVE-2020-11023 : andreassundstrom/cve-2020-11023-demonstration create time: 2024-04-13T09:57:53Z

CVE-2024-21413 Setup for CW : KartheekKandalam99/CVE-2024-21413 create time: 2024-04-13T08:54:00Z

Wondershare MobileTrans 4.5.6 - Unquoted Service Path : Alaatk/CVE-2024-27462 create time: 2024-04-13T06:27:28Z

Exploit CVE-2024-32003 for the wn-dusk-plugin in Winter CMS : JohnNetSouldRU/CVE-2024-32003-POC create time: 2024-04-13T05:48:40Z

Exploit CVE-2024-31233 for the Sizam Rehub WordPress Theme (UPDATE) : JohnNetSouldRU/CVE-2024-31233-Exploit-POC create time: 2024-04-13T05:30:00Z

no description : Yuvvi01/CVE-2024-3400-main create time: 2024-04-13T05:16:21Z

no description : zzcentury/FortiGate-CVE-2024-21762 create time: 2024-04-13T02:17:23Z

CVE-2023-43481 : actuator/com.tcl.browser create time: 2023-09-13T02:03:34Z

This is a simple demo for the BadBatBut vulnerability CVE-2024-24576 : corysabol/batbadbut-demo create time: 2024-04-12T23:36:05Z

no description : randshell/CVE-2024-29384 create time: 2024-01-21T13:33:53Z

CVE-2024-3400 POC Remote Code Execution (RCE) Palo Alto Networks PAN-OS software : bigsclowns/CVE-2024-3400-POC create time: 2024-04-12T17:41:52Z

This script is designed to demonstrate the exploitation of vulnerabilities in PAN-OS firewalls. It sends a specially crafted payload to the firewall's API endpoint to execute arbitrary commands. : DrewskyDev/CVE-2024-3400 create time: 2024-04-12T17:39:59Z

CVE-2024-3400 POC Remote Code Execution (RCE) Palo Alto Networks PAN-OS software : hubabuba228/CVE-2024-3400-POC create time: 2024-04-12T17:14:38Z

NEW POC CVE-2024-2879 Exploit ----> RCE : JohnNetSouldRU/CVE-2024-2879-POC create time: 2024-04-12T12:14:20Z

no description : drdry2/CVE-2024-3136-Wordpress-RCE create time: 2024-04-12T10:19:40Z

no description : mrobsidian1/CVE-2024-29988-MS-Exchange-RCE create time: 2024-04-12T10:17:58Z

no description : Geniorio01/CVE-2024-21508-mysql2-RCE create time: 2024-04-12T09:54:56Z

no description : watchtowrlabs/ibm-qradar-ajp_smuggling_CVE-2022-26377_poc create time: 2024-04-12T03:59:03Z

no description : Geniorio01/CVE-2024-21426-SharePoint-RCE create time: 2024-04-12T08:58:09Z

no description : MrSecby/CVE-2024-25693-exploit create time: 2024-04-12T08:50:43Z

no description : AlexLondan/CVE-2024-21894-Proof-of-concept create time: 2024-04-12T08:50:40Z

PoC for CVE-2023-45288, continuation flood vulnerability : hex0punk/cont-flood-poc create time: 2024-04-12T07:36:39Z

Telesquare TLR-2005KSH_RCE (CVE-2024-29269) Batch scan/exploit : YongYe-Security/CVE-2024-29269 create time: 2024-04-12T07:36:08Z

OpenMetadata_RCE (CVE-2024-28255) Batch scan/exploit : YongYe-Security/CVE-2024-28255 create time: 2024-04-12T04:29:58Z

CVE-2023-6319 proof of concept : illixion/root-my-webos-tv create time: 2024-04-11T18:58:17Z

no description : 0xWhoami35/CVE-2023-23752 create time: 2024-04-11T13:39:44Z

no description : adhikara13/CVE-2024-2389 create time: 2024-04-11T14:03:23Z

Public exploit for CVE-2024-31777 : FreySolarEye/CVE-2024-31777 create time: 2024-04-11T13:48:19Z

no description : Cheomolina/cvent2024test create time: 2024-04-11T12:53:29Z

CVE-2024-24576 PoC for Nim Lang : foxoman/CVE-2024-24576-PoC---Nim create time: 2024-04-11T10:22:10Z

Sudo 1.9 exploit : FoxyProxys/CVE-2024-3000 create time: 2024-04-10T23:34:10Z

Exploit code for CVE-2018-4407 : szabo-tibor/CVE-2018-4407 create time: 2024-04-10T20:20:13Z

CVE-2024-24576 Proof of Concept : aydinnyunus/CVE-2024-24576-Exploit create time: 2024-04-10T14:06:09Z

no description : drdry2/CVE-2024-3094-EXPLOIT create time: 2024-04-10T13:46:00Z

This script serves as a proof of concept (PoC) for the CVE-2024-XXXX vulnerability in AnyDesk version 7.0.15. The vulnerability involves an unquoted service path, allowing an authorized but non-privileged local user to potentially execute arbitrary code with elevated privileges on the system. : blackmagic2023/AnyDesk-7.0.15---Unquoted-Service-Path-PoC create time: 2024-04-10T12:58:12Z

no description : brains93/CVE-2024-24567-PoC-Python create time: 2024-04-10T10:27:55Z

Ray OS Command Injection RCE(Unauthorized) : FireWolfWang/CVE-2023-6019 create time: 2024-04-10T09:24:06Z

Ray OS Command Injection RCE(Unauthorized) : FireWolfWang/CVE-2023-6019 create time: 2024-04-10T09:16:37Z

no description : dorser/cve-2024-21626 create time: 2024-04-10T09:12:06Z

Unauthenticated Form Submission Unique ID Modification : karlemilnikka/CVE-2024-0710 create time: 2024-04-10T07:23:11Z

D-Link NAS Command Execution Exploit : ThatNotEasy/CVE-2024-3273 create time: 2024-04-10T00:27:02Z

The script is from https://github.com/JohnHammond/msdt-follina, just make it simple for me to use it and this script aim at generating the payload for more information refer the johnn hammond link : alien-keric/CVE-2022-30190 create time: 2024-04-09T22:40:09Z

no description : churamanib/CVE-2023-36664-Ghostscript-command-injection create time: 2024-04-09T22:05:29Z

Example of CVE-2024-24576 use case. : frostb1ten/CVE-2024-24576-PoC create time: 2024-04-09T21:17:15Z

CVE-2024-29296 - User enumeration on Portainer CE - 2.19.4 : ThaySolis/CVE-2024-29296 create time: 2024-04-09T20:36:03Z

Unauthenticated Remote Code Execution (RCE) Vulnerability in WWBNIndex Plugin of AVideo Platform from 12.4 to 14.2 : Chocapikk/CVE-2024-31819 create time: 2024-03-27T14:41:10Z

CVE-2024-30255 This repository contains a proof-of-concept (PoC) Python script to demonstrate the CPU exhaustion vulnerability in Envoy caused by a flood of CONTINUATION frames. : blackmagic2023/Envoy-CPU-Exhaustion-Vulnerability-PoC create time: 2024-04-09T15:59:50Z

This document provides a step-by-step guide to configuring a vulnerable Apache HTTP Server environment on Ubuntu 20.04 for educational purposes, specifically to demonstrate CVE-2021-41773. The setup detailed below is intended solely for use in controlled, secure, and isolated test environments. : sanskaros/CVE-2021-41773-Exploit-Environment create time: 2024-04-09T12:33:34Z

Small CRM : psudo-bugboy/CVE-2024 create time: 2024-04-06T20:21:22Z

no description : K3ysTr0K3R/CVE-2024-3273-EXPLOIT create time: 2024-04-09T12:26:37Z

PoC for CVE-2022-21340 : Alexandre-Bartel/CVE-2022-21340 create time: 2024-04-09T10:41:12Z

no description : mrobsidian1/CVE-2023-48788-Proof-of-concept-SQLinj create time: 2024-04-09T10:54:31Z

no description : MrSecby/CVE-2024-26198-Exchange-RCE create time: 2024-04-09T10:54:28Z

no description : Trinadh465/CVE-2023-40127 create time: 2024-04-09T09:35:25Z

no description : RenukaSelvar/kernel_rt_CVE_2023_1077 create time: 2024-04-09T08:27:58Z

no description : saurabh2088/OpenSSL_1_0_1g_CVE-2015-0205 create time: 2024-04-09T07:20:33Z

Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested) : lockness-Ko/CVE-2024-27316 create time: 2024-04-09T08:08:07Z

no description : Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127 create time: 2024-04-09T05:35:00Z

Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) no user interaction is required to exploit this vulnerability. : xxDlib/CVE-2024-20720-PoC create time: 2024-04-09T05:11:27Z

no description : Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127 create time: 2024-04-09T03:01:32Z

CVE-2024-29399 reference : ally-petitt/CVE-2024-29399 create time: 2024-04-08T23:03:04Z

CVE-2020-12641: Command Injection via “_im_convert_path” Parameter in Roundcube Webmail : mbadanoiu/CVE-2020-12641 create time: 2024-04-08T19:48:16Z

CVE-2024-2879 - LayerSlider 7.9.11 - 7.10.0 - Unauthenticated SQL Injection : herculeszxc/CVE-2024-2879 create time: 2024-04-08T18:50:02Z

This repository is for Firebolt wristphone vulnerability for CVE ID CVE-2024-30656 suggested by MITRE : Yashodhanvivek/Firebolt-wristphone-vulnerability create time: 2024-04-08T17:05:39Z

Exploit CVE-2024-21894 for Vulnerable Ivanti Connect Secure and Policy Secure Gateways POC : RansomGroupCVE/CVE-2024-21894-POC create time: 2024-04-08T16:50:32Z

UNTESTED exploit script for CVE-2024-3272 + CVE-2024-3273. The script exploits a backdoor authentication bypass + arbitrary command injection vulnerability. : nickswink/D-Link-NAS-Devices-Unauthenticated-RCE create time: 2024-04-08T13:54:07Z

no description : AlexLondan/CVE-2024-21762-Fortinet-RCE-ALLWORK create time: 2024-04-08T13:30:55Z

no description : JohnnyBradvo/CVE-2024-21426-SharePoint-RCE create time: 2024-04-08T13:30:53Z

no description : nidhi7598/frameworks_base_AOSP10_r33_CVE-2023-45777 create time: 2022-07-04T11:44:39Z

no description : AlexLondan/CVE-2024-3333 create time: 2024-04-08T13:13:53Z

no description : JohnnyBradvo/CVE-2024-6666 create time: 2024-04-08T12:52:46Z

no description : JohnnyBradvo/CVE-2024-5555 create time: 2024-04-08T12:50:59Z

no description : JohnnyBradvo/CVE-2024-2222 create time: 2024-04-08T12:45:38Z

no description : JohnnyBradvo/CVE-2024-4444 create time: 2024-04-08T12:35:02Z

no description : JohnnyBradvo/CVE-2024-3333 create time: 2024-04-08T12:34:59Z

Privilege Escalation in Microsoft Exchange 2019 : JohnBordon/CVE-2024-21410-poc create time: 2024-04-08T10:54:08Z

Exploit CVE-2024-31233 for the Sizam Rehub WordPress Theme : JohnNetSouldRU/CVE-2024-31233 create time: 2024-04-08T10:19:21Z

CVE-2024-31286: WordPress WP Photo Album Plus plugin < 8.6.03.005 - Arbitrary File Upload vulnerability : Auggustino/CVE-2024-31286-Wordpress-Exploit create time: 2024-04-08T10:12:03Z

rust-rustlings-2024-spring-ChenCveral created by GitHub Classroom : LearningOS/rust-rustlings-2024-spring-ChenCveral create time: 2024-04-08T08:09:17Z

no description : Chokopikkk/CVE-2024-31218_exploit create time: 2024-04-08T08:01:15Z

no description : d4rks1d33/C-PoC-for-CVE-2024-21306 create time: 2024-04-08T01:15:21Z

CVE-2023-44792 Reference : ally-petitt/CVE-2023-44792 create time: 2024-04-07T23:43:39Z

Making a lab and testing the CVE-2024-3116, a Remote Code Execution in pgadmin <=8.4 : TechieNeurons/CVE-2024-3116_RCE_in_pgadmin_8.4 create time: 2024-04-07T23:03:55Z

Quick and dirty honeypot for CVE-2024-3273 : yarienkiva/honeypot-dlink-CVE-2024-3273 create time: 2024-04-07T21:15:33Z

PoC - CVE-2023-36407 : pwndorei/CVE-2023-36407 create time: 2024-04-07T16:59:55Z

CVE-2021-42013 Vulnerability Scanner This Python script checks for the Remote Code Execution (RCE) vulnerability (CVE-2021-42013) in Apache 2.4.50. : BassoNicolas/CVE-2021-42013 create time: 2024-04-07T16:04:06Z

Exploit for CVE-2024-3273, supports single and multiple hosts : adhikara13/CVE-2024-3273 create time: 2024-04-07T15:36:18Z

About POC CVE-2024-22328 Exploit : RansomGroupCVE/CVE-2024-22328-POC create time: 2024-04-07T13:09:17Z

no description : FoxyProxys/CVE-2024-3116 create time: 2024-04-07T12:59:48Z

CVE-2023-21768 Proof of Concept : Ha0-Y/CVE-2023-21768 create time: 2024-04-07T02:26:36Z

D-Link NAS CVE-2024-3273 Exploit Tool : Chocapikk/CVE-2024-3273 create time: 2024-04-07T03:09:13Z

CVE-2024–27630 Reference : ally-petitt/CVE-2024-27630 create time: 2024-04-07T00:13:13Z

CVE-2024–27632 Reference : ally-petitt/CVE-2024-27632 create time: 2024-04-06T23:42:30Z

CVE-2024–27631 Reference : ally-petitt/CVE-2024-27631 create time: 2024-04-06T23:30:01Z

CVE-2024-25733 | ARC Browser Address Bar Spoofing PoC - iOS/iPadOS : hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC create time: 2024-04-06T20:18:15Z

no description : RomainBayle08/CVE-2023-38831 create time: 2024-04-06T16:55:29Z

Publicly disclosed Proof-of-Concept (POC) exploit for the safer-eval@1.3.1 version : lirantal/safer-eval-cve-CVE-2019-10760 create time: 2024-04-06T14:13:43Z

no description : n-etupirka/CVE-2023-50164 create time: 2024-04-04T02:56:17Z

no description : Lucky-lm/CVE-2024-30614 create time: 2024-04-06T08:26:04Z

no description : 0xCuteSocks/cve-2023-45288 create time: 2024-04-06T06:33:45Z

Scan for files containing the signature from the xz backdoor (CVE-2024-3094) : Juul/xz-backdoor-scan create time: 2024-04-06T06:29:43Z

POC for new Ivanti RCE explosed 16000 VPN Gateways : Ronoffer/CVE-2024-21894-Proof-of-concept create time: 2024-04-06T06:17:32Z

Files for CVE report : bucketcat/CVE-2024-- create time: 2024-04-06T02:48:59Z

CHAOS RAT web panel path RCE PoC : chebuya/CVE-2024-30850-chaos-rat-rce-poc create time: 2024-04-05T21:35:04Z

Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 and allows XSS to be saved via an HTML email message with a crafted SVG document due to program/ behavior lib/Roundcube/rcube_washtml.php : soreta2/CVE-2023-5631-POC create time: 2024-04-05T20:47:32Z

no description : FoxyProxys/CVE-2024-0582 create time: 2024-04-05T18:12:22Z

CVE-2023-6634 : krn966/CVE-2023-6634 create time: 2024-04-05T18:07:08Z

CVE-2024-29201 JumpServer Ansible Remote Code Execution POC : chokopikk/CVE-2024-29201-POC create time: 2024-04-05T17:00:20Z

no description : Forsaken0129/CVE-2024-0582 create time: 2024-04-05T15:39:48Z

Exploit to PATH Traversal Esri Portal for ArcGIS versions <= 11.2 : MrCyb3rSec/CVE-2024-25693-exploit create time: 2024-04-05T14:32:51Z

Remote Command Execution Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30737 create time: 2024-04-05T11:41:48Z

Insecure Deserialization Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30736 create time: 2024-04-05T11:37:53Z

Arbitrary File Upload Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30735 create time: 2024-04-05T11:35:13Z

Buffer Overflow Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30733 create time: 2024-04-05T11:30:30Z

Insecure Logging Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30730 create time: 2024-04-05T11:23:45Z

OS Command Injection Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30729 create time: 2024-04-05T11:20:26Z

Security Misconfiguration in ROS Kinetic Kame : yashpatelphd/CVE-2024-30728 create time: 2024-04-05T11:18:00Z

Information Leakage in ROS Kinetic Kame via Plaintext Message Transmission : yashpatelphd/CVE-2024-30727 create time: 2024-04-05T11:14:44Z

Shell Injection Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30726 create time: 2024-04-05T11:11:38Z

Unauthorized Information Access Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30724 create time: 2024-04-05T11:06:04Z

Unauthorized Node Injection Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30723 create time: 2024-04-05T11:02:29Z

Denial-of-Service (DoS) Vulnerability in ROS Kinetic Kame : yashpatelphd/CVE-2024-30722 create time: 2024-04-05T10:59:20Z

Arbitrary File Upload Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30721 create time: 2024-04-05T09:18:56Z

Insecure Deserialization Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30719 create time: 2024-04-05T09:13:48Z

Remote Command Execution Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30718 create time: 2024-04-05T09:10:33Z

Insecure Logging Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30716 create time: 2024-04-05T09:03:00Z

Buffer Overflow Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30715 create time: 2024-04-05T09:00:47Z

OS Command Injection Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30713 create time: 2024-04-05T08:55:12Z

Shell Injection Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30712 create time: 2024-04-05T08:51:04Z

Security Misconfiguration in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30711 create time: 2024-04-05T08:47:00Z

Information Leakage in ROS2 Dashing Diademata via Plaintext Message Transmission : yashpatelphd/CVE-2024-30710 create time: 2024-04-05T08:44:11Z

Denial-of-Service (DoS) Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30708 create time: 2024-04-05T08:35:00Z

Unauthorized Node Injection Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30707 create time: 2024-04-05T08:31:34Z

Unauthorized Access Vulnerability in ROS2 Dashing Diademata : yashpatelphd/CVE-2024-30706 create time: 2024-04-05T08:28:29Z

Insecure Deserialization Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30704 create time: 2024-04-05T07:53:14Z

Arbitrary File Upload Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30703 create time: 2024-04-05T07:50:36Z

Remote Command Execution Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30702 create time: 2024-04-05T07:47:50Z

Insecure Logging Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30701 create time: 2024-04-05T07:44:57Z

Buffer Overflow Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30699 create time: 2024-04-05T07:40:30Z

Information Leakage in ROS2 Galactic Geochelone via Plaintext Message Transmission : yashpatelphd/CVE-2024-30697 create time: 2024-04-05T07:34:53Z

OS Command Injection Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30696 create time: 2024-04-05T07:32:26Z

Security Misconfiguration in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30695 create time: 2024-04-05T07:29:59Z

Shell Injection Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30694 create time: 2024-04-05T07:26:05Z

Denial-of-Service (DoS) Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30692 create time: 2024-04-05T07:21:20Z

Unauthorized Access Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30691 create time: 2024-04-05T07:18:11Z

DirtyCOW 笔记 : ASUKA39/CVE-2016-5195 create time: 2024-04-05T07:14:07Z

Unauthorized Node Injection Vulnerability in ROS2 Galactic Geochelone : yashpatelphd/CVE-2024-30690 create time: 2024-04-05T07:13:52Z

Arbitrary File Upload Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30688 create time: 2024-04-05T07:07:24Z

Insecure Deserialization Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30687 create time: 2024-04-05T07:04:36Z

Remote Command Execution Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30686 create time: 2024-04-05T07:00:40Z

Insecure Logging Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30684 create time: 2024-04-05T06:48:46Z

Buffer Overflow Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30683 create time: 2024-04-05T06:45:50Z

OS Command Injection Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30681 create time: 2024-04-05T06:39:18Z

Shell Injection Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30680 create time: 2024-04-05T06:36:11Z

Security Misconfiguration in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30679 create time: 2024-04-05T06:33:28Z

Information Leakage in ROS2 Iron Irwini via Plaintext Message Transmission : yashpatelphd/CVE-2024-30678 create time: 2024-04-05T06:29:53Z

Denial-of-Service (DoS) Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30676 create time: 2024-04-05T06:24:24Z

no description : churamanib/CVE-2023-0386 create time: 2024-04-05T05:47:00Z

no description : yashpatelphd/CVE-2024-30675 create time: 2024-04-05T06:21:37Z

Unauthorized Information Access Vulnerability in ROS2 Iron Irwini : yashpatelphd/CVE-2024-30674 create time: 2024-04-05T06:17:48Z

Arbitrary File Upload Vulnerability in ROS Melodic Morenia : yashpatelphd/CVE-2024-30672 create time: 2024-04-05T06:07:36Z

Insecure Deserialization Vulnerability in ROS Melodic Morenia : yashpatelphd/CVE-2024-30667 create time: 2024-04-05T05:53:01Z

Buffer Overflow Vulnerability in ROS Melodic Morenia : yashpatelphd/CVE-2024-30666 create time: 2024-04-05T05:49:12Z

OS Command Injection Vulnerability in ROS Melodic Morenia : yashpatelphd/CVE-2024-30665 create time: 2024-04-05T05:45:12Z

Security Misconfiguration in ROS Melodic Morenia : yashpatelphd/CVE-2024-30663 create time: 2024-04-05T05:39:58Z

Information Leakage in ROS Melodic Morenia via Plaintext Message Transmission : yashpatelphd/CVE-2024-30662 create time: 2024-04-05T05:36:29Z

Unauthorized Information Access Vulnerability in ROS Melodic Morenia : yashpatelphd/CVE-2024-30661 create time: 2024-04-05T05:32:35Z

Shell Injection Vulnerability in ROS Melodic Morenia : yashpatelphd/CVE-2024-30659 create time: 2024-04-05T05:23:02Z

Denial-of-Service (DoS) Vulnerability in ROS Melodic Morenia : yashpatelphd/CVE-2024-30658 create time: 2024-04-05T05:17:00Z

Unauthorized Node Injection Vulnerability in ROS Melodic Morenia : yashpatelphd/CVE-2024-30657 create time: 2024-04-05T05:07:42Z

An Ansible Role that installs the xz backdoor (CVE-2024-3094) on a Debian host and optionally installs the xzbot tool. : badsectorlabs/ludus_xz_backdoor create time: 2024-04-05T01:44:26Z

Jasmin ransomware web panel path traversal PoC : chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc create time: 2024-04-04T22:59:55Z

Mass scanner , and single for CVE-2018-16431 : RHYru9/CVE-2018-16431 create time: 2024-04-04T19:31:57Z

CVE-2024-31380 Soflyy Oxygen Builder RCE : Chokopik/CVE-2024-31380-POC create time: 2024-04-04T19:42:47Z

CVE-2024-27191 POC Inpersttion Slivery Extender RCE : somecodeinjection/CVE-2024-27191-POC create time: 2024-04-04T19:30:20Z

A small repo with a single playbook. : robertdebock/ansible-playbook-cve-2024-3094 create time: 2024-04-04T14:52:09Z

An Ansible playbook to check and remediate CVE-2024-3094 (XZ Backdoor) : crfearnworks/ansible-CVE-2024-3094 create time: 2024-04-04T13:31:20Z

CVE-2024-27474, CVE-2024-27476, CVE-2024-27477 : dead1nfluence/Leantime-POC create time: 2024-04-04T13:58:33Z

Wondershare Filmora v.13.0.51 - Insecure Permissions Privilege Escalation : Alaatk/CVE-2024-26574 create time: 2024-04-04T13:44:08Z

Scans liblzma from xu-utils for backdoor (CVE-2024-3094) : weltregie/liblzma-scan create time: 2024-04-04T11:29:41Z

POC CVE-2024-2879 Exploit ----> RCE : JohnNetSouldRU/CVE-2024-2879-POC create time: 2024-04-04T08:43:39Z

no description : felipecosta09/cve-2024-3094 create time: 2024-04-04T06:40:56Z

no description : paras98/CVE-2021-38297-Go-wasm-Replication create time: 2024-04-04T01:17:05Z

CVE-2023-33466 (Windows) : v3gahax/CVE-2023-33466 create time: 2024-04-03T22:26:02Z

The CVE-2024-3094 Checker is a Bash tool for identifying if Linux systems are at risk from the CVE-2024-3094 flaw in XZ/LZMA utilities. It checks XZ versions, SSHD's LZMA linkage, and scans for specific byte patterns, delivering results in a concise table format. : iheb2b/CVE-2024-3094-Checker create time: 2024-04-03T22:19:50Z

The repository consists of a checker file that confirms if your xz version and xz-utils package is vulnerable to CVE-2024-3094. : TheTorjanCaptain/CVE-2024-3094-Checker create time: 2024-04-03T19:10:43Z

Authenticated Remote Code Execution in in VTiger Open Source CRM v7.5 : jselliott/CVE-2023-46304 create time: 2024-04-03T17:57:23Z

CVE-2024-26198 POC RCE Microsoft Exchange Server : babywalkerenc/CVE-2024-26198-POC create time: 2024-04-03T16:57:49Z

no description : lore-is-already-taken/multicheck_CVE-2024-21762 create time: 2024-04-03T16:26:02Z

Local Privilege Escalation Vulnerability on Axigen for Windows : Alaatk/CVE-2024-28589 create time: 2024-04-03T15:31:02Z

Macro Expert <= 4.9.4 - Insecure Permissions Privilege Escalation : Alaatk/CVE-2024-27674 create time: 2024-04-03T15:16:09Z

ASUS Control Center Express =< 01.06.15 - Unquoted Service Path : Alaatk/CVE-2024-27673 create time: 2024-04-03T14:47:20Z

SUPERAntiSpyware Professional X <=10.0.1264 LPE Vulnerability PoC : secunnix/CVE-2024-27518 create time: 2024-04-03T13:41:18Z

Verify if your installed version of xz-utils is vulnerable to CVE-2024-3094 backdoor : Bella-Bc/xz-backdoor-CVE-2024-3094-Check create time: 2024-04-03T13:09:32Z

no description : Alicey0719/docker-POC_CVE-2024-1086 create time: 2024-04-03T13:09:22Z

POC : KubernetesBachelor/CVE-2024-21626 create time: 2024-04-03T11:45:19Z

This is an container environment running CVE-2024-3094 sshd backdoor instance, working with https://github.com/amlweems/xzbot project. IT IS NOT Docker, just implemented by chroot. : MagpieRYL/CVE-2024-3094-backdoor-env-container create time: 2024-04-03T10:50:47Z

LAB: TẤN CÔNG HỆ ĐIỀU HÀNH WINDOWS DỰA VÀO LỖ HỔNG GIAO THỨC SMB. : ducanh2oo3/Vulnerability-Research-CVE-2017-0144 create time: 2024-04-03T07:39:43Z

Collection of Detection, Fix, and exploit for CVE-2024-3094 : Security-Phoenix-demo/CVE-2024-3094-fix-exploits create time: 2024-04-03T07:51:49Z

no description : uthrasri/CVE-2023-40133 create time: 2024-04-03T07:07:54Z

no description : uthrasri/frame_CVE-2023-40133_136_137 create time: 2024-04-03T06:44:22Z

CSV Injection in Addactis IBNRS 3.10.3.107 : ismailcemunver/CVE-2024-29375 create time: 2024-03-11T16:32:41Z

no description : david-botelho-mariano/exploit-CVE-2023-27564 create time: 2024-04-03T01:45:18Z

CVE-2024-29269 : wutalent/CVE-2024-29269 create time: 2024-04-03T02:02:27Z

Our current information about the CVE-2024-3094 backdoor. : CyberGuard-Foundation/CVE-2024-3094 create time: 2024-04-02T23:10:06Z

CVE-2023-20198 : sh7729ye/CVE-2023-20198 create time: 2024-04-02T20:46:45Z

apocalypxze: xz backdoor (2024) AKA CVE-2024-3094 related links : przemoc/xz-backdoor-links create time: 2024-04-02T20:17:07Z

Dockerfile and Kubernetes manifests for reproduce CVE-2024-3094 : r0binak/xzk8s create time: 2024-04-02T20:07:14Z

no description : david-botelho-mariano/exploit-CVE-2024-25723 create time: 2024-03-20T01:28:09Z

Just for fun : St0rm-85/CVE-2023-42793 create time: 2024-04-02T16:54:03Z

no description : caffeinated-labs/CVE-2023-36643 create time: 2024-03-31T16:55:17Z

no description : caffeinated-labs/CVE-2023-36645 create time: 2024-03-31T16:52:48Z

no description : caffeinated-labs/CVE-2023-36644 create time: 2024-03-31T16:50:25Z

no description : YangHyperData/LOGJ4_PocShell_CVE-2021-44228 create time: 2024-04-02T14:44:10Z

CVE-2019-0708 Exploit With 100% Success Ratio : jdouglas12a/CVE-2019-0708 create time: 2024-04-02T13:12:21Z

no description : UgOrange/CVE-2022-3172 create time: 2024-04-02T11:53:54Z

Em fevereiro de 2024, foi identificado duas novas vulnerabilidades que afetam o servidor JetBrains TeamCity (CVE-2024-27198 e CVE-2024-27199) : Shimon03/Explora-o-RCE-n-o-autenticado-JetBrains-TeamCity-CVE-2024-27198- create time: 2024-04-02T09:46:51Z

This Repository Includes Kubernetes manifest files for configuration of Honeypot system and Falco IDS in K8s environment. There are also Demo Application written with Node.js which is containing Remote Code Execution Vulnerability (CVE-2023-32314) for demonstrating all addvantages of this architecture to manage Honeypot systems : AdarkSt/Honeypot_Smart_Infrastructure create time: 2024-04-02T08:32:05Z

CVE-2024-3094 - Checker (fix for arch etc) : pentestfunctions/CVE-2024-3094 create time: 2024-04-02T08:55:50Z

Check xz vulnerability (cve_2024_3094) on your system. : robertdebock/ansible-role-cve_2024_3094 create time: 2024-04-02T08:31:40Z

no description : cjybao/CVE-2024-1709-and-CVE-2024-1708 create time: 2024-04-02T04:58:38Z

Detectar CVE-2024-3094 : ScrimForever/CVE-2024-3094 create time: 2024-04-02T03:36:07Z

CVE-2024-3094 XZ Backdoor Detector : devjanger/CVE-2024-3094-XZ-Backdoor-Detector create time: 2024-04-02T01:56:29Z

Script en bash para revisar si tienes la vulnerabilidad CVE-2024-3094. : hackingetico21/revisaxzutils create time: 2024-04-02T01:22:04Z

CVE-2022-24818: Java Deserialization via Unchecked JNDI Lookups in GeoServer and GeoTools : mbadanoiu/CVE-2022-24818 create time: 2024-04-01T13:06:31Z

no description : dah4k/CVE-2024-3094 create time: 2024-04-01T16:42:47Z

no description : zunak/CVE-2024-22642 create time: 2024-04-01T16:22:03Z

This is my malware : solomon12354/VolleyballSquid-----CVE-2023-38831-and-Bypass-UAC create time: 2024-04-01T15:59:34Z

no description : zunak/CVE-2024-22641 create time: 2024-04-01T16:11:28Z

XZ Backdoor Extract : 0xlane/xz-cve-2024-3094 create time: 2024-04-01T16:08:50Z

no description : zunak/CVE-2024-22640 create time: 2024-04-01T15:43:07Z

no description : ackemed/detectar_cve-2024-3094 create time: 2024-04-01T15:36:58Z

Checker - CVE-2024-3094 : gustavorobertux/CVE-2024-3094 create time: 2024-04-01T15:15:16Z

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) : amlweems/xzbot create time: 2024-04-01T14:28:09Z

Proof of Concept for CVE-2018-10933 : HSw109/CVE-2018-10933-PoC create time: 2024-04-01T13:47:26Z

Obsidian notes about CVE-2024-3094 : reuteras/CVE-2024-3094 create time: 2024-04-01T12:41:00Z

CVE-2024-3094 : mesutgungor/xz-backdoor-vulnerability create time: 2024-04-01T09:09:54Z

no description : mightysai1997/CVE-2024-3094 create time: 2024-04-01T09:06:25Z

no description : mightysai1997/CVE-2024-3094-info create time: 2024-04-01T09:05:47Z

Exploit for CVE-2024-20767 affecting Adobe ColdFusion : Praison001/CVE-2024-20767-Adobe-ColdFusion create time: 2024-04-01T09:01:30Z

no description : hshivhare67/OpenSSL_1.0.1g_CVE-2016-0705 create time: 2024-04-01T07:33:10Z

no description : zgimszhd61/cve-2024-3094-detect-tool create time: 2024-04-01T04:28:24Z

no description : void0red/CVE-2023-32233 create time: 2024-04-01T01:20:21Z

no description : galacticquest/cve-2024-3094-detect create time: 2024-04-01T02:25:33Z

XZ-Utils工具库恶意后门植入漏洞(CVE-2024-3094) : MrBUGLF/XZ-Utils_CVE-2024-3094 create time: 2024-04-01T01:56:08Z

no description : Mustafa1986/CVE-2024-3094 create time: 2024-03-31T18:46:58Z

no description : gayatriracha/CVE-2024-3094-Nmap-NSE-script create time: 2024-03-31T17:53:11Z

This repository provides an exploit for CVE-2024-28247, highlighting a vulnerability that permits a remote attacker to read arbitrary files on the system. : T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read create time: 2024-03-31T15:25:15Z

Ansible playbook for patching CVE-2024-3094 : Simplifi-ED/CVE-2024-3094-patcher create time: 2024-03-31T14:09:28Z

upgraded of BlueBourne CVE-2017-0785 to python3 : MasterCode112/Upgraded_BlueBourne-CVE-2017-0785- create time: 2024-03-31T12:22:11Z

no description : krascovict/OSINT---CVE-2024-3094- create time: 2024-03-31T12:21:34Z

no description : jfrog/cve-2024-3094-tools create time: 2024-03-31T10:46:33Z

A script to detect if xz is vulnerable - CVE-2024-3094 : Yuma-Tsushima07/CVE-2024-3094 create time: 2024-03-31T10:45:44Z

no description : k4t3pr0/Check-CVE-2024-3094 create time: 2024-03-31T08:14:41Z

no description : isuruwa/CVE-2024-3094 create time: 2024-03-31T04:50:09Z

TP-Link ER7206 Omada Gigabit VPN Router uhttpd freeStrategy Command injection Vulnerability : Mr-xn/CVE-2023-43482 create time: 2024-03-31T02:04:34Z

no description : brinhosa/CVE-2024-3094-One-Liner create time: 2024-03-30T23:16:10Z

no description : hazemkya/CVE-2024-3094-checker create time: 2024-03-30T21:56:17Z

An ssh honeypot with the XZ backdoor. CVE-2024-3094 : lockness-Ko/xz-vulnerable-honeypot create time: 2024-03-30T22:07:24Z

no description : Horizon-Software-Development/CVE-2024-3094 create time: 2024-03-30T20:05:13Z

This project contains a shell script designed to help users identify and fix installations of xz-utils affected by the CVE-2024-3094 vulnerability. Versions 5.6.0 and 5.6.1 of xz-utils are known to be vulnerable, and this script aids in detecting them and optionally downgrading to a stable, un-compromised version (5.4.6). : alokemajumder/CVE-2024-3094-Vulnerability-Checker-Fixer create time: 2024-03-30T19:23:30Z

Checker for CVE-2024-3094 where malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. : harekrishnarai/xz-utils-vuln-checker create time: 2024-03-30T16:25:50Z

K8S and Docker Vulnerability Check for CVE-2024-3094 : teyhouse/CVE-2024-3094 create time: 2024-03-30T17:35:49Z

打HTB的机器时候碰到的cve,exploit-db的exp有些错误于是给出手工利用方式以及exp : UserB1ank/CVE-2021-31630 create time: 2024-03-30T15:30:33Z

no description : ashwani95/CVE-2024-3094 create time: 2024-03-30T15:29:05Z

Poc for CVE 2023 5044 : KubernetesBachelor/CVE-2023-5044 create time: 2024-03-29T18:53:50Z

More specific : Dirty COW (CVE-2016-5195) : sakilahamed/Linux-Kernel-Exploit-LAB create time: 2024-03-30T13:15:08Z

no description : bsekercioglu/cve2024-3094-Checker create time: 2024-03-30T11:49:27Z

SyncBreeze exploit for CVE-2017-9757 : peterleiva/CVE-2017-9757 create time: 2024-03-30T02:06:15Z

xz exploit to privilege escalation in Linux : Jooose001/CVE-2024-3094-EXPLOIT create time: 2024-03-30T10:53:59Z

History of commits related to the xz backdoor Discovered On March 29, 2024: CVE-2024-3094. : emirkmo/xz-backdoor-github create time: 2024-03-30T10:48:54Z

The Integrate Google Drive unauthorized access of data : MrCyberSecs/CVE-2024-2086-GOOGLE-DRIVE create time: 2024-03-30T07:45:18Z

no description : wgetnz/CVE-2024-3094-check create time: 2024-03-30T07:38:39Z

RCE exploit for Microsoft SharePoint 2019 : AndreOve/CVE-2023-24955-real-RCE create time: 2024-03-30T06:26:48Z

WallEscape vulnerability in util-linux : skyler-ferrante/CVE-2024-28085 create time: 2024-03-11T00:15:03Z

no description : ltranquility/CVE-2024-21644-Poc create time: 2024-03-30T01:00:31Z

no description : Fractal-Tess/CVE-2024-3094 create time: 2024-03-29T23:36:07Z

This repository contains a Bash script and a one-liner command to verify if a system is running a vulnerable version of the "xz" utility, as specified by CVE-2024-3094. : Hacker-Hermanos/CVE-2024-3094_xz_check create time: 2024-03-29T23:21:44Z

Script to detect CVE-2024-3094. : bioless/xz_cve-2024-3094_detection create time: 2024-03-29T23:20:22Z

no description : OpensourceICTSolutions/xz_utils-CVE-2024-3094 create time: 2024-03-29T21:41:42Z

Verify that your XZ Utils version is not vulnerable to CVE-2024-3094 : lypd0/CVE-2024-3094-Vulnerabity-Checker create time: 2024-03-29T20:52:27Z

Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094) : FabioBaroni/CVE-2024-3094-checker create time: 2024-03-29T20:28:17Z

Project Program sederhana hasil belajar python, untuk mendeteksi CVE 2017 – 16894 (remote attackers can obtain sensitive information) : ibnurusdianto/.env-cve2017 create time: 2024-03-29T18:58:33Z

Information for CVE-2024-3094 : byinarie/CVE-2024-3094-info create time: 2024-03-29T17:03:01Z

CVE-2024-27619 : ioprojecton/dir-3040_dos create time: 2024-02-24T19:21:00Z

LPE exploit for CVE-2024-0582 (io_uring) : ysanatomic/io_uring_LPE-CVE-2024-0582 create time: 2024-03-29T14:45:22Z

CVE-2023-35078 Remote Unauthenticated API Access vulnerability has been discovered in Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core. : 0nsec/CVE-2023-35078 create time: 2024-03-29T14:15:49Z

ShadowRay RCE POC (CVE-2023-48022) : jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022 create time: 2024-03-29T09:54:31Z

Use CVE-2024-29278 : QDming/cve create time: 2024-03-29T08:20:23Z

Details of CVE-2024-31033 : 2308652512/JJWT_BUG create time: 2024-03-29T04:44:51Z

This is an exploit script to find out wordpress admin's username and password hash by exploiting CVE-2024-1698. : kamranhasan/CVE-2024-1698-Exploit create time: 2024-03-29T04:11:06Z

Vulnerability verification : no3586/CVE-2024-31025 create time: 2024-03-28T23:50:30Z

Python script for exploiting command injection in Open PLC Webserver v3 : thewhiteh4t/cve-2021-31630 create time: 2024-03-28T21:31:45Z

ecrit un script python de correction de la vulnérabilités windows 7 pour réponse automatique de wazuh: CVE-2017-0143 (MS17-010 - EternalBlue) CVE-2019-0708 (BlueKeep), CVE-2019-1181 / CVE-2019-1182 (BlueKeep II), CVE-2015-1701 (MS15-034), CVE-2010-3333 (MS10-092), CVE-2012-0003 (MS12-020), CVE-2017-8759, CVE-2014-4114 : chefphenix25/vuln-rabilit-windows7 create time: 2024-03-28T21:38:08Z

Bludit 3.9.2 auth bruteforce bypass : mind2hex/CVE-2019-17240 create time: 2024-03-28T19:42:54Z

Bludit 3.9.2 Remote Command Execution (RCE) : mind2hex/CVE-2019-16113 create time: 2024-03-28T19:37:24Z

no description : mind2hex/CVE-2022-46169 create time: 2024-03-28T19:23:56Z

Windows LPE : ldpreload/CVE-2024-26169 create time: 2024-03-28T13:14:12Z

A working POC found while doing a HTB challenge. Original: https://github.com/user0x1337/CVE-2022-39227 : NoSpaceAvailable/CVE-2022-39227 create time: 2024-03-28T12:55:13Z

no description : dev-test-gg/private_repository_gg__2024-03-28T10-36-15_jDvCve create time: 2024-03-28T10:36:16Z

This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API. : d0rb/CVE-2024-21388 create time: 2024-03-28T09:31:31Z

Check CVE-2023-42789 : jhonnybonny/CVE-2023-42789 create time: 2024-03-28T08:59:12Z

no description : huyqa/cve-2024-20767 create time: 2024-03-28T07:46:31Z

no description : uthrasri/CVE-2024-2193 create time: 2024-03-28T07:30:04Z

no description : ticofookfook/CVE-2021-43798 create time: 2024-03-27T21:47:06Z

The only one working RCE exploit that sells for $1,000 on the darknet : MrCyberSec/CVE-2024-21762-Fortinet-RCE-ALLWORK create time: 2024-03-27T19:29:00Z

Critical RCE CVE-2024-21899 Vulnerability in QNAP Products : Oxdestiny/CVE-2024-21899-RCE-POC create time: 2024-03-27T19:19:49Z

FBI hacked Lockbit use this exploit. : NewLockBit/CVE-2023-3824-PHP-to-RCE create time: 2024-03-27T18:59:40Z

Execute arbitrary code on the victim’s device, compromising data security and system integrity in Chrome 120.0.6099 : Oxdestiny/CVE-2024-0519-Chrome-exploit create time: 2024-03-27T19:10:45Z

no description : at4111/CVE_2022_35869 create time: 2024-03-27T16:04:26Z

This for research purposes only : donami95/CVE-2018-6574 create time: 2024-03-27T15:13:35Z

no description : RenukaSelvar/system_bt_aosp10_cve-2022-20140 create time: 2024-03-27T10:45:21Z

no description : adminquit/CVE-2024-28288 create time: 2024-03-27T03:00:56Z

CVE-2024-21762-POC replayse published : S0SkiPlosK1/CVE-2024-21762-POC create time: 2024-03-26T20:11:52Z

Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability : Chocapikk/CVE-2024-20767 create time: 2024-03-26T19:17:14Z

Downloaded a packet capture (.pcapng) file from malware-traffic-analysis.net which was an example of an attempted attack against a webserver using the Log4J vulnerability (CVE-2021-44228). I examined teh amount of endpoints communicating with the server and knowing jnidi as a common in the vulnerbilty found it in clear text : KirkDJohnson/Wireshark create time: 2024-03-26T18:47:20Z

no description : 404fu/CVE-2022-26134-POC create time: 2024-03-26T14:18:17Z

Proof Of Concept : itwizardo/CVE-2011-5325 create time: 2024-03-26T10:44:03Z

The exploit targets a critical privilege escalation vulnerability in macOS versions Monterey, Ventura, and Sonoma. : d0rb/CVE-2023-42931 create time: 2024-03-26T11:01:54Z

Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion : m-cetin/CVE-2024-20767 create time: 2024-03-26T10:03:51Z

no description : NMinhTrung/LIFERAY-CVE-2020-7961 create time: 2024-03-26T07:55:54Z

[CRITICAL] Mergen Software QMS Exploit SQL injection to RCE : RobertSecurity/CVE-2024-2865-CRITICAL- create time: 2024-03-26T08:20:07Z

Exploit for CVE-2024-20767 - Adobe ColdFusion : yoryio/CVE-2024-20767 create time: 2024-03-26T06:51:08Z

no description : Madan301/CVE-2024-2054 create time: 2024-03-25T07:01:59Z

no description : ph-hitachi/CVE-2023-46604 create time: 2024-03-25T23:32:26Z

no description : ox1111/CVE-2022-32932 create time: 2024-03-25T23:00:41Z

no description : awjkjflkwlekfdjs/CVE-2024-29272 create time: 2024-03-25T22:43:42Z

ADManager Plus Build < 7210 Elevation of Privilege Vulnerability : passtheticket/CVE-2024-24409 create time: 2024-03-25T20:51:56Z

no description : alexcote1/CVE-2024-23722-poc create time: 2024-03-25T17:50:33Z

no description : mukeshkumar286/spring-security-CVE-2022-22978-Jar create time: 2024-03-25T14:30:20Z

evil-winrar,CVE-2023-38831漏洞利用和社会工程学攻击框架 (evil-winrar, CVE-2023-38831 Vulnerability Exploitation and Social Engineering Attack Framework) : youmulijiang/evil-winrar create time: 2024-03-25T14:05:24Z

Tenda AC10 Router exploit stack-based buffer overflow : Schnaidr/CVE-2024-2856-Stack-overflow-EXP create time: 2024-03-25T14:34:26Z

Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059) : codewhitesec/HttpRemotingObjRefLeak create time: 2024-03-11T10:14:39Z

TENDA ROUTER AC10 - RCE (full research) : mansploit/CVE-2024-29197-exploit create time: 2024-03-25T09:47:01Z

exploit for OneUptime - grab the master_key, escalate to admin : mansploit/CVE-2024-29194-POC create time: 2024-03-25T09:29:37Z

CVE-2023-47882 : actuator/yi create time: 2023-11-05T20:37:24Z

Proof of Concept script to exploit the authenticated SSTI+RCE in Grav CMS (CVE-2024-28116) : akabe1/Graver create time: 2024-03-24T13:14:52Z

Part of my cybersecurity thesis consists in exploring and exploiting this vulnerability. : Kyyomaa/CVE-2021-3560-EXPLOIT create time: 2024-03-24T11:37:18Z

no description : mukeshkumar286/spring-security-CVE-2022-22978 create time: 2024-03-24T09:42:40Z

no description : ox1111/CVE-2022-32898 create time: 2024-03-24T09:26:29Z

CVE-2023-41724 POC RCE Ivanti : russhackerr/CVE-2023-41724 create time: 2024-03-24T07:25:46Z

This Python script automates the process of scanning for systems potentially vulnerable to the Loop DoS attack and the hypothetical CVE-2024-2169 vulnerability. It focuses on scanning ports associated with protocols susceptible to denial-of-service (DoS) attacks. The script can be used for educational purposes or authorized penetration testing. : douglasbuzatto/G3-Loop-DoS create time: 2024-03-24T07:53:52Z

no description : CharonDefalt/WordPress--CVE-2022-21661 create time: 2024-03-24T07:03:35Z

no description : 0xyassine/CVE-2023-40028 create time: 2024-03-23T15:25:49Z

Explore CVE-2023-33580 (XSS) & CVE-2023-33584 (SQLI) discovered by me. Dive into vulnerabilities and exploits for insights. : sudovivek/My-CVE create time: 2023-06-04T11:27:20Z

exploit CVE-2021-44228 : sec13b/CVE-2021-44228-POC create time: 2024-03-23T05:03:44Z

Fixes broken syntax in the POC, automates the API_Token retrieval, stores the token as a variable and pipes into the fixed POC. : bucketcat/CVE-2023-48084 create time: 2024-03-23T00:31:37Z

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets. : TheRedDevil1/CVE-2023-48788-exploit create time: 2024-03-22T22:53:50Z

no description : sxyrxyy/CVE-2024-1709-ConnectWise-ScreenConnect-Authentication-Bypass create time: 2024-03-22T21:20:19Z

CVE-2023-48788 PoC SQLi----> RCE : CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj create time: 2024-03-22T19:06:35Z

no description : XenoM0rph97/cve-2024-xxxxx create time: 2024-03-22T16:50:40Z

CVE Json Files - 2010, 2012, 2018, 2021 and 2022 : NaInSec/CVE-1012182122-JSON create time: 2024-03-22T14:36:24Z

no description : jet-pentest/CVE-2024-25175 create time: 2024-03-22T11:54:36Z

no description : Soteria-Research/cve-2015-4843-type-confusion-phrack create time: 2023-11-24T14:09:30Z

CVE-2022-23093 FreeBSD Stack-Based Overflow : Symbolexe/DrayTek-Exploit create time: 2024-03-22T08:38:40Z

CVE-2022-23093 FreeBSD Stack-Based Overflow : Symbolexe/DrayTek-Exploit create time: 2024-03-22T08:20:56Z

no description : Nhom6KTLT/CVE-2010-3124 create time: 2024-03-22T05:55:12Z

to be released : Marven11/CVE-2024-28397 create time: 2024-03-22T04:29:34Z

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation : Nassim-Asrir/CVE-2023-36424 create time: 2024-03-21T21:39:24Z

according to trendmicro's research : wr00t/CVE-2024-21412_Water-Hydra create time: 2024-03-21T15:57:51Z

Arbitrary File Upload Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29455 create time: 2024-03-21T14:54:01Z

Remote Command Execution Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29454 create time: 2024-03-21T14:49:26Z

Insecure Deserialization Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29452 create time: 2024-03-21T14:44:28Z

Privilege Escalation in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29450 create time: 2024-03-21T14:37:07Z

Cleartext Transmission Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29449 create time: 2024-03-21T14:32:10Z

Buffer Overflow Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29448 create time: 2024-03-21T14:25:35Z

Security Misconfiguration in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29447 create time: 2024-03-21T14:22:28Z

Information Leakage in ROS2 Humble Hawksbill via Plaintext Message Transmission : yashpatelphd/CVE-2024-29445 create time: 2024-03-21T14:17:57Z

no description : yashpatelphd/CVE-2024-29444 create time: 2024-03-21T14:14:51Z

Shell Injection Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29443 create time: 2024-03-21T14:05:43Z

Unauthorized Information Access Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29442 create time: 2024-03-21T13:52:18Z

Unauthorized Access Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29440 create time: 2024-03-21T13:48:01Z

Unauthorized Node Injection Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29439 create time: 2024-03-21T13:43:22Z

Denial-of-Service (DoS) Vulnerability in ROS2 Humble Hawksbill : yashpatelphd/CVE-2024-29441 create time: 2024-03-21T13:31:50Z

Practice POC scripting in Tryhackme’s intro poc scripting room : CpyRe/CVE-2012-2982 create time: 2024-03-21T13:08:33Z

Fortinet FortiClient EMS SQL Injection : horizon3ai/CVE-2023-48788 create time: 2024-03-18T20:50:48Z

CVE-2023-30943 (Moodle XSS) : RubyCat1337/CVE-2023-30943 create time: 2024-03-21T08:08:52Z

no description : Lilly-dox/Exploit-CVE-2023-22518 create time: 2024-03-21T07:55:00Z

no description : JolynNgSC/Zerologon_CVE-2020-1472 create time: 2024-03-21T05:52:40Z

no description : JolynNgSC/EFS_CVE-2021-43217 create time: 2024-03-21T05:12:25Z

no description : Vulnpire/CVE-2022-0412 create time: 2024-03-20T22:22:51Z

proof of Concept (PoC) exploit for CVE-2021-31630, targeting the OpenPLC service running on the WifineticTwo box on the Hack The Box platform. : Hunt3r0x/CVE-2021-31630-HTB create time: 2024-03-20T22:02:53Z

Proof-of-concept exploit for CVE-2024-1086, working on most Linux kernels between (including) v5.14 and (including) v6.6, including (but not limited to) Debian, Ubuntu, and KernelCTF. : Notselwyn/CVE-2024-1086 create time: 2024-03-20T21:16:41Z

Exploit I discovered in October of 2022 with androids Package manager binary (pm) and the way it handled debugging flags, patched out by march 2023. Uses CVE-2019-16253 as a payload to obtain a system shell. : k0mraid3/K0mraid3s-System-Shell-PREBUILT create time: 2023-01-19T19:47:13Z

no description : Satheesh575555/openSSL_1.0.1g_CVE-2014-3507 create time: 2024-03-20T10:50:34Z

no description : hshivhare67/Jetty_v9.4.31_CVE-2021-34428 create time: 2023-11-27T07:25:34Z

no description : Satheesh575555/openSSL_1.0.1g_CVE-2014-3507 create time: 2024-03-20T10:15:02Z

Proof of Work of CVE-2023-23397 for vulnerable Microsoft Outlook client application. : TheUnknownSoul/CVE-2023-23397-PoW create time: 2024-03-20T09:49:01Z

no description : Trinadh465/external_aac_android-4.2.2_r1_CVE-2023-21282 create time: 2024-03-20T07:15:49Z

no description : Nkipohcs/CVE-2023-2640-CVE-2023-32629 create time: 2024-03-19T22:56:24Z

Unauthenticated Command Injection In Progress Kemp LoadMaster : Chocapikk/CVE-2024-1212 create time: 2024-03-19T22:23:18Z

aiohttp LFI (CVE-2024-23334) : jhonnybonny/CVE-2024-23334 create time: 2024-03-19T16:28:56Z

CVE-2022-46395 POC for FireTV 2nd gen Cube (raven) : Pro-me3us/CVE_2022_46395_Raven create time: 2023-06-29T18:56:04Z

Mass Exploit CVE-2024-1698 - Wordpress NotificationX <= 2.8.2 - SQL Injection : codeb0ss/CVE-2024-1698-PoC create time: 2024-03-19T14:22:45Z

no description : Yang-Shun-Yu/CVE-2023-38545 create time: 2024-03-19T13:45:09Z

a demo poc for CVE-2024-0015 : UmVfX1BvaW50/CVE-2024-0015 create time: 2024-03-19T10:00:21Z

Researching CVE published originally by longterm.io : sparrow-labz/CVE-2020-0423 create time: 2024-03-19T01:47:28Z

A vuln about csapp. : heshi906/CVE-2024-28515 create time: 2024-03-19T01:53:48Z

A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1 : z3rObyte/CVE-2024-23334-PoC create time: 2024-03-18T20:39:27Z

no description : K3ysTr0K3R/CVE-2017-12617-EXPLOIT create time: 2024-03-18T20:10:46Z

no description : jftierno/CVE-2018-6574 create time: 2022-05-27T14:34:28Z

no description : jftierno/-CVE-2018-6574 create time: 2024-03-18T17:34:23Z

no description : Matrexdz/CVE-2024-1071-Docker create time: 2024-03-18T17:07:27Z

CVE-2024-1071 : Matrexdz/CVE-2024-1071 create time: 2024-03-18T16:58:46Z

no description : K3ysTr0K3R/CVE-2017-12615-EXPLOIT create time: 2024-03-18T16:12:13Z

This lab was set up to test CVE-2023-33733 : onion2203/Lab_Reportlab create time: 2024-03-18T09:54:02Z

no description : 0xWhoami35/CloudPanel-CVE-2023-33747 create time: 2024-03-18T13:56:17Z

no description : hshivhare67/OpenSSL_1.0.1g_CVE-2022-0778 create time: 2024-03-18T12:00:39Z

no description : hshivhare67/OpenSSL_1.0.1g_CVE-2014-3470 create time: 2023-09-04T06:44:34Z

Vulnerability in PHP Phar files, due to buffer overflow, arises from insufficient length checks on file names within the Phar archive. Malicious actors can craft Phar files with long file names, leading to buffer overflow and potential execution of malicious code or data leakage. This vulnerability can be exploited for code execution CVE-2023-3824 : jhonnybonny/CVE-2023-3824 create time: 2024-03-18T10:45:33Z

Proof-of-concept exploit for CVE-2024-25153. : rainbowhatrkn/CVE-2024-25153 create time: 2024-03-18T09:02:56Z

CVE-2023-48788 is a SQLi vulnerability which leads to unauthenticated remote code executing in fortinet's FortiClientEMS. : TheRedDevil1/CVE-2023-48788 create time: 2024-03-18T04:25:48Z

no description : TheRedDevil1/CVE-2024-23897 create time: 2024-03-18T04:11:14Z

no description : Sk3pper/CVE-2024-21626 create time: 2024-03-15T10:38:27Z

Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability : rxerium/CVE-2022-41352 create time: 2024-03-17T19:59:58Z

An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document. : rxerium/CVE-2022-24086 create time: 2024-03-17T19:29:37Z

exploit of the Shellshock vulnerability : sagisar1/CVE-2014-6721-exploit-Shellshock create time: 2024-03-17T13:08:39Z

no description : 0xWhoami35/CloudPanel-CVE-2023-33747 create time: 2024-03-17T13:12:57Z

no description : sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream create time: 2024-03-17T10:56:02Z

The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw. : d0rb/CVE-2024-21762 create time: 2024-03-17T09:15:22Z

no description : jakabakos/CVE-2023-37679-mirth-connect-rce-poc create time: 2024-03-17T08:44:14Z

Arbitrary code execution vulnerability : xF-9979/CVE-2024-24520 create time: 2024-02-18T03:13:53Z

no description : linuixtux/Cve2021-41379 create time: 2024-03-17T04:50:47Z

Simple POC for MiniShare <= 1.4.1 - Buffer Overflow : lautarolopez4/CVE-2004-2271 create time: 2024-03-17T02:39:02Z

no description : TheRedDevil1/CVE-2024-21762 create time: 2024-03-17T00:04:20Z

PoC for CVE-2023-4911 : xem6/CVE-2023-4911 create time: 2024-03-16T22:49:06Z

Exploit for CVE-2022-4262 : xem6/CVE-2022-4262 create time: 2024-03-16T22:10:42Z

no description : lainwastaken/CVE-2022-4262 create time: 2024-03-16T20:41:34Z

Windows Hyper-V Remote Code Execution Vulnerability (RCE) CVE-2024-21407 POC : swagcrafte/CVE-2024-21407-POC create time: 2024-03-16T19:00:26Z

no description : BugBountyHunterCVE/CVE-2023-40279 create time: 2024-03-16T06:30:03Z

no description : BugBountyHunterCVE/CVE-2023-40280 create time: 2024-03-16T06:25:42Z

no description : BugBountyHunterCVE/CVE-2023-40275 create time: 2024-03-16T06:20:30Z

no description : BugBountyHunterCVE/CVE-2023-40278 create time: 2024-03-16T06:12:56Z

no description : BugBountyHunterCVE/CVE-2023-40276 create time: 2024-03-16T06:06:12Z

no description : BugBountyHunterCVE/CVE-2023-40277 create time: 2024-03-16T03:52:54Z

Based on the x.pl exploit/loader script for CVE-2009-1151 : ItaIia/PhpMyAdmin create time: 2023-06-24T21:14:10Z

Fortinet CVE 2024 : vorotilovaawex/CVE-2024-21762_POC create time: 2024-03-15T23:27:32Z

exploit for f5-big-ip RCE cve-2023-46747 : rainbowhatrkn/CVE-2023-46747-RCE create time: 2024-03-15T22:45:31Z

This is a potentially vulnerable Java web application containing Log4j affected by log4shell(CVE-2021-44228). : KtokKawu/l4s-vulnapp create time: 2024-03-15T18:57:11Z

Exploit for Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution : RoboGR00t/Exploit-CVE-2024-26503 create time: 2024-03-15T13:01:43Z

no description : K3ysTr0K3R/CVE-2023-43208-EXPLOIT create time: 2024-03-15T12:03:51Z

exploit for CVE-2024-21426 Microsoft SharePoint Server RCE (2024) : CVE-searcher/CVE-2024-21426-SharePoint-RCE create time: 2024-03-15T10:24:55Z

Research CVE-2023-33733 : onion2203/CVE-2023-33733 create time: 2024-03-15T05:35:40Z

CVE-2023-48788 is a SQLi vulnerability which leads to unauthenticated remote code executing in fortinet's FortiClientEMS. : k4rd3n/CVE-2023-48788-PoC create time: 2024-03-15T02:14:41Z

no description : mhtsec/cve-2024-12883 create time: 2024-03-14T21:40:40Z

no description : Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP create time: 2024-03-14T17:48:49Z

CVE-2024-25228 POC RCE Unpatched Command Injection in Vinchin Backup & Recovery Versions : rkraper339/CVE-2024-25228-POC create time: 2024-03-14T14:51:41Z

no description : manrop2702/CVE-2020-7961 create time: 2024-03-14T07:29:50Z

no description : levpachmanov/cve-2024-28088-poc create time: 2024-03-14T07:02:11Z

no description : hanch7274/CVE-2023-33246 create time: 2024-03-14T04:29:15Z

A CLI tool for detecting CVE-2023-20048 vulnerability in Cisco Firepower Management Center. : 0zer0d4y/FuegoTest create time: 2024-03-14T01:32:41Z

Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación) : r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check create time: 2024-03-13T22:57:00Z

no description : corelight/CVE-2021-38647-noimages create time: 2024-03-13T20:05:11Z

no description : thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227 create time: 2024-03-13T17:58:41Z

no description : thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227 create time: 2024-02-23T16:46:54Z

aaa : tmcve/CVE-2024-TEST create time: 2024-03-13T16:16:53Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : Makaroshi/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-03-13T14:51:15Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : Makaroshi/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-03-13T14:51:15Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : Makaroshi/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-03-13T14:51:15Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : Makaroshi/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-03-13T14:51:15Z

CVE-2024-21334 POC Open Management Infrastructure (OMI) Remote Code Execution (RCE) Vulnerability : bigbozzez/CVE-2024-21334-POC create time: 2024-03-13T14:33:40Z

Proof-of-concept exploit for CVE-2024-25153. : nettitude/CVE-2024-25153 create time: 2024-03-12T17:26:10Z

New exploit for Fortinet's [CVE-2023-48788] to SQL injection in HTTP reqs. : CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj create time: 2024-03-13T13:24:46Z

CVE-2024-21411 POC Skype for Consumer Remote Code Execution Vulnerability (RCE) : rkraper339/CVE-2024-21411-POC create time: 2024-03-13T14:07:47Z

CVE-2024-21400 is a privilege escalation vulnerability that rates a CVSS score of 9.0. : MegaCorp001/CVE-2024-21400-POC create time: 2024-03-13T14:01:26Z

exploit for CVE-2024-26198 Microsoft Exchange Remote Code Execution (RCE) : MrCyberSec/CVE-2024-26198-Exchange-RCE create time: 2024-03-13T12:55:35Z

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability : h4x0r-dz/CVE-2024-21762 create time: 2024-03-13T09:17:28Z

special thanks to E1A for the POC of the CVE Exploit found here: https://github.com/E1A/CVE-2023-4596 : AlabamicHero/caldera_sandcat-usecase create time: 2024-03-13T06:23:09Z

no description : Lq0ne/CVE-2024-28715 create time: 2024-03-13T01:59:57Z

Exploit new CVE-2023-42789 Fortinet FortiOS FortiProxy ----> RCE : CrimBit/CVE-2023-42789-POC create time: 2024-03-12T16:44:50Z

CVE-2019-14678: XML External Entity in SAS XML Mapper : mbadanoiu/CVE-2019-14678 create time: 2024-03-12T15:49:09Z

The only one working RCE exploit that sells for $5,000 on the darknet : JohnHormond/CVE-2024-21762-Fortinet-RCE-WORK create time: 2024-03-12T14:31:44Z

Critical CVE-2024-21899 Vulnerability in QNAP Products : JohnHormond/CVE-2024-21899-RCE-exploit create time: 2024-03-12T14:20:39Z

PoC Exploit for Outlook Vulnerability, CVE-2024-21378 : JohnHormond/CVE-2024-21378 create time: 2024-03-12T14:19:45Z

This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client. : d0rb/CVE-2024-21378 create time: 2024-03-12T14:11:58Z

no description : clearbluejar/CVE-2024-20696 create time: 2024-03-08T02:31:41Z

CVE-2023-23752 Data Extractor : JohnDoeAnonITA/CVE-2023-23752 create time: 2024-03-12T10:59:10Z

no description : kitodd/CVE-2024-0713 create time: 2024-03-12T08:32:26Z

no description : hienkiet/CVE-2022-201145-12.2.1.3.0-Weblogic create time: 2024-03-12T04:47:02Z

no description : chebuya/CVE-2024-28741-northstar-agent-rce-poc create time: 2024-03-12T01:40:35Z

Proof of concept CVE-2024-28222 Veritas NetBackup RCE exploit CVSS-9.8 : c0d3b3af/CVE-2024-28222-NetBackup-RCE-exploit create time: 2024-03-11T13:19:27Z

This script performs vulnerability scanning for CVE-2024-21762, a Fortinet SSL VPN remote code execution vulnerability. It checks whether a given server is vulnerable to this CVE by sending specific requests and analyzing the responses. : cleverg0d/CVE-2024-21762-Checker create time: 2024-03-11T12:28:05Z

RCE exploit for FortiOS 6.0-7.4.2 : c0d3b3af/CVE-2024-21762-RCE-exploit create time: 2024-03-11T12:03:48Z

no description : Thirukrishnan/CVE-2024-27665 create time: 2024-03-11T04:46:19Z

CVE-2024-21762 is an out of bounds write vulnerability in fortinet fortios which leads to unauthenticated remote code execution : t4ril/CVE-2024-21762-PoC create time: 2024-03-11T02:31:58Z

Arbitrary Code Execution on FuguHub 8.4 : SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697 create time: 2024-03-09T22:24:03Z

An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function. : TronciuVlad/CVE-2024-26475 create time: 2024-03-10T22:51:05Z

The Popup Builder WordPress plugin before 4.2.3 does not prevent simple visitors from updating existing popups, and injecting raw JavaScript in them, which could lead to Stored XSS attacks. : rxerium/CVE-2023-6000 create time: 2024-03-10T16:20:22Z

An exploit for CVE-2017-15428 : Michelangelo-S/CVE-2017-15428 create time: 2024-03-10T14:53:53Z

CVE-2024-23113 Exploit with More than 20000 Targets : labesterOct/CVE-2024-23113 create time: 2024-03-10T07:34:29Z

CVE-2024-23113 FortiOS SSL VPN RCE : foxymoxxy/CVE-2024-23113-POC create time: 2024-03-10T06:56:29Z

CVE-2024-20337 POC Cisco Secure Client CRLF RCE and unauthorized remote access to VPN sessions : swagcraftedd/CVE-2024-20337-POC create time: 2024-03-10T06:13:09Z

Demo showing Claude Opus does not find CVE-2023-0266 : SeanHeelan/claude_opus_cve_2023_0266 create time: 2024-03-10T04:41:34Z

no description : K3ysTr0K3R/CVE-2024-27198-EXPLOIT create time: 2024-03-09T22:04:07Z

no description : cvedayprotech3s/cve-2024-23113 create time: 2024-03-09T18:17:48Z

Research of CVE-2023-3824 (NCA - Lockbit) : NewLockBit/Research-of-CVE-2023-3824-NCA-Lockbit create time: 2024-03-09T09:07:09Z

no description : NewLockBit/CVE-2023-3824-PHP-to-RCE-National-Crime-AgencyLEAK create time: 2024-03-09T08:23:09Z

no description : nitipoom-jar/CVE-2023-49453 create time: 2024-03-09T05:15:02Z

CVEHub of CVE-2023-1498 and CVE-2023-1500 : Decemberus/BugHub create time: 2023-03-19T09:06:59Z

no description : CharonDefalt/CVE-2024-27198-RCE create time: 2024-03-09T04:04:23Z

CVE-2024-23113 FortiOS SSL VPN RCE : tr1pl3ight/CVE-2024-23113-POC create time: 2024-03-09T03:07:19Z

Exploit CVE-2023-45318-POC Weston Embedded uC-HTTP git commit 80d4004 ---> RCE : greandfather/CVE-2023-50358-POC-RCE create time: 2024-03-08T21:23:16Z

Exploit CVE-2023-45318-POC Weston Embedded uC-HTTP git commit 80d4004 ---> RCE : greandfather/CVE-2023-45318-POC-RCE create time: 2024-03-08T21:00:15Z

A Remote Code Execution (RCE) vulnerability impacting Microsoft Exchange Server CVE-2023-21529 POC : tr1pl3ight/CVE-2023-21529-POC create time: 2024-03-08T16:01:54Z

https://github.com/Phamchie/CVE-2023-3047 : Kimsovannareth/Phamchie create time: 2024-03-08T15:20:25Z

CVE-2024-22252 VMware ESXi, Workstation RCE on HOST : crackmapEZec/CVE-2024-22252-POC create time: 2024-03-08T15:45:39Z

no description : cvedayprotech/CVE-2024-23113 create time: 2024-03-08T15:34:17Z

EXPLOIT Roundcube vulnerability POC (CVE-2023-5631) : greandfather/EXPLOIT-Roundcube-vulnerability-POC-CVE-2023-5631- create time: 2024-03-08T14:50:50Z

CVE-2024-22252 VMware ESXi, Workstation RCE on HOST : crackmapEZec/CVE-2024-22252-POC create time: 2024-03-08T14:58:57Z

no description : passwa11/CVE-2024-27198-RCE create time: 2024-03-08T12:40:09Z

Netbox - CVE-2024-23780 : HazardLab-IO/CVE-2024-23780 create time: 2024-03-08T10:39:59Z

Three go-exploits exploiting CVE-2023-22527 to execute arbitrary code in memory : vulncheck-oss/cve-2023-22527 create time: 2024-03-04T19:09:57Z

no description : omranisecurity/CVE-2024-22393 create time: 2024-03-08T08:45:12Z

Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue. : hacker625/CVE-2019-17225 create time: 2024-03-08T03:51:32Z

Real proof-of-concept out-of-bound write vuln in FortiOS ---> RCE : RequestXss/CVE-2024-21762-Exploit-POC create time: 2024-03-07T22:51:59Z

CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability Zero-day : crackmapEZec/CVE-2024-21338-POC create time: 2024-03-07T20:09:35Z

Here's a brief description of CVE-2024-28213: "CVE-2024-28213 is a critical vulnerability affecting versions prior to 3.5.9 of nGrinder. It allows unauthenticated users to send serialized Java objects to the application, potentially leading to the execution of arbitrary code through unsafe Java object deserialization. : 0x1x02/CVE-2024-28213 create time: 2024-03-07T17:38:41Z

no description : Phamchie/CVE-2023-3047 create time: 2024-03-07T14:46:22Z

A PoC for CVE-2024-27198 written in golang : rampantspark/CVE-2024-27198 create time: 2024-03-07T15:12:56Z

no description : bsekercioglu/cve2024-21762-ShodanChecker create time: 2024-03-07T13:13:21Z

Demonstrates critical vulnerability allowing unauthorized access to GL.iNet router web interface without valid credentials. Exploit targets CVE-2023-46453 : 0x1x02/GLiNet-Router-Auth-Bypass create time: 2024-03-07T08:05:31Z

no description : satyasai1460/CVE-2022-1386 create time: 2024-03-07T06:35:33Z

no description : hd3s5aa/CVE-2023-21674 create time: 2024-03-07T05:43:48Z

proof-of-concept out-of-bound write vuln in FortiOS ---> RCE : c0d3b3af/CVE-2024-21762-Exploit create time: 2024-03-06T21:39:22Z

Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c : zhsh9/CVE-2014-6287 create time: 2024-03-06T20:55:08Z

CyberPunk Style CVE-2017-16651 Roundcube Webmail Exploit : sephiroth950911/CVE-2017-16651-Exploit create time: 2024-03-06T18:53:06Z

no description : elpe-pinillo/CVE-2023-6246 create time: 2024-03-02T15:45:52Z

Progress OpenEdge Authentication Bypass : horizon3ai/CVE-2024-1403 create time: 2024-03-06T15:27:18Z

no description : jakabakos/CVE-2023-51448-cacti-sqli-poc create time: 2024-03-06T11:23:11Z

no description : ASR511-OO7/CVE-2024-24104 create time: 2024-03-06T11:23:03Z

no description : ASR511-OO7/CVE-2024-24105 create time: 2024-03-06T11:17:07Z

no description : ASR511-OO7/CVE-2024-24108 create time: 2024-03-06T11:14:39Z

no description : ASR511-OO7/CVE-2024-25250. create time: 2024-03-06T11:11:24Z

PoC Script for CVE-2024-25832: Exploit chain reverse shell, information disclosure (root password leak) + unrestricted file upload in DataCube3 : 0xNslabs/CVE-2024-25832-PoC create time: 2024-03-06T04:11:59Z

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass → RCE in JetBrains TeamCity Pre-2023.11.4 : W01fh4cker/CVE-2024-27198-RCE create time: 2024-03-06T03:15:03Z

CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability : gogobuster/CVE-2024-21338-POC create time: 2024-03-05T18:29:55Z

Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4 : Chocapikk/CVE-2024-27198 create time: 2024-03-04T22:44:36Z

Junos OS CVE-2024-21591 POC RCE : gogobuster/CVE-2024-21591-POC create time: 2024-03-05T18:19:59Z

CVE-2024-20291-POC exploit ---> RCE : BetterCzz/CVE-2024-20291-POC create time: 2024-03-03T05:25:35Z

New exploit for admin access to QNAP OS (CVE-2023-50358) : greandfather/CVE-2023-50358-POC create time: 2024-03-05T16:01:33Z

New exploit for admin access to QNAP OS (CVE-2023-50358) : greandfather/POC-New-exploit-for-admin-access-to-QNAP-OS-CVE-2023-50358- create time: 2024-03-05T15:16:56Z

no description : Shubham-2k1/Exploit-CVE-2011-2523 create time: 2024-03-05T10:31:42Z

Security Vulnerabilities of Software Programs and Web Applications : hacker625/CVE-2024-22752 create time: 2024-03-05T09:54:00Z

The Blue0DAY tool implements Unauthenticated Peering, leading to code execution via HID keyboard in Bluetooth CVE-2023-45866. 🚨 : R4HUL-INDIAN/Blue0DAY create time: 2024-03-05T08:26:57Z

ActiveMQ RCE (CVE-2023-46604) 回显利用工具 : Arlenhiack/ActiveMQ-RCE-Exploit create time: 2024-03-05T07:09:21Z

CVE-2024-27198 - Authentication Bypass Using an Alternate Path vulnerability in JetBrains TeamCity Server : labesterOct/CVE-2024-27198 create time: 2024-03-05T07:57:29Z

Exploit for CVE-2024-27198 - TeamCity Server : yoryio/CVE-2024-27198 create time: 2024-03-05T05:43:06Z

no description : tucommenceapousser/CVE-2024-27198 create time: 2024-03-05T00:39:20Z

no description : K3ysTr0K3R/CVE-2021-43798-EXPLOIT create time: 2024-03-04T18:32:21Z

CVE-2024-1071 with Docker : Trackflaw/CVE-2024-1071-Docker create time: 2024-03-04T18:29:17Z

This script will help you to scan for smbGhost vulnerability(CVE-2020-0796) : AdamSonov/smbGhostCVE-2020-0796 create time: 2024-03-04T16:59:53Z

The Blue0DAY tool implements Unauthenticated Peering, leading to code execution via HID keyboard in Bluetooth CVE-2023-45866. 🚨 : R4HUL-INDIAN/Blue0DAY create time: 2024-03-04T13:55:16Z

Execute arbitrary code on the victim’s device, compromising data security and system integrity in Chrome 120.0.6099 : JohnHormond/CVE-2024-0519-Chrome-exploit create time: 2024-03-04T10:25:06Z

0day for Citrix Netscaler ADC and NetScaler Gateway latest versions : Roonye660/CVE-2023-6548-POC create time: 2024-03-04T08:57:27Z

Roblox vulnerability that allows injection into the roblox client VIA P.A.N.C.R.A.B method : RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001 create time: 2024-03-04T05:40:39Z

CVE-2024-2074 : yuziiiiiiiiii/CVE-2024-2074 create time: 2024-02-29T12:30:37Z

mailcow: Docker Container Exposure to Local Network : killerbees19/CVE-2024-24760 create time: 2024-03-04T00:53:35Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : Soradotos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-03-03T19:40:14Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : Soradotos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-03-03T19:40:13Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : Soradotos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-03-03T19:40:13Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : Soradotos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-03-03T19:40:13Z

CVE-2024-21762 POC Forti VPN SSL Out of Boundary RCE : tr1pl3ight/CVE-2024-21762-POC create time: 2024-03-03T17:01:56Z

Vulnerability POC for CVE-2023-34845 : r4vanan/CVE-2023-34845 create time: 2024-03-03T10:50:16Z

CVE-2024-20291-POC exploit ---> RCE : greandfather/CVE-2024-20291-POC create time: 2024-03-03T00:04:40Z

no description : RxRCoder/CVE-2023-2437 create time: 2024-03-02T21:09:07Z

Exploiting the pre-authentication code execution vulnerability found on RV130 cisco routers in 2019. : Oraxiage/CVE-2019-1663 create time: 2024-03-02T09:15:26Z

no description : sharmashreejaa/CVE-2023-6595 create time: 2024-03-02T07:35:29Z

CVE-2024-1709 ConnectWise ScreenConnect auth bypass patch WORK 2.0 : tr1pl3ight/POCv2.0-for-CVE-2024-1709 create time: 2024-03-02T05:46:40Z

CVE-2024-25731 : actuator/com.cn.dq.ipc create time: 2024-02-06T04:38:12Z

ArcSight ESM up to 24.0 information disclosure proof-of-concept : Oxdestiny/CVE-2024-0967-exploit create time: 2024-03-01T22:31:38Z

POC for CVE-2023-47218 : gogobuster/CVE-2023-47218-POC create time: 2024-03-01T22:12:56Z

Microsoft Exchange server Privilege Escalation - WORK!! : FreakyM0ndy/CVE-2024-21410-poc create time: 2024-03-01T21:37:33Z

Microsoft Exchange Server Privilege Escalation - WORK!! : FreakyMondy/CVE-2024-21410 create time: 2024-03-01T20:49:11Z

POC for CVE-2024-21672 : swagcrafted/CVE-2024-21672-POC create time: 2024-03-01T20:42:59Z

CVE-2024-21762 proof of concept is an exploitation out of bound write vulnerability in fortinet SSL VPN which leads to unauthenticated RCE if successfully explited. : tr1pl3ight/CVE-2024-21762-POC create time: 2024-03-01T19:56:28Z

JetStream Smart Switch - TL-SG2210P v5.0/ Improper Access Control / CVE-2023-43318 : str2ver/CVE-2023-43318 create time: 2024-03-01T11:35:47Z

PoC for CVE-2024-1512 in MasterStudy LMS WordPress Plugin. : rat-c/CVE-2024-1512 create time: 2024-03-01T11:08:37Z

Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762 : BishopFox/cve-2024-21762-check create time: 2024-02-28T21:16:10Z

no description : abian2/CVE-2024-21626 create time: 2024-03-01T09:58:50Z

no description : abian2/CVE-2024-23652 create time: 2024-03-01T09:50:00Z

A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE) : K3ysTr0K3R/CVE-2024-25600-EXPLOIT create time: 2024-03-01T09:28:08Z

Python program to dump all the databases, exploiting NagiosXI sqli vulnerability : Hamibubu/CVE-2023-48084 create time: 2024-03-01T04:06:15Z

Actual working exploit for CVE-2021-3345 : SpiralBL0CK/CVE-2021-3345 create time: 2024-02-29T22:05:44Z

(Mirorring) : hy011121/CVE-2024-25600-wordpress-Exploit-RCE create time: 2024-02-29T20:53:42Z

(Mirorring) : hy011121/CVE-2024-1651-exploit-RCE- create time: 2024-02-29T20:06:30Z

Using CVE-2023-2640 CVE-2023-3262 to escalate previleges : SanjayRagavendar/UbuntuPrivilegeEscalationV1 create time: 2024-02-29T16:04:58Z

no description : dshabani96/CVE-2024-21413 create time: 2024-02-29T10:07:34Z

Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386) : vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC create time: 2024-02-29T08:57:47Z

no description : letsr00t/CVE-2023-0386 create time: 2024-02-29T06:22:50Z

no description : pwndorei/CVE-2023-36407 create time: 2024-01-24T09:39:11Z

CVE-2024-23334 : ox1111/CVE-2024-23334 create time: 2024-02-28T22:30:21Z

no description : thebunjo/CVE-2020-35489 create time: 2024-02-28T21:29:06Z

WordPress LiteSpeed Plugin Vulnerability : rxerium/CVE-2023-40000 create time: 2024-02-28T19:36:40Z

no description : c0d3b3af/CVE-2024-21762-POC create time: 2024-02-28T18:35:52Z

no description : jakabakos/CVE-2023-39362-cacti-snmp-command-injection-poc create time: 2024-02-28T16:07:37Z

no description : sharmashreejaa/CVE-2023-43757 create time: 2024-02-28T08:58:31Z

no description : J3Ss0u/CVE-2023-41993 create time: 2024-02-28T08:27:43Z

no description : nidhi7598/linux-4.19.72_lib_CVE-2022-0847 create time: 2023-11-14T05:14:22Z

CVE-2024-21413 exploit : DevAkabari/CVE-2024-21413 create time: 2024-02-28T07:26:24Z

Don't use it! It was manipulated for testing the CVE-2016-4490. : MarsMan13/test-binutils-2.26 create time: 2024-02-28T01:07:21Z

no description : Gh71m/CVE-2024-21762-POC create time: 2024-02-27T22:07:01Z

Proof of concept for Local Privilege Escalation in Thales Sentinel HASP LDK. : ewilded/CVE-2024-0197-POC create time: 2024-02-27T15:25:58Z

no description : G01d3nW01f/CVE-2022-44877 create time: 2024-02-27T15:09:50Z

POC for the flaw in Thales SafeNet Authentication Client prior to 10.8 R10 on Windows that allows an attacker to execute code at a SYSTEM level via local access. : ewilded/CVE-2023-7016-POC create time: 2024-02-27T14:48:19Z

dpx file format parser + mallicous crafter for CVE-2017-2903 : SpiralBL0CK/dpx_work_CVE-2017-2903 create time: 2024-02-27T12:55:32Z

Ultimate Member Unauthorized Database Access / SQLi : gbrsh/CVE-2024-1071 create time: 2024-02-27T11:41:53Z

CVE-2023-6654 EXP : qfmy1024/CVE-2023-6654 create time: 2024-02-27T07:50:01Z

no description : letsr00t/CVE-2021-22555 create time: 2024-02-27T05:22:13Z

Exploit for CVE-2022-30525 : arajsingh-infosec/CVE-2022-30525_Exploit create time: 2024-02-27T03:31:37Z

no description : Satheesh575555/frameworks_native_AOSP10_r33_CVE-2023-21118 create time: 2024-02-27T03:59:23Z

Auto exploitation tool for CVE-2024-24401. : MAWK0235/CVE-2024-24401 create time: 2024-02-18T20:05:46Z

A Craft CMS vulnerability that allows Remote Code Execution (RCE). : acesoyeo/CVE-2023-41892 create time: 2024-02-26T18:31:46Z

Html Injection vulnearbility : hackervegas001/CVE-2024-26521 create time: 2024-02-16T05:40:33Z

poc of CVE-2023-52160 : Helica-core/eap_pwn create time: 2024-02-26T12:48:07Z

(XSS) : sajaljat/CVE-2024-26560 create time: 2024-02-26T12:03:43Z

(XSS) : sajaljat/CVE-2024-26535 create time: 2024-02-26T12:02:10Z

no description : sajaljat/CVE-2024-26534 create time: 2024-02-26T11:59:59Z

confluence CVE-2023-22527 漏洞利用工具,支持冰蝎/哥斯拉内存马注入,支持设置 http 代理 : M0untainShley/CVE-2023-22527-MEMSHELL create time: 2024-02-26T02:34:44Z

This is an exploit script for CVE-2024-23897, a vulnerability affecting certain systems. The script is intended for educational and testing purposes only. Ensure that you have the necessary permissions before using it. : Abo5/CVE-2024-23897 create time: 2024-02-26T03:07:28Z

no description : shenhav12/CVE-2024-25170-Mezzanine-v6.0.0 create time: 2024-02-25T12:28:49Z

no description : shenhav12/CVE-2024-25169-Mezzanine-v6.0.0 create time: 2024-02-25T12:21:40Z

Weak MySQL database root password in LaborOfficeFree affects version 19.10. This vulnerability allows an attacker to calculate the root password of the MySQL database used by LaborOfficeFree using two constants. : PeterGabaldon/CVE-2024-1346 create time: 2024-02-25T11:51:03Z

no description : ASR511-OO7/CVE-2022-46088 create time: 2024-02-25T09:24:51Z

no description : ASR511-OO7/CVE-2022-46089 create time: 2024-02-25T09:23:52Z

no description : ASR511-OO7/CVE-2022-46091 create time: 2024-02-25T09:23:01Z

no description : ASR511-OO7/CVE-2022-46497 create time: 2024-02-25T09:21:29Z

no description : ASR511-OO7/CVE-2022-46498 create time: 2024-02-25T09:20:32Z

no description : ASR511-OO7/CVE-2022-46499 create time: 2024-02-25T09:19:32Z

no description : ASR511-OO7/CVE-2023-33676 create time: 2024-02-25T09:18:38Z

no description : ASR511-OO7/CVE-2023-33677 create time: 2024-02-25T09:17:48Z

no description : ASR511-OO7/CVE-2023-41014 create time: 2024-02-25T09:16:50Z

no description : ASR511-OO7/CVE-2023-41015 create time: 2024-02-25T09:15:54Z

no description : ASR511-OO7/CVE-2023-41503 create time: 2024-02-25T09:14:58Z

no description : ASR511-OO7/CVE-2023-41504 create time: 2024-02-25T09:13:57Z

no description : ASR511-OO7/CVE-2023-41505 create time: 2024-02-25T09:12:31Z

no description : ASR511-OO7/CVE-2023-41506 create time: 2024-02-25T09:11:36Z

no description : ASR511-OO7/CVE-2024-22917 create time: 2024-02-25T09:10:40Z

no description : ASR511-OO7/CVE-2024-24095 create time: 2024-02-25T09:08:37Z

no description : ASR511-OO7/CVE-2024-24096 create time: 2024-02-25T09:07:19Z

no description : ASR511-OO7/CVE-2024-24099 create time: 2024-02-25T09:03:38Z

no description : ASR511-OO7/CVE-2024-24100 create time: 2024-02-25T09:02:08Z

Ivanti Pulse Secure Client Connect Local Privilege Escalation CVE-2023-38041 Proof of Concept : ewilded/CVE-2023-38041-POC create time: 2024-02-25T08:09:17Z

Exploitation Scanner CVE-2020-3452 to enumerate the standard files accessible in the Path Traversal of CISCO ASA/FTD .🔥 : imhunterand/CVE-2020-3452 create time: 2024-02-25T04:12:59Z

CVE-2020-10189: Microsoft Windows SMBv3 Remote Code Execution (RCE) : BLACKpwn/Remote_Code_Execution- create time: 2024-02-25T03:56:53Z

Passive version detection method for CVE-2023-22515 using Nuclei scanner : rxerium/CVE-2023-22515 create time: 2024-02-24T16:04:35Z

CVE-2024-21887 Exploitation with Ngrok Reverse Shell : pwniel/ivanti_shell create time: 2024-02-24T12:55:43Z

no description : ewilded/CVE-2024-25376-POC create time: 2024-02-24T09:30:45Z

no description : ayrustogaru/cve-2023-39320 create time: 2024-02-24T08:27:57Z

A Scanner for CVE-2024-1709 - ConnectWise SecureConnect Authentication Bypass Vulnerability : HussainFathy/CVE-2024-1709 create time: 2024-02-23T17:26:28Z

CMP - Coming Soon & Maintenance < 3.8.2 - Improper Access Controls on AJAX Calls (Subscriber+) : RandomRobbieBF/CVE-2020-36730 create time: 2024-02-23T15:29:41Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : Twroza2/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-23T12:34:04Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : Twroza2/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-23T12:34:04Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : Twroza2/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-23T12:34:03Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : Twroza2/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-23T12:34:03Z

no description : 0xab01/-CVE-2019-11510-Exploit create time: 2024-01-26T04:16:27Z

Bu betik, Microsoft Outlook'ta keşfedilen ve CVSS değeri 9.8 olan önemli bir güvenlik açığı olan CVE-2024-21413 için bir kavram kanıtı (PoC) sunmaktadır. MonikerLink hatası olarak adlandırılan bu güvenlik açığı, yerel NTLM bilgilerinin potansiyel sızıntısı ve uzaktan kod çalıştırma olasılığı dahil olmak üzere geniş kapsamlı etkilere sahiptir. : ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability create time: 2024-02-23T12:13:11Z

Python script to automate generic gadget chain from CVE-2024-1651. There's missed length and nullbytes URL Encoding. : sharpicx/CVE-2024-1651-PoC create time: 2024-02-23T11:04:24Z

env of CVE-2024-22243&CVE-2024-22234 : shellfeel/CVE-2024-22243-CVE-2024-22234 create time: 2024-02-23T10:09:51Z

no description : hungdnvp/POC-CVE-2020-0796 create time: 2024-02-23T08:41:29Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : ek3nk4r/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-22T10:51:50Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : ek3nk4r/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-22T10:51:40Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : ek3nk4r/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-22T10:51:25Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : ek3nk4r/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-22T10:46:42Z

Android Application Task Hijacking Aka Strandhogg Attack Exploit : nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c create time: 2024-02-22T20:55:46Z

AI Engine: ChatGPT Chatbot <= 1.9.98 - Unauthenticated Arbitrary File Upload via rest_upload : RandomRobbieBF/CVE-2023-51409 create time: 2024-02-22T16:26:57Z

no description : K3ysTr0K3R/CVE-2022-33891-EXPLOIT create time: 2024-02-22T15:05:00Z

no description : johnlaurance/CVE-2018-25031-test2 create time: 2024-02-22T10:41:45Z

This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands. : Tornad0007/CVE-2024-25600-Bricks-Builder-plugin-for-WordPress create time: 2024-02-22T10:53:45Z

no description : pwndorei/CVE-2024-22532 create time: 2024-02-22T10:44:38Z

for future article of research vulnerability in MIRAPOLIS LMS : fbkcs/CVE-2024-25270 create time: 2024-02-22T08:18:47Z

Exploit for the Remote Code Execution (RCE) vulnerability identified in Metabase versions before 0.46.6.1 (open source) and 1.46.6.1 (Enterprise). Authentication is not required for exploitation. : UserConnecting/Exploit-CVE-2023-38646-Metabase create time: 2024-02-22T02:55:55Z

no description : Jason-Siu/CVE-2019-9053-Exploit-in-Python-3 create time: 2024-02-21T18:47:21Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : Maddataroez/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-21T18:29:24Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : Maddataroez/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-21T18:29:23Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : Maddataroez/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-21T18:29:23Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : Maddataroez/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-21T18:29:23Z

Scraping tool to ennumerate directories or files with the CVE-2024-23897 vulnerability in Jenkins. : Nebian/CVE-2024-23897 create time: 2024-02-21T18:32:45Z

ScreenConnect AuthBypass(cve-2024-1709) → RCE!!! : W01fh4cker/ScreenConnect-AuthBypass-RCE create time: 2024-02-21T09:42:04Z

AI ChatBot <= 4.8.9 - Unauthenticated SQL Injection via qc_wpbo_search_response : RandomRobbieBF/CVE-2023-5204 create time: 2024-02-21T17:14:15Z

An issue in He3 App for macOS version 2.0.17, allows remote attackers to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings. : intbjw/CVE-2024-25249 create time: 2024-02-21T08:19:00Z

Nuclei template and information about the POC for CVE-2024-25600 : Christbowel/CVE-2024-25600_Nuclei-Template create time: 2024-02-21T00:27:33Z

Android Application Vulnerability Exploit : nahid0x1/Janus-Vulnerability-CVE-2017-13156-Exploit create time: 2024-02-20T21:56:02Z

web-scraping : extract cve scores and infos from https://nvd.nist.gov/vuln/full-listing/ based on dates our main target is to extract 4 objects out of many in =~ 2000 web pages and orgnize them based on keyword in local storage in word documents/ csv files : mojibc1377/cveExtraction create time: 2023-01-11T19:46:37Z

Unauthenticated Remote Code Execution – Bricks <= 1.9.6 : Chocapikk/CVE-2024-25600 create time: 2024-02-20T20:16:09Z

no description : brinhosa/CVE-2009-3036 create time: 2024-02-20T19:52:33Z

no description : sk2wie/CVE-2024-21410-CITRIX create time: 2024-02-20T18:39:30Z

no description : Agampreet-Singh/CVE-2024-25202 create time: 2024-02-20T18:19:53Z

Un script realizado en python para atumatizar la vulnerabilidad CVE-2024-23897 : pulentoski/CVE-2024-23897-Arbitrary-file-read create time: 2024-02-20T15:26:34Z

no description : Mdusmandasthaheer/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability create time: 2024-02-20T12:41:15Z

no description : ASR511-OO7/CVE-2024-25251 create time: 2024-02-20T10:03:29Z

no description : ASR511-OO7/CVE-2024-24103 create time: 2024-02-20T08:35:46Z

no description : ASR511-OO7/CVE-2024-24102 create time: 2024-02-20T08:34:50Z

no description : ASR511-OO7/CVE-2024-24101 create time: 2024-02-20T08:34:02Z

no description : ASR511-OO7/CVE-2024-24098 create time: 2024-02-20T08:33:10Z

no description : ASR511-OO7/CVE-2024-24097 create time: 2024-02-20T08:32:13Z

no description : ASR511-OO7/CVE-2024-24094 create time: 2024-02-20T08:30:36Z

no description : ASR511-OO7/CVE-2024-24093 create time: 2024-02-20T08:29:44Z

no description : ASR511-OO7/CVE-2024-24092 create time: 2024-02-20T08:21:12Z

no description : Ox130e07d/CVE-2024-25381 create time: 2024-02-01T11:42:48Z

no description : ASR511-OO7/CVE-2023-43292 create time: 2024-02-20T08:20:18Z

no description : ASR511-OO7/CVE-2023-42308 create time: 2024-02-20T08:18:59Z

no description : ASR511-OO7/CVE-2023-42307 create time: 2024-02-20T08:17:57Z

no description : ASR511-OO7/CVE-2023-41501 create time: 2024-02-20T08:16:19Z

no description : ASR511-OO7/CVE-2023-41500 create time: 2024-02-20T08:15:32Z

no description : ASR511-OO7/CVE-2023-41499 create time: 2024-02-20T08:14:00Z

no description : ASR511-OO7/CVE-2023-41498 create time: 2024-02-20T08:13:10Z

no description : ASR511-OO7/CVE-2023-41497 create time: 2024-02-20T08:12:08Z

CLFS.sys vuln : MochiNishimiya/CVE-2021-31954 create time: 2024-02-04T03:24:04Z

no description : acesoyeo/METABASE-RCE-CVE-2023-38646- create time: 2024-02-20T01:51:47Z

no description : HuangYanQwQ/CVE-2023-49496 create time: 2024-02-20T00:11:52Z

历史漏洞的细节以及利用方法汇总收集 : OracleNep/Nday-Exploit-Plan create time: 2024-02-11T06:55:47Z

Joomla! < 4.2.8 - Unauthenticated information disclosure exploit : Rival420/CVE-2023-23752 create time: 2024-02-19T10:27:01Z

CVE-2024-22369 Reproducer : oscerd/CVE-2024-22369 create time: 2024-01-10T11:01:59Z

CVE-2024-206565 : sk2wie/CVE-2024-206565 create time: 2024-02-19T09:06:06Z

Perform with massive Jenkins Reading-2-RCE : ThatNotEasy/CVE-2024-23897 create time: 2024-02-19T02:29:12Z

CVE-2023-47218: QNAP QTS and QuTS Hero Unauthenticated Command Injection (FIXED) : passwa11/CVE-2023-47218 create time: 2024-02-19T02:15:21Z

CVE-2024-21413 Açığını Kullanarak Giriş Bilgilerini Alma : MSeymenD/CVE-2024-21413 create time: 2024-02-19T01:37:15Z

KeyTrap (DNS) : knqyf263/CVE-2023-50387 create time: 2024-02-18T21:50:04Z

no description : MY7H404/CVE-2021-3560-Polkit create time: 2024-02-18T20:31:20Z

no description : Kaue-Navarro/POC-CVE-2023-49209 create time: 2024-02-18T20:51:17Z

CVE-2023-36845 – Unauthenticated Juniper Remote Code Execution Vulnerability Scanner : e11i0t4lders0n/CVE-2023-36845 create time: 2024-02-18T15:37:58Z

Simple python3 script to automate CVE-2018-9995 : X3RX3SSec/DVR_Sploit create time: 2024-02-18T12:46:32Z

Proof of concept code for CVE-2022-24785 : isira-adithya/CVE-2022-24785-POC create time: 2024-02-18T12:58:24Z

PoC for Exim CVE-2023-42115 : cammclain/CVE-2023-42115 create time: 2024-02-18T10:07:49Z

no description : 132231g/CVE-2018-7602 create time: 2024-02-18T08:51:09Z

Cinema 4D out-of-bounds write vulnerability when parsing c4d files : DriverUnload/cve-2024-25423 create time: 2024-02-18T06:35:31Z

CVE-2024-21413 PoC for THM Lab : CMNatic/CVE-2024-21413 create time: 2024-02-17T14:52:52Z

CVE-2021-46361: FreeMarker Restriction Bypass in Magnolia CMS : mbadanoiu/CVE-2021-46361 create time: 2024-02-16T20:36:32Z

A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190) : shri142/ZipScan create time: 2024-02-17T12:10:12Z

(XSS) : sajaljat/CVE-2024-1269 create time: 2024-02-17T12:21:17Z

(XSS) : sajaljat/CVE-2024-25809 create time: 2024-02-17T12:16:29Z

(XSS) : sajaljat/CVE-2024-25281 create time: 2024-02-17T12:14:56Z

Broken Access control : sajaljat/CVE-2024-25280 create time: 2024-02-17T12:11:58Z

(XSS) : sajaljat/CVE-2024-25279 create time: 2024-02-17T12:10:12Z

no description : sajaljat/CVE-2024-25278 create time: 2024-02-17T11:59:51Z

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) : labesterOct/CVE-2024-21413 create time: 2024-02-17T11:11:53Z

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. : ifconfig-me/CVE-2023-36845 create time: 2024-02-17T08:15:30Z

no description : nles-crt/CVE-2023-6895 create time: 2024-02-07T09:28:10Z

Log4Shell CVE Analysis : ItsCbass/CVE-2021-44228 create time: 2024-02-16T23:54:32Z

Jenkins Arbitrary File Leak Vulnerability [CVE-2024-23897] : ifconfig-me/CVE-2024-23897 create time: 2024-02-16T23:21:40Z

no description : r00tb1t/CVE-2024-21413-POC create time: 2024-02-16T21:10:31Z

no description : AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777 create time: 2024-02-16T19:36:50Z

no description : wxrdnx/CVE-2023-38408 create time: 2024-02-16T18:20:12Z

Microsoft-Outlook-Remote-Code-Execution-Vulnerability : xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability create time: 2024-02-16T15:17:59Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : M54S/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-16T13:46:01Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : M54S/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-16T13:46:01Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : M54S/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-16T13:46:01Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : M54S/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-16T13:46:00Z

CVE-2024-25735 - WyreStorm Apollo VX20 - Information Disclosure : codeb0ss/CVE-2024-25735-PoC create time: 2024-02-16T12:03:20Z

CVE-2023-25203: Application Vulnerable to SSRF (Server Side Request Forgery) Attacks : Trackflaw/CVE-2023-25203 create time: 2024-02-16T08:29:25Z

CVE-2023-25202: Insecure file upload mechanism : Trackflaw/CVE-2023-25202 create time: 2024-02-16T08:22:48Z

no description : colaoo123/cve-2022-22555 create time: 2024-02-16T07:45:51Z

POC for CVE-2024-23897 Jenkins File-Read : godylockz/CVE-2024-23897 create time: 2024-02-16T07:16:04Z

no description : supportmango/CVE-2024-23222-patch create time: 2024-02-16T04:40:46Z

Juniper - Remote Code Execution (CVE-2023-36845) PreAuth-RCE Exploits : imhunterand/CVE-2023-36845 create time: 2024-02-15T20:17:33Z

Microsoft Outlook Remote Code Execution Vulnerability : duy-31/CVE-2024-21413 create time: 2024-02-15T19:57:38Z

no description : druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation create time: 2024-02-15T16:35:59Z

PowerShell script that can help you automate updating the Windows Recovery Environment (WinRE) on deployed devices to address the security vulnerabilities in CVE-2024-20666. : nnotwen/Script-For-CVE-2024-20666 create time: 2024-02-15T13:53:21Z

no description : abdomagdy0/CVE-2024-23897-htb create time: 2024-02-15T12:37:34Z

Description for CVE-2024-25466 : FixedOctocat/CVE-2024-25466 create time: 2024-02-15T07:47:14Z

no description : letsr00t/CVE-2022-0847 create time: 2024-02-15T02:27:27Z

no description : ST3G4N05/ExploitScript-CVE-2023-46604 create time: 2024-02-14T18:39:49Z

CVE-2023-47464 POC : HadessCS/CVE-2023-47464 create time: 2024-02-14T15:39:34Z

This Python script automates the Proof of Concept (PoC) for CVE-2023-36845, a vulnerability impacting Juniper Networks Junos OS on EX and SRX Series devices. The vulnerability resides in the J-Web component, allowing remote manipulation of the PHPRC variable, potentially leading to code injection. : 0xNehru/CVE-2023-36845-Juniper-Vulnerability create time: 2024-02-14T12:47:21Z

no description : erick-duarte/CVE-2024-24386 create time: 2024-02-09T12:22:08Z

Tool for exploring CVE-2023-30547 : Cur1iosity/CVE-2023-30547 create time: 2024-02-14T13:05:57Z

NextMove Lite < 2.18.0 - Subscriber+ Arbitrary Plugin Installation/Activation : RandomRobbieBF/CVE-2024-25092 create time: 2024-02-14T11:30:59Z

CVE-2021-46362: FreeMarker Server-Side Template Injection in Magnolia CMS : mbadanoiu/CVE-2021-46362 create time: 2024-02-13T18:08:02Z

Explotación CVE-2017-1000486 : jam620/primefaces create time: 2024-02-13T23:33:16Z

CVE-2024-23897 : B4CK4TT4CK/CVE-2024-23897 create time: 2024-02-13T22:38:50Z

CVE-2021-46366: Credential Bruteforce Attack via CSRF + Open Redirect in Magnolia CMS : mbadanoiu/CVE-2021-46366 create time: 2024-02-13T21:09:53Z

CVES : ak1t4/CVE-2023-36845 create time: 2024-02-13T20:59:34Z

CVE-2021-46365: Unsafe XML Parsing in Magnolia CMS : mbadanoiu/CVE-2021-46365 create time: 2024-02-13T20:52:49Z

CVE-2021-46363: Formula Injection in Magnolia CMS : mbadanoiu/CVE-2021-46363 create time: 2024-02-13T20:36:24Z

CVE-2023-36845 и CVE-2023-36846 Juniper Junos OS J-Web RCE : iveresk/CVE-2023-36845-6- create time: 2024-02-13T14:59:59Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : dusktuka/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-13T14:56:35Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : dusktuka/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-13T14:52:58Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : dusktuka/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-13T14:52:58Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : dusktuka/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-02-13T14:52:57Z

CVE-2017-0089 Learn more at National Vulnerability Database (NVD) • CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information : rainhawk13/Added-Pentest-Ground-to-vulnerable-websites-for-training create time: 2024-02-08T03:33:56Z

no description : whoami-chmod777/CVE-2021-1675---PrintNightmare-LPE-PowerShell- create time: 2024-02-12T20:59:08Z

no description : whoami-chmod777/CVE-2021-1675-CVE-2021-34527 create time: 2024-02-12T20:54:51Z

no description : SamTruss/LMU-CVE-2021-3156 create time: 2024-02-12T11:24:31Z

no description : Team-Byerus/CVE-2023-51000 create time: 2024-02-12T12:06:07Z

File Upload vulnerability in MCMS 5.3.5 : labesterOct/CVE-2024-22567 create time: 2024-02-12T06:19:19Z

CuteNews 2.1.2 - CVE-2019-11447 Proof-Of-Concept : CRFSlick/CVE-2019-11447-POC create time: 2024-02-11T21:36:58Z

no description : quangnh89/CVE-2022-4262 create time: 2024-02-11T18:53:05Z

CVE-2023-22527 内存马注入工具 : Boogipop/CVE-2023-22527-Godzilla-MEMSHELL create time: 2024-02-11T16:46:55Z

no description : vidura2/cve-2023-46747 create time: 2024-02-11T14:38:37Z

Python3 Shellshock (CVE-2014-6271) Scanner : hackintoanetwork/shellshock create time: 2024-02-11T09:29:02Z

no description : brandon-t-elliott/CVE-2024-22867 create time: 2024-02-11T01:52:52Z

no description : HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation create time: 2024-02-10T16:12:52Z

my own script in python to exploit vulnerable (It based on TryHackMe Intro PoC Scripting room) : LeDucKhiem/CVE-2012-2982 create time: 2024-02-10T14:58:11Z

CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the "preview" feature. : afine-com/CVE-2024-24816 create time: 2024-02-10T10:26:35Z

CVE-2024-22024 vulnerability in Ivanti Connect Secure : labesterOct/CVE-2024-22024 create time: 2024-02-10T06:23:44Z

no description : DOCKTYPe19/CVE-2018-9995 create time: 2024-02-09T17:17:44Z

Ivanti Connect Secure & Ivanti Policy Secure allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. (RCE Exploits) : imhunterand/CVE-2024-21887 create time: 2024-02-09T18:07:06Z

Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure : 0dteam/CVE-2024-22024 create time: 2024-02-09T14:31:56Z

no description : arminarab1999/CVE-2018-9995 create time: 2024-02-09T12:16:26Z

no description : MendDemo-josh/cve-2022-42889-text4shell create time: 2024-02-08T20:55:09Z

no description : joshbnewton31080/cve-2022-42889-text4shell create time: 2024-02-08T20:54:23Z

Authenticated Blind SQL Injection. Wordpress woocommerce plugin versions >= 2.5.0 : DonVorrin/CVE-2021-32789 create time: 2024-02-08T19:02:17Z

Spring Web 5.x with org.springframework.remoting package removed, to fix CVE-2016-1000027. : yihtserns/spring-web-without-remoting create time: 2024-02-08T15:57:41Z

CVE-2021-41773, CVE-2021-42013 : OpenCVEs/CVE-2021-41773 create time: 2024-02-08T15:41:43Z

PoC to CVE-2023-30547 (Library vm2) : user0x1337/CVE-2023-30547 create time: 2024-02-08T07:03:32Z

Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. : Praison001/CVE-2024-23897-Jenkins-Arbitrary-Read-File-Vulnerability create time: 2024-02-07T15:07:37Z

CVE-2024-20931 Oracle A RCE vuln based on Weblogic T3\IIOP protocol : labesterOct/CVE-2024-20931 create time: 2024-02-07T12:23:05Z

no description : dombisza/cve-2024-21626 create time: 2024-02-07T07:38:22Z

C implementation of Outlook 0-click vulnerability : alsaeroth/CVE-2023-23397-POC create time: 2024-02-07T07:08:55Z

C implementation of libwebp 0-click vulnerability : alsaeroth/CVE-2023-4863-POC create time: 2024-02-07T06:58:16Z

no description : rockrid3r/CVE-2023-5178 create time: 2024-02-05T15:58:24Z

no description : ilikeoyt/CVE-2023-4450-Attack create time: 2024-02-07T03:51:34Z

no description : ELIZEUOPAIN/CVE-2024-24035 create time: 2024-02-06T18:49:34Z

no description : ELIZEUOPAIN/CVE-2024-24034 create time: 2024-02-06T16:47:07Z

no description : nitipoom-jar/CVE-2024-24337 create time: 2024-02-06T16:33:13Z

CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839 : dinosn/CVE-2024-20931 create time: 2024-02-06T15:09:33Z

no description : nitipoom-jar/CVE-2024-24336 create time: 2024-02-06T14:10:02Z

no description : ATonysan/CVE-2024-20931_weblogic create time: 2024-02-06T09:21:08Z

一款Spring综合漏洞的利用工具,工具目前支持Spring Cloud Gateway RCE(CVE-2022-22947)、Spring Framework RCE (CVE-2022-22965) 的检测以及利用 : charonlight/SpringExploitGUI create time: 2024-02-06T08:45:19Z

no description : Leocodefocus/CVE-2024-20931-Poc create time: 2024-02-06T06:35:07Z

no description : tianstcht/CVE-2023-4427 create time: 2024-02-06T02:29:06Z

no description : JayBeale/cve-202421626 create time: 2024-02-05T21:05:02Z

no description : V0WKeep3r/CVE-2024-21626-runcPOC create time: 2024-02-05T17:47:01Z

Sensitive Information Exposure via API in LearnDash. : karlemilnikka/CVE-2024-1208-and-CVE-2024-1210 create time: 2024-02-05T17:46:41Z

Sensitive Information Exposure via assignments in LearnDash. : karlemilnikka/CVE-2024-1209 create time: 2024-02-05T17:41:47Z

Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability) : kaanatmacaa/CVE-2024-23897 create time: 2024-02-04T20:56:42Z

my sudoedit cve 2021 implmentetion : agamabergel/sudoedit create time: 2024-02-05T11:20:05Z

no description : Verrideo/CVE-2024-23774 create time: 2024-02-05T10:59:03Z

no description : Verrideo/CVE-2024-23773 create time: 2024-02-05T10:58:50Z

no description : Verrideo/CVE-2024-23772 create time: 2024-02-05T10:58:33Z

CVE-2023-6875 exploit written for Xakep.Ru : hatlesswizard/CVE-2023-6875 create time: 2024-02-05T09:44:35Z

no description : trustcves/CVE-2024-24398 create time: 2024-02-05T09:15:17Z

no description : trustcves/CVE-2024-24397 create time: 2024-02-05T09:08:34Z

no description : trustcves/CVE-2024-24396 create time: 2024-02-05T08:43:33Z

no description : xMr110/CVE-2022-1040 create time: 2024-02-05T07:35:41Z

CVE-2023-47564 : C411e/CVE-2023-47564 create time: 2024-02-04T13:25:58Z

no description : kakaroot1337/-2021-LOCALROOT-CVE-2021-22555 create time: 2024-02-05T07:05:13Z

no description : kakaroot1337/-2022-LOCALROOT-CVE-2022-2639 create time: 2024-02-05T07:10:51Z

test CVE-2023-29199 : u-crew/vm2-test create time: 2023-04-19T05:41:38Z

no description : wechicken456/CVE-2021-4034-writeup create time: 2024-02-04T19:00:38Z

Shellshock exploit (CVE-2014-6271) : AlissoftCodes/Shellshock create time: 2024-02-04T18:19:49Z

CVE-2019-1332: Reflected Cross-Site Scripting in Microsoft SQL Server Reporting Services : mbadanoiu/CVE-2019-1332 create time: 2024-02-04T16:20:49Z

Exploit for CVE-2019-2215 (bad binder) for Huawei P20 Lite : willboka/CVE-2019-2215-HuaweiP20Lite create time: 2024-02-04T16:08:02Z

no description : xMr110/CVE-2020-14882 create time: 2024-02-04T09:36:09Z

no description : Shisones/MetabaseRCE_CVE-2023-38646 create time: 2024-01-28T15:01:40Z

no description : hrtowii/CVE-2024-23208-test create time: 2024-02-04T07:37:21Z

CVE-2023-32233 : RogelioPumajulca/TEST-CVE-2023-32233 create time: 2024-02-04T02:24:34Z

GoAnywhere MFT : adminlove520/CVE-2024-0204 create time: 2024-02-04T01:40:46Z

no description : WLXQqwer/Jenkins-CVE-2024-23897- create time: 2024-02-04T01:14:40Z

Triggering the famous libweb 0day vuln with libfuzzer : Microsvuln/CVE-2023-4863 create time: 2024-02-03T12:27:37Z

CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit : Chocapikk/CVE-2024-21893-to-CVE-2024-21887 create time: 2024-02-03T11:33:40Z

no description : CharonDefalt/Juniper-exploit-CVE-2023-36845 create time: 2024-02-03T06:09:30Z

CVE-2024-23897 jenkins arbitrary file read which leads to unauthenticated RCE : brijne/CVE-2024-23897-RCE create time: 2024-02-02T23:13:26Z

CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure : h4x0r-dz/CVE-2024-21893.py create time: 2024-02-02T22:59:21Z

no description : Trinadh465/external_zlib_CVE-2022-37434 create time: 2024-02-02T14:25:28Z

no description : msd0pe-1/CVE-2023-31714 create time: 2023-04-16T20:20:32Z

Container Runtime Meetup #5 のLT用のデモ : laysakura/CVE-2024-21626-demo create time: 2024-02-02T11:51:08Z

no description : Trinadh465/external_zlib_CVE-2022-37434 create time: 2024-02-02T10:28:44Z

no description : cpg-qe/terraform-test-2024-02-02-T-01-02-395-cvesu create time: 2024-02-02T09:14:06Z

no description : Trinadh465/external_zlib_android-6.0.1_r22_CVE-2022-37434 create time: 2024-02-02T06:57:18Z

no description : zhangguanzhang/CVE-2024-21626 create time: 2024-02-02T06:34:16Z

no description : yousouf-Tasfin/cve-2017-7921-Mass-Exploit create time: 2024-02-02T03:27:31Z

CVE-2023-22527 Batch scanning : YongYe-Security/CVE-2023-22527 create time: 2024-02-02T04:20:14Z

CVE-2024-21626-poc-research-Reappearance-andtodo : cdxiaodong/CVE-2024-21626 create time: 2024-02-02T03:56:03Z

no description : Wall1e/CVE-2024-21626-POC create time: 2024-02-02T02:51:29Z

no description : zpxlz/CVE-2024-21626-POC create time: 2024-02-01T12:53:18Z

The Poc for CVE-2024-20931 : GlassyAmadeus/CVE-2024-20931 create time: 2024-02-02T01:58:49Z

Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2 : Chocapikk/CVE-2024-22899-to-22903-ExploitChain create time: 2023-11-06T09:24:15Z

A vulnerability was found in PHPgurukul visitor management system 1.0. it has been rated as problemic. Affected by the issue is some unknown functionality of the file search bar that called search-visitor.php . The vulnerability is Cross-Site-Scripting (XSS). : White-Hat-HackerX/CVE-2024-0652 create time: 2024-02-01T16:27:25Z

PoC and Detection for CVE-2024-21626 : NitroCao/CVE-2024-21626 create time: 2024-02-01T15:28:37Z

no description : Wall1e/CVE-2024-21626-POC create time: 2024-02-01T10:59:08Z

no description : mister-turtle/cve-2023-32784 create time: 2024-02-01T09:41:24Z

no description : hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140 create time: 2024-02-01T07:21:01Z

CVE-2018-7600 漏洞验证和利用 : killeveee/CVE-2018-7600 create time: 2024-02-01T05:30:19Z

no description : cyb3rzest/Juniper-Bug-Automation-CVE-2023-36845 create time: 2024-02-01T03:54:18Z

PoC for CVE-2024-23897 : AbraXa5/Jenkins-CVE-2024-23897 create time: 2024-02-01T03:17:35Z

An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component. : minj-ae/CVE-2024-24488 create time: 2024-02-01T02:29:19Z

Es una vulnerabilidad para escalar privilegios en linux. : MDS1GNAL/ptrace_scope-CVE-2019-13272-privilege-escalation create time: 2024-01-31T21:50:04Z

CVE-2024-0402 Gitlab arbitrary file write/RCE : ch4nui/CVE-2024-0402-RCE create time: 2024-01-31T20:14:11Z

POC about Web3 – Crypto wallet Login & NFT token gating < 3.0.0 - Authentication Bypass Wordpress plugin : pctripsesp/CVE-2023-6036 create time: 2024-01-31T16:58:48Z

moxa ioLogik E1212 : HadessCS/CVE-2023-5961 create time: 2024-01-31T15:00:16Z

PoC of CVE-2023-40459 (DoS on ACEmanager) : majidmc2/CVE-2023-40459 create time: 2024-01-31T12:11:34Z

A write-up detailing CVE-2023-49950. Affects Logpoint SIEM v6.1.0-v7.3.0 : shrikeinfosec/cve-2023-49950 create time: 2024-01-31T10:18:12Z

m-y-mo: https://github.com/github/securitylab/tree/main/SecurityExploits/Chrome/v8/CVE-2021-30632 : paulsery/CVE-2021-30632 create time: 2024-01-31T03:28:58Z

no description : BurakSevben/CVE-2024-24142 create time: 2024-01-22T00:36:05Z

no description : BurakSevben/CVE-2024-24141 create time: 2024-01-21T23:56:41Z

no description : BurakSevben/CVE-2024-24140 create time: 2024-01-21T21:45:34Z

no description : BurakSevben/CVE-2024-24139 create time: 2024-01-15T01:48:55Z

no description : BurakSevben/CVE-2024-24138 create time: 2024-01-13T21:48:00Z

no description : BurakSevben/CVE-2024-24137 create time: 2024-01-13T13:11:35Z

no description : BurakSevben/CVE-2024-24135 create time: 2024-01-12T22:49:01Z

no description : BurakSevben/CVE-2024-24136 create time: 2024-01-12T21:53:07Z

no description : BurakSevben/CVE-2024-24134 create time: 2024-01-12T17:31:15Z

no description : BurakSevben/CVE-2024-22909 create time: 2024-01-12T00:40:29Z

no description : BurakSevben/CVE-2024-22890 create time: 2024-01-11T22:30:50Z

Proof-of-concept code for the Android APEX key reuse vulnerability described in https://rtx.meta.security/exploitation/2024/01/30/Android-vendors-APEX-test-keys.html : metaredteam/rtx-cve-2023-45779 create time: 2024-01-26T21:17:38Z

Cookie Information | Free GDPR Consent Solution <= 2.0.22 - Authenticated (Subscriber+) Arbitrary Options Update : RandomRobbieBF/CVE-2023-6700 create time: 2024-01-30T10:32:54Z

CVE-2023-51385 的exp : 2048JiaLi/CVE-2023-51385 create time: 2024-01-30T09:01:05Z

Bludit : CpyRe/I-Find-CVE-2024 create time: 2024-01-30T08:45:47Z

Juniper RCE (Remote Code Execution) CVE-2023-36845 is a vulnerability that has been identified within Juniper's software. This particular flaw allows for remote code execution, meaning an attacker could run arbitrary code on a system without needing physical access to the device. : jahithoque/Juniper-CVE-2023-36845-Mass-Hunting create time: 2024-01-30T08:00:23Z

no description : kaizensecurity/CVE-2023-37790 create time: 2024-01-30T06:51:37Z

CVE-2023-41892 Reverse Shell : diegaccio/Craft-CMS-Exploit create time: 2024-01-29T09:12:59Z

Simple Automation script for juniper cve-2023-36845 : Asbawy/Automation-for-Juniper-cve-2023-36845 create time: 2024-01-29T18:53:22Z

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) : duy-31/CVE-2023-35636 create time: 2024-01-29T17:08:05Z

10Web AI Assistant – AI content writing assistant <= 1.0.18 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation Description : RandomRobbieBF/CVE-2023-6985 create time: 2024-01-29T16:51:53Z

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) : duy-31/CVE-2023-35636 create time: 2024-01-29T15:23:37Z

no description : jopraveen/CVE-2024-23897 create time: 2024-01-29T12:00:25Z

no description : huyqa/cve-2024-23897 create time: 2024-01-29T08:50:13Z

no description : cpg-qe/terraform-test-2024-01-29-T-00-01-693-cveeu create time: 2024-01-29T08:09:59Z

Jenkins POC of Arbitrary file read vulnerability through the CLI can lead to RCE : viszsec/CVE-2024-23897 create time: 2024-01-29T04:41:53Z

no description : l00neyhacker/CVE-2024-24206 create time: 2024-01-29T00:22:54Z

no description : l00neyhacker/CVE-2024-24204 create time: 2024-01-29T00:21:26Z

no description : l00neyhacker/CVE-2024-24203 create time: 2024-01-29T00:20:36Z

no description : l00neyhacker/CVE-2024-22678 create time: 2024-01-29T00:19:48Z

no description : l00neyhacker/CVE-2024-22676 create time: 2024-01-29T00:19:06Z

no description : l00neyhacker/CVE-2024-22675 create time: 2024-01-29T00:17:51Z

Introduction to CVE-2023-6933 Vulnerability : w2xim3/CVE-2023-6933 create time: 2024-01-28T23:16:53Z

Samba 3.0.0 - 3.0.25rc3 : Juantos/cve-2007-2447 create time: 2024-01-28T20:51:09Z

a scenario based on CVE-2022-25845 yielding a TP for metadata based SCA but a FN if the callgraph is used : scabench/fastjson-tp1fn1 create time: 2024-01-28T20:03:23Z

GitLab CVE-2023-7028 : hackeremmen/gitlab-exploit create time: 2024-01-28T18:23:31Z

A flaw in Jenkins' CLI command parser allows attackers to inject file paths using the @ character, causing the parser to read and potentially expose sensitive file contents. This vulnerability can be exploited without authentication. : raheel0x01/CVE-2024-23897 create time: 2024-01-28T12:53:23Z

no description : 132231g/CVE-2019-3398 create time: 2024-01-28T09:40:35Z

This repository presents a proof-of-concept of CVE-2024-23897 : Vozec/CVE-2024-23897 create time: 2024-01-28T01:57:06Z

CVE-2024-23897 - Jenkins 任意文件读取 利用工具 : wjlin0/CVE-2024-23897 create time: 2024-01-27T19:34:48Z

no description : Orange-418/CVE-2024-22514-Remote-Code-Execution create time: 2024-01-27T19:04:56Z

no description : Orange-418/CVE-2024-22515-File-Upload-Vulnerability create time: 2024-01-27T18:51:26Z

no description : Jaarden/CVE-2024-22894 create time: 2024-01-27T18:17:48Z

CVE-2024-22515 arbitrary file upload and CVE-2024-22514 remote code execution for AgentDVR 5.1.6.0 (Authenticated) : Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution create time: 2024-01-27T15:36:05Z

Exploit for CVE-2023-6875 - Unauthorized Account Takeover. : gbrsh/CVE-2023-6875 create time: 2024-01-27T14:20:51Z

no description : FancySauce/PwnKit-CVE-2021-4034 create time: 2024-01-27T13:17:50Z

on this git you can find all information on the CVE-2024-23897. : iota4/PoC-jenkins-rce_CVE-2024-23897. create time: 2024-01-27T13:27:57Z

CVE-2024-23897 jenkins-cli : CKevens/CVE-2024-23897 create time: 2024-01-27T12:57:28Z

no description : gy741/CVE-2023-30258-setup create time: 2024-01-27T06:01:02Z

Scanner for CVE-2024-23897 - Jenkins : yoryio/CVE-2024-23897 create time: 2024-01-27T04:35:20Z

Scanner for CVE-2024-23897 - Jenkins : yoryio/CVE-2024-23897 create time: 2024-01-27T03:38:36Z

A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976). : keowu/BadRentdrv2 create time: 2023-10-01T18:24:38Z

Proof of Concept for the CVE-2023-47400 : LucasVanHaaren/CVE-2023-47400 create time: 2024-01-26T09:35:47Z

no description : vmtyan/poc-cve-2024-23897 create time: 2024-01-26T21:39:26Z

CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. : xaitax/CVE-2024-23897 create time: 2024-01-26T19:00:03Z

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入 : Lotus6/ConfluenceMemshell create time: 2024-01-26T13:11:21Z

a simple PDF file for CVE-2018-5158 : puzzle-tools/-CVE-2018-5158.pdf create time: 2024-01-26T09:19:55Z

CVE-2024-23897 : h4x0r-dz/CVE-2024-23897 create time: 2024-01-26T09:44:32Z

no description : binganao/CVE-2024-23897 create time: 2024-01-26T08:02:00Z

Python Code for Exploit Automation CVE-2023-7028 : mochammadrafi/CVE-2023-7028 create time: 2024-01-26T06:29:34Z

Moderna Sistemas ModernaNet Hospital Management System 2024 is susceptible to an Insecure Direct Object Reference (IDOR) vulnerability : louiselalanne/CVE-2024-23747 create time: 2024-01-26T00:43:29Z

Miro Desktop 0.8.18 on macOS allows Electron code injection. : louiselalanne/CVE-2024-23746 create time: 2024-01-26T00:39:20Z

Esto es una prueba de concepto propia i basica de la vulneravilidad CVE-2019-12840 la qual te da un RCE en root : Pol-Ruiz/PoC-CVE-2019-12840 create time: 2024-01-25T23:07:28Z

no description : whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC create time: 2024-01-25T22:11:57Z

In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack. : louiselalanne/CVE-2024-23745 create time: 2024-01-25T21:20:40Z

no description : austino2000/CVE-2024-22534 create time: 2024-01-25T18:57:34Z

no description : thanhlam-attt/CVE-2023-22527 create time: 2024-01-22T19:02:59Z

WP Subscription Forms <= 1.2.1 - Email Verification Bypass : 0x9567b/CVE-2024-0846 create time: 2024-01-25T15:29:25Z

Path traversal in the popup-more WordPress plugin : 0x9567b/CVE-2024-0844 create time: 2023-12-31T15:36:51Z

CVE-2023-46805 POC RCE : w2xim3/CVE-2023-46805 create time: 2024-01-25T14:53:16Z

CVE-2024-23742 : V3x0r/CVE-2024-23742 create time: 2024-01-25T13:52:05Z

CVE-2024-23741 : V3x0r/CVE-2024-23741 create time: 2024-01-25T13:49:10Z

CVE-2024-23739 : V3x0r/CVE-2024-23739 create time: 2024-01-25T13:44:16Z

CVE-2024-23739 : V3x0r/CVE-2024-23740 create time: 2024-01-25T13:37:08Z

CVE-2024-23738 : V3x0r/CVE-2024-23738 create time: 2024-01-25T13:27:19Z

no description : V3x0r/CVE-2024-23743 create time: 2023-12-19T17:07:27Z

CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC : adminlove520/CVE-2023-22527 create time: 2024-01-25T10:52:39Z

Atlassian Confluence Remote Code Execution(RCE) Proof Of Concept : MaanVader/CVE-2023-22527-POC create time: 2024-01-25T05:32:06Z

Because of a hardcoded login credential in the code, an attacker can log in to the web application on whether they enter the wrong credential or not. : keru6k/CVE-2024-22922 create time: 2024-01-25T11:14:43Z

no description : shenhav12/CVE-2024-22889-Plone-v6.0.9 create time: 2024-01-25T10:26:29Z

Repository to install CVE-2023-7028 vulnerable Gitlab instance : Trackflaw/CVE-2023-7028-Docker create time: 2024-01-25T09:56:00Z

An SQL injection Vulnerability in projectworlds' Visitor Management System : keru6k/CVE-2024-22983 create time: 2024-01-25T10:05:00Z

CVE-2024-23897 (CVSS 9.8): Critical Jenkins Security Vulnerability, RCE POC : forsaken0127/CVE-2024-23897 create time: 2024-01-25T08:37:31Z

Proof of concept for the vulnerability CVE-2018-19410 : himash/CVE-2018-19410-POC create time: 2024-01-25T07:20:19Z

CVE-2023-22527 : Privia-Security/CVE-2023-22527 create time: 2024-01-24T21:29:59Z

CVE-2024-22939 : NUDTTAN91/CVE-2024-22939 create time: 2024-01-25T07:00:38Z

V8 type confusion allows chrome sandbox escape : paulsery/CVE_2023_3420 create time: 2024-01-24T19:21:19Z

This script exploits the CVE-2024-0204 vulnerability in Fortra GoAnywhere MFT, allowing the creation of unauthorized administrative users, for educational and authorized testing purposes. : m-cetin/CVE-2024-0204 create time: 2024-01-24T20:10:34Z

PoC de Polkit : cerodah/CVE-2021-4034 create time: 2024-01-17T22:55:46Z

Workaround for disabling the CLI to mitigate SECURITY-3314/CVE-2024-23897 and SECURITY-3315/CVE-2024-23898 : jenkinsci-cert/SECURITY-3314-3315 create time: 2024-01-23T19:19:04Z

IBM i Access Client Solutions < 1.1.9.4 - Remote code execution via insecure deserialisation : afine-com/CVE-2023-45185 create time: 2024-01-24T13:53:36Z

no description : hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140 create time: 2024-01-24T12:42:48Z

no description : mistymntncop/CVE-2022-4262 create time: 2024-01-24T11:58:54Z

Exploit for CVE-2023-22527 - Atlassian Confluence : yoryio/CVE-2023-22527 create time: 2024-01-24T04:44:59Z

Scanning for vulnerable GoAnywhere MFT CVE-2024-0204 : cbeek-r7/CVE-2024-0204 create time: 2024-01-23T22:42:58Z

no description : jjjjjjjj987/cve-2023-45866-py create time: 2024-01-23T21:39:41Z

cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel. : mdaseem03/cpanel_xss_2023 create time: 2024-01-23T20:29:57Z

Authentication Bypass in GoAnywhere MFT : horizon3ai/CVE-2024-0204 create time: 2024-01-23T20:16:14Z

no description : thanhlam-attt/CVE-2023-7028 create time: 2024-01-23T19:11:11Z

An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE : sanjai-AK47/CVE-2023-22527 create time: 2024-01-23T17:07:15Z

Analysis of the vulnerability : RomanRybachek/CVE-2024-20698 create time: 2024-01-17T04:35:42Z

IBM i Access Client Solutions < 1.1.9.4 - Weak password encryption : afine-com/CVE-2023-45182 create time: 2024-01-23T16:05:55Z

Lỗ hổng ủy quyền không phù hợp trong Trung tâm dữ liệu Confluence và Máy chủ + bugsBonus 🔥 : bibo318/CVE-2023-22518 create time: 2024-01-23T13:38:40Z

no description : uthrasri/CVE-2023-40109 create time: 2024-01-23T13:03:31Z

Atlassian Confluence - Remote Code Execution : Chocapikk/CVE-2023-22527 create time: 2024-01-23T10:55:28Z

no description : Shimon03/CVE-2023-7028-Account-Take-Over-Gitlab create time: 2024-01-23T10:37:07Z

POC : Niuwoo/CVE-2023-22527 create time: 2024-01-23T09:28:53Z

no description : CBaekhyunC/cve-2024-65230 create time: 2024-01-23T10:16:43Z

no description : xiaoqiao147/cve-2024-666 create time: 2024-01-23T09:26:07Z

no description : uthrasri/CVE-2023-5717_G3 create time: 2024-01-23T09:15:49Z

no description : uthrasri/CVE-2023-5717 create time: 2024-01-23T09:04:00Z

Atlassian Confluence - Remote Code Execution (CVE-2023-22527) : C1ph3rX13/CVE-2023-22527 create time: 2024-01-23T08:53:46Z

This repository presents a proof-of-concept of CVE-2023-22527 : Vozec/CVE-2023-22527 create time: 2024-01-23T08:06:15Z

Vertical Privilege Escalation via Session Storage by Amjad Ali (CVE-2023-43317) : amjadali-110/CVE-2023-43317 create time: 2024-01-23T07:27:30Z

[Confluence] CVE-2023-22527 realworld poc : VNCERT-CC/CVE-2023-22527-confluence create time: 2024-01-23T07:10:55Z

Vertical Privilege Escalation via Session Storage by Amjad Ali (CVE-2023-43317) : amjadali-110/CVE-2023-43317 create time: 2024-01-23T07:10:39Z

projectworlds' Online Admission System RCE vulnerability PoC, Categorized as CVE-2024-0783 : keru6k/Online-Admission-System-RCE-PoC create time: 2024-01-21T13:26:09Z

no description : Manh130902/CVE-2023-22527-POC create time: 2024-01-23T02:17:36Z

no description : th3poetx1337/CVE-2018-6574-exploit create time: 2024-01-22T22:04:20Z

no description : Praveenms13/CVE-2023-29489 create time: 2024-01-22T15:54:49Z

Exploit for CVE-2022-25765 : lowercasenumbers/CVE-2022-25765 create time: 2024-01-22T14:45:34Z

no description : Praveenms13/CVE-2023-29489 create time: 2024-01-22T15:10:30Z

no description : LiveOverflow/webp-CVE-2023-4863 create time: 2023-12-18T23:12:25Z

A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action. : cleverg0d/CVE-2023-22527 create time: 2024-01-22T13:26:45Z

no description : uthrasri/CVE-2023-28588_G2.5_singlefile create time: 2024-01-22T13:17:35Z

no description : Drun1baby/CVE-2023-22527 create time: 2024-01-22T11:38:55Z

A modification to fortra's CVE-2023-28252 exploit, compiled to exe : duck-sec/CVE-2023-28252-Compiled-exe create time: 2024-01-22T10:38:02Z

CVE-2024-20656 : xiaoqiao147/CVE-2024-20654 create time: 2024-01-22T08:04:37Z

Forked from @worawit, shorter&optimized. Only works for sudo=1.8.23 on Centos7 : wurwur/CVE-2021-3156 create time: 2024-01-22T04:42:34Z

This Tool is used to check for CVE-2023-29489 Vulnerability in the provided URL with the set of payloads available : prasad-1808/tool-29489 create time: 2024-01-21T19:23:47Z

no description : Whhxy4/CVE-2023-51385_test create time: 2024-01-21T10:51:27Z

simple application with a CVE-2022-45688 vulnerability : scabench/jsonorg-fn1 create time: 2024-01-21T01:28:23Z

exploit for ivanti : tucommenceapousser/CVE-2024-21887 create time: 2024-01-20T19:15:23Z

Repository containing a Proof of Concept (PoC) demonstrating the impact of CVE-2023-4911, a vulnerability in glibc's ld.so dynamic loader, exposing risks related to Looney Tunables. : NishanthAnand21/CVE-2023-4911-PoC create time: 2024-01-20T18:47:07Z

Exploit of account take-over in Gitlab : TheRedDevil1/CVE-2023-7028 create time: 2024-01-20T14:44:14Z

no description : Hkhanbing/cve-2023-poc create time: 2024-01-20T08:06:17Z

CVE-2021-24917 : dikalasenjadatang/CVE-2021-24917 create time: 2024-01-20T06:36:13Z

Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mitigation : michalbednarski/TheLastBundleMismatch create time: 2024-01-20T07:14:06Z

CVE-2023-51385-save : farliy-hacker/CVE-2023-51385-save create time: 2024-01-20T06:20:37Z

CVE-2023-51385 : farliy-hacker/CVE-2023-51385 create time: 2024-01-20T06:09:45Z

ColorMag <= 3.1.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation : RandomRobbieBF/CVE-2024-0679 create time: 2024-01-19T22:30:51Z

exploit from CVE-2023-2255 : Mathieuleto/CVE-2023-2255 create time: 2024-01-19T20:49:31Z

Lexmark CVE-2023-26067. : RosePwns/Lexmark-RCE create time: 2024-01-19T19:54:41Z

no description : jacobadodge/Spring2024_CVENG_8160 create time: 2024-01-19T18:49:59Z

no description : yanfernandess/Looney-Tunables-CVE-2023-4911 create time: 2024-01-19T18:20:05Z

no description : DashaMilitskaya/cve_2023_21822 create time: 2024-01-19T16:35:09Z

no description : uthrasri/G2.5_CVE-2023-28588 create time: 2024-01-19T14:46:51Z

Remote Code Execution : Ivanti : zwxxb/CVE-2024-21887 create time: 2024-01-19T14:17:49Z

no description : matiasarenhard/rails-cve-2017-17917 create time: 2024-01-18T22:12:54Z

no description : uthrasri/CVE-2023-33902_single_file create time: 2024-01-19T13:17:16Z

no description : uthrasri/CVE-2023-28588_Singlefile create time: 2024-01-19T12:58:22Z

no description : tamaloa/avo-CVE-2024-22411 create time: 2024-01-19T09:19:52Z

Writeup of a heap overflow vulnerability in the GNU coreutils split program. CVE-2024-0684 : Valentin-Metz/writeup_split create time: 2023-12-15T06:33:15Z

no description : mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped create time: 2024-01-19T08:11:31Z

Ivanti Pulse Secure CVE-2023-46805 Scanner - Based on Assetnote's Research : Chocapikk/CVE-2023-46805 create time: 2024-01-19T02:23:13Z

Mitigation validation utility for the Ivanti Connect Around attack chain, comprising CVE-2023-46805 and CVE-2024-21887. : seajaysec/Ivanti-Connect-Around-Scan create time: 2024-01-19T02:12:11Z

A flaw was found in the Django package, which leads to a SQL injection. This flaw allows an attacker using a crafted dictionary containing malicious SQL queries to compromise the database completely. : kamal-marouane/CVE-2022-28346 create time: 2024-01-19T00:15:59Z

The script in this repository only checks whether the vulnerabilities specified in the Ivanti Connect Secure product exist. : raminkarimkhani1996/CVE-2023-46805_CVE-2024-21887 create time: 2024-01-18T13:25:46Z

CVE-2023-7028 killer : Esonhugh/gitlab_honeypot create time: 2024-01-18T10:13:18Z

Exploit CVE-2023-35001 : mrbrelax/Exploit_CVE-2023-35001 create time: 2024-01-18T08:24:07Z

CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC : ga0we1/CVE-2023-22527_Confluence_RCE create time: 2024-01-17T10:21:00Z

CVE-2024-22416 exploit experiments : mindstorm38/ensimag-secu3a-cve-2024-22416 create time: 2024-01-18T08:49:07Z

Exploit for KNet 1.04b Web Server Buffer Overflow SEH : 3t3rn4lv01d/CVE-2005-0575 create time: 2024-01-18T05:29:06Z

Exploit PoC for Buffer overflow vulnerability in the server in IBM Tivoli Storage Manager FastBack 5.5.x and 6.x before 6.1.12.2 (tested in version 6.1.4) : 3t3rn4lv01d/CVE-2015-1986 create time: 2024-01-18T05:54:58Z

Exploit for CVE-2023-7028 : yoryio/CVE-2023-7028 create time: 2024-01-18T05:17:00Z

no description : matiasarenhard/rails-cve-2017-17917 create time: 2024-01-18T03:08:59Z

PoC under work, CVE-2016-8823 : SpiralBL0CK/NDAY_CVE_2016_8823 create time: 2024-01-18T01:10:01Z

Critical Security Vulnerability in Ellucian Banner System : 3zizme/CVE-2023-49339 create time: 2024-01-17T23:18:29Z

A one-click script to gain a System privileges command line in Windows 10 20H2 that exploits CVE-2021-1675 : peckre/PNCVE-Win10-20H2-Exploit create time: 2024-01-17T20:22:29Z

InstaWP Connect <= 0.1.0.8 - Missing Authorization to Arbitrary Options Update (Subscriber+) : RandomRobbieBF/CVE-2024-22145 create time: 2024-01-17T20:56:21Z

CVE-2023-49001 : actuator/com.gurry.kvbrowser create time: 2023-11-17T06:17:44Z

no description : 4ARMED/cve-2023-5044 create time: 2024-01-17T14:32:54Z

no description : FuBoLuSec/CVE-2023-6895-RCE create time: 2024-01-17T12:53:47Z

Here is a script to check vulns CVE-2023-46805 and CVE-2024-21887 : TheRedDevil1/Check-Vulns-Script create time: 2024-01-17T10:29:02Z

PoC for CVE-2023-48858 : Shumerez/CVE-2023-48858 create time: 2024-01-17T09:59:39Z

CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros : febinrev/atril_cbt-inject-exploit create time: 2024-01-17T09:26:16Z

This exploit scans whether the provided target is vulnerable to CVE-2023-49070/CVE-2023-51467 and also exploits it depending on the choice of the user. : Praison001/Apache-OFBiz-Auth-Bypass-and-RCE-Exploit-CVE-2023-49070-CVE-2023-51467 create time: 2024-01-17T07:31:26Z

CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution : febinrev/slippy-book-exploit create time: 2024-01-17T05:50:38Z

This is a fix POC CVE-2020-11651 & CVE-2020-11651 : limon768/CVE-2020-11652-CVE-2020-11652-POC create time: 2024-01-17T04:15:16Z

CVE-2023-49965 | SpaceX / Starlink Router Gen 2 XSS : hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS create time: 2024-01-17T01:24:15Z

CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript) : Eason-zz/BluetoothDucky create time: 2024-01-16T07:44:35Z

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard) : pentestfunctions/BlueDucky create time: 2024-01-16T06:52:02Z

A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. : Chocapikk/CVE-2024-21887 create time: 2024-01-16T20:59:38Z

no description : jfrog/jfrog-CVE-2023-43786-libX11_DoS create time: 2024-01-16T20:04:05Z

no description : duy-31/CVE-2023-46805_CVE-2024-21887 create time: 2024-01-16T19:40:59Z

Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887 : rxwx/pulse-meter create time: 2024-01-16T19:19:52Z

CVE-2023-47883 : actuator/com.altamirano.fabricio.tvbrowser create time: 2023-09-17T21:01:22Z

Exploit information for CVE-2023-26609 : D1G17/CVE-2023-26609 create time: 2024-01-16T15:02:39Z

Exploit information for CVE-2023-26602 : D1G17/CVE-2023-26602 create time: 2024-01-16T15:01:33Z

CVE-2023-46303 - SSRF Vulnerability in PANDOC and CALIBRE : 0x1717/ssrf-via-img create time: 2023-05-28T07:26:49Z

Report and exploit of CVE-2024-21305. : tandasat/CVE-2024-21305 create time: 2023-12-16T23:27:34Z

no description : Sudistark/patch-diff-CVE-2023-22527 create time: 2024-01-16T13:50:49Z

Esto es una prueba de concepto propia i basica de la vulneravilidad CVE-2023-1326 : Pol-Ruiz/CVE-2023-1326 create time: 2024-01-16T10:20:53Z

no description : Pol-Ruiz/CVE-2021-4034 create time: 2024-01-16T10:18:38Z

CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC : Avento/CVE-2023-22527_Confluence_RCE create time: 2024-01-16T08:46:21Z

Simple scanner for scanning a list of ip-addresses for vulnerable Ivanti Pulse Secure devices : cbeek-r7/CVE-2023-46805 create time: 2024-01-16T08:05:58Z

1.验证CVE-2016-4437、2.解析rememberMe的文件和CBC加密的IV偏移 : xk-mt/CVE-2016-4437 create time: 2024-01-15T08:24:40Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : Checkdos/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-15T17:57:38Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : Checkdos/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-15T17:57:38Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : Checkdos/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-15T17:57:38Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : Checkdos/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-15T17:57:37Z

no description : BishopFox/CVE-2022-22274_CVE-2023-0656 create time: 2024-01-12T20:03:51Z

An exploit for the Sitecore Remote Code Execution Vulnerability : BagheeraAltered/CVE-2023-35813-PoC create time: 2024-01-15T14:14:42Z

Exploit information for CVE-2023-26609 : d1gg0r/CVE-2023-26609 create time: 2024-01-15T14:03:19Z

Exploit information for CVE-2023-26602 : d1gg0r/CVE-2023-26602 create time: 2024-01-15T13:58:11Z

CVE-2023-31756 Proof of Concept - Remote Code Execution for Archer V1/V2 Routers : StanleyJobsonAU/LongBow create time: 2024-01-15T13:32:38Z

no description : forsaken0128/CVE-2024-0193-Kernel-Root-Bypass create time: 2024-01-15T11:48:01Z

no description : forsaken0128/CVE-2024-0252-RCE create time: 2024-01-15T10:29:11Z

PoC CVE-2023-5043 : r0binak/CVE-2023-5043 create time: 2024-01-15T09:20:35Z

Privilege escalation using the XAML diagnostics API : baph0m3th/CVE-2023-36003 create time: 2024-01-15T08:19:32Z

CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript) : pentestfunctions/BluetoothDucky create time: 2024-01-15T07:58:28Z

CVE-2021-3129 : Axianke/CVE-2021-3129 create time: 2024-01-15T07:12:07Z

no description : Axianke/CVE-2021-3129 create time: 2024-01-15T03:32:32Z

CVE-2024-23200 : l00neyhacker/CVE-2024-23200 create time: 2024-01-14T21:46:27Z

CVE-2024-23199 : l00neyhacker/CVE-2024-23199 create time: 2024-01-14T21:43:45Z

Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan. : yoryio/CVE-2023-46805_CVE-2024-21887_Scanner create time: 2024-01-14T18:30:11Z

no description : s3mPr1linux/CVE_2023_360003_POC create time: 2024-01-14T18:15:17Z

Quick scanner for possible Vulnerable Ivanti Secure Connection Appliances by country using Shodan. : yoryio/CVE-2023-46805_CVE-2024-21887_Scanner create time: 2024-01-14T18:06:24Z

POC Checker for ivanti CVE-2024-21887 Command injcetion : oways/ivanti-CVE-2024-21887 create time: 2024-01-14T09:25:56Z

no description : Vladshambaryan/https-github.com-jamf-CVE-2020-0796-RCE-POC create time: 2024-01-13T23:54:45Z

CVE-2023-6875 PoC : UlyssesSaicha/CVE-2023-6875 create time: 2024-01-13T15:23:17Z

CVE-2022-20818: Local Privilege Escalation via Partial File Read in Cisco SD-WAN : mbadanoiu/CVE-2022-20818 create time: 2024-01-13T00:17:53Z

no description : Team-Byerus/CVE-2023-51000 create time: 2024-01-13T10:11:18Z

Auto exploit script for the Java web framework OF Biz under CVE-2023-51467. : Jake123otte1/BadBizness create time: 2024-01-13T05:40:38Z

Program ini adalah alat (tool) yang dibuat untuk memeriksa keamanan sistem Minio terkait dengan kerentanan CVE-2022-35919 : ifulxploit/Minio-Security-Vulnerability-Checker create time: 2024-01-13T00:49:51Z

This repository presents a proof-of-concept of CVE-2023-7028 : Vozec/CVE-2023-7028 create time: 2024-01-12T18:29:27Z

An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address. : duy-31/CVE-2023-7028 create time: 2024-01-12T15:17:59Z

no description : Wh04m1001/CVE-2024-20656 create time: 2024-01-12T15:08:01Z

system_bt_CVE-2023-28588 : uthrasri/CVE-2023-28588_system_bt create time: 2024-01-12T14:58:59Z

no description : Trinadh465/CVE-2023-28588 create time: 2024-01-12T14:15:42Z

no description : uthrasri/CVE-2023-28588 create time: 2024-01-12T13:59:34Z

CVE-2023-7028 : RandomRobbieBF/CVE-2023-7028 create time: 2024-01-12T10:53:50Z

CVE-2023-50164 (Apache Struts path traversal to RCE vulnerability) - Proof of Concept : sunnyvale-it/CVE-2023-50164-PoC create time: 2024-01-12T09:34:57Z

CVE-2023-7028 poc : V1lu0/CVE-2023-7028 create time: 2024-01-12T07:42:02Z

By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability. : fengjixuchui/CVE-2003-0358 create time: 2023-11-22T01:35:11Z

CVE-2023-49070 exploit and CVE-2023-49070 & CVE-2023-51467 vulnerability scanner : yukselberkay/CVE-2023-49070_CVE-2023-51467 create time: 2024-01-11T22:35:57Z

Privilege escalation using the XAML diagnostics API (CVE-2023-36003) : m417z/CVE-2023-36003-POC create time: 2024-01-11T19:17:13Z

Simple Student Attendance System v.1.0 - Cross-site scripting (XSS) vulnerabilities in attendance_report : geraldoalcantara/CVE-2023-51802 create time: 2024-01-11T17:28:16Z

no description : geraldoalcantara/CVE-2023-51801 create time: 2024-01-11T17:14:33Z

Multiple cross-site scripting (XSS) vulnerabilities in School Fees Management System v1.0. : geraldoalcantara/CVE-2023-51800 create time: 2024-01-11T16:28:04Z

no description : Pastea/CVE-2023-51810 create time: 2024-01-10T17:47:54Z

Tool for finding CVE-2021-20323 : Cappricio-Securities/CVE-2021-20323 create time: 2024-01-11T16:02:07Z

minio系统存在信息泄露漏洞,未经身份认证的远程攻击,通过发送特殊POST请求到/minio/bootstrap/v1/verify即可获取所有敏感信息,其中包括MINIO_SECRET_KEY和MINIO_ROOT_PASSWORD,可能导致管理员账号密码泄露。 : xk-mt/CVE-2023-28432 create time: 2024-01-11T13:41:20Z

A go-exploit for Apache OFBiz CVE-2023-51467 : vulncheck-oss/cve-2023-51467 create time: 2024-01-09T16:58:06Z

Technical details for CVE-2023-46474 : Xn2/CVE-2023-46474 create time: 2024-01-11T08:35:18Z

Time-based SQLi : mimiloveexe/CVE-2023-6567-poc create time: 2024-01-11T05:43:31Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : Maskiow/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-10T20:46:05Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : Maskiow/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-10T20:46:05Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : Maskiow/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-10T20:46:04Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : Maskiow/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-10T20:46:03Z

Arbitrary File Upload Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-51208 create time: 2024-01-10T18:08:37Z

Insecure Deserialization Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-51204 create time: 2024-01-10T17:54:59Z

OS Command Injection Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-51202 create time: 2024-01-10T17:33:19Z

Information Leakage in ROS2 Foxy Fitzroy via Plaintext Message Transmission : 16yashpatel/CVE-2023-51201 create time: 2024-01-10T16:46:56Z

no description : 16yashpatel/CVE-2023-51200 create time: 2024-01-10T16:17:59Z

Buffer Overflow Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-51199 create time: 2024-01-10T15:53:14Z

HTML Injection in Alinto/SOGo Web Client : E1tex/CVE-2023-48104 create time: 2024-01-10T15:49:48Z

Privilege Escalation Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-51198 create time: 2024-01-10T15:39:19Z

Shell Injection Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-51197 create time: 2024-01-10T15:25:10Z

CVE-2023-52251 There is a Remote Code Execution vulnerability provectus/kafka-ui. : BobTheShoplifter/CVE-2023-52251-POC create time: 2024-01-06T11:07:36Z

no description : haxpunk1337/CVE-2024 create time: 2024-01-10T14:40:33Z

CVE-2023-48022 exploit modified from Bishop Fox work : 0x656565/CVE-2023-48022 create time: 2024-01-10T06:26:01Z

A short tutorial about how to find and verify FortiOS vulnerablility. : awchjimmy/CVE-2023-27997-tutorial create time: 2024-01-10T02:36:35Z

Denial-of-Service PoC | Writeup | Header with CLFS structures | Imhex pattern for .blf extension : RomanRybachek/CVE-2023-36900 create time: 2023-11-08T10:39:19Z

no description : Freax13/cve-2023-20573-poc create time: 2023-03-11T15:04:51Z

PoC for CVE-2022-1388 affecting F5 BIG-IP. : nico989/CVE-2022-1388 create time: 2024-01-09T19:52:36Z

no description : Sonicrrrr/CVE-2023-51385 create time: 2024-01-09T15:44:52Z

no description : Sonicrrrr/CVE-2023-51385 create time: 2024-01-09T09:43:25Z

no description : WinnieZy/CVE-2023-4357 create time: 2024-01-09T07:31:29Z

no description : hh-hunter/cve-2023-46604 create time: 2024-01-09T03:18:19Z

no description : NUDTTAN91/CVE20240109 create time: 2024-01-09T00:53:24Z

PoC Script for CVE-2022-36267: Exploits an unauthenticated remote command injection vulnerability in Airspan AirSpot 5410 antenna. : 0xNslabs/CVE-2022-36267-PoC create time: 2024-01-08T22:23:57Z

PoC Script for CVE-2022-36553: Exploits an unauthenticated remote command injection vulnerability in Hytec Inter HWL-2511-SS device. : 0xNslabs/CVE-2022-36553-PoC create time: 2024-01-08T21:53:46Z

simple application with a (unreachable!) CVE-2022-45688 vulnerability : scabench/jsonorg-fp1 create time: 2023-12-28T23:52:36Z

no description : lluriam19/CVE-2021-4034-Vuln create time: 2024-01-08T17:15:08Z

no description : chetools/CVE2005 create time: 2024-01-08T12:55:46Z

no description : NUDTTAN91/CVE20240108 create time: 2024-01-08T09:02:56Z

Public disclosure of Ivanti's Avalanche Path Traversal vulnerability : JBalanza/CVE-2023-41474 create time: 2024-01-08T08:21:39Z

Authentication Bypass Vulnerability Apache OFBiz < 18.12.10. : UserConnecting/Exploit-CVE-2023-49070-and-CVE-2023-51467-Apache-OFBiz create time: 2024-01-08T03:13:43Z

Vul detection system based on NVD CVEs Jan 2023-onwards : mirrr/NVD_Vul_Detection create time: 2024-01-07T23:51:17Z

no description : johnossawy/CVE-2023-42793_POC create time: 2024-01-07T22:29:18Z

MobSF Remote code execution (via CVE-2024-21633) : 0x33c0unt/CVE-2024-21633 create time: 2024-01-07T21:34:09Z

no description : imhunterand/CVE-2022-1386 create time: 2024-01-07T17:35:26Z

no description : imhunterand/CVE-2021-42013 create time: 2024-01-07T15:58:03Z

no description : Freax13/cve-2023-46813-poc create time: 2023-05-29T15:10:43Z

no description : netuseradministrator/CVE-2023-28432 create time: 2024-01-07T12:34:49Z

no description : T81oub/CVE-2020-17086 create time: 2024-01-07T09:58:39Z

no description : hktalent/CVE-2022-21350 create time: 2022-09-28T05:38:15Z

Time Series Model to Predict CVEs for 2024 : yamineesh-k/cve_prediction_timeseries create time: 2024-01-07T07:48:02Z

no description : srinathkarli7/CVE-2023-26035-exploit.sh.sh.sh create time: 2024-01-07T07:59:47Z

MS-NRPC (Microsoft NetLogon Remote Protocol)/CVE-2020-1472 : logg-1/0logon create time: 2024-01-07T04:27:17Z

Tentando desesperadamente simular uma cve para o trabalho da disciplina de segurança da pós. : JaqueMalman/CVE-2023-33137 create time: 2024-01-06T22:40:19Z

Local Privilege Escalation (LPE) vulnerability in Polkit - Pwnkit : LucasPDiniz/CVE-2021-4034 create time: 2024-01-06T19:41:41Z

no description : madhavmehndiratta/CVE-2023-27163 create time: 2024-01-06T13:16:29Z

Repository contains description for CVE-2023-31446 : Dodge-MPTC/CVE-2023-31446-Remote-Code-Execution create time: 2024-01-06T12:23:50Z

Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具 : JaneMandy/CVE-2023-51467-Exploit create time: 2024-01-06T04:07:07Z

Scan CVE-2018-18778 with Python : auk0x01/CVE-2018-18778-Scanner create time: 2024-01-06T03:13:48Z

no description : webscantest1/CVE-2018-6574 create time: 2024-01-06T01:17:43Z

no description : Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084 create time: 2024-01-05T10:20:57Z

Proof of concept for CVE-2020-11110, for educational purpose only : AVE-Stoik/CVE-2020-11110-Proof-of-Concept create time: 2024-01-05T09:51:21Z

A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240) : Xewdy444/Netgrave create time: 2024-01-04T21:44:21Z

CVE-2023-51764 poc : Double-q1015/CVE-2023-51764 create time: 2024-01-05T07:07:47Z

no description : christopher-pace/CVE-2023-51073 create time: 2024-01-05T05:16:18Z

CVE-2022-24442: FreeMarker Server-Side Template Injection in JetBrains YouTrack : mbadanoiu/CVE-2022-24442 create time: 2024-01-05T00:04:41Z

Clone from gist : timb-machine-mirrors/testanull-CVE-2021-26855_read_poc.txt create time: 2024-01-04T22:48:21Z

no description : julienbrs/exploit-CVE-2023-3460 create time: 2024-01-04T22:43:19Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : Makas235/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-04T19:32:56Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : Makas235/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-04T19:32:56Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : Makas235/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-04T19:32:56Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : Makas235/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2024-01-04T19:32:56Z

Script to validate WordPress CVE-2022-21661 : p4ncontomat3/CVE-2022-21661 create time: 2024-01-04T15:49:00Z

A exploit for the CVE-2023-27163 (SSRF) vulnerability in the web application request-baskets (<= v.1.2.1) : Rubioo02/CVE-2023-27163 create time: 2024-01-04T14:46:13Z

no description : julienbrs/exploit-CVE-2023-6553 create time: 2024-01-04T14:33:30Z

A proof-of-concept for the CVE-2023-27163 (SSRF) vulnerability in the web application request-baskets (<= v.1.2.1) : Rubioo02/CVE-2023-27163 create time: 2024-01-04T13:57:36Z

no description : Subha-BOO7/Exploit_CVE-2023-51467 create time: 2024-01-04T12:44:43Z

A Tool For CVE-2023-49070/CVE-2023-51467 Attack : D0g3-8Bit/OFBiz-Attack create time: 2024-01-04T12:31:49Z

touch 生成文件 : cdxiaodong/CVE-2021-4034-touch create time: 2024-01-04T07:43:02Z

no description : julienbrs/malicious-exploit-CVE-2023-51385 create time: 2024-01-03T19:08:28Z

no description : julienbrs/exploit-CVE-2023-51385 create time: 2024-01-03T18:40:44Z

no description : AngieDF21/cVerano2024 create time: 2024-01-03T15:11:26Z

PoC para (CVE-2017–13156) : entediado97/rosa_dex_injetor create time: 2024-01-03T12:40:12Z

exploit poc : nvk0x/CVE-2022-1388-exploit create time: 2024-01-03T12:28:06Z

CVE-2023-48864 : f3lze3/CVE-2023-48864 create time: 2024-01-03T12:12:07Z

CVE-2022-0995 exploit : 1nzag/CVE-2022-0995 create time: 2024-01-03T11:03:45Z

CVE-2023-48864 : f3lze3/CVE-2023-48864 create time: 2024-01-03T10:09:17Z

no description : uccu99/CVE-2023-51385 create time: 2024-01-03T06:28:34Z

CVE-2020-11023 PoC for bug bounty. : Cybernegro/CVE-2020-11023 create time: 2024-01-03T02:35:37Z

no description : codeb0ss/CVE-2024-0190-PoC create time: 2024-01-02T22:41:35Z

A simple exploit for CVE-2023-22515 : CalegariMindSec/Exploit-CVE-2023-22515 create time: 2024-01-02T17:40:24Z

This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz. : jakabakos/Apache-OFBiz-Authentication-Bypass create time: 2024-01-02T14:20:10Z

no description : Locj41/demo-cve2021-45105 create time: 2024-01-02T14:10:54Z

no description : sharathc213/CVE-2023-7173 create time: 2024-01-02T08:41:10Z

no description : sharathc213/CVE-2023-7172 create time: 2024-01-02T07:28:25Z

no description : risuxx/CVE-2023-51127 create time: 2024-01-02T02:43:09Z

no description : risuxx/CVE-2023-51126 create time: 2024-01-02T02:31:06Z

CVE-2023-51385 PoC Exploit : WOOOOONG/CVE-2023-51385 create time: 2024-01-02T02:12:35Z

File Read Arbrtary Exploit for CVE-2023-26360 - Adobe Coldfusion : yosef0x01/CVE-2023-26360 create time: 2023-12-26T06:26:01Z

Proof of calc for CVE-2019-6453 : proofofcalc/cve-2019-6453-poc create time: 2019-02-18T08:35:03Z

no description : kiddenta/CVE-2023-6553 create time: 2024-01-01T16:57:17Z

The repo contains a precompiled binary which can be run on a Windows machine vulnerable to CVE-2023-28252 : bkstephen/Compiled-PoC-Binary-For-CVE-2023-28252 create time: 2024-01-01T15:30:33Z

POC CVE-2023-48983 : tristao-marinho/CVE-2023-48983 create time: 2024-01-01T13:19:54Z

POC CVE-2023-48982 : tristao-marinho/CVE-2023-48982 create time: 2024-01-01T13:14:49Z

POC CVE-2023-48981 : tristao-marinho/CVE-2023-48981 create time: 2024-01-01T13:06:39Z

A video presentation analysing the technical details, scale and lessons to be learned from the MOVEit CVE-2023=3462(CS50 Introduction to Cyber Security Finale Project) : Chinyemba-ck/MOVEit-CVE-2023-34362 create time: 2024-01-01T00:55:07Z

no description : jiupta/CVE-2024-0001-EXP create time: 2023-12-08T10:01:42Z

no description : g-bald/ptlab-cve-2018-6574 create time: 2023-12-31T18:16:24Z

just idea, no cp pls : d4op/CVE-2023-51764-POC create time: 2023-12-31T14:33:26Z

Parallels Desktop privilege escalation - CVE-2023-50226 / ZDI-CAN-21227 : kn32/parallels-file-move-privesc create time: 2023-10-28T10:29:53Z

Mass CVE-2023-2744 : pashayogi/CVE-2023-2744 create time: 2023-12-31T07:27:17Z

JeecgBoot SQL(CVE-2023-1454) : shad0w0sec/CVE-2023-1454-EXP create time: 2023-12-31T06:47:01Z

Exploit for CVE-2023-35813 POC : lexy-1/CVE-2023-35813 create time: 2023-12-31T05:23:09Z

no description : snyk-labs/CVE-2023-50164-POC create time: 2023-12-30T21:37:08Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : RelyDelay/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-30T19:47:45Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : RelyDelay/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-30T19:47:45Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : RelyDelay/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-30T19:47:45Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : RelyDelay/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-30T19:47:44Z

CVE-2022-45699 - APSystems ECU-R is vulnerable to command injection in the timezone field : 0xst4n/APSystems-ECU-R-RCE-Timezone create time: 2022-11-17T14:55:54Z

Dell dbutil_2_3.sys driver exploit : houseofxyz/CVE-2021-21551 create time: 2023-12-30T12:23:23Z

Under Work Please come Back Later : SpiralBL0CK/cve2023-44372 create time: 2023-12-30T07:35:28Z

CVE-2023-35985 reproduction : SpiralBL0CK/-CVE-2023-35985 create time: 2023-12-30T06:35:21Z

Python POC to Exploit CVE-2016-4437 Apache Shiro Deserialization Vulnerability Due to Hardcode Encryption Key : pizza-power/CVE-2016-4437 create time: 2023-12-22T02:26:01Z

一个验证对CVE-2023-51385 : power1314520/CVE-2023-51385_test create time: 2023-12-30T01:08:29Z

Request Baskets vulnerable exploit to Server-Side Request Forgery : mathias-mrsn/CVE-2023-27163 create time: 2023-12-29T21:10:48Z

no description : K3ysTr0K3R/CVE-2023-51467-EXPLOIT create time: 2023-12-29T17:47:54Z

Apache OfBiz Auth Bypass Scanner for CVE-2023-51467 : Chocapikk/CVE-2023-51467 create time: 2023-12-29T15:01:46Z

no description : hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121 create time: 2023-12-29T12:13:45Z

proof of Concept and Vulnerability Detector for CVE-2023-36845 : WhiteOwl-Pub/Juniper-PoC-CVE-2023-36845 create time: 2023-12-29T10:22:59Z

TeamCity JetBrains PoC (CVE-2023-42793) : WhiteOwl-Pub/teamCity-PoC-42793 create time: 2023-12-29T10:14:28Z

no description : solomon12354/CVE-2022-0847-Dirty_Pipe_virus create time: 2023-12-28T16:52:42Z

Joomla Information disclosure exploit code written in C++. : shellvik/CVE-2023-23752 create time: 2023-12-29T08:09:24Z

no description : DARKSTUFF-LAB/-CVE-2022-26134 create time: 2023-12-29T06:51:38Z

CVE-2023-51385测试POC : N0rther/CVE-2023-51385_TT create time: 2023-12-29T02:31:42Z

CVE-2023-51467 POC : JaneMandy/CVE-2023-51467 create time: 2023-12-29T02:25:43Z

simple application with a (unreachable!) CVE-2022-45688 vulnerability : scabench/jsonorg-fp3 create time: 2023-12-29T02:01:22Z

About simple application with a (unreachable!) CVE-2022-45688 vulnerability : scabench/jsonorg-fp2 create time: 2023-12-29T00:14:20Z

no description : vinnie1717/CVE-2023-46344 create time: 2023-12-28T23:29:53Z

Windows SmartScreen Security Feature Bypass Vulnerability : coolman6942o/-EXPLOIT-CVE-2023-36025 create time: 2023-12-28T23:29:04Z

no description : vinnie1717/CVE-2023-48974 create time: 2023-12-28T23:24:22Z

no description : substing/CVE-2019-11447_reverse_shell_upload create time: 2023-12-28T19:11:09Z

CVE-2023-51385_test-star-main : siyi-star/CVE-2023-51385_test-star-main create time: 2023-12-28T16:56:13Z

CVE-2006-2842 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications. : karthi-the-hacker/CVE-2006-2842 create time: 2023-12-28T15:17:56Z

no description : stevenlutfi/Cve-2019 create time: 2023-12-28T13:38:52Z

Proof of Concept for Server Side Request Forgery (SSRF) in request-baskets (V<= v.1.2.1) : MasterCode112/CVE-2023-27163 create time: 2023-12-28T11:36:37Z

Welcome to the Metasploit Exploits Repository, your go-to resource for a comprehensive collection of cutting-edge exploits designed for penetration testing and ethical hacking. Developed and maintained by Mohamed Mounir Boudjema, this repository is crafted with a deep understanding of the evolving landscape of cybersecurity. : DedSec-47/Metasploit-Exploits-CVE-2023-6710 create time: 2023-12-25T09:40:31Z

Exploit for Microsoft SharePoint 2019 : former-farmer/CVE-2023-24955-PoC create time: 2023-12-28T09:08:47Z

CVE-2022-22963-poc : xmqaq/CVE-2022-22963 create time: 2023-12-28T06:58:17Z

no description : eeenvik1/CVE-2023-51764 create time: 2023-12-28T06:20:13Z

CVE-2023-25194 Scan : YongYe-Security/CVE-2023-25194 create time: 2023-12-28T04:24:02Z

Custom POC of CVE-2021-22986 by Al1ex@Heptagram : huydung26/CVE-2021-22986 create time: 2023-12-28T01:49:24Z

no description : ducnorth2712/CVE-2023-23397 create time: 2023-12-28T02:20:57Z

jee web project with sanitised log4shell (CVE-2021-44228) vulnerability : scabench/l4j-fp1 create time: 2023-12-27T08:49:38Z

jee web project with log4shell (CVE-2021-44228) vulnerability : scabench/l4j-tp1 create time: 2023-12-18T05:07:59Z

simple application with a CVE-2022-45688 vulnerability : scabench/jsonorg-tp1 create time: 2023-12-27T22:05:06Z

no description : Annavid/CVE-2020-15780-exploit create time: 2023-12-27T21:39:43Z

Exploit for CVE-2023-26035 affecting ZoneMinder < 1.36.33 and < 1.37.33 : Faelian/zoneminder_CVE-2023-26035 create time: 2023-12-27T18:44:22Z

POC +report note : kimstars/CVE-2018-17552 create time: 2023-12-27T17:34:03Z

no description : jacknickelson/poc-cve-2023-51385 create time: 2023-12-26T12:49:56Z

no description : motikan2010/CVE-2023-6553-PoC create time: 2023-12-27T14:14:51Z

no description : hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121 create time: 2023-12-27T12:19:41Z

CVE-2023-5360 EXPLOIT : angkerithhack001/CVE-2023-5360-PoC create time: 2023-12-27T09:32:05Z

Micro-Star MSI Afterburner 4.6.2.15658 exploit : houseofxyz/CVE-2019-16098 create time: 2023-12-27T08:51:31Z

no description : zhulin2/testCVE-2023-51385 create time: 2023-12-27T07:41:38Z

no description : DDayLuong/CVE-2019-18634 create time: 2023-12-27T03:52:49Z

no description : DDayLuong/CVE-2021-3156 create time: 2023-12-27T03:52:17Z

no description : WLaoDuo/CVE-2023-51385_poc-windows create time: 2023-12-27T01:24:01Z

CrushFTP <= 10.5.1 Remote Code Execution. Researchers: Ryan Emmons, Evan Malamis : the-emmons/CVE-2023-43177 create time: 2023-12-27T00:06:20Z

This is a exploit of CVE-2021-32305 a web vulnerability to command injection on search.php path, this exploit allows execute commands. : FredBrave/CVE-2021-32305-websvn-2.6.0 create time: 2023-12-26T20:20:00Z

no description : Faelian/CraftCMS_CVE-2023-41892 create time: 2023-12-26T18:31:27Z

no description : DDayLuong/CVE-2019-18634 create time: 2023-12-26T18:13:32Z

no description : DDayLuong/CVE-2021-3156 create time: 2023-12-26T18:16:14Z

Exploit for the CVE 2023-12-26 affecting Craft CMS : Faelian/CraftCMS_CVE-2023-12-26 create time: 2023-12-26T18:05:23Z

Postfix SMTP Smuggling - Expect Script POC : duy-31/CVE-2023-51764 create time: 2023-12-26T17:02:20Z

no description : MkJos/CVE-2023-33246_RocketMQ_RCE_EXP create time: 2023-12-26T12:41:30Z

no description : tannlh/CVE-2018-20250 create time: 2023-12-26T11:01:32Z

no description : nidhi7598/frameworks_base_AOSP10_r33_CVE-2023-21266 create time: 2023-12-26T10:02:13Z

CVE-2023-51385 : WLaoDuo/CVE-2023-51385_poc-test create time: 2023-12-26T09:01:02Z

no description : B3nj4h/CVE-2021-4045 create time: 2023-12-26T08:20:49Z

no description : kimstars/POC-CVE-2022-28117 create time: 2023-12-26T06:51:54Z

Exploit Development using python for CVE-2023-38831 (POC) : r1yaz/winDED create time: 2023-12-26T01:36:32Z

一个验证对CVE-2023-51385 : zls1793/CVE-2023-51385_test create time: 2023-12-25T13:13:25Z

OpenSSH ProxyCommand RCE : Le1a/CVE-2023-51385 create time: 2023-12-25T12:51:05Z

MailCarrier 2.51 - POP3 'USER' Buffer Overflow : redalien301090/CVE-2019-11395 create time: 2023-12-25T11:30:37Z

OpenSSH ProxyCommand RCE : Le1a/CVE-2023-51385 create time: 2023-12-25T10:12:23Z

Explore the depths of CVE-2023-6710 with our comprehensive Proof of Concept (PoC). This CVE, identified as a potential security vulnerability, has been meticulously examined to demonstrate its impact and provide a hands-on understanding of the associated risks. : DedSec-47/CVE-2023-6710 create time: 2023-12-25T09:50:23Z

no description : dust-life/CVE-2019-18935-memShell create time: 2023-12-25T06:45:11Z

This is a test : Tachanka-zz/CVE-2023-51385_test create time: 2023-12-25T07:43:57Z

no description : watarium/poc-cve-2023-51385 create time: 2023-12-25T07:43:29Z

no description : FeatherStark/CVE-2023-51385 create time: 2023-12-25T04:34:02Z

CVE-2023-40362 Vulnerabilitiy details and proof of concept : ally-petitt/CVE-2023-40362 create time: 2023-08-26T01:35:43Z

CVE-2021-40444 : MohamedAboHelal/CVE-2021-40444 create time: 2023-12-24T16:20:39Z

no description : zunak/CVE-2023-49471 create time: 2023-12-24T15:40:24Z

A Proof of Concept exploit for the PyInstaller CVE-2019-16783 : Ckrielle/CVE-2019-16784-POC create time: 2023-12-24T14:53:28Z

ZoneMinder Snapshots - Unauthenticated : Yuma-Tsushima07/CVE-2023-26035 create time: 2023-12-24T13:37:39Z

Exploit for CVE-2022-36779 authenticated Command Injection : rootDR/CVE-2022-36779 create time: 2023-12-24T10:46:50Z

Test fo how CVE-2023-51385 works : dlewen/CVE-2023-51385-test create time: 2023-12-24T09:03:39Z

no description : sickthecat/CVE-2019-1388 create time: 2023-12-24T01:31:28Z

no description : K3ysTr0K3R/CVE-2019-17382-EXPLOIT create time: 2023-12-23T14:02:13Z

no description : puckiestyle/CVE-2023-4911 create time: 2023-12-23T11:54:40Z

no description : cli-ish/CVE-2023-6663 create time: 2023-12-23T11:39:57Z

no description : cli-ish/CVE-2023-6661 create time: 2023-12-23T11:39:50Z

no description : puckiestyle/CVE-2023-0386 create time: 2023-12-23T11:01:55Z

CVE-2023-46604 - ApacheMQ Version 5.15.5 Vulnerability Machine: Broker : Mudoleto/Broker_ApacheMQ create time: 2023-12-23T08:41:01Z

no description : Makurorororororororo/Validate-CVE-2023-29489-scanner- create time: 2023-12-23T06:28:32Z

CVE-2023-49438 - Open Redirect Vulnerability in Flask-Security-Too : brandon-t-elliott/CVE-2023-49438 create time: 2023-12-14T23:58:42Z

Multiple cross-site scripting (XSS) vulnerabilities in /customer_support/ajax.php?action=save_customer in Customer Support System 1.0 allow authenticated attackers to execute to execute arbitrary web scripts or HTML via a crafted payload injected into the “firstname”, "lastname", "middlename", "contact" or “address” parameters. : geraldoalcantara/CVE-2023-51281 create time: 2023-12-22T15:51:43Z

A demo exploit for CVE-2021-44026, a SQL injection in Roundcube : pentesttoolscom/roundcube-cve-2021-44026 create time: 2023-11-14T11:32:36Z

no description : Guillaume-Risch/cve-2023-29357-Sharepoint create time: 2023-12-22T08:42:00Z

CVE-2023-50254: PoC Exploit for Deepin-reader RCE that affects unpatched Deepin Linux Desktops. Deepin Linux's default document reader "deepin-reader" software suffers from a serious vulnerability due to a design flaw that leads to Remote Command Execution via crafted docx document. : febinrev/deepin-linux_reader_RCE-exploit create time: 2023-12-22T06:50:28Z

no description : aaronm-sysdig/cve-2023-50164 create time: 2023-12-22T02:20:11Z

no description : miles3719/cve-2023-50164 create time: 2023-12-22T02:15:36Z

no description : substing/CVE-2020-24186_reverse_shell_upload create time: 2023-12-21T23:23:43Z

Directory Traversal and Arbitrary File Read on Grafana : wagneralves/CVE-2021-43798 create time: 2023-12-21T14:24:53Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : Mxcoders2s/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-21T12:55:34Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : Mxcoders2s/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-21T12:55:32Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : Mxcoders2s/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-21T12:55:32Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : Mxcoders2s/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-21T12:55:32Z

no description : Fineas/CVE-2019-13288-POC create time: 2023-12-21T11:46:41Z

Apache 2.4.50 - Path Traversal or Remote Code Execution : Rubikcuv5/cve-2021-42013 create time: 2023-12-21T11:20:39Z

no description : chandraprarikraj/CVE-2023-50596 create time: 2023-12-20T21:43:28Z

no description : chandraprarikraj/CVE-2023-51214 create time: 2023-12-20T21:23:33Z

Mass Scanner for CVE-2023-23752 : TindalyTn/CVE-2023-23752 create time: 2023-12-20T20:20:15Z

no description : That-Guy-Steve/CVE-2018-1133-Exploit create time: 2023-12-20T17:29:54Z

no description : ahrixia/CVE-2023-50072 create time: 2023-12-20T14:36:01Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : desquezzee/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-20T11:48:22Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : desquezzee/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-20T11:48:22Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : desquezzee/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-20T11:48:22Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : desquezzee/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-20T11:48:22Z

Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "id" parameter at update.php : geraldoalcantara/CVE-2023-49989 create time: 2023-12-20T04:46:28Z

Hotel Booking Management v1.0 - SQL Injection Vulnerability in the "npss" parameter at rooms.php : geraldoalcantara/CVE-2023-49988 create time: 2023-12-20T04:36:35Z

School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "tname" parameter on "new_term" : geraldoalcantara/CVE-2023-49987 create time: 2023-12-20T04:30:49Z

School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" parameter on "add_new_parent" : geraldoalcantara/CVE-2023-49986 create time: 2023-12-20T04:21:46Z

School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "cname" parameter on "new_class" : geraldoalcantara/CVE-2023-49985 create time: 2023-12-20T04:12:02Z

School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/settings" : geraldoalcantara/CVE-2023-49984 create time: 2023-12-20T04:06:00Z

School Fees Management System v1.0 - Cross-Site Scripting (XSS) Vulnerability in "name" field/parameter on "/management/class" : geraldoalcantara/CVE-2023-49983 create time: 2023-12-20T03:56:16Z

School Fees Management System v1.0 - Incorrect Access Control - Privilege Escalation : geraldoalcantara/CVE-2023-49982 create time: 2023-12-20T03:44:16Z

School Fees Management System v1.0 - Incorrect Access Control - Directory Listing : geraldoalcantara/CVE-2023-49981 create time: 2023-12-20T03:19:09Z

Best Student Management System v1.0 - Incorrect Access Control - Directory Listing : geraldoalcantara/CVE-2023-49979 create time: 2023-12-20T03:01:53Z

Customer Support System 1.0 - Incorrect Access Control : geraldoalcantara/CVE-2023-49978 create time: 2023-12-20T01:51:28Z

Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "Address" field/parameter on "customer_list" Page : geraldoalcantara/CVE-2023-49977 create time: 2023-12-20T01:43:06Z

Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "contact" field/parameter on "customer_list" Page : geraldoalcantara/CVE-2023-49974 create time: 2023-12-20T01:31:08Z

Customer Support System 1.0 - Cross-Site Scripting (XSS) Vulnerability in "email" field/parameter on "customer_list" Page : geraldoalcantara/CVE-2023-49973 create time: 2023-12-20T01:26:22Z

Customer Support System 1.0 - (XSS) Cross-Site Scripting Vulnerability in the "firstname" parameter at "customer_list : geraldoalcantara/CVE-2023-49971 create time: 2023-12-20T00:55:22Z

Customer Support System 1.0 - SQL Injection Vulnerability in the "subject" Parameter During "save_ticket" Operation : geraldoalcantara/CVE-2023-49970 create time: 2023-12-19T23:12:29Z

Customer Support System 1.0 - SQL Injection Vulnerability in edit_customer via "id" URL Parameter : geraldoalcantara/CVE-2023-49969 create time: 2023-12-19T23:02:09Z

Customer Support System 1.0 - SQL Injection Vulnerability in manage_department.php via "id" URL Parameter : geraldoalcantara/CVE-2023-49968 create time: 2023-12-19T22:45:22Z

Customer Support System 1.0 - SQL Injection Vulnerability in the "lastname" Parameter During "save_user" Operation : geraldoalcantara/CVE-2023-49548 create time: 2023-12-19T22:27:24Z

Customer Support System 1.0 - SQL Injection Vulnerability in the "email" Parameter During "save_staff" Operation : geraldoalcantara/CVE-2023-49546 create time: 2023-12-19T21:54:36Z

Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in /index.php/history - vulnerable field: "Customer's Name". : geraldoalcantara/CVE-2023-49540 create time: 2023-12-19T20:50:09Z

Book Store Management System v1.0 - Cross-site scripting (XSS) vulnerability in "index.php/category" - vulnerable field: "Category Name" : geraldoalcantara/CVE-2023-49539 create time: 2023-12-19T20:31:36Z

Vulnerable docker container for Apache Struts 2 RCE CVE-2023-50164 : Trackflaw/CVE-2023-50164-ApacheStruts2-Docker create time: 2023-12-20T08:46:19Z

no description : Thirukrishnan/CVE-2023-50164-Apache-Struts-RCE create time: 2023-12-20T08:39:54Z

this is a script that exploits the CVE-2023-27163 vulnerability which is request-basket SSRF : KharimMchatta/basketcraft create time: 2023-12-20T06:29:18Z

no description : Cristiano100/CVE-2023-47119 create time: 2023-12-20T04:43:15Z

Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050) : Sic4rio/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050- create time: 2023-12-20T02:36:58Z

Binaries for "CVE-2023-23752" : gunzf0x/CVE-2023-23752 create time: 2023-12-19T20:18:49Z

no description : DARKSECshell/CVE-2023-1337 create time: 2023-12-19T13:01:43Z

no description : R41N3RZUF477/CVE-2023-41772 create time: 2023-12-19T11:21:12Z

no description : zhangkaibin0921/CVE-2012-2122 create time: 2023-12-01T09:16:20Z

no description : zhangkaibin0921/MS12-020-CVE-2012-0002 create time: 2023-11-30T07:58:49Z

OwnCloud CVE-2023-49103 : merlin-ke/OwnCloud-CVE-2023-49103 create time: 2023-12-19T07:56:18Z

CVE-2017-7529: Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request. : coolman6942o/-Exploit-CVE-2017-7529 create time: 2023-12-19T04:21:18Z

This tool calculates tricky canonical huffman histogram for CVE-2023-4863. : caoweiquan322/NotEnough create time: 2023-12-19T01:32:45Z

An implementation of a proof-of-concept for CVE-2018-5767 : Scorpion-Security-Labs/CVE-2018-5767-AC9 create time: 2023-12-18T18:17:45Z

An implementation of a proof-of-concept for CVE-2020-12124 : Scorpion-Security-Labs/CVE-2020-12124 create time: 2023-12-18T18:09:55Z

Repository that contains a CVE-2020-11651 Exploit updated to work with the latest versions of python. : hardsoftsecurity/CVE-2020-11651-PoC create time: 2023-12-18T13:56:42Z

no description : helsecert/cve-2023-50164 create time: 2023-12-18T08:24:26Z

no description : SangPenyalang/CVE2023-29484 create time: 2023-12-18T12:03:09Z

no description : Arszilla/CVE-2023-6538 create time: 2023-12-18T09:29:42Z

no description : Arszilla/CVE-2023-5808 create time: 2023-12-18T09:24:14Z

An access control flaw was identified, potentially leading to unauthorized access to critical webservice endpoints within Joomla! CMS versions 4.0.0 through 4.2.7. This vulnerability could be exploited by attackers to gain unauthorized access to sensitive information or perform unauthorized actions. : JeneralMotors/CVE-2023-23752 create time: 2023-12-18T00:47:27Z

MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques : Chocapikk/CVE-2023-50917 create time: 2023-10-29T05:10:09Z

Pre-auth RCE in Apache Ofbiz!! : 0xrobiul/CVE-2023-49070 create time: 2023-12-17T22:56:10Z

CVE-2022-29063: Java Deserialization via RMI Connection in Apache OfBiz : mbadanoiu/CVE-2022-29063 create time: 2023-12-17T21:11:30Z

CVE-2022-25813: FreeMarker Server-Side Template Injection in Apache OfBiz : mbadanoiu/CVE-2022-25813 create time: 2023-12-17T20:43:26Z

Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164") : dwisiswant0/cve-2023-50164-poc create time: 2023-12-17T14:18:54Z

no description : 0xget/cve-2001-1473 create time: 2023-12-17T14:11:13Z

LFI in the Essential Addons for Elementor WordPress plugin : 0x9567b/CVE-2022-0320 create time: 2023-12-17T08:38:49Z

Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_department in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via id or name. : geraldoalcantara/CVE-2023-50071 create time: 2023-12-16T23:06:25Z

Simulates CVE-2023-4966 Citrix Bleed overread bug : morganwdavis/overread create time: 2023-12-16T21:55:04Z

no description : dcm2406/CVE-2021-44228 create time: 2023-12-16T13:50:35Z

no description : dcm2406/CVE-2023-46604 create time: 2023-12-16T13:50:58Z

no description : sajaljat/CVE-2023-50132 create time: 2023-12-16T08:14:14Z

XSS : sajaljat/CVE-2023-50131 create time: 2023-12-16T08:08:11Z

A scanning utility and PoC for CVE-2023-50164 : bcdannyboy/CVE-2023-50164 create time: 2023-12-15T21:19:51Z

Multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_ticket in Customer Support System 1.0 allow authenticated attackers to execute arbitrary SQL commands via department_id, customer_id and subject. : geraldoalcantara/CVE-2023-50070 create time: 2023-12-15T20:37:39Z

CVE-2023-50643 : V3x0r/CVE-2023-50643 create time: 2023-12-08T16:37:16Z

CVE-2023-25690 - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 to 2.4.55 leads to HTTP Request Smuggling. : sergiovks/CVE-2023-25690-exploit create time: 2023-12-15T17:57:00Z

no description : K3ysTr0K3R/CVE-2023-32315-EXPLOIT create time: 2023-12-15T16:30:51Z

IBM i Access Client Solution < 1.1.9.4 - Local server broken access control. : afine-com/CVE-2023-45184 create time: 2023-12-15T14:04:32Z

no description : ZhiQiAnSecFork/cve-2017-16995 create time: 2023-12-15T12:30:57Z

no description : nightowl642/Apache_OFBiz-CVE-2023-49070-exploit create time: 2023-12-15T08:48:09Z

no description : hshivhare67/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208 create time: 2023-12-15T05:13:24Z

no description : markyu0401/CVE-2021-3560-Polkit-Privilege-Escalation create time: 2023-12-15T03:38:41Z

Remote Code Execution exploit for PrimeFaces 5.x - EL Injection (CVE-2017-1000486) : LongWayHomie/CVE-2017-1000486 create time: 2023-12-15T00:04:21Z

SQL Injection in 3CX CRM Integration : CVE-2023-49954/CVE-2023-49954.github.io create time: 2023-12-14T18:38:28Z

Atlassian Companion RCE Vulnerability Proof of Concept : ron-imperva/CVE-2023-22524 create time: 2023-12-14T15:33:11Z

no description : ThiiagoEscobar/CVE-2018-25031 create time: 2023-12-14T11:38:11Z

no description : abdoghazy2015/ofbiz-CVE-2023-49070-RCE-POC create time: 2023-12-14T09:32:41Z

no description : imperva/CVE-2023-22524 create time: 2023-12-14T09:12:11Z

CVE-2022-4047 poc : entroychang/CVE-2022-4047 create time: 2023-12-14T07:36:01Z

CVE-2023-6771 : Glunko/Simple-Student-Attendance-System_vulnerability create time: 2023-07-17T07:38:11Z

CVE-2023-49038 : christopher-pace/CVE-2023-49038 create time: 2023-12-14T01:49:52Z

Exihibitor Web Ui 1.7.1 RCE, CVE-2019-5029 : thehunt1s0n/Exihibitor-RCE create time: 2023-12-14T01:05:45Z

CVE-2023-20198 / 0day - Cisco - Authentication Bypass/RCE : codeb0ss/CVE-2023-20198-PoC create time: 2023-12-13T22:45:25Z

no description : MY7H404/CVE-2014-6271-Shellshock create time: 2023-12-13T20:43:33Z

Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution : Chocapikk/CVE-2023-6553 create time: 2023-12-13T20:26:59Z

no description : SpiralBL0CK/cve2019-0539 create time: 2023-12-13T20:17:28Z

CVE-2023-38831 Proof-of-concept code : SpamixOfficial/CVE-2023-38831 create time: 2023-12-12T14:54:30Z

no description : mareks1007/cve-2017-16995 create time: 2023-12-13T18:49:54Z

PoC of CVE-2018-25031 : hev0x/CVE-2018-25031-PoC create time: 2023-12-13T18:42:20Z

Unauthenticated Remote Code Execution with default Imagick : ThatNotEasy/CVE-2023-4636 create time: 2023-12-13T17:59:02Z

WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack : pog007/CVE-2023-5561-PoC create time: 2023-12-13T16:43:18Z

POC script for CVE-2023-26035 (zoneminder 1.36.32) : heapbytes/CVE-2023-26035 create time: 2023-12-13T15:40:24Z

A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE). : jakabakos/CVE-2023-50164-Apache-Struts-RCE create time: 2023-12-13T09:31:36Z

no description : hshivhare67/Kernel_4.1.15_CVE-2020-25668 create time: 2023-12-13T09:14:29Z

CVE-2023-23752 Joomla Unauthenticated Information Disclosure : C1ph3rX13/CVE-2023-23752 create time: 2023-12-13T03:13:54Z

Git Submodule RCE : zerbaliy3v/CVE-2018-11235-Git-Submodule-RCE create time: 2023-12-12T19:41:03Z

RCE for Webmin CVE-2019-15107 : 0x4r2/Webmin-CVE-2019-15107 create time: 2023-12-12T19:53:50Z

CVE-2018-6574 this vulnerability impacts Golang go get command and allows an attacker to gain code execution on a system by installing a malicious library, this vulnerability was fixed in Go 1.8. 7, 1.9. 4 and 1.10rc2. Golang will build native extensions. : zerbaliy3v/cve-2018-6574-exploit create time: 2023-12-12T18:51:24Z

A proof of concept using python for the CVE-2023-38146 "ThemeBleed" : Durge5/ThemeBleedPy create time: 2023-12-12T19:11:10Z

PoC for CVE-2023-23333 : WhiteOwl-Pub/SolarView-PoC-CVE-2023-23333 create time: 2023-12-12T16:18:01Z

proof of Concept and Vulnerability Detector for CVE-2023-36845 : WhiteOwl-Pub/Juniper-PoC-CVE-2023-36845 create time: 2023-12-12T16:06:46Z

proof of concept of CVE-2023-42793 vulnerability in TeamCity JetBrains : WhiteOwl-Pub/JetBrains-PoC-CVE-2023-42793 create time: 2023-12-12T15:50:05Z

This is a script written in Python that allows the exploitation of the Zoneminder's security flaw in the described in CVE 2023-26035. : m3m0o/zoneminder-snapshots-rce create time: 2023-12-12T14:44:19Z

TeamCity JetBrains PoC (CVE-2023-42793) : WhiteOwl-Pub/PoC-JetBrains-TeamCity-CVE-2023-42793 create time: 2023-10-07T10:23:12Z

no description : namto908/CVE-20186892 create time: 2023-12-12T12:59:50Z

CVE-2021-40438 Apache <= 2.4.48 SSRF exploit : sergiovks/CVE-2021-40438-Apache-2.4.48-SSRF-exploit create time: 2023-12-12T11:56:23Z

Đồ án môn thay thế : NhutMinh2801/CVE_2017_7494 create time: 2023-12-12T07:51:37Z

no description : ran9ege/CVE-2023-31546 create time: 2023-12-12T07:41:07Z

no description : hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_new create time: 2023-12-12T05:54:11Z

no description : hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144 create time: 2023-12-12T05:14:32Z

no description : sigridou/CVE-2023-44487- create time: 2023-12-11T23:12:03Z

proof-of-concept for CVE-2023-28197 : spotlightishere/inputcontrol create time: 2023-12-11T20:55:21Z

Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit : rvizx/CVE-2023-26035 create time: 2023-12-11T19:23:13Z

no description : hadrian3689/CVE-2023-23752_Joomla create time: 2023-12-11T17:30:31Z

no description : Bigyls/CVE20186574 create time: 2023-12-11T12:28:28Z

Cisco CVE-2023-20198 : Vulnmachines/Cisco_CVE-2023-20198 create time: 2023-12-11T10:41:48Z

no description : Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909 create time: 2023-12-11T08:23:14Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909 create time: 2023-12-11T06:14:11Z

no description : qailanet/cve-2022-41352-zimbra-rce create time: 2023-12-10T22:29:21Z

Metabase postgres (org.h2.Driver) RCE without INIT : 0utl4nder/Another-Metabase-RCE-CVE-2023-38646- create time: 2023-12-10T21:07:10Z

PoC of CVE-2023-4911 : snurkeburk/Looney-Tunables create time: 2023-12-10T18:05:27Z

Python version of https://www.exploit-db.com/exploits/15222 by ALEXANDRE ZANNI : raystr-atearedteam/CVE2023-23752 create time: 2023-12-10T16:11:37Z

Porting the CVE-2020-0674 exploit for Windows8.1 and Windows10 : Micky-Thongam/Internet-Explorer-UAF create time: 2023-12-10T11:52:48Z

PoC Exploit for VM2 Sandbox Escape Vulnerability : rvizx/CVE-2023-30547 create time: 2023-12-10T08:32:26Z

no description : 80r1ng/CVE-2023-38831-EXP create time: 2023-12-10T07:13:38Z

no description : 80r1ng/CVE-2023-38831-EXP create time: 2023-12-10T06:16:26Z

no description : SpiralBL0CK/cve-2018-8617-aab-r-w- create time: 2023-12-09T22:25:02Z

HTTP Protocol Stack Remote Code Execution or System Crashing Vulnerability. : kamal-marouane/CVE-2022-21907 create time: 2023-12-09T22:26:49Z

Exploit for CVE-2023-46604 : mrpentst/CVE-2023-46604 create time: 2023-12-09T19:19:03Z

no description : LSLNT/CVE-2018-6574-PentesterLab create time: 2023-12-09T17:14:38Z

no description : J0rgeM/CVE-2023-2138 create time: 2023-12-09T15:47:55Z

Error-based blind SQL injection with bit-shifting approach for Moodle 3.10.4 : StackOverflowExcept1on/CVE-2021-36393 create time: 2023-10-27T17:13:55Z

CVE-2023-49964: FreeMarker Server-Side Template Injection in Alfresco : mbadanoiu/CVE-2023-49964 create time: 2023-12-08T20:47:52Z

CVE-2023-20273 Exploit PoC : smokeintheshell/CVE-2023-20273 create time: 2023-12-09T07:25:43Z

CVE-2022-21392: Local Privilege Escalation via NMR SUID in Oracle Enterprise Manager : mbadanoiu/CVE-2022-21392 create time: 2023-12-08T20:13:23Z

Check for and remediate conditions that make an IOS-XE device vulnerable to CVE-2023-20198 : netbell/CVE-2023-20198-Fix create time: 2023-12-08T21:12:00Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : tovbumacius/Jpg-Png-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malwaree create time: 2023-12-08T20:55:54Z

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates : tovbumacius/Slient-PDF-FUD-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-08T20:53:33Z

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution : tovbumacius/Hta-Exploit-Builder-Slient--Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-08T20:53:33Z

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue. : tovbumacius/Jpg-Png-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-08T20:53:33Z

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. : tovbumacius/Slient-Url-Exploit-Slient--Builder-Exploit-Database-Cve-2023-Malware create time: 2023-12-08T20:53:31Z

no description : Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118 create time: 2023-12-08T11:29:23Z

An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files and all non-administator passwords, private keys and High Availability passwords. : saladandonionrings/cve-2019-6693 create time: 2023-12-08T11:00:40Z

no description : Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118 create time: 2023-12-08T10:51:51Z

Python script to search Citrix NetScaler logs for possible CVE-2023-4966 exploitation. : jmussmann/cve-2023-4966-iocs create time: 2023-12-08T10:28:15Z

Drivers for HP EliteDesk 800 G2 Mini - inc missing Intel Bluetooth driver & HP Drivers that address CVE's eg CVE-2022-27635 : rhyslhardy/HP-EliteDesk-800-G2-Mini-Drivers create time: 2023-12-08T06:06:22Z

CVE-2023-41623 : GhostBalladw/wuhaozhe-s-CVE create time: 2023-12-08T04:15:06Z

Exploits for GL.iNet CVE-2023-46454, CVE-2023-46455 and CVE-2023-46456 : cyberaz0r/GL.iNet-Multiple-Vulnerabilities create time: 2023-12-08T01:45:16Z

no description : Eafz/cve-2023-41613 create time: 2023-08-28T14:45:23Z

POC&EXP for GlassFish<4.1.1(not including 4.1.1). : NeonNOXX/CVE-2017-1000028 create time: 2023-12-07T07:35:39Z

no description : uthrasri/framework_base_CVE-2023-21285_NoPatch create time: 2023-12-07T08:03:03Z

Research on CVE-2021-44228 and CVE-2023-46604 : dcm2406/CVE-Research create time: 2023-12-07T08:02:53Z

no description : nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21145_1 create time: 2023-12-07T06:41:00Z

no description : nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21145 create time: 2023-06-05T11:20:45Z

no description : ag-rodriguez/CVE-2023-24078 create time: 2023-12-07T03:45:27Z

CVE-2023-28432 : C1ph3rX13/CVE-2023-28432 create time: 2023-12-07T03:33:37Z

PoC for CVE-2023-46474. : Xn2/CVE-2023-46474 create time: 2023-12-06T13:05:22Z

no description : Nguyen-id/CVE-2020-25213 create time: 2023-12-06T10:47:11Z

Researching on the vulnrability CVE-2023-26136 : CUCUMBERanOrSNCompany/SealSecurityAssignment create time: 2023-12-04T13:01:29Z

A proof of concept for CVE-2023–1326 in apport-cli 2.26.0 : diego-tella/CVE-2023-1326-PoC create time: 2023-12-06T00:07:40Z

ownCloud exploits for CVE-2023-49105 : ambionics/owncloud-exploits create time: 2023-12-05T11:35:12Z

Thực nghiệm CVE-2021-44790 : nuPacaChi/-CVE-2021-44790 create time: 2023-12-05T05:54:47Z

nuclei CVE : badboycxcc/CVE-2023-24100 create time: 2023-12-05T05:00:27Z

no description : thanhlam-attt/CVE-2023-25690 create time: 2023-12-04T16:58:53Z

For Aina : team890/CVE-2023-2024 create time: 2023-12-04T15:55:22Z

no description : K3ysTr0K3R/CVE-2023-23752-EXPLOIT create time: 2023-12-04T13:05:08Z

Proof-of-concept of CVE-2023-38831 : MyStuffYT/CVE-2023-38831-POC create time: 2023-12-04T11:13:43Z

no description : CygnusX-26/CVE-2022-44268-fixed-PoC create time: 2023-12-04T08:48:28Z

no description : stogaru/cve-2023-39320-exploit create time: 2023-12-04T09:11:05Z

no description : codeb0ss/CVE-2023-49948-PoC create time: 2023-12-04T00:17:44Z

Sensitive data exposure via /secure/QueryComponent!Default.jspa endpoint - CVE-2020-14179 : mrnazu/CVE-2020-14179 create time: 2023-12-03T13:26:03Z

A testing tool for CobaltStrike-RCE:CVE-2022-39197; Weblogic-RCE:CVE-2023-21839; MinIO:CVE-2023-28432 : Romanc9/Gui-poc-test create time: 2023-12-03T13:45:34Z

no description : creacitysec/CVE-2023-48842 create time: 2023-12-02T23:21:44Z

Picture in Picture Exploit in Android R V 11 : aatharvauti/CVE-2021-0485 create time: 2023-12-02T14:31:48Z

CVE-2023-49103 scanner for shodan.io downloaded json files : MixColumns/CVE-2023-49103 create time: 2023-12-02T11:03:19Z

Demonstration of CVE-2023-24034 authorization bypass in Spring Security : hotblac/cve-2023-34034 create time: 2023-12-02T10:51:39Z

Proof of concept developed for the CVE-2023-36664 : JeanChpt/CVE-2023-36664 create time: 2023-12-02T10:28:10Z

Under Construction :) Please come back later : SpiralBL0CK/CVE-2017-18019 create time: 2023-12-01T23:59:07Z

Plugin to fix security vulnerability CVE-2023-40626 in Joomla 3.10.12 : TLWebdesign/Joomla-3.10.12-languagehelper-hotfix create time: 2023-11-29T19:46:15Z

Injection EJS, reverse shell possible : Hack-Oeil/EJS_INJECTION_CVE_2022 create time: 2023-11-18T10:38:25Z

no description : delsploit/CVE-2023-48849 create time: 2023-12-01T11:24:26Z

CVE-2022-40635: Groovy Sandbox Bypass in CrafterCMS : mbadanoiu/CVE-2022-40635 create time: 2023-12-01T10:28:27Z

CVE-2022-40634: FreeMarker Server-Side Template Injection in CrafterCMS : mbadanoiu/CVE-2022-40634 create time: 2023-12-01T10:06:17Z

no description : TomKing062/CVE-2022-38691_38692 create time: 2023-12-01T07:32:18Z

This Python implementation serves an educational purpose by demonstrating the exploitation of CVE-2023-23752. The code provides insight into the vulnerability's exploitation. : Fernando-olv/Joomla-CVE-2023-23752 create time: 2023-12-01T02:25:04Z

no description : svaltheim/CVE-2023-23752 create time: 2023-11-30T22:47:40Z

no description : r3dston3/CVE-2023-23752 create time: 2023-11-30T17:55:38Z

no description : BjarneVerschorre/CVE-2019-9053 create time: 2023-11-29T21:47:41Z

no description : nitipoom-jar/CVE-2023-48866 create time: 2023-11-30T15:59:16Z

KD Coming Soon <= 1.7 - Unauthenticated PHP Object Injection via cetitle : RandomRobbieBF/CVE-2023-46615 create time: 2023-11-30T14:46:21Z

no description : l00neyhacker/CVE-2023-48984 create time: 2023-11-30T02:50:23Z

Qode Essential Addons <= 1.5.2 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation : RandomRobbieBF/CVE-2023-47840 create time: 2023-11-29T20:14:39Z

Ansible Playbook for CVE-2023-49103 : ditekshen/ansible-cve-2023-49103 create time: 2023-11-29T18:46:54Z

Repository to exploit CVE-2023-46604 reported for ActiveMQ : tomasmussi-mulesoft/activemq-cve-2023-46604 create time: 2023-11-29T18:30:02Z

Joomla CVE-2023-23752 Exploit Script : Ly0kha/Joomla-CVE-2023-23752-Exploit-Script create time: 2023-11-29T17:01:08Z

MicroWeber Unauthenticated User Database Disclosure - CVE-2020-13405 : mrnazu/CVE-2020-13405 create time: 2023-11-29T15:38:11Z

poc : sunu11/chrome-CVE-2023-4357 create time: 2023-11-29T09:52:36Z

no description : Trinadh465/frameworks_base_android-6.0.1_r22_CVE-2023-20921 create time: 2023-11-29T06:42:43Z

no description : nidhi7598/frameworks_base_AOSP_06_r22_core_CVE-2023-20944 create time: 2023-11-29T06:09:52Z

no description : maixuany/detect_CVE_2021_31166 create time: 2023-11-29T05:51:21Z

no description : EDLLT/CVE-2016-5195-master create time: 2023-11-29T03:34:10Z

Confluence broken access control to code execution : INTfinityConsulting/cve-2023-22515 create time: 2023-11-29T01:34:35Z

Swift Performance Lite <= 2.3.6.14 - Missing Authorization to Unauthenticated Settings Export : RandomRobbieBF/CVE-2023-6289 create time: 2023-11-28T20:05:43Z

include sitecore rce(CVE-2021-42237) & kentico rce(CVE-2019-10068) & dnn rce(CVE-2017-9822) & viewstate crack & CVE-2019-18935 : mitton111/E-Exploit create time: 2023-11-28T15:55:43Z

A proof of concept exploiting CVE-2022-26923. : Gh-Badr/CVE-2022-26923 create time: 2023-11-28T16:13:36Z

CVE-2023-23752 : Youns92/Joomla-v4.2.8---CVE-2023-23752 create time: 2023-11-28T16:08:16Z

Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution) : 4m3rr0r/CVE-2011-2523-poc create time: 2023-11-28T10:52:33Z

Asana Desktop 2.1.0 on macOS allows code injection because of specific Electron Fuses. There is inadequate protection against code injection through settings such as RunAsNode and enableNodeCliInspectArguments, and thus r3ggi/electroniz3r can be used to perform an attack. : louiselalanne/CVE-2023-49314 create time: 2023-11-28T10:39:19Z

test repo for CVE-2023-36025 : J466Y/test_CVE-2023-36025 create time: 2023-11-28T10:34:50Z

Geoserver SQL Injection Exploit : dr-cable-tv/Geoserver-CVE-2023-25157 create time: 2023-11-28T07:23:00Z

list CVE - 2023 : ayhan-dev/CVE-LIST create time: 2023-11-28T06:54:25Z

An automated attack chain based on CVE-2022-30190, 163 email backdoor, and image steganography. : Jump-Wang-111/AmzWord create time: 2023-11-28T03:47:32Z

Confluence CVE-2023-22518 : C1ph3rX13/CVE-2023-22518 create time: 2023-11-28T03:33:16Z

no description : ZZY3312/CVE-2023-41993 create time: 2023-11-28T00:55:11Z

no description : ZZY3312/CVE-2023-41991 create time: 2023-11-28T00:38:43Z

A dylib injection vulnerability in XMachOViewer 0.04 allows attackers to compromise integrity. By exploiting this, unauthorized code can be injected into the product's processes, potentially leading to remote control and unauthorized access to sensitive user data. : louiselalanne/CVE-2023-49313 create time: 2023-11-27T23:59:35Z

Privilege Escalation - Heap Buffer Overflow Vulnerability : WhiteH4T-Dev/CVE-2023-4911-Looney-Tunables create time: 2023-11-27T23:26:55Z

Proof of concept developed for the CVE-2023-36664 : JeanChpt/CVE-2023-36664 create time: 2023-11-27T12:47:43Z

Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023] : francozappa/bluffs create time: 2023-11-10T09:37:31Z

Microweber version 2.0.4 vulnerable to "Uploading Malicious Files" : Cyber-Wo0dy/CVE-2023-49052 create time: 2023-11-27T14:29:32Z

no description : AzraelsBlade/CVE-2023-46948 create time: 2023-10-25T13:50:41Z

- using python to detect cve-2017-8464 vulnerbilities : TieuLong21Prosper/Detect-CVE-2017-8464 create time: 2023-11-27T10:28:47Z

no description : Trinadh465/linux-4.19.72_CVE-2019-19447 create time: 2023-11-27T10:49:52Z

Programm to exploit a range of ip adresses : byte4RR4Y/CVE-2023-4966 create time: 2023-11-27T09:51:30Z

no description : lapis33/CVE-2017-5689 create time: 2023-08-14T14:01:11Z

no description : hshivhare67/Jetty-v9.4.31_CVE-2023-26048 create time: 2023-11-27T07:19:49Z

Windows Defendor SmartScreen Bypass : DamnIt74/CVE-2023-36025 create time: 2023-11-27T02:36:41Z

no description : edsonjt81/CVE-2023-22515-Scan. create time: 2023-11-26T21:24:55Z

working exploit for CVE-2019-9053 : davcwikla/CVE-2019-9053-exploit create time: 2023-11-26T20:23:28Z

https://github.com/AbelChe/evil_minio/tree/main 打包留存 : Fw-fW-fw/CVE-2023-28432-minio_update_rce create time: 2023-11-26T18:23:33Z

CVE-2020-8254: Zip Slip in Pulse Secure VPN Windows Client : mbadanoiu/CVE-2020-8254 create time: 2023-11-26T13:42:37Z

CVE-2020-8250: Privilege Escalation via Command Injection in Pulse Secure VPN Linux Client : mbadanoiu/CVE-2020-8250 create time: 2023-11-26T13:35:43Z

CVE-2020-8249: Buffer Overflow in Pulse Secure VPN Linux Client : mbadanoiu/CVE-2020-8249 create time: 2023-11-26T13:28:07Z

CVE-2020-8248: Privilege Escalation via Zip Wildcard Exploit in Pulse Secure VPN Linux Client : mbadanoiu/CVE-2020-8248 create time: 2023-11-26T13:10:41Z

no description : elsvital/cve-2022-33891-fix create time: 2023-11-26T13:09:28Z

CVE-2023-5561 : justhx0r/CVE-2023-5561 create time: 2023-11-26T03:47:33Z

PoC for CVE-2015-3306 a arbitrary file write vulnerability in ProFTPd 1.3.5 : xchg-rax-rax/CVE-2015-3306- create time: 2023-11-25T19:39:26Z

CVE-2021-20253: Privilege Escalation via Job Isolation Escape in Ansible Tower : mbadanoiu/CVE-2021-20253 create time: 2023-11-25T18:56:51Z

Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2. : Ego1stoo/CVE-2023-38646 create time: 2023-11-25T17:22:22Z

Chain CVE-2019-11408 – XSS in operator panel and CVE-2019-11409 – Command injection in operator panel. : HoseynHeydari/fusionpbx_rce_vulnerability create time: 2023-11-25T17:04:39Z

CVE-2023-34468: Remote Code Execution via DB Components in Apache NiFi : mbadanoiu/CVE-2023-34468 create time: 2023-11-25T12:21:48Z

A multi-threaded scanner for the ownCloud vulnerablility CVE-2023-49103 : xchg-rax-rax/CVE-2023-49103_scanner create time: 2023-11-25T10:01:05Z

no description : Benasin/CVE-2022-22720 create time: 2023-11-25T04:06:01Z

no description : fuyuooumi1027/CVE-2023-45857-Demo create time: 2023-11-24T22:42:56Z

A tool that exploits the CVE-2011-2523 vulnerability. : chleba124/vsftpd-exploit create time: 2023-11-24T21:09:00Z

A tool to check how well a system can handle Rapid Reset DDoS attacks (CVE-2023-44487). : terrorist/CVE-2023-44487 create time: 2023-11-24T18:26:36Z

Research into CVE-2022-41853. Using static functions to obtian RCE via Java Deserialization : mbadanoiu/CVE-2022-41853 create time: 2023-11-24T10:30:56Z

no description : zhangkaibin0921/CVE-2017-10271 create time: 2023-11-24T07:41:44Z

Exploit forCVE-2020-29607 : 0xN7y/CVE-2020-29607 create time: 2023-11-24T07:20:18Z

CVE-2021-46364: YAML Deserialization in Magnolia CMS : mbadanoiu/CVE-2021-46364 create time: 2023-11-23T22:37:01Z

CVE-2023-40037: Incomplete Validation of JDBC and JNDI Connection URLs in Apache NiFi : mbadanoiu/CVE-2023-40037 create time: 2023-11-23T22:26:21Z

CVE-2023-34212: Java Deserialization via JNDI Components in Apache NiFi : mbadanoiu/CVE-2023-34212 create time: 2023-11-23T22:14:49Z

CVE-2023-26269: Misconfigured JMX in Apache James : mbadanoiu/CVE-2023-26269 create time: 2023-11-23T21:55:30Z

no description : JC175/CVE-2023-44353-Nuclei-Template create time: 2023-11-23T20:15:00Z

Wordpress Plugin Canto < 3.0.5 - Remote File Inclusion (RFI) and Remote Code Execution (RCE) : leoanggal1/CVE-2023-3452-PoC create time: 2023-11-05T16:33:32Z

Exploit for CVE-2022-46169 : 0xN7y/CVE-2022-46169 create time: 2023-11-23T17:36:20Z

CVE-2023-36553 unauthenticated RCE PoC for Fortinet Fortisiem : kenit7s/CVE-2023-36553-RCE create time: 2023-11-23T04:55:52Z

no description : nidhi7598/linux-4.19.72_net_CVE-2023-4208 create time: 2023-11-23T04:50:24Z

PoC for the CVE-2023-49103 : creacitysec/CVE-2023-49103 create time: 2023-11-22T17:00:23Z

This script can help determine the CPU ID for the processor of your system, please note that I have not added every CPU ID to this script, edit as needed. : Mav3r1ck0x1/CVE-2023-23583-Reptar- create time: 2023-11-22T15:02:49Z

no description : A1Lin/cve-2022-1364 create time: 2023-11-22T10:55:34Z

no description : tucommenceapousser/CVE-2023-47246 create time: 2023-11-22T08:18:11Z

exploit for cve-2023-47246 SysAid RCE (shell upload) : rainbowhatrkn/CVE-2023-47246 create time: 2023-11-22T08:13:51Z

no description : vert16x/CVE-2023-32571-POC create time: 2023-11-18T06:12:12Z

no description : rothilion26/cve2023-data create time: 2023-11-21T18:16:34Z

Log4Shell (CVE-2021-44228) minecraft demo. Used for education fairs : felixslama/log4shell-minecraft-demo create time: 2023-11-21T15:45:31Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911 create time: 2023-11-21T13:05:00Z

no description : Iris288/CVE-2021-43798 create time: 2023-11-21T11:24:54Z

no description : nidhi7598/linux-4.19.72_net_CVE-2023-4622 create time: 2023-11-21T11:53:18Z

no description : passwa11/CVE-2023-4357-APT-Style-exploitation create time: 2023-11-21T05:39:15Z

no description : zer0ne1/CVE-2022-0337-RePoC create time: 2023-11-21T02:34:32Z

no description : Yasan-Ransika/CVE-Exploit---2011-2523 create time: 2023-11-21T02:24:12Z

CVE-2017-8917 SQL injection Vulnerability in Joomla! 3.7.0 exploit : BaptisteContreras/CVE-2017-8917-Joomla create time: 2023-11-20T19:50:57Z

no description : b3pwn3d/CVE-2017-7921 create time: 2023-11-20T18:44:13Z

EWWW Image Optimizer <= 7.2.0 - Unauthenticated Sensitive Information Exposure via Debug Log : RandomRobbieBF/CVE-2023-40600 create time: 2023-11-20T19:05:50Z

CVE_2023_22518_Checker : 0x00sector/CVE_2023_22518_Checker create time: 2023-11-20T18:58:54Z

Learn more things, not suck all things : tiyeume25112004/CVE-2023-1177-rebuild create time: 2023-11-20T18:32:46Z

Scripts to get infos : s-bt/CVE-2023-4966 create time: 2023-11-20T17:32:16Z

Weak encryption in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject wireless arbitrary keystrokes. : aprkr/CVE-2023-48034 create time: 2023-11-20T16:04:24Z

no description : Kamiya767/CVE-2019-2725 create time: 2023-11-20T14:08:07Z

Improved code of Daniele Scanu SQL Injection exploit : byrek/CVE-2019-9053 create time: 2023-11-20T12:02:59Z

no description : nitzanoligo/CVE-2023-46604-demo create time: 2023-11-20T11:57:24Z

no description : Iris288/CVE-2021-41773 create time: 2023-11-20T09:57:07Z

My team research about CVE-2018-17924 of Rockwell Automation Micrologix 1400 : g0dd0ghd/CVE-2018-17924 create time: 2023-11-09T15:44:45Z

Mitigated version for CVE-2016-1000027 spring web. : tina94happy/Spring-Web-5xx-Mitigated-version create time: 2023-11-20T02:02:10Z

Polkit提权包 CVE-2021-4034 (供需要的人方便使用 : Part01-Pai/Polkit-Permission-promotion-compiled create time: 2023-11-20T03:24:05Z

PY : minhangxiaohui/ActiveMQ_CVE-2023-46604 create time: 2023-11-20T02:24:47Z

Apt style exploitation of Chrome 0day CVE-2023-4357 : OgulcanUnveren/CVE-2023-4357-APT-Style-exploitation create time: 2023-11-19T22:20:10Z

WPS PIN Offline Brute Force Cracking Vulnerability in Huawei Home Gateway Products : ForceFledgling/CVE-2014-9690 create time: 2023-11-19T16:34:25Z

A POC of a type confusion bug in chakracore framework that leads to code execute. : NatteeSetobol/Chakra-CVE-2019-0567 create time: 2023-11-19T07:58:34Z

no description : rhymsc/CVE-2022-44877-RCE create time: 2023-11-18T21:53:54Z

no description : NKeshawarz/CVE-2023-46604-RCE create time: 2023-11-18T12:51:03Z

no description : Trinadh465/frameworks_base_AOSP_10_r33_CVE-2022-20338 create time: 2023-11-18T12:02:22Z

no description : nitipoom-jar/CVE-2023-47102 create time: 2023-11-18T10:52:40Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20338 create time: 2023-11-18T07:44:41Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21109 create time: 2023-11-18T07:56:12Z

no description : Trinadh465/frameworks_base_AOSP10_CVE-2023-21109r33_ create time: 2023-11-18T07:50:57Z

no description : wshinkle/CVE-2023-2982 create time: 2023-11-18T06:34:15Z

no description : Tris0n/CVE-2023-32571-POC create time: 2023-11-18T04:35:37Z

This code functionally approximates the Citrix Bleed vulnerability (CVE-2023-4699). : Scottzxor/Citrix-Bleed-Buffer-Overread-Demo create time: 2023-11-17T19:55:30Z

no description : ka7ana/CVE-2023-36025 create time: 2023-11-17T15:46:44Z

LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel. : ysanatomic/io_uring_LPE-CVE-2023-2598 create time: 2023-11-16T23:41:27Z

Chrome任意文件读取漏洞POC : xcanwin/CVE-2023-4357-Chrome-LFI create time: 2023-11-17T10:32:31Z

no description : nidhi7598/packages_apps_EmergencyInfo_AOSP_10_r33_CVE-2023-20932 create time: 2023-11-17T09:23:28Z

Authentication Bypass Vulnerability in Mind Server. : fbkcs/CVE-2020-24765 create time: 2023-11-17T08:43:14Z

Path Traversal Vulnerability in Systematica SMTP Adapter and other sub-products : fbkcs/CVE-2021-35975 create time: 2023-11-17T08:47:20Z

exploit for cve-2023-46747 (shell upload) : W01fh4cker/CVE-2023-47246-EXP create time: 2023-11-17T07:03:06Z

CVE-2023-44796 : Hebing123/CVE-2023-44796 create time: 2023-11-17T06:50:16Z

CVE-2023-54436 Exp : NHPT/CVE-2023-48123 create time: 2023-11-17T02:56:26Z

By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability. : gmh5225/CVE-2003-0358 create time: 2022-12-17T13:11:00Z

SynixCyberCrimeMY CVE-2023-29489 Scanner By SamuraiMelayu1337 & h4zzzzzz@scc : SynixCyberCrimeMy/CVE-2023-29489 create time: 2023-11-16T20:24:11Z

no description : nitipoom-jar/CVE-2023-48028 create time: 2023-11-16T19:22:30Z

no description : nitipoom-jar/CVE-2023-48029 create time: 2023-11-16T18:42:12Z

SynixCyberCrimeMY CVE Exploiter By SamuraiMelayu1337 & ?/h4zzzzzz.scc : SynixCyberCrimeMy/CVE-2022-29464 create time: 2023-11-16T18:16:29Z

no description : nitipoom-jar/CVE-2023-48031 create time: 2023-11-16T17:57:20Z

CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection) : thesafdari/CVE-2023-6063 create time: 2023-11-16T17:41:59Z

CVE-2023-20198 Exploit PoC : smokeintheshell/CVE-2023-20198 create time: 2023-11-16T16:39:38Z

Exploiting SQL Injection Vulnerability in WP Fastest Cache (CVE-2023-6063) : hackersroot/CVE-2023-6063-PoC create time: 2023-11-16T16:36:44Z

POC for cve 2023 41320 GLPI : Guilhem7/CVE_2023_41320 create time: 2023-11-16T16:21:51Z

A demo of the Log4Shell (CVE-2021-44228) vulnerability. : roshanshibu/Odysseus create time: 2023-10-25T19:27:00Z

no description : hshivhare67/Jetty_v9.4.31_CVE-2020-27223 create time: 2023-11-16T06:29:09Z

no description : hshivhare67/Jetty_v9.4.31_CVE-2021-28165 create time: 2023-11-16T07:15:37Z

no description : hshivhare67/Jetty_v9.4.31_CVE-2020-27223_beforepatch create time: 2023-11-16T06:20:35Z

CVE-2023-46604环境复现包 : LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence create time: 2023-11-16T02:36:07Z

no description : LUCASRENAA/CVE-2018-25031 create time: 2023-11-16T00:29:31Z

PoC for CVE-2023-39539 in Cacti 1.2.22 : AdamWen230/CVE-2023-39539-PoC create time: 2023-11-15T21:39:54Z

Working in Progress POC for CVE2021-38297 : gkrishnan724/CVE-2021-38297 create time: 2023-11-15T20:52:36Z

Highly configurable tool to check a server's vulnerability against CVE-2023-44487 by rapidly sending HEADERS and RST_STREAM frames and documenting the server's responses. : ndrscodes/http2-rst-stream-attacker create time: 2023-11-08T20:56:22Z

no description : S4muraiMelayu1337/CVE-2022-29469 create time: 2023-11-15T18:47:44Z

POC repo for CVE-2023-46604 : vjayant93/CVE-2023-46604-POC create time: 2023-11-15T19:11:01Z

no description : gergelykalman/CVE-2023-32422-a-macOS-TCC-bypass-in-sqlite create time: 2023-11-15T18:21:20Z

no description : nitipoom-jar/CVE-2023-47488 create time: 2023-11-15T16:32:01Z

no description : RSA-Demo/cve-2022-42889-text4shell create time: 2023-04-21T08:15:19Z

no description : nitipoom-jar/CVE-2023-47489 create time: 2023-11-15T16:07:02Z

no description : rubbxalc/CVE-2023-1521 create time: 2023-11-15T15:31:44Z

CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection) : motikan2010/CVE-2023-6063-PoC create time: 2023-11-15T14:53:03Z

CVE-2023-54436 : NHPT/CVE-2023-54436 create time: 2023-11-15T13:54:56Z

WinRAR-6.22、CVE-2023-38831、CNNVD-202308-1943、DM-202307-003730、QVD-2023-19572漏洞复现 : xk-mt/winrar-Vulnerability-recurrence-tutorial create time: 2023-11-15T07:01:05Z

no description : turnernator1/Node.js-CVE-2017-5941 create time: 2023-03-30T06:39:25Z

Report and exploit of CVE-2023-36427 : tandasat/CVE-2023-36427 create time: 2023-10-09T16:55:18Z

Python exploit written for CVE-2019-1010268. : Tonyynot14/CVE-2019-1010268 create time: 2023-11-14T21:50:51Z

no description : NataliSemi/-CVE-2022-44268 create time: 2023-11-14T21:54:17Z

DoS vulnerability in AMD driver that corrupts the display. : whypet/CVE-2023-31320 create time: 2023-08-22T21:15:46Z

no description : gergelykalman/CVE-2023-32407-a-macOS-TCC-bypass-in-Metal create time: 2023-11-14T20:45:31Z

no description : nitipoom-jar/CVE-2023-47489 create time: 2023-11-05T12:02:11Z

no description : nitipoom-jar/CVE-2023-47488 create time: 2023-11-04T21:42:16Z

no description : nitipoom-jar/CVE-2023-48200 create time: 2023-11-14T17:02:07Z

no description : nitipoom-jar/CVE-2023-48199 create time: 2023-11-14T16:50:31Z

no description : nitipoom-jar/CVE-2023-48198 create time: 2023-11-14T16:40:03Z

Ansible Playbook for CVE-2023-36845 : ditekshen/ansible-cve-2023-36845 create time: 2023-11-14T16:36:29Z

no description : nitipoom-jar/CVE-2023-48197 create time: 2023-11-14T16:34:21Z

no description : hshivhare67/Jetty-v9.4.31_CVE-2023-26049_new create time: 2023-11-14T10:56:47Z

no description : hshivhare67/Jetty-v9.4.31_CVE-2023-26049 create time: 2023-11-14T10:45:23Z

no description : Satheesh575555/frameworks_base_AOSP_06_r22_CVE-2022-20338 create time: 2023-11-14T09:21:58Z

Restrict Content <= 3.2.7 - Information Exposure via legacy log file : RandomRobbieBF/CVE-2023-47668 create time: 2023-11-14T08:40:49Z

CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC : Umutkgz/CVE-2023-32629-CVE-2023-2640-Ubuntu-Privilege-Escalation-POC create time: 2023-11-14T08:37:45Z

no description : ex0day/CVE-2023-47246 create time: 2023-11-14T08:13:43Z

no description : emirhanerdogu/CVE-2023-47014-Sticky-Notes-App-Using-PHP-with-Source-Code-v1.0-CSRF-to-CORS create time: 2023-11-14T08:08:08Z

no description : nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21097 create time: 2023-11-14T05:02:59Z

A improved POC exploit based on the reported CVE on exploitdb : 9xN/CVE-2023-32707 create time: 2023-11-14T04:06:08Z

no description : martinvks/CVE-2022-45059-poc create time: 2023-11-12T10:51:54Z

no description : pedrojosenavasperez/cve-2023-5965 create time: 2022-10-20T15:35:07Z

no description : pedrojosenavasperez/cve-2023-5966 create time: 2022-10-20T13:00:10Z

Log4j Vulnerability RCE - CVE-2021-44228 : LucasPDiniz/CVE-2021-44228 create time: 2023-11-13T16:57:22Z

no description : MrR0b0t19/CVE-2023-41064 create time: 2023-11-13T17:07:02Z

CVE-2022-24227 [Updated]: BoltWire v8.00 vulnerable to "Stored Cross-site Scripting (XSS)" : Cyber-Wo0dy/CVE-2022-24227-updated create time: 2023-11-13T12:53:56Z

CVE-2023-5360 Exploit/POC : 1337r0j4n/CVE-2023-5360 create time: 2023-11-13T12:51:34Z

Statamic CMS versions <4.33.0 vulnerable to "Remote Code Execution" : Cyber-Wo0dy/CVE-2023-47129 create time: 2023-11-13T12:21:52Z

Cloud Templates & Patterns collection <= 1.2.2 - Sensitive Information Exposure via Log File : RandomRobbieBF/CVE-2023-47529 create time: 2023-11-13T10:50:25Z

Обнаружение эксплойта CVE-2023-28252 : Danasuley/CVE-2023-28252- create time: 2023-11-13T07:46:38Z

CVE-2023-46604环境复现包 : LiritoShawshark/CVE-2023-46604_ActiveMQ_RCE_Recurrence create time: 2023-11-13T02:37:12Z

A POC for CVE-2023-47119 : BaadMaro/CVE-2023-47119 create time: 2023-11-12T23:34:07Z

Spring4Shell Vulnerability RCE - CVE-2022-22965 : LucasPDiniz/CVE-2022-22965 create time: 2023-11-12T22:15:32Z

This script leverages CVE-2023046604 (Apache ActiveMQ) to generate a pseudo shell. The vulnerability allows for remote code execution due to unsafe deserialization within the OpenWire protocol. : duck-sec/CVE-2023-46604-ActiveMQ-RCE-pseudoshell create time: 2023-11-12T11:26:46Z

Implementações de servidores HTML em GO para análise da vulnerabilidade CVE-2023-29406. : LuizGustavoP/EP3_Redes create time: 2023-11-11T16:28:22Z

One-Liner CVE-2023-32629/CVE-2023-2640 Ubuntu Privilege Escalation : k4but0/Ubuntu-LPE create time: 2023-11-11T14:33:38Z

A simple exploit for CVE-2019-2725. : CalegariMindSec/Exploit-CVE-2019-2725 create time: 2023-11-11T13:27:39Z

CVE-2023-42468 : actuator/com.cutestudio.colordialer create time: 2023-09-02T14:48:07Z

no description : ersinerenler/CVE-2023-46022-Code-Projects-Blood-Bank-1.0-OOB-SQL-Injection-Vulnerability create time: 2023-11-11T10:54:25Z

no description : ersinerenler/CVE-2023-46021-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability create time: 2023-11-11T09:14:56Z

no description : ersinerenler/CVE-2023-46020-Code-Projects-Blood-Bank-1.0-Stored-Cross-Site-Scripting-Vulnerability create time: 2023-11-11T08:37:57Z

no description : ersinerenler/CVE-2023-46019-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability create time: 2023-11-11T08:23:30Z

no description : ersinerenler/CVE-2023-46018-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability create time: 2023-11-11T07:37:57Z

no description : ersinerenler/CVE-2023-46017-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability create time: 2023-11-10T20:46:29Z

no description : ersinerenler/CVE-2023-46016-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability create time: 2023-11-10T20:24:40Z

no description : ersinerenler/CVE-2023-46015-Code-Projects-Blood-Bank-1.0-Reflected-Cross-Site-Scripting-Vulnerability create time: 2023-11-10T19:40:49Z

no description : ersinerenler/CVE-2023-46014-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability create time: 2023-11-10T17:40:37Z

some POCs for CVE-2021-32682 : nickswink/CVE-2021-32682 create time: 2023-11-10T16:16:47Z

no description : aleksey-vi/CVE-2023-47460 create time: 2023-11-10T15:38:01Z

no description : aleksey-vi/CVE-2023-47459 create time: 2023-11-10T15:20:48Z

Ansible Playbook for CVE-2023-22518 : ditekshen/ansible-cve-2023-22518 create time: 2023-11-10T10:59:09Z

CVE-2023-32031 MS Exchange PowerShell backend RCE : Avento/CVE-2023-32031 create time: 2023-11-10T09:32:27Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2016-0705 create time: 2023-11-10T08:40:56Z

Examples for Implementing cve-2023-44487 ( HTTP/2 Rapid Reset Attack ) Concept : nxenon/cve-2023-44487 create time: 2023-11-10T08:38:51Z

exp : adminxb/CVE-2023-34039 create time: 2023-11-10T07:23:11Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2014-3507 create time: 2023-11-10T07:14:42Z

no description : bilalk88/CVE-2018-6574 create time: 2023-11-10T06:44:43Z

CVE-2023-24706 : hatjwe/CVE-2023-24706 create time: 2023-11-10T05:43:52Z

CVE-2017-75 - Check and EXPLOIT : CalebFIN/EXP-CVE-2017-75 create time: 2023-11-09T17:13:30Z

Exploit for Webmin servers versions 1.890 through 1.920. : aamfrk/Webmin-CVE2019-15107 create time: 2023-11-09T12:19:09Z

no description : Trinadh465/OpenSSL-1_0_1g_CVE-2016-0702 create time: 2023-11-09T13:10:12Z

Code to detect/exploit vulnerable metabase application : j0yb0y0h/CVE-2023-38646 create time: 2023-11-09T13:13:25Z

配合 CVE-2023-22515 后台上传jar包实现RCE : aaaademo/Confluence-EvilJar create time: 2023-11-09T12:55:25Z

no description : olingo99/CVE-2019-15107 create time: 2023-11-09T12:14:11Z

CVE-2022-32250-LPE : Decstor5/2022-32250LPE create time: 2023-11-09T12:27:26Z

no description : h3x3h0g/ActiveMQ-RCE-CVE-2023-46604-Write-up create time: 2023-11-09T11:27:20Z

Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640 : ThrynSec/CVE-2023-32629-CVE-2023-2640---POC-Escalation create time: 2023-11-09T09:19:23Z

CVE-2023-22518 Exploit : 0x0d3ad/CVE-2023-22518 create time: 2023-11-09T06:56:18Z

no description : uthrasri/G2.5_openssl_CVE-2014-5139 create time: 2023-11-09T05:18:20Z

CVE-2018-6574: go get RCE : Ashved9/Orange create time: 2023-11-09T06:11:58Z

Takeover of Oracle WebLogic Server : LucasPDiniz/CVE-2020-14882 create time: 2023-11-09T04:31:26Z

Takeover Account OpenSSH : LucasPDiniz/CVE-2023-38408 create time: 2023-11-09T04:34:39Z

cve-2019-9978 PoC : 0xMoonrise/cve-2019-9978 create time: 2023-11-09T03:01:02Z

no description : K1i7n/CVE-2023-34048-findings create time: 2023-11-08T17:31:55Z

RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell. : amirhosseinbahramizadeh/CVE-2023-33480 create time: 2023-11-08T17:14:53Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2015-3196 create time: 2023-11-08T11:03:10Z

Looney Tunables CVE-2023-4911 : teraGL/looneyCVE create time: 2023-11-08T09:34:04Z

no description : Trinadh465/OpenSSL-1_0_1g_CVE-2015-1791 create time: 2023-11-08T07:28:11Z

CVE-2023-46604 Apache ActiveMQ RCE exp 基于python : justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp create time: 2023-11-08T07:48:00Z

This Python script is designed to exploit a security vulnerability in Bitrix24, leading to a Denial of Service (DoS) attack. The vulnerability, identified as CVE-2023-1718, allows an attacker to disrupt the normal operation of a Bitrix24 instance. : jhonnybonny/Bitrix24DoS create time: 2023-11-08T07:45:54Z

no description : CN016/Nuxeo-CVE-2018-16341 create time: 2023-11-08T06:08:42Z

Server Broken Access Control in Confluence - CVE-2023-22515 : LucasPDiniz/CVE-2023-22515 create time: 2023-11-08T05:18:30Z

Exploiting vulnerability in Polkit : LucasPDiniz/CVE-2021-3560 create time: 2023-11-08T05:11:56Z

Juniper Junos exploit for CVE-2023-36844 (or CVE-2023-36845) : realcitril/CVE-2023-36844 create time: 2023-11-07T19:35:51Z

no description : uthrasri/CVE-2014-5139 create time: 2023-11-07T17:53:51Z

no description : uthrasri/CVE-2014-3570_G2.5_openssl_no_patch create time: 2023-11-07T17:29:28Z

no description : uthrasri/CVE-2014-3570 create time: 2023-11-07T15:19:36Z

Password recovery easySoft and easyE4 (CVE-2023-43776 and CVE-2023-43777) : SySS-Research/easy-password-recovery create time: 2023-11-07T07:44:13Z

no description : uthrasri/Openssl_G2.5_CVE-2014-3570_01 create time: 2023-11-07T14:33:31Z

no description : uthrasri/openssl_G2.5_CVE-2014-3570 create time: 2023-11-07T13:04:45Z

no description : uthrasri/openssl_g2.5_CVE-2014-3566 create time: 2023-11-07T10:57:31Z

A POC written in Python to exploit CVE 2018-9276. : mmezirard/cve-2018-9276 create time: 2023-11-07T09:31:33Z

no description : uthrasri/CVE-2014-8275_openssl_g2.5 create time: 2023-11-07T07:07:46Z

no description : uthrasri/Openssl_G2.5_CVE-2014-8275 create time: 2023-11-07T06:42:34Z

no description : Trinadh465/OpenSSL-1_0_1g_CVE-2015-3197 create time: 2023-11-07T06:25:41Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2016-0798 create time: 2023-11-07T05:11:01Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2016-0797 create time: 2023-11-07T04:45:53Z

no description : s4m98/winrar-cve-2023-38831-poc-gen create time: 2023-11-07T04:14:04Z

Metabase Pre-Auth RCE POC : Mrunalkaran/CVE-2023-38646 create time: 2023-11-07T03:57:15Z

个人挖掘出来的漏洞CVE-2021-43503 : guoyanan1g/Laravel-vul create time: 2021-11-05T09:59:34Z

Bitrix24 Remote Command Execution (RCE) via Unsafe Variable Extraction : ForceFledgling/CVE-2023-1714 create time: 2023-11-06T23:41:36Z

Bitrix24 Remote Command Execution (RCE) via Insecure Temporary File Creation : ForceFledgling/CVE-2023-1713 create time: 2023-11-06T23:35:44Z

Proof of Concept Exploit for CVE-2021-43609 : d5sec/CVE-2021-43609-POC create time: 2023-11-06T21:13:21Z

Automated bulk IP scanner Cisco ASA and FTD XSS : imhunterand/CVE-2020-3580 create time: 2023-11-06T17:46:56Z

detecting cve 2019 8942 based on signature based detection. : nguyenmanhthinbsl/CVE2019_8942 create time: 2023-11-06T16:43:37Z

no description : Trinadh465/OpenSSL-1_0_1g_CVE-2015-1792 create time: 2023-11-06T14:06:32Z

no description : Trinadh465/OpenSSL-1_0_1g_CVE-2015-1790 create time: 2023-11-06T11:20:35Z

no description : d4rkb0n3/CVE-2022-24715-go create time: 2023-11-06T09:44:33Z

no description : Trinadh465/OpenSSL-1_0_1g_CVE-2015-3195 create time: 2023-11-06T09:00:14Z

no description : Trinadh465/OpenSSL-1_0_1g_CVE-2015-3194 create time: 2023-11-06T08:49:31Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2016-2178 create time: 2023-11-06T05:41:41Z

no description : sule01u/CVE-2023-46604 create time: 2023-11-06T04:05:51Z

CVE-2018-25031 Test PoC : wrkk112/CVE-2018-25031 create time: 2023-11-06T02:26:03Z

In this repository you will find the technical report of Nibbles, the exploit to abuse the CVE-2015-6967 and an autopwn tool in case you want to resolve the machine in HackTheBox : 3mpir3Albert/HTB_Nibbles create time: 2023-11-05T22:26:48Z

The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE. : Pushkarup/CVE-2023-5360 create time: 2023-11-05T18:02:59Z

no description : ayushx007/CVE-2022-0847-DirtyPipe-Exploits create time: 2023-11-05T15:34:54Z

Android Kernel Vulnerability (CVE-2019-2215) temporary root PoC : jsirichai/CVE-2019-2215 create time: 2023-11-05T14:32:11Z

no description : prodigiousMind/CVE-2023-41425 create time: 2023-11-05T15:06:43Z

no description : jsirichai/CVE-2019-2215 create time: 2023-11-05T14:06:11Z

no description : MojithaR/CVE-2023-30190-FOLLINA create time: 2023-11-05T13:36:07Z

no description : MojithaR/CVE-2023-30190-EXPLOIT.py create time: 2023-11-05T12:39:14Z

Exploit for CVE-2023-37903 : 7h3h4ckv157/CVE-2023-37903 create time: 2023-11-05T11:23:15Z

An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization : sanjai-AK47/CVE-2023-22518 create time: 2023-11-05T06:45:33Z

HTTP/2 RAPID RESET : sigridou/CVE-2023-44487 create time: 2023-11-04T22:34:23Z

no description : Evan-Zhangyf/CVE-2023-45158 create time: 2023-11-04T21:14:09Z

no description : Evan-Zhangyf/CVE-2023-45158 create time: 2023-11-04T21:10:29Z

A POC written in Python to exploit CVE 2007-2447. : mmezirard/cve-2007-2447 create time: 2023-11-04T18:34:12Z

CVE-2023-42470 : actuator/imou create time: 2023-08-17T02:12:24Z

An eBPF program to detect attacks on CVE-2022-0847 : h4ckm310n/CVE-2022-0847-eBPF create time: 2023-07-06T01:31:01Z

This script demonstrates a time-based blind SQL injection on Moodle platforms, exploiting response delays to extract data. : T0X1Cx/CVE-2021-36393-Exploit create time: 2023-11-04T11:45:55Z

no description : evkl1d/CVE-2023-46604 create time: 2023-11-04T11:58:21Z

This is an exploit file which is used to check CVE-2021-21716 vulnerability : MojithaR/CVE-2023-21716-EXPLOIT.py create time: 2023-11-04T08:49:14Z

Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) : SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ create time: 2023-11-03T22:06:09Z

no description : 1337nemojj/CVE-2023-28121 create time: 2023-11-03T22:02:11Z

no description : nicolastsk/cve-2018-10993 create time: 2023-11-03T20:22:16Z

no description : XalfiE/CVE-2023-20178_ create time: 2023-07-26T05:21:13Z

no description : li-minhao/CVE-2023-37478-Demo create time: 2023-11-03T18:26:52Z

Unlimited Build Files Unlimited Spread Files Small File size Compatible with RATs, Keyloggers, Botnets, or any other exe Best Results on AV 0/35 Easy to use Exploit Builder : FireMachiness/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-11-03T17:35:08Z

no description : AlexanderZinoni/CVE-2022-21449 create time: 2022-09-04T11:56:58Z

An Exploitation script developed to exploit the CVE-2023-46747 which Pre Auth Remote Code Execution of f5-BIG Ip producs : sanjai-AK47/CVE-2023-46747 create time: 2023-11-03T13:31:11Z

CVE-2023-46604 : JaneMandy/ActiveMQ_RCE_Pro_Max create time: 2023-10-27T12:22:43Z

An Exploitation script developed to exploit the CVE-2023-20198 Cisco zero day vulnerability on their IOS routers : sanjai-AK47/CVE-2023-20198 create time: 2023-11-03T13:05:59Z

WooODT Lite <= 2.4.6 - Missing Authorization to Arbitrary Options Update (Subscriber+) : RandomRobbieBF/CVE-2023-47179 create time: 2023-11-03T09:39:30Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2016-2176 create time: 2023-11-03T09:15:10Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2016-2109 create time: 2023-11-03T09:03:55Z

A crappy exploit script written for CVE-2023-38646. It works about as well as peace treaties between Israel and Hamas. : Itrekr/CVE-2023-38646-Crapsploit create time: 2023-11-03T08:19:01Z

no description : pazhanivel07/OpenSSL_1_0_1g_CVE-2015-1788 create time: 2023-11-03T06:22:42Z

no description : fdevsectest/CVE-2023-4966 create time: 2023-11-03T05:59:14Z

Python 2.7 : Jenderal92/WP-CVE-2023-28121 create time: 2023-11-03T01:19:09Z

Python 2.7 : Jenderal92/WP-CVE-2023-5360 create time: 2023-11-03T00:58:36Z

Checker for CVE-2023-22518 vulnerability on Confluence : davidfortytwo/CVE-2023-22518 create time: 2023-11-02T22:52:15Z

no description : vinetsuicide/CVE-2023-2640-CVE-2023-32629 create time: 2023-11-02T20:19:57Z

Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360. : tucommenceapousser/CVE-2023-5360 create time: 2023-11-02T03:28:59Z

no description : NestyF/CVE-2018-15473 create time: 2023-11-02T16:30:52Z

POC : yte121/CVE-2023-46974 create time: 2023-11-02T16:08:19Z

no description : sajaljat/CVE-2023-46980 create time: 2023-11-02T16:05:23Z

no description : nvansluis/test_cve-2023-46747 create time: 2023-11-02T16:03:35Z

no description : jakedmurphy1/CVE-2023-46954 create time: 2023-11-02T13:09:52Z

no description : uthrasri/CVE-2021-28165 create time: 2023-11-02T11:08:06Z

CVE-2018-7854 : yanissec/CVE-2018-7854 create time: 2023-11-02T07:47:38Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2010-5298 create time: 2023-11-02T05:56:32Z

no description : Satheesh575555/OpensSSL_1.0.1g_CVE-2014-3470 create time: 2023-11-02T05:35:28Z

no description : nidhi7598/OPENSSL_1.0.1g_CVE-2014-0224 create time: 2023-11-02T05:34:13Z

Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360. : Chocapikk/CVE-2023-5360 create time: 2023-11-02T03:15:44Z

ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言 : X1r0z/ActiveMQ-RCE create time: 2023-10-27T05:57:21Z

CVE-2023-46747 (F5 BIG-IP) RCE : bijaysenihang/CVE-2023-46747-Mass-RCE create time: 2023-11-01T07:05:18Z

no description : soy-oreocato/CVE-2023-46998 create time: 2023-11-01T19:36:38Z

Exploit Title:  WordPress Plugin Admin Bar & Dashboard Access Control Version: 1.2.8 - "Dashboard Redirect" field  Stored Cross-Site Scripting (XSS) : rach1tarora/CVE-2023-47184 create time: 2023-11-01T19:19:36Z

no description : y4v4z/CVE-2023-46747-POC create time: 2023-11-01T16:28:28Z

A simple bash script that exploits CVE-2021-22205 against vulnerable instances of gitlab : NukingDragons/gitlab-cve-2021-22205 create time: 2023-11-01T15:19:01Z

no description : maniak-academy/Mitigate-CVE-2023-46747 create time: 2023-11-01T14:57:20Z

CVE-2023-46747 Criticle Auth Bypass : fu2x2000/CVE-2023-46747 create time: 2023-11-01T13:16:13Z

no description : nidhi7598/jetty-9.4.31_CVE-2023-26049 create time: 2023-11-01T09:55:19Z

no description : Trinadh465/jetty_9.4.31_CVE-2021-34428 create time: 2023-11-01T10:15:36Z

exploit for cve-2023-46747 : W01fh4cker/CVE-2023-46747-RCE create time: 2023-11-01T09:31:05Z

SideCopy APT Group exploits CVE-2023-38831 : seyit-sigirci/SideCopy-Exploits-CVE-2023-38831 create time: 2023-11-01T08:57:15Z

no description : Trinadh465/jetty_9.4.31_CVE-2020-27216 create time: 2023-11-01T06:57:10Z

no description : abdullah098/CVE_2020_0796 create time: 2023-11-01T06:47:06Z

jetty /CVE-2021-28164/분석 및 결과 : jammy0903/-jettyCVE-2021-28164- create time: 2023-10-31T14:59:29Z

no description : khcujw/CVE-2020-9802 create time: 2023-10-31T14:05:32Z

BoltWire v6.03 vulnerable to "Improper Access Control" : Cyber-Wo0dy/CVE-2023-46501 create time: 2023-10-31T12:40:14Z

no description : 4xolotl/CVE-2018-15473 create time: 2023-10-31T11:23:34Z

no description : Trinadh465/jetty_9.4.31_CVE-2022-2048 create time: 2023-10-31T11:32:00Z

Improper Authorization Vulnerability in Confluence Data Center and Server : tonghuaroot/CVE-2023-22518 create time: 2023-10-31T12:30:42Z

no description : nidhi7598/jetty-9.4.31_CVE-2020-27216 create time: 2023-10-31T10:35:45Z

no description : Trinadh465/jetty_9.4.31_CVE-2021-28169 create time: 2023-10-31T10:46:23Z

no description : nidhi7598/jetty-9.4.31_CVE-2021-28165 create time: 2023-10-31T10:39:28Z

no description : Trinadh465/jetty_9.4.31_CVE-2023-26049 create time: 2023-10-31T10:53:27Z

Image horizontal reel scroll slideshow <= 13.2 - Authenticated (Subscriber+) SQL Injection via Shortcode : RandomRobbieBF/CVE-2023-5412 create time: 2023-10-31T09:26:21Z

EXPLOIT FOR CVE-2014-6271 : 0xN7y/CVE-2014-6271 create time: 2023-10-31T06:48:30Z

Improper Authorization Vulnerability in Confluence Data Center and Server : ForceFledgling/CVE-2023-22518 create time: 2023-10-31T05:35:00Z

no description : quantiano/cve-2023-47103.github.io create time: 2023-10-31T04:03:02Z

CVE-2018-20377; 20575; 20576; 20577 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems. : zadewg/LIVEBOX-0DAY create time: 2018-10-27T18:13:42Z

CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing : zadewg/RIUS create time: 2019-08-15T18:22:18Z

no description : codeb0ss/CVE-2023-5843-PoC create time: 2023-10-31T02:13:06Z

no description : 48484848484848/Jmeter-CVE-2018-1297- create time: 2023-10-30T20:41:55Z

no description : vlrhsgody/-vlrhsgody-RocketChat-CVE-2021-22911- create time: 2023-10-30T15:09:37Z

Funciona pra explorar o CVE-2007-6750 (vulnerabilidade ao DoS de slowloris) : Jeanpseven/slowl0ris create time: 2023-10-30T16:50:13Z

longitudes de código para desencadenar esta vulnerabilidad : MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064 create time: 2023-10-30T17:03:24Z

F5 BIG-IP unauthenticated remote code execution (RCE) and authentication bypass vulnerability! : AliBrTab/CVE-2023-46747-POC create time: 2023-10-30T15:50:46Z

Joomla Unauthorized Access Vulnerability : cybernetwiz/CVE-2023-23752 create time: 2023-10-30T14:54:56Z

CVE-2023-46747 (F5 BIG-IP) RCE : k0zulzr/CVE-2023-46747-Mass-RCE create time: 2023-10-30T13:25:45Z

metasploit module for CVE-2023-46747 (F5 BIG-IP) RCE and the analyze : TomArn1/CVE-2023-46747-PoC create time: 2023-10-30T13:08:47Z

no description : mr-xmen786/CVE-2023-46478 create time: 2023-10-30T11:28:43Z

no description : nidhi7598/OPENSSL_1.0.1g_G2.5_CVE-2022-0778 create time: 2023-10-30T09:52:21Z

CVE-2018-7852 : yanissec/CVE-2018-7852 create time: 2023-10-30T08:41:38Z

no description : halkichi0308/CVE-2021-22880 create time: 2023-10-30T08:30:12Z

PoC CVE-2023-5044 : r0binak/CVE-2023-5044 create time: 2023-10-30T07:59:11Z

a Proof of Concept of cve-2021-43226,stack overflow in Windows driver clfs.sys : Rosayxy/cve-2021-43226PoC create time: 2023-10-30T06:47:50Z

Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) : StarlinkCoinn/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-10-30T03:17:46Z

Unlimited Build Files Unlimited Spread Files Small File size Compatible with RATs, Keyloggers, Botnets, or any other exe Best Results on AV 0/35 Easy to use Exploit Builder : StarlinkCoinn/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-10-30T03:12:50Z

no description : won6c/CVE-2021-22205 create time: 2023-10-29T13:13:41Z

CVE-2023-27524 : NguyenCongHaiNam/Research-CVE-2023-27524 create time: 2023-10-30T00:27:20Z

CVE-2023-22515 : AIex-3/confluence-hack create time: 2023-10-30T00:17:45Z

Demonstration of CVE-2022-31692 authorization bypass in Spring Security : hotblac/cve-2022-31692 create time: 2023-10-29T17:31:23Z

An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability : sanjai-AK47/CVE-2023-4966 create time: 2023-10-29T15:31:37Z

CVE-2009-3103 ms09-050 : sec13b/ms09-050_CVE-2009-3103 create time: 2023-10-29T05:25:29Z

no description : ijh4723/-zeroboo-Gohead-CVE-2021-42342-1 create time: 2023-10-29T05:50:47Z

This is a POC for CVE-2022-22963 : BearClaw96/CVE-2022-22963-Poc-Bearcules create time: 2023-10-28T21:42:38Z

Proof of concept for CVE-2023-4911(Looney Tunables) discovered by Qualys Threat Research Unit : Diego-AltF4/CVE-2023-4911 create time: 2023-10-28T20:05:30Z

no description : ayhan-dev/CVE-2023-391 create time: 2023-10-28T17:39:36Z

no description : nhuynhuy/cve-2017-11882 create time: 2023-10-28T13:15:45Z

Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation : certat/citrix-logchecker create time: 2023-10-28T11:44:42Z

no description : Saboor-Hakimi-23/CVE-2021-21300 create time: 2023-10-28T10:17:45Z

detect bruteforce using for cve-2021-34527 : TieuLong21Prosper/detect_bruteforce create time: 2023-10-28T08:16:36Z

CVE-2023-33246 - Apache RocketMQ config RCE : 0xKayala/CVE-2023-33246 create time: 2023-10-28T07:08:19Z

CVE-2023-29552 - Service Location Protocol Vulnerability : 0xKayala/CVE-2023-29552 create time: 2023-10-27T09:17:21Z

CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit : 0xKayala/CVE-2023-4966 create time: 2023-10-27T11:00:09Z

Stack-Overflow on Citrix : Mohammaddvd/CVE-2023-3519 create time: 2023-10-27T18:39:31Z

no description : r4pG0r/CVE-2023-46747-POC create time: 2023-10-27T18:16:08Z

no description : xorverbin/-xorverbin-nacos-CVE-2021-29441- create time: 2023-10-27T11:55:14Z

no description : MosaedH/CVE-2022-32548-RCE-POC create time: 2023-10-27T08:58:11Z

CVE-2023-22515 : C1ph3rX13/CVE-2023-22515 create time: 2023-10-27T07:20:35Z

no description : codeb0ss/CVE-2023-5815-PoC create time: 2023-10-26T22:50:26Z

Cisco IOS XE implant scanning & detection (CVE-2023-20198, CVE-2023-20273) : fox-it/cisco-ios-xe-implant-detection create time: 2023-10-23T14:52:18Z

no description : e180175/CVE-2019-1663-vuln create time: 2023-10-26T15:08:52Z

no description : katseyres2/CVE-2021-43798 create time: 2023-10-26T14:21:49Z

PoC and Writeup for CVE-2023-46404. : windecks/CVE-2023-46404 create time: 2023-10-26T15:01:32Z

no description : ReToCode/golang-CVE-2023-44487 create time: 2023-10-25T09:11:46Z

no description : uthrasri/frameworks_base_AOSP10_r33_CVE-2023-21097 create time: 2023-10-26T13:44:13Z

no description : Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2023-20955 create time: 2023-10-26T13:19:06Z

no description : sajaljat/CVE-2023-46451 create time: 2023-10-26T12:34:03Z

CVE-2023-46450 reference : yte121/-CVE-2023-46450 create time: 2023-10-26T12:30:21Z

no description : sajaljat/CVE-2023-46449 create time: 2023-10-26T12:03:29Z

Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2. : junnythemarksman/CVE-2023-38646 create time: 2023-10-26T10:37:23Z

Ansible Playbook for CVE-2023-4966 : ditekshen/ansible-cve-2023-4966 create time: 2023-10-26T09:32:48Z

This script exploits CVE-2023-23397, a Zero-Day vulnerability in Microsoft Outlook, allowing the generation of malicious emails for testing and educational purposes. : Pushkarup/CVE-2023-23397 create time: 2023-10-26T09:26:32Z

CVE-2023-5360 : nastar-id/CVE-2023-5360 create time: 2023-10-26T08:18:43Z

no description : phankz/Worpress-CVE-2023-5360 create time: 2023-10-26T06:56:48Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21097 create time: 2023-10-26T06:46:14Z

no description : jeongjunsoo/CVE-2022-0778 create time: 2023-10-26T04:39:44Z

CVE-2023-45857の挙動を確認するデモ : intercept6/CVE-2023-45857-Demo create time: 2023-10-26T04:18:03Z

CVE-2018-7849 : yanissec/CVE-2018-7849 create time: 2023-10-26T02:50:25Z

no description : NguyenCongHaiNam/Research-CVE-2016-5195 create time: 2023-10-26T01:54:49Z

no description : IceBreakerCode/CVE-2023-4966 create time: 2023-10-25T21:34:43Z

no description : IceBreakerCode/CVE-2023-20198 create time: 2023-10-25T21:15:58Z

no description : IceBreakerCode/CVE-2023-4966 create time: 2023-10-25T21:10:16Z

no description : ohlawd/CVE-2023-20198 create time: 2023-10-25T21:02:22Z

Docs on the Vulnerability CVE-2019-1663 (Cisco Routers) : StealYourCode/CVE-2019-1663 create time: 2023-10-25T18:52:47Z

Proof Of Concept for te NetScaler Vuln : mlynchcogent/CVE-2023-4966-POC create time: 2023-10-25T12:37:56Z

Demonstration of CVE-2022-0482 : OwlsNightCatch/CVE-2022-0482-demo create time: 2023-10-25T16:34:53Z

Python script to exploit CVE-2023-38646 Metabase Pre-Auth RCE via SQL injection : Red-Amber/CVE-2023-38646 create time: 2023-10-25T17:10:53Z

CVE-2023-22074 : emad-almousa/CVE-2023-22074 create time: 2023-10-25T15:26:17Z

no description : Twil4/CVE-2023-29357 create time: 2023-10-25T12:34:22Z

Bash script to check if kernel is vulnerable : ayushx007/CVE-2022-0847-dirty-pipe-checker create time: 2023-10-25T11:28:22Z

Looney Tunables Local privilege escalation (CVE-2023-4911) workshop : KernelKrise/CVE-2023-4911 create time: 2023-10-25T11:59:34Z

no description : Trinadh465/packages_apps_Settings_CVE-2023-21086 create time: 2023-10-25T11:42:32Z

no description : Trinadh465/packages_apps_Settings_CVE-2023-21086 create time: 2023-10-25T11:03:27Z

no description : nidhi7598/frameworks_base_AOSP_06_r22_CVE-2022-20338 create time: 2023-10-25T09:07:54Z

Exploit for CVE-2023-23752 (4.0.0 <= Joomla <= 4.2.7). : Pushkarup/CVE-2023-23752 create time: 2023-10-25T08:53:12Z

no description : abdullah098/CVE-2020-0796-Scanner create time: 2023-10-25T07:58:03Z

no description : Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21094 create time: 2023-10-25T07:54:39Z

Proof Of Concept for te NetScaler Vuln : senpaisamp/CVE-2023-4966-POC create time: 2023-10-25T07:17:54Z

no description : mr-r3b00t/CVE-2023-20198-IOS-XE-Scanner create time: 2023-10-25T07:13:59Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21097 create time: 2023-10-25T07:08:56Z

Citrix CVE-2023-4966 from assetnote modified for parallel and file handling : dinosn/citrix_cve-2023-4966 create time: 2023-10-25T04:15:17Z

CVE-2019-10149 : hyim0810/CVE-2019-10149 create time: 2023-10-25T02:25:17Z

CVE-2018-7848 : yanissec/CVE-2018-7848 create time: 2023-10-25T02:13:21Z

no description : rwincey/CVE-2021-27198 create time: 2023-10-25T01:22:07Z

CVE-2023-4911 (Looney Tunables) explained : KernelKrise/Looney-Tunables-LPE-workshop-CVE-2023-4911- create time: 2023-10-24T21:55:59Z

A PoC and Exploit for CVE 2022-29464 : Pushkarup/CVE-2022-29464 create time: 2023-10-24T18:54:09Z

CVE-2023-37478 showcases how a difference in npm and pnpm install packages that could be exploited by a well crafted tar.gz packge. This repo shows a demo. : TrevorGKann/CVE-2023-37478_npm_vs_pnpm create time: 2023-10-24T18:32:30Z

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. : Chocapikk/CVE-2023-4966 create time: 2023-10-24T17:19:32Z

Check a target IP for CVE-2023-20198 : kacem-expereo/CVE-2023-20198 create time: 2023-10-24T09:36:37Z

no description : r10lab/CVE-2022-23131 create time: 2023-10-24T08:11:06Z

no description : hoanganh2k/cve-2018-5333 create time: 2023-10-24T07:02:35Z

CVE-2018-7846 : yanissec/CVE-2018-7846 create time: 2023-10-24T02:20:41Z

no description : phucodeexp/CVE-2023-30033 create time: 2023-10-24T02:23:03Z

CVE-2023-38831 is an RCE in WinRAR (<6.23) : kehrijksen/CVE-2023-38831 create time: 2023-10-24T01:14:03Z

Python script get image from Hikvision camera with CVE-2017-7921 vulnerability : AnonkiGroup/AnonHik create time: 2023-10-23T22:48:11Z

CVE-2013-4786 Go exploitation tool : fin3ss3g0d/CosmicRakp create time: 2023-10-23T20:01:37Z

This is a webshell fingerprinting scanner designed to identify implants on Cisco IOS XE WebUI's affected by CVE-2023-20198 and CVE-2023-20273 : Shadow0ps/CVE-2023-20198-Scanner create time: 2023-10-23T19:25:29Z

no description : N1k0la-T/CVE-2023-36745 create time: 2023-10-23T19:06:36Z

Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver : Nero22k/cve-2023-36802 create time: 2023-10-23T18:33:41Z

A PoC for CVE 2023-20198 : Pushkarup/CVE-2023-20198 create time: 2023-10-23T16:04:23Z

CVE-2022-38601 : jet-pentest/CVE-2022-38601 create time: 2023-10-23T13:34:53Z

Popup by Supsystic <= 1.10.19 - Missing Authorization to Sensitive Information Exposure : RandomRobbieBF/CVE-2023-46197 create time: 2023-10-23T12:38:37Z

no description : MMarch7/weblogic_CVE-2023-21839_POC-EXP create time: 2023-10-23T11:36:29Z

Repository contains description for CVE-2023-35794 discovered by Dodge Industrial Team for Dodge OPTIFY platfrom. : Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking create time: 2023-10-23T09:51:34Z

CVE-2018-7845 : yanissec/CVE-2018-7845 create time: 2023-10-23T07:42:06Z

检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare : evilashz/PIGADVulnScanner create time: 2023-10-17T06:29:44Z

CVE-2023-22515 (Confluence Broken Access Control Exploit) : joaoviictorti/CVE-2023-22515 create time: 2023-10-22T23:37:56Z

no description : entr0pie/CVE-2023-38646 create time: 2023-10-22T23:24:28Z

Unlimited Build Files Unlimited Spread Files Small File size Compatible with RATs, Keyloggers, Botnets, or any other exe : GameProfRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-10-22T15:23:17Z

no description : banyaksepuh/Mass-CVE-2021-3129-Scanner create time: 2023-10-22T14:25:38Z

no description : haingn/HIK-CVE-2021-36260-Exploit create time: 2023-10-22T14:09:18Z

no description : haingn/LoHongCam-CVE-2021-33044 create time: 2023-10-22T14:02:49Z

no description : Nielk74/CVE-2023-38831 create time: 2023-10-21T17:03:48Z

no description : truonghuuphuc/CVE-2023-42120-Poc create time: 2023-10-21T15:06:51Z

cve-2023-22515的python利用脚本 : DsaHen/cve-2023-22515-exp create time: 2023-10-21T13:59:16Z

no description : MMarch7/weblogic_CVE-2023-21931_POC-EXP create time: 2023-10-21T07:30:24Z

CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1.3.78 Shell Upload : sagsooz/CVE-2023-5360 create time: 2023-10-21T10:51:08Z

no description : ShivamDey/Samba-CVE-2007-2447-Exploit create time: 2023-10-21T05:43:04Z

no description : ShivamDey/CVE-2021-23017 create time: 2023-10-21T04:24:02Z

CISCO CVE POC SCRIPT : sohaibeb/CVE-2023-20198 create time: 2023-10-20T23:34:12Z

testing cve-2023-41993-test : Mangaia/cve-test create time: 2023-10-20T22:04:40Z

To exploit SQL injection vulnerability : ashangp923/CVE-2017-7410 create time: 2023-10-20T17:58:28Z

To exploit XSS injection : ashangp923/CVE-2018-10097 create time: 2023-10-20T18:06:19Z

To find HTML injection and XSS : ashangp923/CVE-2023-3971 create time: 2023-10-20T18:11:22Z

1vere$k POC on the CVE-2023-20198 : iveresk/cve-2023-20198 create time: 2023-10-20T16:01:17Z

RCE Exploit for CVE-2023-38646 : AnvithLobo/CVE-2023-38646 create time: 2023-10-20T15:21:08Z

VMware Aria Operations for Logs CVE-2023-34051 : horizon3ai/CVE-2023-34051 create time: 2023-10-20T14:59:45Z

Joomla Unauthenticated Information Disclosure (CVE-2023-23752) exploit : AlissoftCodes/CVE-2023-23752 create time: 2023-10-20T13:32:28Z

WAGO系统远程代码执行漏洞(CVE-2023-1698) : thedarknessdied/WAGO-CVE-2023-1698 create time: 2023-10-20T12:15:39Z

Nexter <= 2.0.3 - Authenticated (Subscriber+) SQL Injection via 'to' and 'from' : RandomRobbieBF/CVE-2023-45657 create time: 2023-10-20T12:01:15Z

CVE-2023-20198 straight RCE without implant : m474r5/CVE-2023-20198-RCE create time: 2023-10-20T11:30:44Z

no description : yTxZx/CVE-2023-28432 create time: 2023-10-20T10:20:10Z

CVE-2018-7844 : yanissec/CVE-2018-7844 create time: 2023-10-20T09:43:56Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20963 create time: 2023-10-20T09:11:00Z

CVE-2023-42442 : C1ph3rX13/CVE-2023-42442 create time: 2023-10-20T08:33:17Z

Confluence后台rce : youcannotseemeagain/CVE-2023-22515_RCE create time: 2023-10-20T08:23:47Z

no description : reket99/Cisco_CVE-2023-20198 create time: 2023-10-20T05:28:40Z

no description : yTxZx/CVE-2022-26134 create time: 2023-10-20T07:42:36Z

no description : yTxZx/CVE-2023-23752 create time: 2023-10-20T08:17:48Z

A Proof of Concept of Spring AMQP Deserialization Vulnerability (CVE-2023-34050) : X1r0z/spring-amqp-deserialization create time: 2023-10-20T05:46:15Z

no description : deIndra/CVE-2023-1698 create time: 2023-10-20T05:40:32Z

PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy : x0rb3l/CVE-2023-36802-MSKSSRV-LPE create time: 2023-10-20T02:05:27Z

CVE-2023-36802 ITW case : 4zur-0312/CVE-2023-36802 create time: 2023-10-19T23:34:37Z

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver : exotikcheat/cve-2023-29360 create time: 2023-10-19T19:56:57Z

no description : harry935/CVE-2023-45992 create time: 2023-10-19T15:26:59Z

no description : RubXkuB/PoC-Metabase-CVE-2021-41277 create time: 2023-04-24T16:34:13Z

no description : nidhi7598/Frameworks_native_AOSP_10_r33_CVE-2023-21118 create time: 2023-10-19T10:27:42Z

fork on Betep0k/CVE-2021-25741/fork whose images is useless and test on metarget : cdxiaodong/CVE-2021-25741 create time: 2023-10-19T07:26:11Z

no description : leekenghwa/CVE-2023-46003 create time: 2023-10-19T08:17:53Z

no description : nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-21109 create time: 2023-10-19T06:53:50Z

Adtran SR400ac ping Command Injection Remote Code Execution Vulnerability : warber0x/CVE-2023-38120 create time: 2023-10-19T04:00:47Z

Nmap NSE script for cve-2021-21974 : hateme021202/cve-2021-21974 create time: 2023-10-19T02:03:44Z

no description : wushigudan/CVE-2023-33517 create time: 2023-10-19T02:08:39Z

no description : codeb0ss/CVE-2023-44227-PoC create time: 2023-10-19T01:33:08Z

no description : codeb0ss/CVE-2023-5601-PoC create time: 2023-10-19T00:47:06Z

no description : 20dani09/CVE-2019-9978 create time: 2023-10-18T19:44:02Z

Blind SSRF in umputun/remark42 <= 1.12.1 : jet-pentest/CVE-2023-45966 create time: 2023-10-18T18:18:25Z

Remediate CVE_2023_20198 on Cisco IOS-XE devices. : alekos3/CVE_2023_20198_Remediator create time: 2023-10-18T17:45:59Z

Cisco IOS XE exploit CVE-2023-20198 : exp166/CVE-2023-20198 create time: 2023-10-18T17:36:04Z

no description : ditekshen/ansible-cve-2023-20198 create time: 2023-10-18T16:49:51Z

This script can identify if Cisco IOS XE devices are vulnerable to CVE-2023-20198 : alekos3/CVE_2023_20198_Detector create time: 2023-10-18T15:04:57Z

no description : valentin-panov/CVE-2023-45857 create time: 2023-10-18T12:19:34Z

CVE-2023-20198 PoC (!) : Tounsi007/CVE-2023-20198 create time: 2023-10-18T08:50:49Z

CVE-2018-7843 : yanissec/CVE-2018-7843 create time: 2023-10-18T09:58:32Z

no description : cert-orangecyberdefense/Cisco_CVE-2023-20198 create time: 2023-10-18T08:39:57Z

no description : cli-ish/CVE-2023-5540 create time: 2023-10-18T07:58:33Z

no description : cli-ish/CVE-2023-5539 create time: 2023-10-18T07:58:25Z

no description : cli-ish/CVE-2023-28330 create time: 2023-10-18T07:58:16Z

no description : cli-ish/CVE-2023-28329 create time: 2023-10-18T07:58:04Z

Checker for CVE-2023-20198 , Not a full POC Just checks the implementation and detects if hex is in response or not : JoyGhoshs/CVE-2023-20198 create time: 2023-10-18T07:53:29Z

Detect and mitigate the critical CVE-2023-20198 vulnerability in Cisco IOS XE Software. Our Python-based scanner helps security professionals identify potential implants and secure their systems. Scan for active exploitation, detect implants, and generate detailed logs. : moonrockcowboy/CVE-2023-20198-scanner create time: 2023-10-18T03:12:40Z

CVE-2023-20198 & 0Day Implant Scanner : ZephrFish/Cisco-IOS-XE-Scanner create time: 2023-10-17T22:41:14Z

no description : emomeni/Simple-Ansible-for-CVE-2023-20198 create time: 2023-10-17T18:46:21Z

CVE-2023-41993 : 0x06060606/CVE-2023-41993 create time: 2023-10-16T20:34:02Z

no description : Aakash9111/CVE-2023-38646-ReverseShell create time: 2023-10-17T16:07:25Z

cisco-CVE-2023-20198-tester : securityphoenix/cisco-CVE-2023-20198-tester create time: 2023-10-17T15:44:01Z

CVE-2023-20198 PoC (!) : d0rb/CVE-2023-20198 create time: 2023-10-17T13:59:48Z

no description : ValentinPundikov/poc-CVE-2023-32784 create time: 2023-10-17T13:17:08Z

CVE-2018-7842 : yanissec/CVE-2018-7842 create time: 2023-10-17T12:19:27Z

no description : S4muraiMelayu1337/CVE-2023-29489 create time: 2023-10-17T11:18:53Z

testing poc : hrtowii/cve-2023-41993-test create time: 2023-10-16T15:43:50Z

exploit CVE-2023-20198 : pypcod/CVE-2023-20198 create time: 2023-10-17T10:37:53Z

Proxyshell for Exploiting CVE-2021-34473 : f4alireza/CVE create time: 2023-10-17T08:38:08Z

socks5 heap buffer overflow : d0rb/CVE-2023-38545 create time: 2023-10-17T09:03:15Z

RumbleTalk Live Group Chat <= 6.1.9 - Missing Authorization via handleRequest : RandomRobbieBF/CVE-2023-45828 create time: 2023-10-17T08:41:54Z

Social Media Share Buttons & Social Sharing Icons <= 2.8.5 - Information Exposure : RandomRobbieBF/CVE-2023-5070 create time: 2023-10-17T08:19:09Z

CVE-2023-20198 Checkscript : Atea-Redteam/CVE-2023-20198 create time: 2023-10-17T08:00:18Z

Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions. : chaudharyarjun/LooneyPwner create time: 2023-10-17T07:44:16Z

Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2. : birdm4nw/CVE-2023-38646 create time: 2023-10-17T07:43:58Z

no description : deIndra/CVE-2023-36076 create time: 2023-10-17T07:37:24Z

no description : raystr-atearedteam/CVE-2023-20198-checker create time: 2023-10-17T07:35:50Z

Python exploit for vsftpd 2.3.4 - Backdoor Command Execution : vaishnavucv/CVE-2011-2523 create time: 2023-10-16T21:00:27Z

This repository has the sole purpose of rewriting the CVE-2019-9053 script, which in the original publication is written in Python 2.7. I will be using Python 3. : fernandobortotti/CVE-2019-9053 create time: 2023-10-16T20:17:38Z

A proof of concept for testing CVE-2023-38545 against local curl : bcdannyboy/CVE-2023-38545 create time: 2023-10-16T15:55:32Z

no description : DcardosoGH/CVE-2023-27163-Maltrail-0.53-RCE create time: 2023-10-16T15:44:15Z

Fortinet unauthenticated RCE POC and writeup... : m474r5/CVE-2023-27997-RCE create time: 2023-10-16T13:37:13Z

Test repo pour la CVE-2023-42793 de TeamCity : LeHeron/TC_test create time: 2023-10-16T12:52:17Z

Challenge based on CVE-2021-22204 where users send a malicious file to a web application to gain RCE : battleofthebots/dejavu create time: 2023-07-25T13:52:01Z

CVE-2022-1388 - F5 Router RCE Replica : battleofthebots/refresh create time: 2023-08-01T18:12:52Z

Quick exploit to test out rapid reset attack (CVE-2023-44487). Note: For education purpose only : studiogangster/CVE-2023-44487 create time: 2023-10-16T11:07:50Z

CVE-2023-38545 POC for the curl command line tool : dbrugman/CVE-2023-38545-POC create time: 2023-10-16T10:04:19Z

Security Vulnerability - SECUDOS Qiata : vianic/CVE-2023-40361 create time: 2023-10-16T08:49:25Z

CVE-2017-13286 Poc(can not use) : UmVfX1BvaW50/CVE-2017-13286 create time: 2023-10-16T05:03:45Z

锐捷RG-EW1200G登录绕过(CVE-2023-4415) : thedarknessdied/Ruijie_RG-EW1200G_login_bypass-CVS-2023-4415- create time: 2023-10-16T05:08:06Z

orangescrum 1.8.0 - LFI to Remote Command Execution RCE (unauthenticated) : g1thub3r1st4/CVE-2021-44909 create time: 2023-10-16T03:54:23Z

no description : Doc0x1/CVE-2019-9053-Python3 create time: 2023-10-16T01:09:13Z

Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites. : n3rada/DirtyPipe create time: 2023-10-15T20:13:11Z

Mass CVE-2023-23752 scanner : k0valskia/CVE-2023-23752 create time: 2023-10-15T15:30:14Z

no description : Argonx21/CVE-2023-24517 create time: 2023-10-15T14:55:12Z

no description : po6ix/POC-for-CVE-2023-41993 create time: 2023-10-15T12:14:18Z

no description : m474r5/CVE-2023-27997-findings create time: 2023-10-15T09:19:00Z

no description : m474r5/CVE-2023-27997-POC create time: 2023-10-15T09:18:17Z

Mass Exploit - CVE-2023-45603 - Wordpress/plugin/user-submitted-posts < Unauthenticated Arbitrary File Upload/Exploit : codeb0ss/CVE-2023-45603-PoC create time: 2023-10-15T01:57:25Z

Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646) : Pyr0sec/CVE-2023-38646 create time: 2023-10-15T01:29:37Z

Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s File grabber (Documents, Images, Source codes, Databases, USB) : GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-10-14T21:54:34Z

package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A Exploit JPG : GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-10-14T21:52:05Z

exploit for CVE-2023-3710 : CwEeR313/CVE-2023-3710 create time: 2023-10-14T18:31:51Z

no description : itsAptx/CVE-2023-45471 create time: 2023-10-14T15:20:37Z

no description : asepsaepdin/CVE-2023-38646 create time: 2023-10-14T15:56:18Z

no description : Mahdi22228/CVE-2023-3710 create time: 2023-10-14T12:18:15Z

JumpServer 堡垒机未授权综合漏洞利用, CVE-2023-42442 / CVE-2023-42820 : tarimoe/blackjump create time: 2023-10-14T09:35:07Z

mooSocial v3.1.8 is vulnerable to cross-site scripting on search function. : ahrixia/CVE-2023-45542 create time: 2023-09-26T12:59:31Z

PoC for CVE-2023-4911 LooneyTuneables : guffre/CVE-2023-4911 create time: 2023-10-14T02:24:52Z

Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487) : secengjeff/rapidresetclient create time: 2023-10-13T23:55:32Z

Assets Management System 1.0 is vulnerable to SQL injection via the id parameter in delete.php : Pegasus0xx/CVE-2023-43144 create time: 2023-10-13T18:19:22Z

no description : Vagebondcur/IMAGE-MAGICK-CVE-2022-44268 create time: 2023-10-13T15:43:49Z

PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket : Jnnshschl/CVE-2023-38146 create time: 2023-10-13T15:33:42Z

iveresk-CVE-2023-22515 : iveresk/CVE-2023-22515 create time: 2023-10-13T08:36:21Z

Explaining how to exploit CVE-2023-30861 : JawadPy/CVE-2023-30861-Exploit create time: 2023-10-13T08:27:03Z

Confluence Broken Access Control : Vulnmachines/confluence-cve-2023-22515 create time: 2023-10-13T08:19:07Z

Example of how CVE-2023-43804 works with real python code. : JawadPy/CVE-2023-43804 create time: 2023-10-13T06:15:45Z

Confluence Data Center & Server 权限提升漏洞 Exploit : Le1a/CVE-2023-22515 create time: 2023-10-13T05:18:54Z

no description : nidhi7598/frameworks_base_AOSP_06_r22_CVE-2023-21272 create time: 2023-10-13T05:00:29Z

FortiGate exploit CVE-2023-27997 : Aicks/FortiGate-CVE-2023-27997 create time: 2023-10-12T19:43:46Z

no description : delsploit/CVE-2023-27997 create time: 2023-10-12T17:50:38Z

CVE CSRF DELETE ACCOUNT : MinoTauro2020/CVE-2023-43148 create time: 2023-09-16T11:48:44Z

Dockerfile containing all the necessary setup files to demo the exploit : vanigori/CVE-2023-38545-sample create time: 2023-10-12T16:48:26Z

Analysis and replication of CVE-2022-23988 and CVE-2022-34265 : simonepetruzzi/WebSecurityProject create time: 2023-10-12T15:58:06Z

xortigate-cve-2023-27997 : lexfo/xortigate-cve-2023-27997 create time: 2023-10-12T16:12:41Z

CVE-2023-43149 : MinoTauro2020/CVE-2023-43149 create time: 2023-10-12T16:11:39Z

CVE-2023-3519 : Aicks/Citrix-CVE-2023-3519 create time: 2023-10-12T15:11:55Z

no description : threatHNTR/CVE-2023-38646 create time: 2023-10-12T14:32:17Z

no description : ruycr4ft/CVE-2023-38831 create time: 2023-10-12T12:46:35Z

no description : kor34N/CVE-2022-32548-mass create time: 2023-10-12T11:11:52Z

CVE-2023-42819 : C1ph3rX13/CVE-2023-42819 create time: 2023-10-12T08:45:46Z

Simple PoC causing overflow : fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow create time: 2023-10-12T07:39:15Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251 create time: 2023-10-12T07:30:13Z

no description : nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282 create time: 2023-10-12T07:22:49Z

no description : imfht/CVE-2023-38545 create time: 2023-10-12T07:16:49Z

CVE-2023-44487 : pabloec20/rapidreset create time: 2023-10-12T07:06:42Z

Test Script for CVE-2023-44487 : ByteHackr/CVE-2023-44487 create time: 2023-10-12T03:14:34Z

no description : sincere9/CVE-2023-22515 create time: 2023-10-12T02:41:23Z

no description : passwa11/CVE-2023-38646 create time: 2023-10-12T02:24:12Z

CVE-2023-5538 - MpOperationLogs <= 1.0.1 - 未经身份验证的存储跨站点脚本 : juweihuitao/MpOperationLogs create time: 2023-10-12T01:15:09Z

quick reverse shell exploit for cve-2023-38646 : nickswink/CVE-2023-38646-exploit create time: 2023-10-11T20:17:14Z

CVE-2023-43148 : MinoTauro2020/CVE-2023-43148 create time: 2023-10-11T18:55:40Z

This example is inspired by https://www.mitchellzakocs.com/blog/dbutil#exploitation-and-proof-of-concept and used in my windows rootkit. an exploit that lets me free use of reading/write from/to any virtual/physical memory address in any size i want. : shaygitub/CVE-2021-21551 create time: 2023-10-11T17:22:12Z

no description : un7n0wn/CVE-2023-35813-RCE create time: 2023-10-11T16:43:25Z

CVE-2023-38646 Metabase 0.46.6 exploit : SUT0L/CVE-2023-38646 create time: 2023-10-11T15:18:25Z

The OverlayFS vulnerability CVE-2023-0386 : Rabie-el-hakouni/CVE-2023-0386 create time: 2023-10-11T15:03:21Z

no description : ruycr4ft/CVE-2023-4911 create time: 2023-10-11T14:49:22Z

Security Vulnerability - Kardex Mlog MCC : vianic/CVE-2023-22855 create time: 2023-10-11T14:27:08Z

This is a script written in Python that allows the exploitation of the Metabase's software security flaw in the described in CVE 2023-38646. : m3m0o/metabase-pre-auth-rce-poc create time: 2023-10-09T00:26:38Z

Root takeover via signature spoofing in KernelSU : Ylarod/CVE-2023-5521 create time: 2023-10-11T12:08:31Z

CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server : kh4sh3i/CVE-2023-22515 create time: 2023-10-11T11:21:47Z

PoC For CVE-2023-2215 - Auth bypass : zwxxb/CVE-2023-2215 create time: 2023-10-11T10:16:39Z

Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具 : ad-calcium/CVE-2023-22515 create time: 2023-10-11T08:42:17Z

Simple PoC causing overflow : UTsweetyfish/CVE-2023-38545 create time: 2023-10-11T08:11:56Z

CVE-2023-38646 Metabase RCE : Boogipop/MetabaseRceTools create time: 2023-10-11T03:18:09Z

JumpServer : Startr4ck/cve-2023-42820 create time: 2023-10-11T03:15:30Z

A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface. : wrv/cve-2023-5217-poc create time: 2023-10-06T05:46:16Z

Proof of concept for DoS exploit : imabee101/CVE-2023-44487 create time: 2023-10-11T01:59:47Z

CVE-2023-42471 : actuator/wave.ai.browser create time: 2023-08-28T05:34:04Z

no description : hadrian3689/looney-tunables-CVE-2023-4911 create time: 2023-10-10T22:04:23Z

CVE-2023-22515: Confluence Broken Access Control Exploit : Chocapikk/CVE-2023-22515 create time: 2023-10-10T21:40:09Z

Poc for CVE-2023-22515 : j3seer/CVE-2023-22515-POC create time: 2023-10-10T18:45:10Z

The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners : abrahim7112/Vulnerability-scanner-2023 create time: 2023-10-10T17:16:38Z

LPE exploit for CVE-2023-36802 : chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802 create time: 2023-10-09T17:32:15Z

no description : Wh04m1001/CVE-2023-36723 create time: 2023-09-28T21:20:23Z

no description : op-hxc0/CVE-2023-22515 create time: 2023-10-10T17:12:48Z

Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487 : bcdannyboy/CVE-2023-44487 create time: 2023-10-10T14:20:42Z

Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec : KeyStrOke95/CVE-2023-29357-ExE create time: 2023-10-10T13:41:21Z

CVE-2023-4911 : silent6trinity/looney-tuneables create time: 2023-10-10T13:29:11Z

metasploit module for CVE-2023-22515 : r4p70rs/CVE-2023-22515-PoC create time: 2023-10-10T12:42:19Z

WebAccess远程命令执行漏洞(CVE-2017-16720)复现 : CN016/WebAccess-CVE-2017-16720- create time: 2023-10-10T08:47:34Z

Nexus Repository Manager 3 远程命令执行漏洞(CVE-2020-11444) : CN016/Nexus-Repository-Manager-3-CVE-2020-11444- create time: 2023-10-10T08:43:41Z

Apache ShenYu Admin JWT认证绕过漏洞(CVE-2021-37580) : CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580- create time: 2023-10-10T08:41:54Z

福昕Foxit PDF远程代码执行漏洞(CVE-2023-27363) : CN016/-Foxit-PDF-CVE-2023-27363- create time: 2023-10-10T08:52:08Z

Openfire未授权到RCE(CVE-2023-32315)复现 : CN016/Openfire-RCE-CVE-2023-32315- create time: 2023-10-10T08:48:42Z

DedeCMS文件包含漏洞导致后台getshell(CVE-2023-2928)复现 : CN016/DedeCMS-getshell-CVE-2023-2928- create time: 2023-10-10T08:46:17Z

Metabase H2 远程代码执行漏洞(CVE-2023-38646) : CN016/Metabase-H2-CVE-2023-38646- create time: 2023-10-10T08:45:14Z

Powerjob 未授权访问漏洞(CVE-2023-29922) : CN016/Powerjob-CVE-2023-29922- create time: 2023-10-10T08:35:00Z

Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524) : CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524- create time: 2023-10-10T08:23:57Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 create time: 2023-10-10T06:46:00Z

CVE-2023-42820 POC : C1ph3rX13/CVE-2023-42820 create time: 2023-10-10T06:32:51Z

cve-2023-test : iceberg-N/cve-2023-test11 create time: 2023-10-10T00:52:18Z

CVE-2023-40429: An app may be able to access sensitive user data. : biscuitehh/cve-2023-40429-ez-device-name create time: 2023-10-09T21:52:56Z

GameOver(lay) Ubuntu Privilege Escalation : g1vi/CVE-2023-2640-CVE-2023-32629 create time: 2023-10-09T22:02:42Z

no description : w33ys/CVE-2023-22515-RCE create time: 2023-10-09T17:13:58Z

An implementation of a proof-of-concept for CVE-2018-5767 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5767) : db44k/CVE-2018-5767-AC9 create time: 2023-10-09T15:51:04Z

An implementation of a proof-of-concept for CVE-2020-12124 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12124) : db44k/CVE-2020-12124 create time: 2023-10-09T14:07:00Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 create time: 2023-10-09T14:04:38Z

A Critical glibc Vulnerability : 0xtrace/CVE-2023-4911-Looney-Tunables- create time: 2023-10-09T11:45:32Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246 create time: 2023-10-09T07:33:24Z

no description : Min-yeon/CVE-2017-10271 create time: 2023-10-08T15:55:40Z

CVE-2023-38646 Pre-Auth RCE in Metabase : alexandre-pecorilla/CVE-2023-38646 create time: 2023-10-08T14:52:35Z

no description : yxl2001/CVE-2023-38646 create time: 2023-10-08T07:36:57Z

no description : xiaoQ1z/CVE-2023-4911 create time: 2023-10-08T03:26:24Z

CVE-2023-38646 (Pre-Auth RCE in Metabase) : joaoviictorti/CVE-2023-38646 create time: 2023-10-08T00:21:07Z

CVE-2023-37988 - Wordpress/Plugin - Contact Form Generator < Reflected Cross-Site Scripting [RXSS] : codeb0ss/CVE-2023-37988-PoC create time: 2023-10-07T23:40:53Z

no description : gl3s7/CVE-2022-32548-PoC create time: 2023-10-07T12:56:35Z

mooSocial v3.1.8 is vulnerable to cross-site scripting on Invite Friend function. : ahrixia/CVE-2023-44813 create time: 2023-09-26T16:16:46Z

mooSocial v3.1.8 is vulnerable to cross-site scripting on Admin redirect function. : ahrixia/CVE-2023-44812 create time: 2023-09-26T15:47:50Z

mooSocial v3.1.8 is vulnerable to Cross Site Request Forgery (CSRF) which allows attacker to change admin password. : ahrixia/CVE-2023-44811 create time: 2023-09-26T15:25:42Z

Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence : ErikWynter/CVE-2023-22515-Scan create time: 2023-10-06T20:29:44Z

CVE-2021-3560 Bypass su - root : TieuLong21Prosper/CVE-2021-3560 create time: 2023-10-06T15:27:13Z

no description : Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217 create time: 2023-10-06T11:01:08Z

no description : Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217 create time: 2023-10-06T10:43:38Z

Utilize Tai-e to identify the Log4shell (a.k.a. CVE-2021-44228) Vulnerability : Tai-e/CVE-2021-44228 create time: 2023-10-06T04:36:31Z

no description : Satheesh575555/linux-4.1.15_CVE-2022-42703 create time: 2023-10-06T06:18:32Z

Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS] : codeb0ss/CVE-2023-38501-Exploit create time: 2023-10-06T02:55:05Z

Mass check CVE-2023-41892 - Craft CMS Remote Code Execution (RCE) : zaenhaxor/CVE-2023-41892 create time: 2023-10-06T01:40:34Z

Example of CVE-2022-22817 : JawadPy/CVE-2022-22817 create time: 2023-10-05T22:57:37Z

PoC of CVE-2023-42793 : Zenmovie/CVE-2023-42793 create time: 2023-10-05T18:12:25Z

no description : peter5he1by/CVE-2023-20209 create time: 2023-09-28T15:55:22Z

no description : Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275 create time: 2023-10-05T10:30:41Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284 create time: 2023-10-05T09:10:47Z

CVE-2022-2414 POC : strikersatya/CVE-2022-2414 create time: 2023-10-05T07:55:01Z

no description : pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272 create time: 2023-10-05T08:13:35Z

PoC for CVE-2023-44962 : ggb0n/CVE-2023-44962 create time: 2023-10-05T07:43:07Z

PoC for CVE-2023-44961 : ggb0n/CVE-2023-44961 create time: 2023-10-05T07:27:45Z

CVE-2021-3060 : anmolksachan/CVE-2021-3060 create time: 2023-10-05T07:04:46Z

PoC & vulnerability detector for Juniper EX switches and SRX firewalls : WhiteOwl-Pub/PoC-Vuln-Detector-juniper-cve-2023-36845 create time: 2023-10-01T18:05:21Z

A tool for finding vulnerable libwebp(CVE-2023-4863) : murphysecurity/libwebp-checker create time: 2023-10-05T03:28:23Z

Example of CVE-2023-24329 : JawadPy/CVE-2023-24329 create time: 2023-10-05T01:55:05Z

Example of CVE-2023-41105 : JawadPy/CVE-2023-41105 create time: 2023-10-05T00:32:31Z

CVE-2023-4911 proof of concept : RickdeJager/CVE-2023-4911 create time: 2023-10-04T14:32:49Z

PoC for CVE-2023-4911 : leesh3288/CVE-2023-4911 create time: 2023-10-04T14:12:16Z

DLink DIR-846 Authenticated Remote Code Execution : MateusTesser/CVE-2023-43284 create time: 2023-10-04T13:07:37Z

https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt : Green-Avocado/CVE-2023-4911-PoC create time: 2023-10-04T11:58:58Z

no description : Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282 create time: 2023-10-04T08:31:10Z

no description : Trinadh465/platform_frameworks_base_CVE-2023-21288 create time: 2023-10-04T06:42:19Z

CVE-2023-25573 - Metersphere < Arbitrary File Read : codeb0ss/CVE-2023-25573-PoC create time: 2023-10-04T01:33:30Z

CVE-2023-33831 - FUXA < Unauthenticated Remote Code Execution [RCE] : codeb0ss/CVE-2023-33831-PoC create time: 2023-10-04T01:12:10Z

A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault. : markuta/bw-dump create time: 2022-09-18T21:03:07Z

Elasticsearch DoS CVE-2023-31419 exploit : u238/Elasticsearch-CVE-2023-31419 create time: 2023-10-03T13:51:37Z

no description : Trinadh465/platform_frameworks_base_CVE-2023-20918 create time: 2023-10-03T11:52:16Z

no description : pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918 create time: 2023-10-03T11:21:35Z

no description : pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918 create time: 2023-10-03T11:04:37Z

no description : Trinadh465/platform_frameworks_base_CVE-2023-21286 create time: 2023-10-03T10:58:51Z

no description : Trinadh465/platform_frameworks_base_CVE-2023-21281 create time: 2023-10-03T10:23:48Z

Checker for CVE-2022-0441 : kyukazamiqq/CVE-2022-0441 create time: 2023-10-03T07:07:40Z

A tool that checks if a TorchServe instance is vulnerable to CVE-2023-43654 : OligoCyberSecurity/ShellTorchChecker create time: 2023-10-02T11:33:37Z

no description : nevermoe/CVE-2021-44906 create time: 2023-10-02T15:20:35Z

Public disclosure for CVE-2023-31584. : rootd4ddy/CVE-2023-43838 create time: 2023-10-02T15:27:07Z

Analysis of WS_FTP CVE : kenbuckler/WS_FTP-CVE-2023-40044 create time: 2023-10-02T14:55:38Z

recreating exp for cve-2023-21768. : Rosayxy/Recreate-cve-2023-21768 create time: 2023-10-02T11:36:49Z

This the Best Cross-Border Fintech Solution of Fintech Olympiad 2022. Cverify provides a blockchain-based credit information system used in the education and employment industry to solve the problems of high cost and low efficiency when verifying the information of employees, which in turn promotes the flow of employees in Greater Bay Area. : LI-Jialu/CVerify_Fintech-Olympiad-2022 create time: 2022-05-27T13:13:06Z

CVE-2023-36845 PoC script automates the PoC for CVE-2023-36845 targeting Juniper Networks Junos OS's J-Web component on EX and SRX Series devices. It exploits a PHP flaw, allowing remote modification of the PHPRC variable. Successful exploitation can lead to code injection and execution. : cyberh3als/CVE-2023-36845-POC create time: 2023-10-02T06:28:07Z

ManageEngine ADManager Command Injection : PetrusViet/CVE-2023-38743 create time: 2023-10-02T02:14:23Z

no description : 0range1337/CVE-2022-1015 create time: 2023-10-01T11:18:48Z

eeroOS Ethernet Interface Denial of Service Vulnerability (CVE-2023-5324) : nomis/eero-zero-length-ipv6-options-header-dos create time: 2023-09-30T20:32:51Z

CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption : win3zz/CVE-2023-43261 create time: 2023-09-28T08:45:55Z

no description : moTorky/CVE-2018-6574-POC create time: 2023-10-01T06:07:07Z

no description : simrotion13/CVE-2023-36845 create time: 2023-10-01T03:41:40Z

no description : LuemmelSec/CVE-2023-29357 create time: 2023-09-30T23:17:04Z

no description : navreet1425/CVE-2021-34621 create time: 2023-09-30T14:36:58Z

Find Electron Apps Vulnerable to CVE-2023-4863 / CVE-2023-5129 : GTGalaxi/ElectronVulnerableVersion create time: 2023-09-30T02:47:16Z

Mass Exploit - CVE-2023-5074 / D-Link D-View < Authentication Bypass : codeb0ss/CVE-2023-5074-PoC create time: 2023-09-30T00:07:52Z

go CVE-2023-24538 patch issue resolver - Kirkstone : skulkarni-mv/goIssue_kirkstone create time: 2023-09-29T17:18:42Z

go CVE-2023-24538 patch issue resolver - Dunfell : skulkarni-mv/goIssue_dunfell create time: 2023-09-29T08:09:17Z

CVE-2023-42793 : H454NSec/CVE-2023-42793 create time: 2023-09-29T06:43:35Z

no description : jytmX/CVE-2021-24499 create time: 2023-09-29T04:53:56Z

Mass check CVE-2023-36845 : zaenhaxor/CVE-2023-36845 create time: 2023-09-29T03:11:37Z

Scans an executable and determines if it was wrapped in an Electron version vulnerable to the Chromium vulnerability CVE-2023-4863/ CVE-2023-5217 : OITApps/Find-VulnerableElectronVersion create time: 2023-09-29T00:42:37Z

A small write-up with examples to understand CVE-2023-43115 : jostaub/ghostscript-CVE-2023-43115 create time: 2023-09-28T17:30:06Z

CVE-2023-4683 - Test : Songg45/CVE-2023-4683-Test create time: 2023-09-28T20:49:33Z

Telnet default credentials can lead to information disclosure and denial-of-service (DoS) attacks. : Hamza0X/CVE-2023-37073 create time: 2023-09-28T19:26:33Z

no description : h4m5t/CVE-2023-42820 create time: 2023-09-28T17:16:02Z

go CVE-2023-24538 patch issue resolver - Kirkstone : skulkarni-mv/goIssue_kirkstone create time: 2023-09-28T17:01:09Z

PoC for Stored XSS (CVE-2023-43770) Vulnerability : knight0x07/CVE-2023-43770-PoC create time: 2023-09-28T13:43:25Z

no description : zycoder0day/CVE-2022-1386-Mass_Vulnerability create time: 2023-09-28T11:55:43Z

MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit : jakabakos/CVE-2023-36884-MS-Office-HTML-RCE create time: 2023-09-28T11:53:44Z

Spring-Kafka-Deserialization-Remote-Code-Execution : pyn3rd/CVE-2023-34040 create time: 2023-09-28T11:18:35Z

no description : halencarjunior/CVE-2023-36845 create time: 2023-09-27T23:56:07Z

This repository provides PoC for CVE-2023-42793 : Ariurn/CVE-2023-42793 create time: 2023-09-27T22:08:26Z

no description : Evan-Zhangyf/CVE-2020-15778 create time: 2023-09-27T19:58:18Z

no description : itssixtyn3in/CVE-2023-42222 create time: 2023-09-27T17:36:30Z

A Proof-Of-Concept for the CVE-2023-43770 vulnerability. : s3cb0y/CVE-2023-43770-POC create time: 2023-09-27T17:08:23Z

no description : sherlocksecurity/CVE-2023-4762-Code-Review create time: 2023-09-27T14:29:43Z

Exploit for CVE-2023-38571 : gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV create time: 2023-09-27T13:21:43Z

no description : nidhi7598/external_aac_AOSP04-r1_CVE-2023-21282 create time: 2023-09-27T12:26:15Z

PoC CVE-2023-36845 on Juniper Device : toanln-cov/CVE-2023-36845 create time: 2023-09-27T09:50:56Z

no description : buptsb/CVE-2023-4762 create time: 2023-09-27T09:43:20Z

no description : 0x41-Researcher/CVE-2023-20209 create time: 2023-09-27T09:22:21Z

CVE-2023-42820 : wh-gov/CVE-2023-42820 create time: 2023-09-27T08:06:28Z

no description : yTxZx/CVE-2022-26134 create time: 2023-09-27T04:30:16Z

no description : HolyGu/CVE-2023-42442 create time: 2023-09-27T05:09:20Z

no description : yTxZx/CVE-2022-26134 create time: 2023-09-27T04:18:55Z

CVE-2023-34152 : overgrowncarrot1/ImageTragick_CVE-2023-34152 create time: 2023-09-27T03:37:25Z

no description : PH03N1XSP/CVE-2023-5024 create time: 2023-09-27T03:28:02Z

Python script to check if Juniper Firewalls are vulnerable to CVE-2023-36845 - RCE : kljunowsky/CVE-2023-36845 create time: 2023-09-26T17:56:55Z

Microsoft SharePoint Server Elevation of Privilege Vulnerability : Chocapikk/CVE-2023-29357 create time: 2023-09-26T16:18:41Z

Exploit for CVE-2023-32364 : gergelykalman/CVE-2023-32364-macos-app-sandbox-escape create time: 2023-09-26T14:42:00Z

Repository contains description for CVE-2023-35793 : Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH create time: 2023-09-26T11:39:05Z

no description : Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272 create time: 2023-09-26T10:28:51Z

Repository for CVE-2023-43263 vulnerability. : b0marek/CVE-2023-43263 create time: 2023-09-26T08:24:16Z

New exploitation of 2020 Sophos vuln : Cyb3rEnthusiast/CVE-2022-1040 create time: 2023-09-26T07:26:42Z

Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4047 - Return Refund and Exchange For WooCommerce < 4.0.9 - Unauthenticated Arbitrary File Upload : im-hanzou/WooRefer create time: 2023-09-26T07:23:44Z

no description : nova-master/CVE-2022-21894 create time: 2023-09-26T05:52:36Z

mooSocial v3.1.8 is vulnerable to external service interaction on post function. : ahrixia/CVE-2023-43323 create time: 2023-09-16T01:28:58Z

BAD-WEBP-CVE-2023-4863 : talbeerysec/BAD-WEBP-CVE-2023-4863 create time: 2023-09-25T22:10:32Z

Ivanti Avalanche v6.4.0.0 RCE POC : x0rb3l/CVE-2023-32560 create time: 2023-08-17T03:39:37Z

no description : bbaranoff/CVE-2023-4863 create time: 2023-09-25T10:33:09Z

Double-Free BUG in WhatsApp exploit poc. : tucommenceapousser/CVE-2019-11932deta create time: 2023-09-25T10:08:15Z

Double-Free BUG in WhatsApp exploit poc. : tucommenceapousser/CVE-2019-11932 create time: 2023-09-25T07:45:49Z

no description : Any3ite/CVE-2023-2523 create time: 2023-09-25T08:21:06Z

VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887) : Malwareman007/CVE-2023-20887 create time: 2023-09-25T00:41:45Z

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver : Nero22k/cve-2023-29360 create time: 2023-09-24T21:59:23Z

CVE-2018-9995 Exploit Tool for Python3 : Pab450/CVE-2018-9995 create time: 2023-09-24T17:00:37Z

A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series products.Modified from original exploit developed by @watchTowr . : r3dcl1ff/CVE-2023-36844_Juniper_RCE create time: 2023-09-24T13:30:09Z

Repository for CVE-2023-4281 vulnerability. : b0marek/CVE-2023-4281 create time: 2023-09-24T12:21:19Z

Repository for CVE-2023-4800 vulnerability. : b0marek/CVE-2023-4800 create time: 2023-09-24T12:11:58Z

Repository for CVE-2023-4549 vulnerability. : b0marek/CVE-2023-4549 create time: 2023-09-24T11:57:46Z

Repository for CVE-2023-4294 vulnerability. : b0marek/CVE-2023-4294 create time: 2023-09-24T10:16:03Z

Repository for CVE-2023-4631 vulnerability. : b0marek/CVE-2023-4631 create time: 2023-09-24T08:38:58Z

Repository for CVE-2023-4279 vulnerability. : b0marek/CVE-2023-4279 create time: 2023-09-24T08:26:37Z

Repository for CVE-2023-0157 vulnerability. : b0marek/CVE-2023-0157 create time: 2023-09-24T08:20:30Z

Repository for CVE-2023-0156 vulnerability. : b0marek/CVE-2023-0156 create time: 2023-09-24T08:10:31Z

Repository for CVE-2023-42426 vulnerability. : b0marek/CVE-2023-42426 create time: 2023-09-24T07:34:05Z

ecology_9_sql : chenghao-hao/cve-2023-42413 create time: 2023-09-24T06:17:33Z

Elasticsearch Stack Overflow Vulnerability : sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419 create time: 2023-09-22T02:15:54Z

Got My CVE Published CVE-2023-41575 : soundarkutty/Stored-xss create time: 2023-08-26T09:26:35Z

PoC for the type confusion vulnerability in Mac's CMS that results in authentication bypass and administrator account takeover. : ally-petitt/CVE-2023-43154-PoC create time: 2023-09-09T00:21:58Z

A PoC exploit for CVE-2022-34753 - OS Command Injection in SpaceLogic C-Bus Home Controller : K3ysTr0K3R/CVE-2022-34753-EXPLOIT create time: 2023-09-22T20:41:19Z

no description : DimaMend/cve-2022-42889-text4shell create time: 2023-09-22T17:17:26Z

mooSocial v3.1.8 is vulnerable to cross-site scripting on admin dashboard login function. : ahrixia/CVE-2023-43326 create time: 2023-09-19T03:38:25Z

no description : apt0factury/CVE-2023-36884 create time: 2023-09-22T15:04:40Z

mooSocial v3.1.8 is vulnerable to cross-site scripting on user login function. : ahrixia/CVE-2023-43325 create time: 2023-09-16T01:05:16Z

CSZ CMS 1.3.0 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Additional Meta Tag parameter in the Pages Content Menu. : sromanhu/CVE-2023-41436-CSZ-CMS-Stored-XSS---Pages-Content create time: 2023-08-23T11:34:30Z

Explore CVE 2023-30845 de forma automática em vários subdomínos : himori123/-CVE-2023-30845 create time: 2023-09-22T01:14:20Z

CMSmadesimple 2.2.18 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload in the installation process. : sromanhu/CVE-2023-43339-CMSmadesimple-Reflected-XSS---Installation create time: 2023-09-16T13:35:49Z

批量检测CVE-2023-36846漏洞 : Dreamy-elfland/CVE-2023-36846 create time: 2023-09-21T14:15:50Z

no description : mistymntncop/CVE-2023-4863 create time: 2023-09-21T05:22:51Z

OpenSSH Pre-Auth Double Free CVE-2023-25136 – Writeup and Proof-of-Concept : malvika-thakur/CVE-2023-25136 create time: 2023-09-21T12:05:35Z

Proof-of-Concept (POC) of CVE-2023-38831 Zero-Day vulnerability in WinRAR : malvika-thakur/CVE-2023-38831-WinRAR-POC- create time: 2023-09-21T06:08:30Z

no description : pazhanivel07/frameworks_av_AOSP_10_r33_CVE-2023-35687_CVE-2023-35679 create time: 2023-09-21T06:07:57Z

Python implementation of CVE-2023-27163 : Hamibubu/CVE-2023-27163 create time: 2023-09-21T02:43:02Z

no description : MateusTesser/CVE-2023-31719 create time: 2023-09-21T00:28:16Z

no description : MateusTesser/CVE-2023-31718 create time: 2023-09-21T00:27:10Z

no description : MateusTesser/CVE-2023-31717 create time: 2023-09-21T00:25:52Z

no description : MateusTesser/CVE-2023-31716 create time: 2023-09-21T00:24:25Z

Python3 POC for CVE-2021-39165 in CachetHQ : manbolq/CVE-2021-39165 create time: 2023-09-20T22:19:55Z

no description : apt0factury/CVE-2023-36761 create time: 2023-09-20T21:50:45Z

no description : apt0factury/CVE-2023-41064 create time: 2023-09-20T21:21:41Z

A PoC for CVE-2022-26134 for Educational Purposes and Security Research : acfirthh/CVE-2022-26134 create time: 2023-09-20T19:54:05Z

SQL injection vulnerbility in jeecgboot jeecg-boot v. allows a remote attacker to execute arbitrary code via a crafted request to the report/jeecgboot/jmreport/queryFieldBySql component. : Zone1-Z/CVE-2023-40989 create time: 2023-09-20T12:43:23Z

a poc for cve-2023-36109 : Limesss/CVE-2023-36109 create time: 2023-09-20T06:26:32Z

no description : nidhi7598/linux-4.19.72_CVE-2023-4128 create time: 2023-09-20T04:43:28Z

Perform With Massive Juniper Remote Code Execution : Pari-Malam/CVE-2023-36844 create time: 2023-09-20T02:32:56Z

Mass Exploit - CVE-2023-0255 < WordPress < Enable Media+Plugin < Unauthenticated Arbitrary File Upload / Webshell Upload : codeb0ss/CVE-2023-0255-PoC create time: 2023-09-20T00:17:57Z

DR. GANDALF: Aplicacion DESKTOP para WINDOWS, Inyector de archivos ZIP, generador de exploits para vulnerabilidad de WinRAR 6.22 y anteriores. : elefantesagradodeluzinfinita/cve-2023-38831 create time: 2023-09-19T12:47:12Z

exp4CVE-2023-36319 : Lowalu/CVE-2023-36319 create time: 2023-09-19T08:17:21Z

no description : Trinadh465/linux-4.1.15_CVE-2023-4128 create time: 2023-09-19T06:45:47Z

Automatic Mass Tool for check and exploiting vulnerability in CVE-2023-3076 - MStore API < 3.9.9 - Unauthenticated Privilege Escalation (Mass Add Admin) : im-hanzou/MSAPer create time: 2023-09-19T04:59:01Z

no description : 1Gould/CVE-2020-5844-exploit create time: 2023-09-18T21:14:30Z

A tool to discover Juniper firewalls vulnerable to CVE-2023-36845 : vulncheck-oss/cve-2023-36845-scanner create time: 2023-09-16T09:11:21Z

simple urls < 115 - Reflected XSS : amirzargham/CVE-2023-0099-exploit create time: 2023-09-18T06:44:44Z

CVE-2020-5847 exploit written in python : 1Gould/CVE-2020-5847-exploit create time: 2023-09-18T02:19:38Z

GameoverlayFS (CVE-2023-2640 and CVE-2023-32629) exploit in Shell Script tested on Ubuntu 20.04 Kernel 5.4.0 : luanoliveira350/GameOverlayFS create time: 2023-09-17T23:17:22Z

no description : mrblue12-byte/CVE-2018-15473 create time: 2023-09-17T22:40:49Z

CVE: CVE-2022-0847 : pashayogi/DirtyPipe create time: 2023-09-17T12:43:52Z

CVE-2022-32947 walkthough and demo : asahilina/agx-exploit create time: 2023-09-17T08:21:47Z

no description : an040702/CVE-2023-38831 create time: 2023-09-17T05:21:30Z

Automatic Mass Tool for check and exploiting vulnerability in CVE-2022-4061 - JobBoardWP < 1.2.2 - Unauthenticated Arbitrary File Upload : im-hanzou/JBWPer create time: 2023-09-17T03:20:23Z

no description : tucommenceapousser/CVE-2023-27372b create time: 2023-09-16T21:21:12Z

nginx http request smugling error_page directive : 0xleft/CVE-2019-20372 create time: 2023-09-16T19:47:18Z

https://www.exploit-db.com/exploits/50057 : brunorhis/CVE2009-2265 create time: 2023-09-16T16:45:56Z

Nostromo 1.9.6 reverse shell : 0xTabun/CVE-2019-16278 create time: 2023-09-16T17:01:25Z

no description : futurezayka/CVE-2011-3192 create time: 2023-09-16T14:01:39Z

no description : gleaming0/CVE-2019-13288 create time: 2023-09-16T10:45:12Z

Automatic Mass Tool for checking vulnerability in CVE-2022-4060 - WordPress Plugin : User Post Gallery <= 2.19 - Unauthenticated RCE : im-hanzou/UPGer create time: 2023-09-15T21:38:47Z

Rejetto http File Server 2.3.x (Reverse shell) : 0xTabun/CVE-2014-6287 create time: 2023-09-15T21:13:25Z

no description : Trinadh465/linux-4.1.15_CVE-2023-4128 create time: 2023-09-15T13:45:01Z

no description : IMHarman/CVE-2022-33891 create time: 2023-09-15T12:49:58Z

no description : IMHarman/CVE-2023-38831 create time: 2023-09-15T12:58:55Z

no description : nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14882 create time: 2023-09-15T09:29:30Z

Django JSONField/HStoreField SQL Injection Vulnerability (CVE-2019-14234) : malvika-thakur/CVE-2019-14234 create time: 2023-09-15T09:34:56Z

no description : nidhi7598/linux-v4.19.72_CVE-2022-3564 create time: 2023-09-15T10:04:05Z

no description : nidhi7598/linux-4.19.72_CVE-2022-3564 create time: 2023-09-15T07:18:19Z

no description : nidhi7598/linux-4.19.72_CVE-2022-3564 create time: 2023-09-15T06:54:46Z

no description : Trinadh465/linux-4.1.15_CVE-2023-26607 create time: 2023-09-15T06:42:36Z

no description : Anthony1500/CVE-2022-40684 create time: 2023-09-14T21:29:03Z

Samba Reverse Shell : 0xTabun/CVE-2007-2447 create time: 2023-09-14T14:35:33Z

Shellshock vulnerability reverse shell : 0xTabun/CVE-2014-6271 create time: 2023-09-14T10:45:53Z

no description : Trinadh465/linux-4.1.15_CVE-2022-3564 create time: 2023-09-14T09:07:11Z

CVE-2023-4863 POC : suhipek/CVE-2023-4863 create time: 2023-09-14T02:12:41Z

CVE-2018-1000861 Exploit : smokeintheshell/CVE-2018-1000861 create time: 2023-09-13T18:52:33Z

no description : rohitc33/CVE-2022-32862 create time: 2023-09-13T18:29:27Z

no description : Trinadh465/external_tcpdump_CVE-2018-14880 create time: 2023-09-13T14:31:22Z

no description : Trinadh465/external_tcpdump_CVE-2018-14469 create time: 2023-09-13T13:13:26Z

no description : nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14468 create time: 2023-09-13T11:50:03Z

This is a Proof of Concept (PoC) for CVE-2023-3244, a vulnerability in comment-like-dislike. The PoC demonstrates the exploitability of this vulnerability and serves as a reference for security researchers and developers to better understand and mitigate the risk associated with this issue. : drnull03/POC-CVE-2023-3244 create time: 2023-09-13T11:52:36Z

no description : Mr-n0b3dy/CVE-2023-42362 create time: 2023-09-12T10:46:12Z

no description : Trinadh465/external_tcpdump_CVE-2018-14879 create time: 2023-09-13T10:47:06Z

no description : nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-16229 create time: 2023-09-13T09:08:45Z

no description : nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14465 create time: 2023-09-13T06:41:20Z

no description : amirzargham/CVE-2023-08-21-exploit create time: 2023-09-13T05:59:02Z

Proof-of-Concept for CVE-2023-38146 ("ThemeBleed") : gabe-k/themebleed create time: 2023-09-13T04:00:14Z

CVE-2023-38831 zero-Day vulnerability in WinRAR exploited by cybercriminals to target traders : Rezaguii/winrar-exploit-CVE-2023-38831-tool create time: 2023-09-13T01:18:30Z

Authenticated SQL Injection Vulnerability in VTiger Open Source CRM v7.5 : jselliott/CVE-2023-38891 create time: 2023-09-12T22:58:41Z

no description : ov3rwatch/Detection-and-Mitigation-for-CVE-2022-1679 create time: 2023-09-12T17:47:01Z

Proof of concept (PoC) exploit for WinRAR vulnerability (CVE-2023-38831) vulnerability : ameerpornillos/CVE-2023-38831-WinRAR-Exploit create time: 2023-09-12T16:01:17Z

CVE-2023-38831 WinRaR Exploit Generator : Malwareman007/CVE-2023-38831 create time: 2023-09-12T14:07:00Z

CVE-2020-1938(GhostCat) clean and readable code version : w4fz5uck5/CVE-2020-1938-Clean-Version create time: 2020-03-01T01:45:23Z

no description : themmokhtar/CVE-2020-0022 create time: 2023-08-28T09:20:38Z

Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet : MrTiz/CVE-2023-35671 create time: 2023-09-01T20:16:28Z

no description : nidhi7598/guava-v18.0_CVE-2020-8908 create time: 2023-09-12T06:03:20Z

no description : nidhi7598/OPENSSL_1.1.1g_CVE-2022-0778 create time: 2023-09-12T05:16:27Z

Mass Exploit - CVE-2023-1273 / ND Shortcodes < LFI : codeb0ss/CVE-2023-1273-PoC create time: 2023-09-12T00:10:58Z

Mass Exploit - CVE-2023-4238 / Wordpress Prevent files/Access Plugin Upload_Webshell.php : codeb0ss/CVE-2023-4238-PoC create time: 2023-09-11T23:53:11Z

CVE-2023-42469 : actuator/com.full.dialer.top.secure.encrypted create time: 2023-09-02T17:11:58Z

Automatic Mass Tool for checking vulnerability in CVE-2022-4063 - InPost Gallery < 2.1.4.1 - Unauthenticated LFI to RCE : im-hanzou/INPGer create time: 2023-09-11T20:01:04Z

no description : Cr4ckC4t/CVE-2018-6574 create time: 2023-09-11T19:11:36Z

creating an hack for that cve as a research and attack : 0nyx-hkr/cve-2023-4350 create time: 2023-09-11T14:09:48Z

MapPress Maps Pro < 2.53.9 - Remote Code Execution (RCE) due to Incorrect Access Control in AJAX Actions : RandomRobbieBF/CVE-2020-12077 create time: 2023-09-11T12:43:47Z

Automatic Mass Tool for checking vulnerability in CVE-2023-0159 - Extensive VC Addons for WPBakery page builder < 1.9.1 - Unauthenticated LFI : im-hanzou/EVCer create time: 2023-09-11T11:36:35Z

no description : nidhi7598/OPENSSL_1.1.1g_CVE-2021-4160 create time: 2023-09-11T10:42:41Z

no description : SorceryIE/CVE-2023-41362_MyBB_ACP_RCE create time: 2023-09-11T07:49:38Z

Development of an exploit for privilege escalation in Windows systems ( NT / 2k / XP / 2K3 / VISTA / 2k8 / 7 ) using the vulnerability CVE-2010-0232 : azorfus/CVE-2010-0232 create time: 2023-09-11T10:08:21Z

no description : Trinadh465/openssl-1.1.1g_CVE-2021-23840 create time: 2023-09-11T09:24:54Z

no description : 3lp4tr0n/CVE-2023-27470_Exercise create time: 2023-09-11T08:04:08Z

no description : nidhi7598/OPENSSL_1.1.1g_CVE-2021-3712 create time: 2023-09-11T07:43:19Z

no description : Trinadh465/openssl-1.1.1g_CVE-2022-0778 create time: 2023-09-11T07:30:33Z

ช่องโหว่ CVE-2023-35674 สถานะ: ยังไม่เสร็จ : Thampakon/CVE-2023-35674 create time: 2023-09-11T05:34:43Z

A Proof of Concept for the CVE-2021-46398 flaw exploitation : LalieA/CVE-2021-46398 create time: 2023-01-03T09:49:22Z

no description : davidholiday/CVE-2007-4559 create time: 2023-09-10T21:49:32Z

An advanced RCE tool tailored for exploiting a vulnerability in Cacti v1.2.22. Crafted with precision, this utility aids security researchers in analyzing and understanding the depth of the CVE-2022-46169 flaw. Use responsibly and ethically. : copyleftdev/PricklyPwn create time: 2023-09-10T17:00:50Z

no description : caopengyan/CVE-2023-2825 create time: 2023-09-10T14:51:30Z

no description : WinDyAlphA/CVE-2015-9235_JWT_key_confusion create time: 2023-09-10T11:27:23Z

no description : caopengyan/CVE-2023-3450 create time: 2023-09-10T12:09:05Z

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders. : bestjectr/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2023 create time: 2023-09-10T09:36:50Z

Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) : bestjectr/Discord-Image-Token-Password-Grabber-Exploit-Cve-2023 create time: 2023-09-10T09:36:13Z

CVE-2023-20052 information leak vulnerability in the DMG file parser of ClamAV : cY83rR0H1t/CVE-2023-20052 create time: 2023-07-19T07:39:20Z

no description : leekenghwa/CVE-2023-37756-CWE-521-lead-to-malicious-plugin-upload-in-the-i-doit-Pro-25-and-below create time: 2023-07-24T03:11:05Z

no description : leekenghwa/CVE-2023-37755---Hardcoded-Admin-Credential-in-i-doit-Pro-25-and-below create time: 2023-07-24T02:42:27Z

no description : 0xZon/CVE-2022-46169-Exploit create time: 2023-09-10T06:03:22Z

no description : leekenghwa/CVE-2023-37739---Path-Traversal-in-i-doit-Pro-25-and-below create time: 2023-07-24T01:57:31Z

Mass Exploit - CVE-2023-1698 < Unauthenticated Remote Command Execution : codeb0ss/CVE-2023-1698-PoC create time: 2023-09-10T01:29:48Z

TP-Link Archer AX21 - Unauthenticated Command Injection [Loader] : Terminal1337/CVE-2023-1389 create time: 2023-09-09T15:53:22Z

simulation experiment of Curveball (CVE-2020-0601) attacks under ECQV implicit certificates with Windows-like verifiers : tyj956413282/curveball-plus create time: 2023-09-09T11:38:11Z

Proof of Concept for RCE vuln in Apache Commons Text : 0xxis/CVE-2022-42889 create time: 2023-09-09T12:11:36Z

ช่องโหว่ CVE-2019-8331 : Thampakon/CVE-2019-8331 create time: 2023-09-09T04:03:06Z

SolarView vuln : Yobing1/CVE-2023-40924 create time: 2023-08-15T15:44:58Z

A PoC exploit for CVE-2017-8225 - GoAhead System.ini Leak : K3ysTr0K3R/CVE-2017-8225-EXPLOIT create time: 2023-09-08T21:47:18Z

no description : Hikikan/CVE-2021-22205 create time: 2023-09-08T21:16:40Z

no description : nidhi7598/OPENSSL_1.1.1g_CVE-2021-3449 create time: 2023-09-08T10:53:39Z

no description : nidhi7598/OPENSSL_1.1.1g_CVE-2021-23841 create time: 2023-09-08T09:32:30Z

Cisco AnyConnect Posture (HostScan) Local Privilege Escalation: CVE-2021-1366 : koztkozt/CVE-2021-1366 create time: 2023-09-08T09:20:20Z

Cisco AnyConnect Posture (HostScan) Local Privilege Escalation: CVE-2021-1366 : koztkozt/CVE-2021-1366 create time: 2023-09-08T09:11:09Z

no description : jakabakos/CVE-2023-27524-Apache-Superset-Auth-Bypass-and-RCE create time: 2023-09-08T06:15:00Z

notepad++堆缓冲区溢出漏洞CVE-2023-40031 分析与复现 : webraybtl/CVE-2023-40031 create time: 2023-09-08T05:43:12Z

Automatic Mass Tool for checking vulnerability in CVE-2022-0591 - Formcraft3 < 3.8.28 - Unauthenticated SSRF : im-hanzou/FC3er create time: 2023-09-07T18:41:43Z

CVE-2023-40930 Repetition Enviroment : NSnidie/-CVE-2023-40930 create time: 2023-09-07T16:50:02Z

no description : SUPRAAA-1337/CVE-2021-20021 create time: 2023-09-07T16:17:41Z

This is a PoC for CVE-2023-27372 and spawns a fully interactive shell. : redboltsec/CVE-2023-27372-PoC create time: 2023-09-07T16:17:03Z

An exploit for OpenTSDB <= 2.4.1 cmd injection (CVE-2023-36812/CVE-2023-25826) written in Fortran : ErikWynter/opentsdb_key_cmd_injection create time: 2023-09-07T13:47:13Z

A Python-based tool to detect the CVE-2023-30943 vulnerability in Moodle, which allows unauthorized folder creation via specially crafted requests in TinyMCE loaders. : Chocapikk/CVE-2023-30943 create time: 2023-09-07T13:25:55Z

no description : Sh33talUmath/CVE-2023-41535 create time: 2023-09-07T11:01:04Z

no description : Sh33talUmath/CVE-2023-41534 create time: 2023-09-07T10:58:32Z

no description : Sh33talUmath/CVE-2023-41533 create time: 2023-09-07T10:50:03Z

Explanation and POC of the CVE-2023-23946 : bruno-1337/CVE-2023-23946-POC create time: 2023-09-07T10:07:25Z

Vulnerability details and exploit for CVE-2021-3754 : 7Ragnarok7/CVE-2021-3754 create time: 2023-09-07T07:49:21Z

CVE-2023-41593 : MATRIXDEVIL/CVE create time: 2023-09-07T06:59:09Z

Quick exploit builder for CVE-2023-38831, a vulnerability that affects WinRAR versions before 6.23. : GOTonyGO/CVE-2023-38831-winrar create time: 2023-09-07T06:42:36Z

The PoC of CVE-2023-36123 : 9Bakabaka/CVE-2023-36123 create time: 2023-09-06T14:29:18Z

no description : nidhi7598/linux-4.19.72_CVE-2023-3567 create time: 2023-09-06T11:16:22Z

no description : nidhi7598/linux-4.19.72_CVE-2023-3812 create time: 2023-09-06T06:03:40Z

Text4Shell : Sic4rio/CVE-2022-42889 create time: 2023-09-06T01:13:26Z

no description : TuanLeDevelopment/CVE-2023-12345-Vulnerability-Forced-MDM-Profiles-Removal-Exploit create time: 2023-09-05T20:39:32Z

WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2023-39362). Run it at your own risk! : m3ssap0/cacti-rce-snmp-options-vulnerable-application create time: 2023-07-03T09:43:21Z

A bash script for easyly exploiting ImageMagick Arbitrary File Read Vulnerability CVE-2022-44268 : atici/Exploit-for-ImageMagick-CVE-2022-44268 create time: 2023-09-05T17:16:06Z

Generate Seralize Payload for CVE-2019-0604 for Sharepoint 2010 SP2 .net 3.5 : davidlebr1/cve-2019-0604-SP2010-netv3.5 create time: 2023-09-05T13:47:17Z

no description : Ijinleife/CVE-2019-14287 create time: 2023-09-05T13:46:33Z

no description : asepsaepdin/CVE-2021-3156 create time: 2023-09-05T14:06:26Z

CVE-2023-3124 PoC : AmirWhiteHat/CVE-2023-3124 create time: 2023-09-05T12:32:50Z

Cisco r042 research : lnversed/CVE-2023-20025 create time: 2023-04-30T12:46:16Z

no description : thperchi/CVE-2023-41080 create time: 2023-09-05T11:51:55Z

A tool to fetch the RocketMQ broker configuration in order to discover indicators of compromise for CVE-2023-33246 : vulncheck-oss/fetch-broker-conf create time: 2023-09-04T11:18:28Z

CVE-2023-4634 : Patrowl/CVE-2023-4634 create time: 2023-09-05T07:44:15Z

Mass Exploit - CVE-2023-27034 : codeb0ss/CVE-2023-27034-Exploit create time: 2023-09-05T04:43:06Z

Mass Exploit - CVE-2023-34747 - Ujcms - Arbitrary File Upload : codeb0ss/CVE-2023-34747-PoC create time: 2023-09-05T04:36:42Z

Mass exploit - CVE-2023-41538 < phpjabbers PHP Forum < Cross Site Scripting (XSS) : codeb0ss/CVE-2023-41538-PoC create time: 2023-09-05T04:26:52Z

CVE-2023-41508 - A hard-coded password in Super Store Finder v3.6 allows attackers to access the administration panel. : redblueteam/CVE-2023-41508 create time: 2023-09-05T03:29:37Z

CVE-2023-41507 A hard coded password in Super Store Finder v3.6 allows attackers to access the administration panel. : redblueteam/CVE-2023-41507 create time: 2023-09-05T03:26:15Z

no description : wudidike/CVE-2023-4741 create time: 2023-08-22T06:00:57Z

Script to exploit CVE-2023-38035 : mind2hex/MICS_Hunter create time: 2023-09-05T01:58:39Z

Looking into the memory when sshd 9.1p1 aborts due to a double free bug. : Business1sg00d/CVE-2023-25136 create time: 2023-09-04T19:28:43Z

CVE-2020-0069 : 0xf15h/mtk_su create time: 2023-09-04T17:52:04Z

Memory analysis of OpenSSH sshd binary during and after double-free error. : Business1sg00d/CVE-2023-25136 create time: 2023-09-04T16:46:43Z

no description : asepsaepdin/CVE-2019-13272 create time: 2023-09-04T15:16:09Z

no description : revan-ar/CVE-2023-4278 create time: 2023-09-04T14:16:32Z

no description : Y3A/CVE-2023-28229 create time: 2023-09-04T07:48:13Z

no description : nidhi7598/linux-4.19.72_CVE-2023-3567 create time: 2023-09-04T06:31:48Z

no description : mnqazi/CVE-2023-4698 create time: 2023-09-01T09:24:08Z

no description : MY0723/CNVD-2022-27366__CVE-2023-37621 create time: 2023-06-29T01:36:10Z

Maxprint Maxlink 1200G v3.4.11E has an OS command injection vulnerability in the "Diagnostic tool" functionality of the device. : RobinTrigon/CVE-2023-36143 create time: 2023-09-04T05:08:28Z

CVE-2023-34039 : syedhafiz1234/CVE-2023-34039 create time: 2023-09-04T03:27:56Z

nftables oob read/write exploit (CVE-2023-35001) : syedhafiz1234/nftables-oob-read-write-exploit-CVE-2023-35001- create time: 2023-09-04T03:25:01Z

Steps needed to obtain a reverse shell exploiting the winrar vulnerability CVE-2023-38831 in versions prior to 6.23. : LuxCodeDev/CVE-2023-38831_WinRAR create time: 2023-09-03T21:14:14Z

This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script is executed, leading to code execution. : xaitax/WinRAR-CVE-2023-38831 create time: 2023-09-03T21:14:05Z

no description : SUPRAAA-1337/CVE-2022-41082 create time: 2023-09-03T20:55:20Z

no description : rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831 create time: 2023-09-03T19:25:15Z

CVE-2022-24086 POC example : BurpRoot/CVE-2022-24086 create time: 2023-09-03T17:27:58Z

no description : Fa1c0n35/CVE-2023-38831-winrar-exploit create time: 2023-09-03T14:53:42Z

CVE-2023-38831-WINRAR-EXPLOIT GENERATOR : K3rnel-Dev/WinrarExploit create time: 2023-09-03T14:03:45Z

How to get access via CVE-2022-27997 : Cyb3rEnthusiast/CVE-2022-27997 create time: 2023-09-03T10:01:24Z

Here it is, the VMware newest exploit : Cyb3rEnthusiast/CVE-2023-34039 create time: 2023-09-03T10:03:36Z

no description : asepsaepdin/CVE-2023-38831 create time: 2023-09-03T09:18:56Z

no description : victorhorowitz/grafana-exploit-CVE-2021-43798 create time: 2023-09-03T04:11:39Z

no description : 0xCoolAnon/CVE-2017-0199-v5.0 create time: 2023-09-02T19:15:12Z

This tool is been update and can use latest python version : 0xCoolAnon/CVE-2017-0199.2023-Update create time: 2023-09-02T19:09:45Z

no description : anky-123/CVE-2023-39725 create time: 2023-09-02T12:29:59Z

test-yaml : SUPRAAA-1337/CVE-2021-34523 create time: 2023-09-02T12:26:18Z

no description : sohamsharma966/Spring4Shell-CVE-2022-22965 create time: 2023-09-02T10:41:05Z

VMware exploit : CharonDefalt/CVE-2023-34039 create time: 2023-09-02T07:56:06Z

no description : iceberg-N/cve-2023-test create time: 2023-09-02T06:41:12Z

no description : BrunoTeixeira1996/CVE-2021-39473 create time: 2023-09-01T23:16:05Z

Cross Site Scripting vulnerability in mooSocial mooSocial Software v.3.1.6 allows a remote attacker to execute arbitrary code via a crafted script to the edit_menu, copuon, and group_categorias functions : MinoTauro2020/CVE-2023-40869 create time: 2023-09-02T00:47:37Z

Cross Site Request Forgery vulnerability in mooSocial MooSocial Software v.Demo allows a remote attacker to execute arbitrary code via the Delete Account and Deactivate functions. : MinoTauro2020/CVE-2023-40868 create time: 2023-09-02T00:24:22Z

no description : BrunoTeixeira1996/CVE-2023-36250 create time: 2023-09-01T23:06:33Z

no description : 0xDivyanshu-new/CVE-2019-16098 create time: 2023-09-01T21:35:40Z

no description : samh4cks/CVE-2016-6210-OpenSSH-User-Enumeration create time: 2023-09-01T20:43:25Z

no description : tristao-marinho/CVE-2023-41646 create time: 2023-09-01T16:46:07Z

CVE-2023-38831 winrar exploit builder : Mich-ele/CVE-2023-38831-winrar create time: 2023-09-01T16:45:42Z

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039) : sinsinology/CVE-2023-34039 create time: 2023-09-01T16:17:10Z

CVE-2023-38831 winrar exploit builder : Mich-ele/CVE-2023-38831-winrar create time: 2023-09-01T15:58:38Z

no description : iceberg-N/cve-2023-test1 create time: 2023-09-01T14:57:43Z

no description : iceberg-N/cve-2023-test create time: 2023-09-01T14:20:34Z

Example payload for CVE-2022-21894 : ASkyeye/CVE-2022-21894-Payload create time: 2022-08-18T23:45:47Z

no description : nidhi7598/linux-4.19.72_CVE-2023-3609 create time: 2023-09-01T10:44:56Z

CVE-2023-26469 REC PoC : d0rb/CVE-2023-26469 create time: 2023-09-01T09:41:32Z

https://medium.com/@mnqazi/cve-2023-4696-account-takeover-due-to-improper-handling-of-jwt-tokens-in-memos-v0-13-2-13104e1412f3 : mnqazi/CVE-2023-4696 create time: 2023-09-01T09:02:03Z

Pwn2Own Vancouver 2023 Ubuntu LPE exploit : synacktiv/CVE-2023-35001 create time: 2023-09-01T07:41:23Z

no description : nidhi7598/linux-4.1.15_CVE-2023-3567 create time: 2023-09-01T05:53:45Z

no description : mvpyyds/CVE-2023-4166 create time: 2023-09-01T05:33:38Z

no description : mvpyyds/CVE-2023-4165 create time: 2023-09-01T03:55:23Z

Fhem任意文件读取poc : zzzz966/CVE-2020-19360 create time: 2023-09-01T01:33:22Z

CVE-2023-26255_POC,CVE-2023-26256_POC : jcad123/CVE-2023-26256 create time: 2023-09-01T00:10:36Z

PoC of CVE-2023-36281 : tagomaru/CVE-2023-36281 create time: 2023-08-31T21:31:43Z

no description : yuanjinyuyuyu/CVE-2023-3450 create time: 2023-08-31T17:32:27Z

A Nuclei template to detect ZeroQlik (CVE-2023-41265 and CVE-2023-41266) : praetorian-inc/zeroqlik-detect create time: 2023-08-30T16:15:19Z

an exploit of POC for CVE-2023-34362 affecting MOVEit Transfer : errorfiathck/MOVEit-Exploit create time: 2023-08-31T13:25:53Z

CVE-2020-19360 : a1665454764/CVE-2020-19360 create time: 2023-08-31T12:47:52Z

This repository is to provide a write-up and PoC for CVE-2023-41717. : federella/CVE-2023-41717 create time: 2023-08-31T08:10:22Z

Script for checking CVE-2023-3519 for Backdoors : JonaNeidhart/CVE-2023-3519-BackdoorCheck create time: 2023-08-31T09:10:30Z

Tool for CVE-2023-32315 exploitation : gibran-abdillah/CVE-2023-32315 create time: 2023-08-31T08:43:44Z

no description : niceeeeeeee/CVE-2021-22145-poc create time: 2023-08-31T07:56:03Z

CVE-2023-30943 RCE PoC : d0rb/CVE-2023-30943 create time: 2023-08-31T08:18:17Z

no description : Trinadh465/platform_art_CVE-2021-0394 create time: 2023-08-31T07:00:49Z

[CVE_2023_28432漏洞 、CVE_2023_32315漏洞、 ThinkPHP 2.x 任意代码执行漏洞 、ThinkPHP5 5.0.22/5.1.29 远程代码执行漏洞、 ThinkPHP5 5.0.23 远程代码执行漏洞 ThinkPHP 多语言本地文件包含漏洞] : bingtangbanli/VulnerabilityTools create time: 2023-08-31T03:22:09Z

Jira plugin STAGIL Navigation FileName的参数任意文件读取漏洞 : Nian-Stars/CVE-2023-26255-6 create time: 2023-08-30T23:57:10Z

PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads. : E1A/CVE-2023-4596 create time: 2023-08-30T22:40:10Z

CVE-2023-27524 : necroteddy/CVE-2023-27524 create time: 2023-08-30T20:59:28Z

This is a basic proof of concept for the CVE-2023-3883 exploit targeting WinRAR up to 6.22. Modified some existing internet-sourced POCs by introducing greater dynamism and incorporated additional try-except blocks within the code. : MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC create time: 2023-08-30T19:55:11Z

no description : BeniBeastt/CVE-2023-38831_ReverseShell_Winrar create time: 2023-08-30T15:49:01Z

Retrieve the master password of a keepass database <= 2.53.1 : 4m4Sec/CVE-2023-32784 create time: 2023-08-30T16:42:19Z

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a : RcsJJ9/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-08-30T15:55:26Z

no description : qs119/CVE-2023-26256 create time: 2023-08-30T15:21:00Z

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a : OrgazLm/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-08-30T14:58:46Z

Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s : NothingNgga/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-08-30T14:40:41Z

no description : qs119/CVE-2023-26256 create time: 2023-08-30T15:08:12Z

CVE-2022-46169 : a1665454764/CVE-2022-46169 create time: 2023-08-30T14:03:41Z

Proof-of-Concept for CVE-2023-38831 Zero-Day vulnerability in WinRAR : z3r0sw0rd/CVE-2023-38831-PoC create time: 2023-08-30T11:52:23Z

CVE-2023-26818 Exploit MacOS TCC Bypass W/ Telegram : Zeyad-Azima/CVE-2023-26818 create time: 2023-08-30T12:40:50Z

大华智慧园区综合管理平台publishing文件上传 : zh-byte/CVE-2023-3836 create time: 2023-08-30T12:11:42Z

POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040 : Contrast-Security-OSS/Spring-Kafka-POC-CVE-2023-34040 create time: 2023-08-30T12:09:15Z

no description : SugiB3o/Keylog_CVE2023-38831 create time: 2023-08-30T10:48:04Z

no description : Ahmed1Al/CVE-2023-38831-winrar-exploit create time: 2023-08-30T10:34:03Z

CVE-2021-3019 : a1665454764/CVE-2021-3019 create time: 2023-08-30T09:41:09Z

winrar exploit 6.22 <= : nhman-python/CVE-2023-38831 create time: 2023-08-30T10:11:16Z

Ivanti Endpoint Manager Mobile (EPMM) POC : Blue-number/CVE-2023-35078 create time: 2023-08-30T02:36:20Z

Mass Exploit - CVE-2023-39141 < Aria2 WebUI < Path traversal : codeb0ss/CVE-2023-39141-PoC create time: 2023-08-30T02:35:14Z

Adapted CVE-2020-0041 root exploit for Pixel 3 : jcalabres/root-exploit-pixel3 create time: 2023-08-29T20:48:56Z

CVE-2023-40477 PoC by Wild-Pointer : wildptr-io/Winrar-CVE-2023-40477-POC create time: 2023-08-29T16:29:48Z

This repository has both an attack detection tool and a Proof-of-Concept (PoC) Python script for the WinRAR CVE-2023-38831 vulnerability. : Mourtadah/CVE-2023-38831-Exploit-and-Detection create time: 2023-08-29T16:12:20Z

Scan for WinRAR files affected to CVE-2023-40477 : winkler-winsen/Scan_WinRAR create time: 2023-08-29T14:41:58Z

PoC for 2023-27163 Maltrail v0.53 : josephberger/CVE-2023-27163 create time: 2023-08-29T14:02:42Z

Scan for GhostScript files affected to CVE-2023-36664 : winkler-winsen/Scan_GhostScript create time: 2023-08-29T14:01:49Z

CVE-2023 : ayhan-dev/CVE create time: 2023-08-28T15:53:25Z

no description : nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-0443 create time: 2023-08-29T12:29:57Z

no description : Trinadh465/linux-4.19.72_CVE-2020-15436 create time: 2023-08-29T10:53:27Z

no description : Trinadh465/linux-4.1.15_CVE-2020-15436 create time: 2023-08-29T09:20:15Z

no description : hanmin0512/CVE-2014-6271_pwnable create time: 2023-08-29T06:58:26Z

Proof of Concept (POC) for CVE-2023-38831 WinRAR : thegr1ffyn/CVE-2023-38831 create time: 2023-08-29T06:11:42Z

no description : adhikara13/CVE-2023-38829-NETIS-WF2409E create time: 2023-07-11T21:57:36Z

CVE-2023-38831 winrar exploit generator and get reverse shell : my-elliot/CVE-2023-38831-winrar-expoit-simple-Poc create time: 2023-08-28T22:08:31Z

A tool to perform port scanning using vulnerable Request-Baskets : samh4cks/CVE-2023-27163-InternalProber create time: 2023-08-28T16:19:21Z

no description : PascalAsch/CVE-2023-38831-KQL create time: 2023-08-28T15:26:14Z

CVE-2023-38831 WinRAR : akhomlyuk/cve-2023-38831 create time: 2023-08-28T14:48:35Z

Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831) : knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831 create time: 2023-08-28T14:48:22Z

no description : Trinadh465/linux-4.1.15_CVE-2020-15436 create time: 2023-08-28T12:28:56Z

Pasos necesarios para obtener una reverse shell explotando la vulnerabilidad de winrar CVE-2023-38831 en versiones anteriores a 6.23. : Maalfer/CVE-2023-38831_ReverseShell_Winrar-RCE create time: 2023-08-28T08:56:16Z

no description : PascalAsch/CVE-2023-38831-KQL create time: 2023-08-28T08:18:27Z

CVE-2023-26256_POC : csdcsdcsdcsdcsd/CVE-2023-26256 create time: 2023-08-28T08:00:16Z

CVE-2023-38831 PoC (Proof Of Concept) : HDCE-inc/CVE-2023-38831 create time: 2023-08-28T04:56:10Z

An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23 : ignis-sec/CVE-2023-38831-RaRCE create time: 2023-08-27T21:49:37Z

PHPUnit RCE : Chocapikk/CVE-2017-9841 create time: 2023-08-27T21:20:19Z

CVE-2017-7921 exploit. Allows admin password retrieval and automatic snapshot download. : fracergu/CVE-2017-7921 create time: 2023-08-27T17:29:48Z

一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。 : Garck3h/cve-2023-38831 create time: 2023-08-27T14:08:36Z

POC for CVE-2023-24489 with bash. : whalebone7/CVE-2023-24489-poc create time: 2023-08-27T11:53:59Z

no description : IR-HuntGuardians/CVE-2023-38831-HUNT create time: 2023-08-27T08:42:24Z

CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover : codeb0ss/CVE-2023-38389-PoC create time: 2023-08-27T00:30:16Z

Python implementation of CVE-2018-16858 : Henryisnotavailable/CVE-2018-16858-Python create time: 2023-08-26T14:50:55Z

no description : shiomiyan/CVE-2023-41080 create time: 2023-08-26T15:11:31Z

no description : bingtangbanli/cve-2023-2523-and-cve-2023-2648 create time: 2023-08-26T11:23:58Z

JDK CVE-2023-21939 : Y4Sec-Team/CVE-2023-21939 create time: 2023-08-26T06:45:26Z

Mass Exploit - CVE-2023-38388 < Unauthenticated < Arbitrary File Upload : codeb0ss/CVE-2023-38388 create time: 2023-08-26T05:51:06Z

no description : tucommenceapousser/CVE-2023-26255-Exp create time: 2023-08-25T21:56:48Z

A PoC exploit for CVE-2021-42013 - Apache 2.4.49 & 2.4.50 Remote Code Execution : K3ysTr0K3R/CVE-2021-42013-EXPLOIT create time: 2023-08-25T19:51:01Z

I'm write a exploit&scan for exploitation SQl Injection in WP from CVE-2022-0412 : TcherB31/CVE-2022-0412_Exploit create time: 2023-08-25T16:54:28Z

no description : ZenNotMovie/cve-2023-winrar create time: 2023-08-25T13:42:31Z

no description : krmxd/CVE-2023-2868 create time: 2023-08-25T13:07:51Z

no description : b1tg/CVE-2023-38831-winrar-exploit create time: 2023-08-25T09:44:08Z

no description : watchtowrlabs/juniper-rce_cve-2023-36844 create time: 2023-08-25T07:28:06Z

POC of the CVE-2023-39063 : AndreGNogueira/CVE-2023-39063 create time: 2023-08-24T20:57:27Z

no description : ptkhai15/OverlayFS---CVE-2021-3493 create time: 2023-08-25T07:26:35Z

Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE : Octoberfest7/CVE-2023-36874_BOF create time: 2023-08-24T22:24:34Z

The question echoes—why peel back the layers of the Exploit JPG? The answer resonates with collective determination. These vulnerabilities extend beyond the purview of their originators, disseminating their influence amongst countless entities. As the web of access widens, so does the scope of the issue : RCSDARK/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-08-24T19:31:55Z

Chromium Chronicles: Journeying through the annals of Chromium-based browsers, unearthing the chronicles of passwords, credit cards, cookies, history, autofill, bookmarks—a treasure trove that whispers secrets of digital live : RCSDARK/Discord-Image-Token-Password-Grabber-Exploit-Cve-2023 create time: 2023-08-24T19:28:35Z

CVE-2023-38035 Recon oriented exploit, extract company name contact information : LeakIX/sentryexploit create time: 2023-08-24T19:26:57Z

bash script for automated discovery and exploitation of machines with the CVE-2022-39986 vulnerability : mind2hex/RaspAP_Hunter create time: 2023-08-24T16:48:27Z

This is to create ruby version to python of ruby exploit : 0nyx-hkr/cve_2022_26904 create time: 2023-08-24T15:43:32Z

lazy way to create CVE-2023-38831 winrar file for testing : BoredHackerBlog/winrar_CVE-2023-38831_lazy_poc create time: 2023-08-24T16:03:07Z

PHP CGI Argument Injection. : 0xl0k1/CVE-2012-1823 create time: 2023-08-24T11:17:51Z

Ivanti Sentry CVE-2023-38035 : horizon3ai/CVE-2023-38035 create time: 2023-08-23T17:34:36Z

CVE-2023-26255_POC,CVE-2023-26256_POC : aodsec/CVE-2023-26256 create time: 2023-08-24T01:57:00Z

Browsers founded on the bedrock of Firefox (consisting of databases, cookies, historical imprints, and cherished bookmarks), Envoys of the Internet (a.k.a. Internet Explorer/Edge) harboring the secrets of passwords. : benedixX0/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-08-23T22:48:10Z

Journeying along the chronicle of vulnerability revelation, we unveil a tapestry woven in meticulous detail. A scrutiny, inching ever closer to the core of the Exploit JPG's essence, exposes a web of malevolence—a tale where the ominous link intertwines with the very URL that orchestrates a symphony of download and execution. At the helm of this or : benedixX0/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2023 create time: 2023-08-23T22:57:07Z

Spipu Html2Pdf < 5.2.8 - XSS vulnerabilities in example files : afine-com/CVE-2023-39062 create time: 2023-08-23T21:07:24Z

CVE-2023-36874 Proof of Concept : crisprss/CVE-2023-36874 create time: 2023-08-22T16:27:30Z

no description : Wh04m1001/CVE-2023-36874 create time: 2023-08-23T12:07:40Z

no description : Wh04m1001/CVE-2023-36874 create time: 2023-08-23T10:09:40Z

Lab environment to test CVE-2023-25725 : sgwgsw/LAB-CVE-2023-25725 create time: 2023-08-23T04:32:54Z

LifterLMS <= 3.34.5 - Unauthenticated Options Import : RandomRobbieBF/CVE-2019-15896 create time: 2023-08-22T18:56:09Z

Open Web Analytics 1.7.3 - Remote Code Execution Exploit v2 : 0xRyuk/CVE-2022-24637 create time: 2023-08-22T16:25:52Z

CVE-2022-2588 : veritas501/CVE-2022-2588 create time: 2023-03-02T07:45:22Z

POC Microsoft SharePoint Remote Code Execution Vulnerability : hipnesspatten/CVE-2023-33157 create time: 2023-08-22T02:01:04Z

POC Microsoft SharePoint Server Remote Code Execution Vulnerability : hipnesspatten/CVE-2023-33160 create time: 2023-08-22T02:00:13Z

POC Citrix vulnerability scanner. Auto Exploit : knitteruntil0s/CVE-2023-3519 create time: 2023-08-22T01:33:01Z

POC WinRAR vulnerable to remote code execution, : whalersplonk/CVE-2023-40477 create time: 2023-08-22T01:10:53Z

CVE-2023-36874 Proof of Concept : c4m3l-security/CVE-2023-36874 create time: 2023-08-21T22:04:28Z

no description : 3tternp/CVE-2023-21554 create time: 2023-08-17T17:16:46Z

CVE-2023-29409 reproducer : mateusz834/CVE-2023-29409 create time: 2023-08-21T15:59:26Z

test : obelia01/CVE-2023-9999 create time: 2023-08-21T12:02:45Z

no description : obelia01/CVE-2023-5546 create time: 2023-08-21T11:50:01Z

no description : passwa11/HITCON-2023-Demo-CVE-2023-20562 create time: 2023-08-21T06:25:09Z

CVE-2023-28432检测工具 : bingtangbanli/CVE-2023-28432 create time: 2023-08-21T06:03:25Z

no description : zeze-zeze/HITCON-2023-Demo-CVE-2023-20562 create time: 2023-08-21T00:31:50Z

no description : rjt-gupta/CVE-2020-24089 create time: 2023-08-20T21:40:07Z

no description : rjt-gupta/CVE-2020-24088 create time: 2023-08-20T21:38:41Z

python3 version of the CVE-2019-9978 exploit : h8handles/CVE-2019-9978-Python3 create time: 2023-08-20T20:27:38Z

Polkit 0.105-26 0.117-2 - Local Privilege Escalation : pashayogi/ROOT-CVE-2021-3560 create time: 2023-08-20T14:39:19Z

Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation' : pashayogi/CVE-2021-22555 create time: 2023-08-20T14:26:28Z

CVE-2023-36874 PoC : d0rb/CVE-2023-36874 create time: 2023-08-20T13:50:42Z

CVE-2021-34527 PrintNightmare PoC : d0rb/CVE-2021-34527 create time: 2023-08-20T12:04:18Z

no description : codeb0ss/CVE-2023-3836 create time: 2023-08-20T03:16:31Z

Mass Exploit - CVE-2023-20073 - Cisco VPN Routers - [Unauthenticated Arbitrary File Upload and Stored XSS] : codeb0ss/CVE-2023-20073- create time: 2023-08-20T02:45:50Z

no description : LUCASRENAA/CVE-2018-25031 create time: 2023-08-19T21:20:44Z

no description : Arajawat007/CVE-2023-39708 create time: 2023-08-19T19:02:23Z

no description : Arajawat007/CVE-2023-39714 create time: 2023-08-19T18:47:27Z

no description : Arajawat007/CVE-2023-39712 create time: 2023-08-19T18:42:28Z

no description : Arajawat007/CVE-2023-39709 create time: 2023-08-19T18:35:44Z

no description : Arajawat007/CVE-2023-39711 create time: 2023-08-19T18:13:14Z

no description : Arajawat007/CVE-2023-39710 create time: 2023-08-19T18:09:59Z

no description : Arajawat007/CVE-2023-39707 create time: 2023-08-19T17:35:39Z

Metabase Pre-auth RCE (CVE-2023-38646) : kh4sh3i/CVE-2023-38646 create time: 2023-08-19T11:47:08Z

no description : h4ck0rman/CVE-2019-15107 create time: 2023-08-19T05:41:39Z

A PoC exploit for CVE-2018-9995 - DVR Authentication Bypass : K3ysTr0K3R/CVE-2018-9995-EXPLOIT create time: 2023-08-18T19:42:17Z

no description : Pandante-Central/CVE-2023-24329-codeql-test create time: 2023-08-18T16:53:11Z

poc : akshadjoshi/CVE-2023-38890 create time: 2023-08-18T16:37:39Z

LearnPress Plugin < 4.2.0 - Unauthenticated SQLi : RandomRobbieBF/CVE-2022-45808 create time: 2023-08-18T15:43:50Z

LearnPress Plugin < 4.2.0 - Unauthenticated LFI Description : RandomRobbieBF/CVE-2022-47615 create time: 2023-08-18T15:04:36Z

Python rewrite of the POC for CVE-2023-34634 : radman404/CVE-2023-34634 create time: 2023-08-18T09:00:44Z

no description : Priece001/cve-2023-3499 create time: 2023-08-18T06:19:59Z

PoC based on https://unsafe[.]sh/go-173464.html research : RegularITCat/CVE-2023-20073 create time: 2023-08-18T02:42:50Z

no description : risuxx/CVE-2023-34853 create time: 2023-08-16T15:13:49Z

Exploit de reverseshell para desserialização em NodeJs (CVE-2017-5941) : arthurvmbl/nodejshell create time: 2023-08-18T00:54:43Z

CVE-2022-20009 - Description and sample exploit for Android USB Gadgets : szymonh/android-gadget create time: 2023-08-06T10:01:32Z

no description : asepsaepdin/CVE-2022-21907 create time: 2023-08-17T13:58:00Z

no description : H4R335HR/CVE-2023-24329-PoC create time: 2023-08-17T10:33:52Z

CVE-2023-39143 < PaperCut < Path Traversal (PT) : codeb0ss/CVE-2023-39143 create time: 2023-08-17T02:57:48Z

CVE-2023-4174 - mooSocial 3.1.6 - Reflected Cross Site Scripting (XSS) : codeb0ss/CVE-2023-4174 create time: 2023-08-17T02:44:49Z

no description : tianstcht/CVE-2023-2033 create time: 2023-08-17T02:40:42Z

CVE-2023-37979 - WordPress Authenticated XSS in Ninja-forms Plugin + Upload File : codeb0ss/CVE-2023-37979 create time: 2023-08-17T02:24:42Z

Python Code For CVE-2012-2982 : Dawnn3619/CVE-2012-2982 create time: 2023-08-16T23:58:49Z

Exploit for file upload vulnerability in BoidCMS version <=2.0.0 : 1337kid/CVE-2023-38836 create time: 2023-08-16T14:30:30Z

no description : Trinadh465/linux-4.1.15_CVE-2018-5873 create time: 2023-08-16T11:35:08Z

no description : nidhi7598/linux-4.1.15_CVE-2018-5873 create time: 2023-08-16T11:23:57Z

CVE-2022-39986 PoC : WhiteOwl-Pub/RaspAP-CVE-2022-39986-PoC create time: 2023-08-16T11:32:26Z

HW2023@POC@EXP@CVE-2023-2023 : GREENHAT7/Hvv2023 create time: 2023-08-13T05:54:17Z

CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。 : midisec/CVE-2023-36899 create time: 2023-08-15T23:36:17Z

CVE-2023-2640 CVE-2023-32629 : OllaPapito/gameoverlay create time: 2023-08-15T19:07:02Z

GitHub repository for CVE-2023-3460 POC : BlackReaperSK/CVE-2023-3460_POC create time: 2023-08-15T16:56:53Z

CVE-2023-2916 PoC : d0rb/CVE-2023-2916 create time: 2023-08-15T13:51:38Z

CVE-2023-33242 PoC : d0rb/CVE-2023-33242 create time: 2023-08-15T13:46:48Z

no description : mistymntncop/CVE-2023-3079 create time: 2023-08-15T04:16:46Z

no description : mandiant/citrix-ioc-scanner-cve-2023-3519 create time: 2023-08-10T18:22:57Z

Stakater Forecastle 1.0.127 allows directory traversal in the website component : sahar042/CVE-2023-40297 create time: 2023-08-14T06:18:48Z

Proof of Concept for CVE-2023-40296 : Halcy0nic/CVE-2023-40296 create time: 2023-08-14T05:21:27Z

Proof of concept for CVE-2023-40294 and CVE-2023-40295 : Halcy0nic/CVE-2023-40294-and-CVE-2023-40295 create time: 2023-08-14T05:12:05Z

This is a combination of the zerologon_tester.py code (https://raw.githubusercontent.com/SecuraBV/CVE-2020-1472/master/zerologon_tester.py) and the tool evil-winrm to get a shell. : Anthonyc3rb3ru5/ZeroLogon-to-Shell create time: 2023-08-14T02:40:18Z

no description : qwqdanchun/CVE-2023-27363 create time: 2023-05-15T16:09:19Z

no description : Nithisssh/CVE-2022-3457 create time: 2023-08-13T18:28:33Z

no description : Nithisssh/CVE-2022-1036 create time: 2023-08-13T17:59:18Z

no description : Nithisssh/CVE-2022-0688 create time: 2023-08-13T15:22:30Z

no description : Nithisssh/CVE-2022-0558 create time: 2023-08-13T14:43:13Z

no description : Nithisssh/CVE-2022-0379 create time: 2023-08-13T13:34:43Z

A quick python script that automates the exploitation of the second deadliest Java based vulnerability CVE-2022-22965. : h4ck0rman/Spring4Shell-PoC create time: 2023-08-13T11:42:22Z

CVE-2023-27163 Request-Baskets v1.2.1 - Server-side request forgery (SSRF) : 0xFTW/CVE-2023-27163 create time: 2023-08-13T08:49:24Z

CVE-2022-44268_By_Kyokito : chairat095/CVE-2022-44268_By_Kyokito create time: 2023-08-13T04:43:12Z

Golang PoC for CVE-2023-27163 Mailtrail Exploit : thomas-osgood/CVE-2023-27163 create time: 2023-08-13T04:19:50Z

no description : K3ysTr0K3R/CVE-2021-34621-EXPLOIT create time: 2023-08-12T21:51:37Z

Ghostscript command injection vulnerability PoC (CVE-2023-36664) : jakabakos/CVE-2023-36664-Ghostscript-command-injection create time: 2023-08-12T18:33:57Z

Apache Solr Poc CVE-2017-3164 CVE-2017-12629 : tdwyer/PoC_CVE-2017-3164_CVE-2017-1262 create time: 2023-08-11T20:48:31Z

Check for CVE-2023-32629 "GameOver(lay)" vulnerability : kaotickj/Check-for-CVE-2023-32629-GameOver-lay create time: 2023-08-11T21:08:38Z

CVE-2023-36899 PoC : d0rb/CVE-2023-36899 create time: 2023-08-11T14:33:19Z

CVE-2021-41773 testing using MSF : belajarqywok/cve-2021-41773-msf create time: 2023-08-11T12:12:09Z

CVE-2020-10132 - SearchBlox product before V-9.1 is vulnerable to CORS misconfiguration. : InfoSec4Fun/CVE-2020-10132 create time: 2023-08-11T09:34:34Z

CVE-2020-10131 - SearchBlox Product before V-9.2.1 is Vulnerable to CSV macro injection. : InfoSec4Fun/CVE-2020-10131 create time: 2023-08-11T09:31:15Z

CVE-2020-10130 - SearchBlox Product before V-9.1 is vulnerable to Business logic bypass : InfoSec4Fun/CVE-2020-10130 create time: 2023-08-11T09:26:52Z

CVE-2020-10129 - SearchBlox product before V-9.2 is vulnerable to Privileged Escalation-Lower user is able to access Admin : InfoSec4Fun/CVE-2020-10129 create time: 2023-08-11T09:18:50Z

CVE-2020-10128 - SearchBlox product before V-9.2.1 is vulnerable to Stored-Cross Site Scripting : InfoSec4Fun/CVE-2020-10128 create time: 2023-08-11T08:59:35Z

CVE-2023-4174 PoC : d0rb/CVE-2023-4174 create time: 2023-08-11T08:48:02Z

CVE-2023-33246 POC : d0rb/CVE-2023-33246 create time: 2023-08-11T08:45:29Z

Lexmark CVE-2023-26067 : horizon3ai/CVE-2023-26067 create time: 2023-08-07T20:55:15Z

no description : yosef0x01/CVE-2023-21752 create time: 2023-08-10T16:55:06Z

Prestashop fix vulnerability CVE-2023-39526 & CVE-2023-39527 : dnkhack/fixcve2023_39526_2023_39527 create time: 2023-08-10T16:51:56Z

no description : Dlux-cyber-projects/cve-search-2023 create time: 2023-08-09T13:17:22Z

no description : rvizx/CVE-2023-27163 create time: 2023-08-09T10:47:01Z

PoC for the recent critical vuln effecting OpenSSH versions < 9.3p2 : kali-mx/CVE-2023-38408 create time: 2023-08-09T19:56:07Z

Simple 301 Redirects by BetterLinks - 2.0.0 – 2.0.3 - Subscriber + Arbitrary Plugin Installation : RandomRobbieBF/CVE-2021-24356 create time: 2023-08-09T18:24:19Z

no description : lotusexpeditor/CVE-2023-XXX1 create time: 2023-08-09T16:36:32Z

Automatic Tools For Metabase Exploit Known As CVE-2023-38646 : robotmikhro/CVE-2023-38646 create time: 2023-08-09T14:05:24Z

ProfilePress 3.0 - 3.1.3 - Unauthenticated Privilege Escalation : RandomRobbieBF/CVE-2021-34621 create time: 2023-08-09T11:41:56Z

A PoC exploit for CVE-2022-0165 - Page Builder KingComposer WordPress Plugin - ID Parameter Validation Bypass : K3ysTr0K3R/CVE-2022-0165-EXPLOIT create time: 2023-08-09T11:53:18Z

PublishPress Capabilities < 2.3.1 - Unauthenticated Arbitrary Options Update to Blog Compromise : RandomRobbieBF/CVE-2021-25032 create time: 2023-08-09T10:41:07Z

no description : lotusexpeditor/CVE-2023-XXXX create time: 2023-08-09T07:53:27Z

CVE-2023-30533 : BenEdridge/CVE-2023-30533 create time: 2023-08-09T06:48:32Z

no description : Any3ite/cve-2023-38646-metabase-ReverseShell create time: 2023-08-09T05:07:11Z

no description : Mr-Secure-Code/CVE-2023-37068-Exploit create time: 2023-08-09T04:47:47Z

no description : superlink996/cve-2017-9443-payload create time: 2023-08-09T00:37:32Z

Original Exploit Source: https://www.exploit-db.com/exploits/46635 : kahluri/CVE-2019-9053 create time: 2023-08-07T20:30:19Z

Campcodes Online Matrimonial Website System 3.3 Cross Site Scripting : Raj789-sec/CVE-2023-39115 create time: 2023-08-07T16:04:49Z

Sitemap by click5 < 1.0.36 - Unauthenticated Arbitrary Options Update : RandomRobbieBF/CVE-2022-0952 create time: 2023-08-07T14:28:11Z

复现CVE-2023-34312所需的两个恶意dll文件 : lan1oc/CVE-2023-34312-exp create time: 2023-08-07T13:09:11Z

Simple program to take advantage of CVE-2010-2075 UnrealIRCd Backdoor Exploit : imperialbyte/CVE-2010-2075 create time: 2023-08-07T07:16:35Z

CVE-2022-21445 : StevenMeow/CVE-2022-21445 create time: 2023-08-07T05:59:13Z

CVE exploitation for WebKit jsc : erupmi/CVE-2018-4416 create time: 2023-08-07T05:13:34Z

no description : rwincey/cve-2023-3519 create time: 2023-08-06T23:17:18Z

no description : MrE-Fog/jboss-_CVE-2017-12149 create time: 2023-08-06T12:11:43Z

no description : more-kohii/CVE-2022-1015 create time: 2023-08-06T10:46:49Z

Running this exploit on a vulnerable system allows a local attacker to gain a root shell on the machine. : Toothless5143/CVE-2023-22809 create time: 2023-08-06T06:46:40Z

Android kernel exploitation for CVE-2022-20409 : Markakd/bad_io_uring create time: 2022-11-21T22:42:50Z

This repo hosts TUKRU's Linux Privilege Escalation exploit (CVE-2021-22555). It demonstrates gaining root privileges via a vulnerability. Tested on Ubuntu 5.8.0-48-generic and COS 5.4.89+. Use responsibly and ethically. : tukru/CVE-2021-22555 create time: 2023-08-05T18:56:18Z

no description : isacaya/CVE-2019-11358 create time: 2023-08-05T14:44:42Z

DLL Planting in the Slack 4.33.73 - CVE-2023-38820 : TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820 create time: 2023-08-05T14:30:24Z

DLL Planting in the CoD MW Warzone 2 - CVE-2023-38821 : TraiLeR2/CoD-MW-Warzone-2---CVE-2023-38821 create time: 2023-08-05T13:57:42Z

DLL Planting in the Corsair iCUE v.5.3.102 CVE-2023-38822 : TraiLeR2/Corsair---DLL-Planting-CVE-2023-38822 create time: 2023-08-05T13:48:36Z

Exim < 4.90.1 RCE Vulnerability remake for Python3 with arguments passed from CLI : thistehneisen/CVE-2018-6789-Python3 create time: 2023-08-05T11:28:49Z

Requests Baskets (CVE-2023-27163) and Mailtrail v0.53 : HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53 create time: 2023-08-05T09:32:00Z

Quick PoC checker for common configurations that might be available via directory traversal due to CVE-2013-3827 : thistehneisen/CVE-2013-3827 create time: 2023-08-05T08:26:22Z

Perform With Massive Authentication Bypass (Wordpress Mstore-API) : Pari-Malam/CVE-2023-2732 create time: 2023-08-05T06:38:53Z

no description : passwa11/CVE-2023-3519 create time: 2023-08-05T01:43:16Z

RCE exploit for CVE-2023-3519 : BishopFox/CVE-2023-3519 create time: 2023-07-21T20:17:43Z

Mass Exploitation For (CVE-2023-29489) : ViperM4sk/cpanel-xss-177 create time: 2023-08-04T22:21:57Z

# Exploit Title: Pluck CMS 4.7.16 - Remote Code Execution (RCE) (Authenticated) # Date: 13.03.2022 # Exploit Author: Ashish Koli (Shikari) # Vendor Homepage: https://github.com/pluck-cms/pluck # Version: 4.7.16 # Tested on Ubuntu 20.04.3 LTS # CVE: CVE-2022-26965 : SkDevilS/Pluck-Exploitation-by-skdevils create time: 2023-08-04T20:32:08Z

Juju: GameOver(lay) CVE-2023-2640 and CVE-2023-32629 patcher : johnlettman/juju-patch-gameoverlay create time: 2023-08-04T18:28:52Z

Cargo exploit from CVE-2023-38497 : lucas-cauhe/cargo-perm create time: 2023-08-04T16:36:10Z

CVE-2023-37979 PoC and Checker : d0rb/CVE-2023-37979 create time: 2023-08-04T10:31:53Z

CVE-2023-27350. PaperCut - Unauthenticated Remote Code Execution : getdrive/PaperCut create time: 2023-08-04T08:18:48Z

Ivanti Endpoint Manager Mobile exploit : getdrive/CVE-2023-35078 create time: 2023-08-04T07:08:06Z

no description : nidhi7598/linux-4.19.72_CVE-2023-35828 create time: 2023-08-04T05:18:02Z

Vulnerable environment of CVE-2021-31805 (S2-062) for testing : nth347/CVE-2021-31805 create time: 2023-08-04T03:42:37Z

Vulnerable environment of CVE-2013-2251 for testing : nth347/CVE-2013-2251 create time: 2023-08-04T02:52:03Z

Vulnerable environment of CVE-2020-17530 (S2-061) for testing : nth347/CVE-2020-17530 create time: 2023-08-04T03:00:28Z

Some Assmann manufactured IP-Cams leak the administrator password in their backup. : L1-0/CVE-2023-30146 create time: 2023-06-08T18:18:47Z

WordPress Plugin Metform <= 2.1.3 - Improper Access Control Allowing Unauthenticated Sensitive Information Disclosure : RandomRobbieBF/CVE-2022-1442 create time: 2023-08-03T10:47:28Z

CVE for 2023 : iumiro/CVE-2023-1177-MLFlow create time: 2023-07-23T10:12:27Z

Content Mask < 1.8.4 - Subscriber+ Arbitrary Options Update : RandomRobbieBF/CVE-2022-1203 create time: 2023-08-03T09:39:15Z

no description : za970120604/CVE-2020-16125-Reproduction create time: 2023-08-03T08:24:28Z

CVE-2023-38646-POC : fidjiw/CVE-2023-38646-POC create time: 2023-08-03T08:06:10Z

no description : nidhi7598/linux-4.1.15_CVE-2023-3106 create time: 2023-08-03T05:15:34Z

no description : yusufazizmustofa/CVE-2022-24500 create time: 2023-08-03T01:55:15Z

Unquoted Service Path in the Fortect - 5.0.0.7 CVE-2023-37800 : TraiLeR2/CVE-2023-37800 create time: 2023-08-02T20:54:54Z

no description : asepsaepdin/CVE-2010-1240 create time: 2023-08-02T13:28:48Z

Metabase Pre-auth RCE : shamo0/CVE-2023-38646-PoC create time: 2023-08-02T13:21:58Z

no description : hheeyywweellccoommee/CVE-2023-28252-djtiu create time: 2023-08-02T11:01:33Z

no description : mistymntncop/CVE-2023-2033 create time: 2023-08-02T11:55:30Z

no description : OfriOuzan/CVE-2021-41773_CVE-2021-42013_Exploits create time: 2023-08-02T09:50:10Z

no description : 726232111/CVE-2023-28252 create time: 2023-08-02T10:14:40Z

Python Interactive Exploit for WP File Manager Vulnerability. The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. : E1tex/Python-CVE-2020-25213 create time: 2023-08-02T09:06:13Z

no description : unknown00759/CVE-2023-36159 create time: 2023-08-02T07:44:36Z

Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page : unknown00759/CVE-2023-36158 create time: 2023-08-02T07:31:49Z

CVE-2020-0688 modified exploit for Exchange 2010 : chudamax/CVE-2020-0688-Exchange2010 create time: 2023-08-02T06:25:06Z

no description : overgrowncarrot1/CVE-2021-22205 create time: 2023-08-02T03:15:59Z

Brute Hikvision CAMS with CVE-2021-36260 Exploit : hheeyywweellccoommee/hikvision_brute-jnrxx create time: 2023-07-18T01:01:25Z

CVE-2023-2333-EXP : codeb0ss/CVE-2023-2333-EXP create time: 2023-08-02T00:36:27Z

no description : jzheaux/cve-2023-34035-mitigations create time: 2023-08-01T21:15:01Z

Nmap NSE script to dump / test Solarwinds CVE-2023-23333 vulnerability : emanueldosreis/nmap-CVE-2023-23333-exploit create time: 2023-08-01T16:24:37Z

Nmap script to exploit CVE-2023-35078 - Mobile Iron Core : emanueldosreis/nmap-CVE-2023-35078-Exploit create time: 2023-08-01T15:41:12Z

no description : Trinadh465/linux-4.19.72_CVE-2020-27815 create time: 2023-08-01T12:50:41Z

no description : Mehran-Seifalinia/CVE-2023-37979- create time: 2023-08-01T11:40:14Z

no description : Trinadh465/linux-4.19.72_CVE-2023-35828 create time: 2023-08-01T11:31:25Z

CVE-2023-37979 : Fire-Null/CVE-2023-37979 create time: 2023-08-01T11:13:29Z

Unauthenticated Command Injection in Cacti <= 1.2.22 : 4m4Sec/CVE-2022-46169 create time: 2023-08-01T09:29:30Z

Perform with Massive Command Injection (Chamilo) : tucommenceapousser/CVE-2023-34960-ex create time: 2023-08-01T08:09:51Z

A zenbleed (CVE-2023-20593) POC for windows : w1redch4d/windowz2-bleed create time: 2023-08-01T04:33:06Z

CVE-2019-18818/19606 Strapi RCE : hadrian3689/strapi_cms_3.0.0-beta.17.7 create time: 2022-03-10T00:59:07Z

CVE-2023-1112 Auto Exploiter : codeb0ss/CVE-2023-1112-EXP create time: 2023-08-01T01:02:12Z

HTTP3ONSTEROIDS - A research on CVE 2023 25950 where HAProxy's HTTP/3 implementation fails to block a malformed HTTP header field name. : dhmosfunk/HTTP3ONSTEROIDS create time: 2023-07-31T23:57:02Z

Perform With Mass Remote Code Execution In SPIP Version (4.2.1) : Pari-Malam/CVE-2023-27372 create time: 2023-07-31T20:32:36Z

nuclei CVE 2023 all templates : zerbaliy3v/nuclei-cve-2023-all-templates create time: 2023-07-31T20:30:07Z

Repo test pour la CVE : thomsoe/Test_CVE-2023-23946 create time: 2023-07-31T19:13:01Z

Easy and non-intrusive script to check for CVE-2023-35078 : synfinner/CVE-2023-35078 create time: 2023-07-31T18:21:40Z

no description : ixSly/CVE-2022-41401 create time: 2023-07-31T18:20:35Z

no description : LazyySec/CVE-2023-24488 create time: 2023-07-31T11:29:16Z

Proof of Concept for CVE-2023-38646 : Zenmovie/CVE-2023-38646 create time: 2023-07-31T11:18:21Z

Proof of Concept for CVE-2023-38646 : hheeyywweellccoommee/CVE-2023-38646-hmoje create time: 2023-07-28T13:01:16Z

no description : LazyySec/Poc-Metabase-Preauth-CVE-2023-38646 create time: 2023-07-31T05:25:37Z

GeoServer OGC Filter SQL Injection Vulnerabilities : EmmanuelCruzL/CVE-2023-25157 create time: 2023-07-31T03:10:41Z

This tool is built in golang language to exploit CVE-2023-35078 vulnerability inspired by similar tool in python language https://github.com/vchan-in/CVE-2023-35078-Exploit-POC : peller-crot/CVE-2023-35078-Poc-Exploit create time: 2023-07-31T02:24:24Z

no description : timsonner/cve-2014-0160-heartbleed create time: 2023-07-31T01:12:02Z

no description : Muhammad-Ali007/Atlassian_CVE-2022-26134 create time: 2023-07-30T20:56:13Z

The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners : abrahim7112/hackers create time: 2023-07-23T20:33:17Z

no description : hheeyywweellccoommee/CVE-2016-4655-xoajc create time: 2023-07-01T08:00:30Z

no description : cashapp323232/CVE-2023-2868CVE-2023-2868 create time: 2023-07-30T16:42:27Z

#comeonits2023 #ie9 #Storm-0978 : raresteak/CVE-2023-36884 create time: 2023-07-30T14:53:25Z

no description : mouadk/CVE-2023-34035-Poc create time: 2023-05-16T18:26:59Z

POC for CVE-2023-38646 : securezeron/CVE-2023-38646 create time: 2023-07-30T09:56:52Z

no description : Xuxfff/CVE-2023-38646-Poc create time: 2023-07-30T09:33:28Z

Remote Code Execution on Metabase CVE-2023-38646 : hheeyywweellccoommee/CVE-2023-38646-glwax create time: 2023-07-30T02:00:49Z

no description : Untrust3dX/cve_2023_30799 create time: 2023-07-30T08:44:33Z

Remote Code Execution on Metabase CVE-2023-38646 : Chocapikk/CVE-2023-38646 create time: 2023-07-30T01:12:24Z

Mass-CVE-2023-32243 : shaoyu521/Mass-CVE-2023-32243 create time: 2023-07-29T20:43:16Z

Proof of concept script to check if the site is vulnerable to CVE-2023-35078 : lager1/CVE-2023-35078 create time: 2023-07-29T19:58:33Z

no description : ilqarli27/CVE-2023-37164 create time: 2023-07-27T21:08:37Z

Pseudo shell for CVE-2013-0156. : Jjdt12/kuang_grade_mk11 create time: 2023-07-29T15:57:15Z

no description : 0xrobiul/CVE-2023-38646 create time: 2023-07-29T13:07:00Z

CVE-2023-22884 PoC : jakabakos/CVE-2023-22884 create time: 2023-07-29T09:26:36Z

CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC : vchan-in/CVE-2023-35078-Exploit-POC create time: 2023-07-29T05:06:27Z

DoS against Belkin smart plugs via crafted firmware injection : Fr0stM0urne/CVE-2023-33768 create time: 2023-07-29T01:11:34Z

no description : ridsoliveira/Fix-CVE-2023-36884 create time: 2023-07-28T20:39:37Z

no description : convisolabs/CVE-2022-24834 create time: 2023-07-28T17:42:33Z

no description : JohnGilbert57/CVE-2021-4034-Capture-the-flag create time: 2023-07-28T17:12:18Z

no description : yosef0x01/CVE-2023-21752 create time: 2023-07-28T16:40:47Z

Metabase pre-auth RCE PoC : hheeyywweellccoommee/CVE-2023-38646-suynl create time: 2023-07-28T15:02:37Z

Metabase pre-auth RCE PoC : Traumatism/CVE-2023-38646 create time: 2023-07-28T14:13:51Z

no description : jyoti818680/CVE-2023-37779 create time: 2023-07-28T13:07:45Z

Proof of Concept for CVE-2023-38646 : Zenmovie/CVE-2023-38646 create time: 2023-07-28T12:29:16Z

For educational purposes only : Pumpkin-Garden/POC_Metabase_CVE-2023-38646 create time: 2023-07-28T11:43:06Z

no description : jyoti818680/CVE-2023-37778 create time: 2023-07-28T11:18:21Z

no description : adriyansyah-mf/CVE-2023-38646--Metabase- create time: 2023-07-28T03:39:07Z

no description : Voyag3r-Security/CVE-2023-1389 create time: 2023-07-28T03:09:00Z

no description : ZZY3312/CVE-2023-32434 create time: 2023-07-28T03:06:10Z

no description : anky-123/CVE-2023-37772 create time: 2023-07-27T18:48:10Z

no description : cduram/CVE-2023-39144 create time: 2023-07-27T18:32:16Z

CVE-2023-29336 : ayhan-dev/p0ropc create time: 2023-07-27T17:28:41Z

Hyper-V 1-day Exploit: CVE-2020-0917 : hheeyywweellccoommee/CVE-2020-0917_Exploit-urcsn create time: 2023-06-21T10:02:43Z

Exploit for the vulnerability of Ultimate Member Plugin. : Rajneeshkarya/CVE-2023-3460 create time: 2023-07-27T15:19:16Z

PowerShell script to apply Zenbleed (CVE-2023-20593) MSR workaround on Windows : sbaresearch/stop-zenbleed-win create time: 2023-07-26T20:03:11Z

CVE-2021-3129 | Laravel Debug Mode Vulnerability : withmasday/CVE-2021-3129 create time: 2023-07-27T12:14:01Z

no description : ilqarli27/CVE-2023-38286 create time: 2023-07-27T09:13:23Z

asdadasdasd : ilqarli27/CVE-2023-37474.yaml create time: 2023-07-27T08:10:01Z

no description : benjaminpsinclair/Netbox-CVE-2023-37625 create time: 2023-07-01T21:02:11Z

no description : hheeyywweellccoommee/Netdisco-CVE-2023-37624-jawzz create time: 2023-07-26T06:01:00Z

CVE-2023-37847漏洞证明 : KingBangQ/CVE-2023-37847 create time: 2023-07-27T02:12:57Z

no description : liam-star-black-master/expluatation_CVE-2022-29078 create time: 2023-07-26T18:42:09Z

no description : Insolent-M1nx/cve20233519 create time: 2023-07-26T18:22:14Z

PoC CVE-2023-27163, SSRF, request-baskets hasta v1.2.1 : davuXVI/CVE-2023-27163 create time: 2023-07-26T15:37:26Z

Poc of SSRF for Request-Baskets (CVE-2023-27163) : ThickCoco/CVE-2023-27163-POC create time: 2023-07-26T11:00:59Z

Laravel RCE (CVE-2021-3129) : miko550/CVE-2021-3129 create time: 2023-07-26T08:05:25Z

no description : benjaminpsinclair/Netdisco-CVE-2023-37624 create time: 2023-07-26T05:59:36Z

no description : benjaminpsinclair/Netdisco-CVE-2023-37623 create time: 2023-06-29T02:00:37Z

program ringkas untuk pengimbas joomla CVE-2023-23752 : MrP4nda1337/CVE-2023-23752 create time: 2023-07-26T04:33:46Z

CVE-2023-24489 PoC & Exploiter : codeb0ss/CVE-2023-24489-PoC create time: 2023-07-26T03:19:20Z

no description : lukinneberg/CVE-2023-2636 create time: 2023-06-11T20:24:20Z

Python script to exploit PlaySMS before 1.4.3 : H3rm1tR3b0rn/CVE-2020-8644-PlaySMS-1.4 create time: 2023-07-25T23:11:51Z

Python script to exploit PlaySMS before 1.4.3 : hheeyywweellccoommee/CVE-2020-8644-PlaySMS-1.4-rlvpp create time: 2023-07-25T22:01:01Z

Python script to exploit PlaySMS before 1.4.3 : H3rm1tR3b0rn/CVE-2020-8644-PlaySMS-1.4 create time: 2023-07-25T21:38:12Z

A plugin for DataSurgeon that Extracts CVE Numbers From Text (e.g: CVE-2021-56789) : DataSurgeon-ds/ds-cve-plugin create time: 2023-07-25T17:49:53Z

no description : trustcves/CVE-2023-35801 create time: 2023-07-24T10:40:26Z

CVE-2022-23305 Log4J JDBCAppender SQl injection POC : tkomlodi/CVE-2022-23305_POC create time: 2023-07-24T18:52:15Z

no description : CDACesec/CVE-2023-33802 create time: 2023-05-18T08:23:38Z

POC of CVE-2023-35086 only DoS : tin-z/CVE-2023-35086-POC create time: 2023-07-25T01:36:07Z

no description : Mantodkaz/CVE-2023-34960 create time: 2023-07-24T20:51:15Z

The presence of a proof of concept (POC) further underscores the criticality of this security flaw. It demonstrates the feasibility of an attacker exploiting the vulnerability and reinforces the urgency of applying security patches or updates to mitigate the risk. : K3ysTr0K3R/CVE-2017-7921-EXPLOIT create time: 2023-07-24T14:48:38Z

Citrix exploit : binbz/CVE-2023-3519 create time: 2023-07-24T14:20:33Z

Learn what is BlueJam CVE-2017-0781 : DamianSuess/Learn.BlueJam create time: 2023-07-24T12:28:02Z

no description : imbas007/CVE-2023-35885 create time: 2023-07-24T06:16:33Z

exploit tool, write webshell,python3 : sanmasa3/citrix_CVE-2023-3519 create time: 2023-07-24T02:45:01Z

no description : C04LA/CVE-2023-28121 create time: 2023-07-23T22:38:39Z

no description : Phamchie/CVE-2023-37786 create time: 2023-07-23T13:05:04Z

Exploit for CVE-2021-44736 : defensor/CVE-2021-44736 create time: 2023-07-23T10:16:27Z

ImageMagick Arbitrary Read Files - CVE-2022-44268 : fanbyprinciple/ImageMagick-lfi-poc create time: 2023-07-23T06:56:59Z

Cloudpanel 0-day Exploit : passwa11/FallingSkies-CVE-2023-35885 create time: 2023-07-21T06:15:45Z

no description : K3ysTr0K3R/CVE-2021-22873-EXPLOIT create time: 2023-07-22T21:49:54Z

no description : K3ysTr0K3R/CVE-2021-4191 create time: 2023-07-22T21:06:51Z

no description : ahmetaltuntas/CVE-2023-28467 create time: 2023-07-22T20:37:15Z

在21年,SpringBlade框架曾发现一个JWT认证的漏洞。尽管我们搜索了许多基于原理的扫描工具,但没有找到能够支持这个漏洞的工具。可能是因为这个漏洞相对冷门而不被广泛关注。 : Securify-Pro/CVE-2021-44910_SpringBlade create time: 2023-07-22T16:48:24Z

no description : D3s7R0/CVE-2023-3519-POC create time: 2023-07-22T13:07:47Z

Citrix exploit : exph7/CVE-2023-3519 create time: 2023-07-22T09:19:14Z

POC for the CVE-2023-32681 : hardikmodha/POC-CVE-2023-32681 create time: 2023-07-22T05:24:58Z

Perform witth massive command injection (Chamilo) : Pari-Malam/CVE-2023-34960 create time: 2023-07-22T05:27:45Z

no description : codeb0ss/cve-202335843 create time: 2023-07-22T04:02:01Z

NetScaler (Citrix ADC) CVE-2023-3519 Scanner : KR0N-SECURITY/CVE-2023-3519 create time: 2023-07-21T23:48:11Z

CVE-2023-3519 vuln for nuclei scanner : SalehLardhi/CVE-2023-3519 create time: 2023-07-21T22:10:03Z

nse script to identify server vulnerable to CVE-2023-3519 : dorkerdevil/CitrixFall create time: 2023-07-21T15:44:14Z

CVE-2022-40127 PoC and exploit : jakabakos/CVE-2022-40127 create time: 2023-07-21T12:55:16Z

CVE-2023-3519 : d0rb/CVE-2023-3519 create time: 2023-07-21T11:02:21Z

no description : mr-r3b00t/CVE-2023-3519 create time: 2023-07-21T08:55:28Z

Original PoC for CVE-2023-30367 : S1lkys/CVE-2023-30367-mRemoteNG-password-dumper create time: 2023-07-08T18:16:39Z

F5 Big-IP RCE vulnerability : v4sh25/CVE_2022_1388 create time: 2023-07-21T04:23:59Z

Proof of concept for CVE-2023-38632 : Halcy0nic/CVE-2023-38632 create time: 2023-07-21T05:03:57Z

CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent : snowcra5h/CVE-2023-38408 create time: 2023-07-21T01:53:10Z

PowerShell Script for initial mitigation of vulnerability : ToddMaxey/CVE-2023-36884 create time: 2023-07-20T21:10:49Z

no description : K3ysTr0K3R/CVE-2015-2166-EXPLOIT create time: 2023-07-20T15:58:01Z

Accurately fingerprint and detect vulnerable versions of Netscaler / Citrix ADC to CVE-2023-3519 : securekomodo/citrixInspector create time: 2023-07-20T16:05:07Z

no description : K3ysTr0K3R/CVE-2010-4231-EXPLOIT create time: 2023-07-20T14:37:36Z

Testing CVE-2022-44875 : c0d30d1n/CVE-2022-44875-Test create time: 2023-07-20T14:30:58Z

Proof of Concept for CVE-2023-31753 - eNdonesia Portal 8.7 : khmk2k/CVE-2023-31753 create time: 2023-07-20T13:56:13Z

Citrix Scanner for CVE-2023-3519 : telekom-security/cve-2023-3519-citrix-scanner create time: 2023-07-20T13:16:38Z

Exploit for CVE-2021-44735 : defensor/CVE-2021-44735 create time: 2023-07-20T09:20:13Z

Python 2.7 : Jenderal92/CVE-2023-28121 create time: 2023-07-20T09:28:26Z

Exploit CVE-2018-0959 : pwndorei/CVE-2018-0959 create time: 2023-07-20T06:44:57Z

no description : lakshit1212/CVE-2021-23017-PoC create time: 2023-07-20T05:39:01Z

Cloudpanel 0-day Exploit : datackmy/FallingSkies-CVE-2023-35885 create time: 2023-06-08T09:20:22Z

CVE-2023-27163 : overgrowncarrot1/CVE-2023-27163 create time: 2023-07-20T00:18:38Z

no description : Muhammad-Ali007/Log4j_CVE-2021-44228 create time: 2023-07-19T18:18:16Z

Lab Exploit (CVE-2021-521): App uses Java reflection to access Android system components, retrieving a list of all installed apps. Reflection accesses ApplicationPackageManager and PackageManagerService, exploiting vulnerability. : NagendraPittu/CVE-2021-521-Exploit create time: 2023-07-19T17:49:46Z

Lab Exploit (CVE-2021-521): App uses Java reflection to access Android system components, retrieving a list of all installed apps. Reflection accesses ApplicationPackageManager and PackageManagerService, exploiting vulnerability. : NagendraPittu/CVE-2021-521 create time: 2023-07-19T17:08:26Z

CVE : anky-123/CVE-2023-37771 create time: 2023-07-19T14:51:04Z

CVE-2023-30765 / ZDI-23-905 - Delta Electronics Infrasuite Device Master Privilege Escalation : 0xfml/CVE-2023-30765 create time: 2023-07-19T14:21:15Z

To assist in enumerating the webserver behind the webserver : seanrdev/cve-2023-27163 create time: 2023-07-19T04:35:58Z

POC for CVE-2021-43798 written in python : nuker/CVE-2021-43798 create time: 2023-07-19T04:16:39Z

text4shell script for text coomons < =1.10 CVE-2022-33980 : joseluisinigo/riskootext4shell create time: 2023-07-18T17:55:58Z

no description : nkwejj/CVE-2018-17456 create time: 2023-07-18T15:57:36Z

Proof of Concept for CVE-2023-38434 : Halcy0nic/CVE-2023-38434 create time: 2023-07-18T16:09:04Z

This shellscript given the OrgKey 0 will parse the header of the base64 artifacts found in MOVEit Logs and decrypt the Serialized object used a payload : toorandom/moveit-payload-decrypt-CVE-2023-34362 create time: 2023-07-18T15:58:00Z

no description : HakaKali/CVE-2017-0148 create time: 2023-07-18T13:32:17Z

CVE-2023-36884 临时补丁 : or2me/CVE-2023-36884_patcher create time: 2023-07-18T06:22:36Z

Chamilo__CVE-2023-34960_RCE批量扫描poc、exp : MzzdToT/Chamilo__CVE-2023-34960_RCE create time: 2023-07-18T03:39:44Z

Brute Hikvision CAMS with CVE-2021-36260 Exploit : r3t4k3r/hikvision_brute create time: 2023-07-18T00:31:47Z

Automating Exploitation of CVE-2022-44268 ImageMagick Arbitrary File Read : narekkay/autoexploit-cve-2022-44268 create time: 2023-07-17T22:21:33Z

no description : Muhammad-Ali007/Follina_MSDT_CVE-2022-30190 create time: 2023-07-17T15:24:54Z

Script to check for CVE-2023-36884 : tarraschk/CVE-2023-36884-Checker create time: 2023-07-17T14:02:40Z

Integrate Google Drive <= 1.1.99 - Missing Authorization via REST API Endpoints : RandomRobbieBF/CVE-2023-32117 create time: 2023-07-17T10:59:17Z

This script allows for remote code execution (RCE) on Oracle WebLogic Server : Danny-LLi/CVE-2020-14882 create time: 2023-07-17T07:59:01Z

no description : toanthang1842002/CVE-2021-40449 create time: 2023-07-17T04:07:44Z

no description : hheeyywweellccoommee/CVE-2021-40449-xarrd create time: 2023-07-15T16:02:13Z

no description : OliveiraaX/CVE-2019-7609-KibanaRCE create time: 2023-07-17T01:42:09Z

Minor changes were made to the CVE to make it compatible with Python 3. : hheeyywweellccoommee/cve-2019-7609-modified.py-etsqc create time: 2023-07-17T01:01:05Z

Fuel CMS 1.4.1 - Remote Code Execution - Python 3.x : VitoBonetti/CVE-2018-16763 create time: 2023-07-16T20:40:45Z

no description : Muhammad-Ali007/LocalPotato_CVE-2023-21746 create time: 2023-07-16T15:57:37Z

PoC script for CVE-2023-20110 - Cisco Smart Software Manager On-Prem SQL Injection Vulnerability : redfr0g/CVE-2023-20110 create time: 2023-07-16T10:53:51Z

no description : NyaMeeEain/CVE-2022-28171-POC create time: 2023-07-16T07:30:22Z

This is an emergency solution while Microsoft addresses the vulnerability. : zerosorai/CVE-2023-36884 create time: 2023-07-15T16:56:18Z

no description : toanthang1842002/CVE-2021-40449 create time: 2023-07-15T15:17:46Z

no description : toanthang1842002/CVE-2017-6074 create time: 2023-07-15T12:20:51Z

no description : a2ure123/CVE-2023-30383 create time: 2023-07-15T08:43:41Z

no description : Muhammad-Ali007/OutlookNTLM_CVE-2023-23397 create time: 2023-07-14T22:02:55Z

no description : Pog-Frog/cve-2022-44268 create time: 2023-07-14T17:46:15Z

Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024. : fengjixuchui/CVE-2009-4049 create time: 2022-07-10T05:53:43Z

(1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys before 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, © 0x8086200F, or (d) 0x80862007 IOCTL call. : gmh5225/CVE-2015-2291 create time: 2022-06-28T17:46:19Z

Apache RocketMQ Arbitrary File Write Vulnerability Exploit : Malayke/CVE-2023-37582_EXPLOIT create time: 2023-07-14T12:22:45Z

no description : CalfCrusher/CVE-2023-31852 create time: 2023-04-23T23:36:31Z

no description : CalfCrusher/CVE-2023-31853 create time: 2023-04-23T23:32:31Z

no description : CalfCrusher/CVE-2023-31851 create time: 2023-04-23T23:12:54Z

CVE-2023-33592批量漏洞利用程序 : Acous7icwav3/CVE-2023-33592 create time: 2023-07-14T03:15:13Z

POC for CVE-2023-28252 : hheeyywweellccoommee/CVE-2023-28252-vseik create time: 2023-07-12T18:00:34Z

Root Cause Analysis of CVE-2022-4262. : bjrjk/CVE-2022-4262 create time: 2023-07-13T13:17:20Z

Recent Campaign abusing CVE-2023-36884 : deepinstinct/Storm0978-RomCom-Campaign create time: 2023-07-13T12:54:00Z

Proof of concept for LabVIEW Web Server HTTP Get Newline DoS vulnerability : fauzanwijaya/CVE-2002-0748 create time: 2023-07-13T07:24:06Z

This is a Python3 script that demonstrates an exploit for a Blind SQL Injection vulnerability in WebERP version 4.15. : gustanini/CVE-2019-13292-WebERP_4.15 create time: 2023-07-13T04:03:44Z

no description : d34dun1c02n/CVE-2023-31704 create time: 2023-07-13T01:16:37Z

Reflected XSS : d34dun1c02n/CVE-2023-31705 create time: 2023-07-13T01:12:35Z

Exploit and scanner for CVE-2023-3460 : diego-tella/CVE-2023-3460 create time: 2023-07-11T20:15:20Z

POC for CVE-2023-28252 : Malwareman007/CVE-2023-28252 create time: 2023-07-12T17:52:30Z

SCTF 2023 kernel pwn && CVE-2023-3640 : pray77/CVE-2023-3640 create time: 2023-06-20T06:21:04Z

F5-BIG-IP Remote Code Execution Vulnerability CVE-2022-1388: A Case Study : SudeepaShiranthaka/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study create time: 2023-07-12T15:53:33Z

The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . The detection script checks if they exist. Provided AS-IS without any warrenty. : Maxwitat/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline create time: 2023-07-12T14:13:20Z

This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs. : adhikara13/CVE-2023-24489-ShareFile create time: 2023-07-12T13:01:33Z

CVE-2022-3904 MonsterInsights < 8.9.1 - Stored Cross-Site Scripting via Google Analytics : RandomRobbieBF/CVE-2022-3904 create time: 2023-07-12T09:51:32Z

no description : ADSSA-IT/CVE-2023-35744 create time: 2023-07-12T07:28:54Z

CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] : rio128128/Mass-CVE-2023-28121-kdoec create time: 2023-07-12T06:04:56Z

CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] : im-hanzou/Mass-CVE-2023-28121 create time: 2023-07-12T02:41:26Z

PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS/Extreme Networks IQ Engine : lachlan2k/CVE-2023-35803 create time: 2023-07-10T19:58:22Z

Python script that generates pfs payloads to exploit CVE-2022-4510 : Kalagious/BadPfs create time: 2023-07-11T20:55:58Z

Search vulnerable FortiOS devices via Shodan (CVE-2023-27997) : TechinsightsPro/ShodanFortiOS create time: 2023-07-11T20:41:03Z

no description : entr0pie/CVE-2023-27163 create time: 2023-07-11T18:08:05Z

CVE-2022–24992 : n0lsecurity/CVE-2022-24992 create time: 2023-07-11T14:26:58Z

CVE-2023-3460 : Fire-Null/CVE-2023-3460 create time: 2023-07-11T13:44:18Z

CVE-2023-3460 : hheeyywweellccoommee/CVE-2023-3460-obgen create time: 2023-07-11T13:01:05Z

CVE-2023-3460 : Fire-Null/CVE-2023-3460 create time: 2023-07-11T12:44:51Z

no description : asepsaepdin/CVE-2021-1732 create time: 2023-07-11T09:29:18Z

Download Monitor <= 4.7.60 - Sensitive Information Exposure via REST API : RandomRobbieBF/CVE-2022-45354 create time: 2023-07-11T09:51:40Z

CVE-2023-27372-SPIP-CMS-Bypass : izzz0/CVE-2023-27372-POC create time: 2023-07-11T10:00:04Z

no description : diabl0w/CVE-2022-22057_SM-F926U create time: 2023-07-10T22:55:02Z

CVE-2023-2255 Libre Office : elweth-sec/CVE-2023-2255 create time: 2023-07-10T20:54:56Z

Directory Listing vulnerability in issabel-pbx 4.0.0-6 exposing application sensitive files : sahiloj/CVE-2023-37599 create time: 2023-07-10T16:34:22Z

CSRF vulnerability in issabel-pbx v.4.0.0-6 to delete any new virtual fax of users : sahiloj/CVE-2023-37598 create time: 2023-07-10T16:30:34Z

CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user group : sahiloj/CVE-2023-37597 create time: 2023-07-10T16:28:29Z

CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user : sahiloj/CVE-2023-37596 create time: 2023-07-10T16:23:40Z

no description : asepsaepdin/CVE-2021-4034 create time: 2023-07-10T08:05:17Z

no description : asepsaepdin/CVE-2023-22809 create time: 2023-07-10T06:38:14Z

no description : asepsaepdin/CVE-2021-3560 create time: 2023-07-10T04:26:13Z

no description : sunichi/cve-2022-4543-wrapper create time: 2023-07-10T02:34:01Z

Using CVE-2022-0847, "Dirty Pipe Exploit", to pop a reverse bash shell on a foreign machine. : joeymeech/CVE-2022-0847-Exploit-Implementation create time: 2023-07-09T22:48:22Z

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. : VEEXH/Ghost-Path-Traversal-CVE-2023-32235- create time: 2023-07-09T20:01:11Z

POC for CVE-2023-34362 affecting MOVEit Transfer : Malwareman007/CVE-2023-34362 create time: 2023-07-09T18:44:22Z

Mass CVE-2023-3460. : yon3zu/Mass-CVE-2023-3460 create time: 2023-07-09T16:46:17Z

no description : YongYe-Security/Chamilo_CVE-2023-34960-EXP create time: 2023-07-09T11:24:33Z

Local Privilege Escalation Exploit for CVE-2021-44731 : deeexcee-io/CVE-2021-44731-snap-confine-SUID create time: 2023-07-09T10:06:29Z

no description : bthnrml/guncel-cve-2019-9053.py create time: 2023-07-09T08:50:38Z

CVE-2023-35843 NocoDB 任意文件读取漏洞 : b3nguang/CVE-2023-35843 create time: 2023-07-09T04:10:44Z

no description : cxdxnt/CVE-2022-24715 create time: 2023-07-08T23:22:28Z

An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component : TraiLeR2/CVE-2023-36167 create time: 2023-07-08T20:40:05Z

An issue in SlySoft Game Jackal Pro v.5.2.0.0 allows an attacker to execute arbitrary code via the server.exe component : TraiLeR2/CVE-2023-36166 create time: 2023-07-08T20:38:51Z

An issue in MiniTool Partition Wizard ShadowMaker v.12.7 allows an attacker to execute arbitrary code and gain privileges via the SchedulerService.exe component. : TraiLeR2/CVE-2023-36165 create time: 2023-07-08T20:37:38Z

An issue in MiniTool Partition Wizard ShadowMaker v.12.7 allows an attacker to execute arbitrary code via the MTAgentService component : TraiLeR2/CVE-2023-36164 create time: 2023-07-08T20:36:19Z

Cross Site Scripting vulnerability in IP-DOT BuildaGate v.BuildaGate5 allows a remote attacker to execute arbitrary code via a crafted script to the mc parameter of the URL : TraiLeR2/CVE-2023-36163 create time: 2023-07-08T20:28:57Z

rizin denial of service bug : ifyGecko/CVE-2023-30226 create time: 2023-07-08T19:14:30Z

Icinga Web 2 - Authenticated Remote Code Execution <2.8.6, <2.9.6, <2.10 : cxdxnt/CVE-2022-24715 create time: 2023-07-08T19:06:37Z

Icinga Web 2 - Authenticated Remote Code Execution <2.8.6, <2.9.6, <2.10 : hheeyywweellccoommee/CVE-2022-24715-crrxa create time: 2023-07-08T19:00:47Z

This project crawls and stores CVE data since 2022 and share them via an REST API that allows users to query known vulnerabilities. : Finbek/CVE_APIs create time: 2023-06-29T08:57:09Z

no description : lodi-g/CVE-2023-33668 create time: 2023-07-08T08:56:21Z

"Shellshock" Vulnerability. Remote code execution in Apache with mod_cgi : JoaoPedroMoreira02/CVE-2014-6271 create time: 2023-07-01T03:50:02Z

no description : hansengentle/CVE-2023 create time: 2023-07-07T20:16:50Z

no description : sahiloj/CVE-2023-37189 create time: 2023-07-07T17:39:19Z

no description : sahiloj/CVE-2023-37190 create time: 2023-07-07T17:26:42Z

no description : sahiloj/CVE-2023-37191 create time: 2023-07-07T17:11:10Z

no description : hheeyywweellccoommee/CVE-2023-2982-ugdqh create time: 2023-07-07T09:01:26Z

no description : rizqimaulanaa/CVE-2023-3460 create time: 2023-07-07T12:40:37Z

no description : LoaiEsam37/CVE-2023-2982 create time: 2023-07-07T08:25:38Z

CVE-2023-32315-Openfire-Bypass : izzz0/CVE-2023-32315-POC create time: 2023-07-07T07:48:24Z

Achat 0.150 beta7 - Remote Buffer Overflow Rewrite for python3 for the PNPT course. : Zeppperoni/CVE-2015-1578 create time: 2023-07-07T02:16:15Z

no description : fgsoftware1/CVE-2022-4611 create time: 2023-07-06T21:28:29Z

no description : Phamchie/CVE-2022-4611 create time: 2023-07-06T16:40:08Z

Detect CVE-2023-24488 Exploitation Attempts : NSTCyber/CVE-2023-24488 create time: 2023-07-06T15:23:45Z

LiquidPoll – Advanced Polls for Creators and Brands <= 3.3.68 - Missing Authorization via activate_addon : RandomRobbieBF/CVE-2023-36531 create time: 2023-07-06T08:55:42Z

CVE-2023-24488 By codeb0ss : codeb0ss/cve-2023-24488 create time: 2023-07-06T03:07:09Z

PoC of CVE-2023-32961 : LOURC0D3/CVE-2023-32961 create time: 2023-07-06T02:37:29Z

CVE-2022-43684 : lolminerxmrig/CVE-2022-43684 create time: 2023-07-05T20:53:42Z

no description : cfielding-r7/poc-cve-2023-2868 create time: 2023-06-20T18:43:54Z

Binwalk : hheeyywweellccoommee/CVE-2022-4510-yjrvc create time: 2023-07-01T02:00:39Z

This is a PoC for CVE-2023-27372 which spawns a fully interactive shell. : RSTG0D/CVE-2023-27372-PoC create time: 2023-07-05T14:41:03Z

no description : hheeyywweellccoommee/CVE-2023-34599-xsddo create time: 2023-07-01T04:00:46Z

no description : hheeyywweellccoommee/CVE-2023-34843-illrj create time: 2023-07-01T03:01:38Z

no description : hheeyywweellccoommee/CVE-2023-26258-lbalq create time: 2023-07-01T03:01:37Z

no description : hheeyywweellccoommee/CVE-2023-34598-ghonc create time: 2023-07-01T03:01:36Z

Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7 : gbrsh/CVE-2023-3460 create time: 2023-07-05T13:44:50Z

PoC of CVE-2023-29439 : LOURC0D3/CVE-2023-29439 create time: 2023-07-05T13:04:39Z

CVE-2023-3269: Linux kernel privilege escalation vulnerability : lrh2000/StackRot create time: 2023-06-28T13:22:26Z

CVE-2023-35829 Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c. : apkc/CVE-2023-35829-poc create time: 2023-07-03T18:26:04Z

VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system. : hheeyywweellccoommee/CVE-2023-20871-poc-jbwbi create time: 2023-07-03T14:01:22Z

CVE-2023-33246 : Devil0ll/CVE-2023-33246 create time: 2023-06-13T03:51:32Z

CVE-2017-7921 EXPLOIT : krypton612/hikivision create time: 2023-07-04T23:22:21Z

POC for CVE-2023-24488 : securitycipher/CVE-2023-24488 create time: 2023-07-04T18:02:50Z

Proof of concept for CVE-2022-23614 (command injection in Twig) : 4rtamis/CVE-2022-23614 create time: 2023-07-04T15:52:50Z

This is the Updated Python3 exploit for CVE-2019-9053 : im-suman-roy/CVE-2019-9053 create time: 2023-07-04T11:47:17Z

Nexxt Router 15.03.06.60 Authentication Bypass and Remote Command Execution : yerodin/CVE-2022-46080 create time: 2023-07-04T08:31:04Z

CVE-2023-24488.rb The provided script is a Ruby script used to check and detect the CVE-2023-24488 security vulnerability in Citrix Gateway and Citrix ADC. : Abo5/CVE-2023-24488 create time: 2023-07-04T00:29:56Z

no description : nonamecoder/CVE-2023-22906 create time: 2023-05-03T20:52:19Z

PoC of Imagemagick's Arbitrary File Read : entr0pie/CVE-2022-44268 create time: 2023-07-03T18:13:44Z

VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating system. : ChriSanders22/CVE-2023-20871-poc create time: 2023-07-03T13:31:46Z

CVE-2023-35829 Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c. : ChriSanders22/CVE-2023-35829-poc create time: 2023-06-22T08:09:53Z

CVE-2023-28343 : hba343434/CVE-2023-28343 create time: 2023-07-03T11:48:21Z

Python 2.7 : Jenderal92/CHAMILO-CVE-2023-34960 create time: 2023-07-03T11:17:42Z

no description : R0OtAdm1n/CVE-2021-26084-EXP create time: 2023-07-03T07:31:29Z

Fix WinVerifyTrust Signature Validation Vulnerability, CVE-2013-3900, QID-378332 : CyberCondor/Fix-WinVerifyTrustSignatureValidationVuln create time: 2023-07-03T06:18:50Z

Python 2.7 : Jenderal92/WP-CVE-2023-32243 create time: 2023-07-03T04:16:16Z

no description : Pari-Malam/CVE-2023-32315 create time: 2023-07-02T20:38:14Z

Expoit for CVE-2022-44268 : bhavikmalhotra/CVE-2022-44268-Exploit create time: 2023-07-02T17:24:00Z

Linux kernel hbp exploit method demo. (i.e. the degradation version of CVE-2022-42703) : Squirre17/hbp-attack-demo create time: 2023-07-02T10:58:46Z

PoC : ewilded/CVE-2023-37250 create time: 2023-07-02T05:37:51Z

no description : andrenasx/CVE-2015-10034 create time: 2023-07-01T23:27:30Z

no description : hheeyywweellccoommee/CVE-2015-10034-akdfu create time: 2023-07-01T22:00:45Z

Reversing Citrix Gateway for XSS : k00kx/CVE-2023-24488 create time: 2023-07-01T23:36:08Z

no description : andrenasx/CVE-2015-10034 create time: 2023-07-01T21:06:55Z

CVE-2023-24488 PoC : SirBugs/CVE-2023-24488-PoC create time: 2023-07-01T17:47:17Z

no description : 0xyf77/CVE-2016-4655 create time: 2023-07-01T07:58:30Z

no description : Imahian/CVE-2023-34599 create time: 2023-07-01T03:07:26Z

no description : Imahian/CVE-2023-34598 create time: 2023-07-01T02:51:33Z

no description : Imahian/CVE-2023-26258 create time: 2023-07-01T02:41:31Z

no description : Imahian/CVE-2023-34843 create time: 2023-07-01T02:02:18Z

Binwalk : Imahian/CVE-2022-4510 create time: 2023-07-01T01:54:35Z

no description : andrenasx/CVE-2015-10034 create time: 2023-06-30T16:51:43Z

no description : hheeyywweellccoommee/CVE-2015-10034-posua create time: 2023-06-30T13:01:13Z

no description : andrenasx/CVE-2015-10034 create time: 2023-06-30T12:59:16Z

no description : hheeyywweellccoommee/CVE-2015-10034-Test-lazmv create time: 2023-06-29T18:02:18Z

spoolsv.exe arb file write poc : Y3A/cve-2020-1048 create time: 2023-06-30T11:36:10Z

Decrypt reversible secrets encrypted using the default hardcoded key related to CVE-2020-9289 on FortiAnalyzer/FortiManager (the only difference with CVE-2019-6693 is the encryption routine). : synacktiv/CVE-2020-9289 create time: 2023-06-30T08:48:37Z

CVE-2023-21707 EXP : N1k0la-T/CVE-2023-21707 create time: 2023-06-30T10:15:07Z

OpenSSH 9.1漏洞大规模扫描和利用 : H4K6/CVE-2023-25136 create time: 2023-06-30T09:34:36Z

WordPress社交登录和注册(Discord,Google,Twitter,LinkedIn)<=7.6.4-绕过身份验证 : H4K6/CVE-2023-2982-POC create time: 2023-06-30T09:15:02Z

wof.sys race condition uaf read poc : Y3A/cve-2023-21766 create time: 2023-06-30T03:44:01Z

no description : RupturaInfoSec/CVE-2023-26563-26564-26565 create time: 2023-06-10T13:33:33Z

no description : andrenasx/CVE-2015-10034-Test create time: 2023-06-29T17:30:13Z

no description : Hamesawian/CVE-2021-42013 create time: 2023-06-29T16:32:44Z

no description : xbz0n/CVE-2023-0830 create time: 2023-06-29T15:23:06Z

WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass : RandomRobbieBF/CVE-2023-2982 create time: 2023-06-29T14:21:08Z

no description : yangshifan-git/CVE-2021-1732 create time: 2023-06-29T12:23:51Z

Linux kernel LPE practice with an NPD vulnerability : TurtleARM/CVE-2023-3338 create time: 2023-06-29T10:12:18Z

Using this tool, you can scan for remote command execution vulnerability CVE-2021-44228 on Apache Log4j at multiple addresses. : MrHarshvardhan/PY-Log4j-RCE-Scanner create time: 2023-06-29T07:46:40Z

An exploit for the CVE-2022-22963 (Spring Cloud Function Vulnerability) : HenriVlasic/Exploit-for-CVE-2022-22963 create time: 2023-06-29T04:04:50Z

test : gysf666/CVE-2023-27997-test create time: 2023-06-29T03:03:04Z

CVE-2018-25031 tests : mathis2001/CVE-2018-25031 create time: 2023-06-28T13:41:22Z

no description : mdsecactivebreach/CVE-2023-26258-ArcServe create time: 2023-06-28T13:51:27Z

Formidable Forms < 6.3.1 - Subscriber+ Remote Code Execution : RandomRobbieBF/CVE-2023-2877 create time: 2023-06-28T10:34:08Z

非常简单的CVE-2023-0386's exp and analysis.Use c and sh. : Fanxiaoyao66/CVE-2023-0386 create time: 2023-06-28T07:49:52Z

pentesterlab_CVE-2018-11235: Git Submodule RCE : theerachaich/lab create time: 2023-06-28T05:31:08Z

Mod Python code for scanning CVE-2023-27997 : blachart/CVE-2023-27997 create time: 2023-06-27T03:03:01Z

no description : ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection create time: 2023-06-27T23:06:02Z

Public disclosure for CVE-2023-34843. : rootd4ddy/CVE-2023-34843 create time: 2023-06-27T20:45:32Z

FreeSWITCH Exploit (CVE-2019-19492) : hheeyywweellccoommee/CVE-2019-19492-mbprp create time: 2023-05-24T01:02:12Z

SPIP Vulnerability Scanner - CVE-2023-27372 Detector : tucommenceapousser/CVE-2023-27372 create time: 2023-06-25T19:39:37Z

NocoDB任意文件读取CVE-2023-35843 : Szlein/CVE-2023-35843 create time: 2023-06-27T16:14:54Z

no description : fortra/CVE-2023-28252- create time: 2023-06-27T12:22:05Z

This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889. : gustanini/CVE-2022-42889-Text4Shell-POC create time: 2023-06-27T08:29:24Z

XSS in angular-ui-notification : Xh4H/CVE-2023-34840 create time: 2023-06-27T08:20:20Z

A Python script for generating exploits targeting CVE-2022-4510 RCE Binwalk. It supports SSH, command execution, and reverse shell options. Exploits are saved in PNG format. Ideal for testing and demonstrations. : adhikara13/CVE-2022-4510-WalkingPath create time: 2023-06-27T02:20:13Z

An exploit for the Nibbles manager version 4.0.3. This exploit allows RCE to be performed. : FredBrave/CVE-2015-6967 create time: 2023-06-26T19:15:37Z

Gibbon本地文件包含漏洞(CVE-2023-34598) : Szlein/CVE-2023-34598 create time: 2023-06-26T15:14:47Z

Lightdash文件读取漏洞(CVE-2023-35844) : Szlein/CVE-2023-35844 create time: 2023-06-26T10:14:29Z

no description : manavvedawala/CVE-2023-32243-proof-of-concept create time: 2023-06-26T08:17:47Z

ApacheOfBiz 17.12.01 Remote Code Execution : birdlinux/CVE-2020-9496 create time: 2023-06-26T06:56:38Z

Apache 2.4.50 Automated Remote Code Execution and Path traversal : birdlinux/CVE-2021-42013 create time: 2023-06-26T06:39:57Z

Tools for working with ImageMagick to handle arbitrary file read vulnerabilities. Generate, read, and apply profile information to PNG files using a command-line interface. : adhikara13/CVE-2022-44268-MagiLeak create time: 2023-06-25T20:52:57Z

SPIP Vulnerability Scanner - CVE-2023-27372 Detector : Chocapikk/CVE-2023-27372 create time: 2023-06-25T19:30:08Z

Shellshock is a vulnerability that allows systems containing a vulnerable version of Bash to be exploited to execute commands with higher privileges. This allows attackers to potentially take over that system. In the demo, we will learn how to detect and exploit such vulnerabilities in a given target. : hheeyywweellccoommee/CVE-2014-6271-Shellshock-Vulnerability-vazft create time: 2023-06-21T09:00:23Z

no description : pashayogi/CVE-2023-22809 create time: 2023-06-25T15:11:01Z

command injection vulnerability in SolarView Compact poc version 6.0 : WhiteOwl-Pub/PoC-SolarView-Compact-CVE-2023-23333 create time: 2023-06-25T09:16:16Z

2022 Spring Prof. 謝續平 : cassie0206/CVE-2022-21907 create time: 2023-04-25T01:13:51Z

PoC for Responsive Filemanager < 9.12.0 bypass upload restrictions lead to RCE : HerrLeStrate/CVE-2022-44276-PoC create time: 2023-06-24T19:28:44Z

CVE-2021-46704 GenieACS Command Injection POC : hheeyywweellccoommee/CVE-2021-46704-POC-bsnln create time: 2023-06-21T13:00:53Z

no description : sahiloj/CVE-2023-34839 create time: 2023-06-23T11:51:46Z

no description : sahiloj/CVE-2023-34838 create time: 2023-06-23T11:51:21Z

no description : sahiloj/CVE-2023-34837 create time: 2023-06-23T11:50:45Z

no description : sahiloj/CVE-2023-34836 create time: 2023-06-23T11:50:12Z

no description : sahiloj/CVE-2023-34835 create time: 2023-06-23T11:49:37Z

An exploit for CVE-2018-5955 GitStack 2.3.10 Unauthenticated RCE : MikeTheHash/CVE-2018-5955 create time: 2023-06-23T20:25:47Z

Multiple Cross-Site Scripting (XSS) vulnerabilities have been identified in Gibbon v25.0.0, which enable attackers to execute arbitrary Javascript code. : maddsec/CVE-2023-34599 create time: 2023-06-23T20:10:33Z

Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) vulnerability where it's possible to include the content of several files present in the installation folder in the server's response. : maddsec/CVE-2023-34598 create time: 2023-06-23T19:49:38Z

DoS against Belkin smart plugs via crafted firmware injection : purseclab/CVE-2023-33768 create time: 2023-06-23T18:28:18Z

Windows Network File System Remote exploit (DoS) PoC : VEEXH/CVE-2022-30136 create time: 2023-06-23T17:13:22Z

no description : puckiestyle/cve-2023-27997 create time: 2023-06-23T15:15:54Z

PoC for CVE-2023-2579 : daniloalbuqrque/poc-cve-xss-inventory-press-plugin create time: 2023-04-21T16:22:10Z

Reproduction files for CVE-2022-44312 through CVE-2022-44321 : Halcy0nic/CVEs-for-picoc-3.2.2 create time: 2023-06-23T00:16:52Z

no description : leonardobg/CVE-2023-36146 create time: 2023-06-22T22:06:21Z

no description : leonardobg/CVE-2023-36144 create time: 2023-06-22T22:00:30Z

no description : leonardobg/CVE-2023-36143 create time: 2023-06-22T21:56:16Z

no description : cyberqueenmeg/cve-2022-33082-exploit create time: 2023-06-22T17:50:18Z

no description : hheeyywweellccoommee/vnc-lab-cve-2019-17662-vqdwt create time: 2023-06-22T12:00:49Z

Unauthorized Access Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-33567 create time: 2023-06-22T16:39:52Z

Unauthorized Node Injection Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-33566 create time: 2023-06-22T16:36:33Z

Denial-of-Service (DoS) Vulnerability in ROS2 Foxy Fitzroy : 16yashpatel/CVE-2023-33565 create time: 2023-06-22T16:26:55Z

no description : imbas007/CVE-2023-27997-Check create time: 2023-06-22T14:16:44Z

no description : medarov411/vnc-lab-cve-2019-17662 create time: 2023-06-22T11:19:27Z

elFinder < 2.1.62 - Path Traversal vulnerability in PHP LocalVolumeDriver connector : afine-com/CVE-2023-35840 create time: 2023-06-22T09:34:49Z

CVE-2021-46704 Nuclei template : Erenlancaster/CVE-2021-46704 create time: 2023-06-22T05:03:15Z

An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products : 0xhaggis/CVE-2022-42475 create time: 2023-06-21T21:22:35Z

A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3. : 0xhaggis/CVE-2021-44186 create time: 2023-02-08T07:30:52Z

Exploit for CVE-2021-3036, HTTP Smuggling + buffer overflow in PanOS 8.x : 0xhaggis/CVE-2021-3064 create time: 2022-04-26T08:41:14Z

no description : tsong0ku/CVE-2018-11776-FIS create time: 2023-06-21T15:08:39Z

CVE-2021-46704 GenieACS Command Injection POC : MithatGuner/CVE-2021-46704-POC create time: 2023-06-21T12:29:43Z

Shellshock is a vulnerability that allows systems containing a vulnerable version of Bash to be exploited to execute commands with higher privileges. This allows attackers to potentially take over that system. In the demo, we will learn how to detect and exploit such vulnerabilities in a given target. : Darkrai-404/CVE-2014-6271-Shellshock-Vulnerability create time: 2023-06-21T07:11:51Z

Reflected Cross-Site-Scripting : huzefa2212/CVE-2023-30347 create time: 2023-06-21T07:03:43Z

Hyper-V 1-day Exploit: CVE-2020-0917 : L0ch/CVE-2020-0917_Exploit create time: 2023-06-21T02:35:14Z

POC Exploit to add user to Sudo for CVE-2022-0847 Dirty Pipe Vulnerability : 0xeremus/dirty-pipe-poc create time: 2023-06-20T23:48:24Z

no description : fu2x2000/-CVE-2023-34584 create time: 2023-06-20T20:17:13Z

no description : hacip/CVE-2023-33405 create time: 2023-06-20T18:37:44Z

no description : hacip/CVE-2023-33404 create time: 2023-06-20T18:14:58Z

Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023 : CVEProject/cvelist create time: 2020-11-02T19:30:55Z

PoC and exploit for CVE-2022-22965 Spring4Shell : jakabakos/spring4shell create time: 2023-06-20T11:45:29Z

no description : JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212- create time: 2023-06-20T12:20:20Z

no description : hheeyywweellccoommee/CVE-2023-30212-Vulnerable-Lab-xjghb create time: 2023-06-17T12:01:21Z

no description : AAsh035/CVE-2023-30212 create time: 2023-06-20T10:50:30Z

This contains the necessary files and Docker to replicate A vulnerability in OURPHP that has a XSS Vulnerability (CVE-2023-30212) : VisDev23/Vulnerable-Docker--CVE-2023-30212- create time: 2023-06-20T09:08:38Z

no description : VisDev23/Vulnerable-Docker-CVE-2023-30212 create time: 2023-06-20T08:18:43Z

no description : Sweelg/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln create time: 2023-06-20T08:12:49Z

no description : mellow-hype/cve-2023-33476 create time: 2023-06-20T01:13:17Z

no description : overgrowncarrot1/CVE-2021-22911 create time: 2023-06-19T23:56:09Z

Analysis & Exploit : Chan9Yan9/CVE-2023-22809 create time: 2023-06-20T00:38:08Z

Mass Exploit Privileges Authentication (Subscriber to Administrator) - Wordpress Plugin ReviewX : Alucard0x1/CVE-2023-2833 create time: 2023-06-19T22:10:09Z

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing : BishopFox/CVE-2023-27997-check create time: 2023-06-16T20:15:36Z

no description : arunsnap/CVE-2023-30212-POC create time: 2023-06-19T16:30:05Z

SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1. : nuts7/CVE-2023-27372 create time: 2023-06-19T14:36:47Z

no description : a-bazi/test2-CVE-2023-29325 create time: 2023-06-19T12:57:43Z

Environment for CVE-2019-6340 (Drupal) : knqyf263/CVE-2019-6340 create time: 2019-02-23T13:28:58Z

Proof-of-Concept for privileged file read through CheckPoint SNX VPN Linux Client : joaovarelas/CVE-2021-30357_CheckPoint_SNX_VPN_PoC create time: 2023-06-18T21:52:28Z

no description : MaThEw-ViNcEnT/CVE-2023-30212-OURPHP-Vulnerability create time: 2023-06-18T19:56:09Z

Openfire Console Authentication Bypass Vulnerability : miko550/CVE-2023-32315 create time: 2023-06-18T15:42:00Z

no description : Wh04m1001/CVE-2023-20178 create time: 2023-06-18T12:22:57Z

no description : Wh04m1001/CVE-2023-29343 create time: 2023-06-18T11:14:08Z

Proof of Concept (PoC) URL generator for a reflected XSS vulnerability in the Advanced Custom Fields WordPress plugin. : Alucard0x1/CVE-2023-30777 create time: 2023-06-17T12:43:51Z

no description : AAsh035/CVE2023- create time: 2023-06-17T11:35:31Z

no description : AAsh035/CVE-2023-30212-Vulnerable-Lab create time: 2023-06-17T11:21:09Z

no description : hheeyywweellccoommee/CVE-2018-1160-kxdmt create time: 2023-05-10T01:00:35Z

CVE-2023-24078 for FuguHub / BarracudaDrive : rio128128/CVE-2023-24078 create time: 2023-06-17T10:11:24Z

FortiOS 管理界面中的堆内存下溢导致远程代码执行 : qi4L/CVE-2023-25610 create time: 2023-06-17T06:57:28Z

CVE-2023-24078 for FuguHub / BarracudaDrive : overgrowncarrot1/CVE-2023-24078 create time: 2023-06-17T03:39:35Z

no description : hheeyywweellccoommee/CVE-2023-34362-zcial create time: 2023-06-15T23:01:53Z

SolarView Compact through 6.00 downloader.php commands injection (RCE) nuclei-templates : Mr-xn/CVE-2023-23333 create time: 2023-06-16T14:33:31Z

no description : leekenghwa/CVE-2023-34830---Reflected-XSS-found-in-I-doit-Open-v24-and-below create time: 2023-06-16T08:43:35Z

CVE-2023-34600 : costacoco/Adiscon create time: 2023-06-16T08:30:10Z

no description : leekenghwa/CVE-2023-34830---XSS-Reflected-found-in-I-doit-open-v24-and-Bekiw create time: 2023-06-16T08:18:29Z

Joomla未授权访问漏洞 : Sweelg/CVE-2023-23752 create time: 2023-06-16T07:53:22Z

这个漏洞感觉只能信息泄露? : xkaneiki/CVE-2022-1011 create time: 2023-06-16T03:02:38Z

POC FortiOS SSL-VPN buffer overflow vulnerability : rio128128/CVE-2023-27997-POC create time: 2023-06-16T03:25:19Z

Repository with everything I have tracking the impact of MOVEit CVE-2023-34362 : kenbuckler/MOVEit-CVE-2023-34362 create time: 2023-06-16T00:39:37Z

no description : sickthecat/CVE-2023-34362 create time: 2023-06-15T22:24:37Z

Samba 3.0.20 : MikeRega7/CVE-2007-2447-RCE create time: 2023-06-15T20:13:17Z

no description : overgrowncarrot1/CVE-2023-0297 create time: 2023-06-15T14:28:05Z

CVE-2021-24647 Pie Register < 3.7.1.6 - Unauthenticated Arbitrary Login : RandomRobbieBF/CVE-2021-24647 create time: 2023-06-15T09:51:36Z

no description : lanleft/CVE2022-2586 create time: 2023-06-15T07:04:05Z

no description : lanleft/CVE2023-1829 create time: 2023-06-15T03:27:03Z

cve-2023-27997 : Pik-sec/cve-2023-27997 create time: 2023-06-15T05:37:16Z

no description : ChrisL0tus/CVE-2023-34924 create time: 2023-06-15T03:12:35Z

no description : TheSermux/CVE-2021-4034 create time: 2023-06-14T23:21:50Z

Exploit for CVE-2022-44136 for chcking security of your site : IgorDuino/CVE-2022-44136-exploit create time: 2023-06-15T00:52:11Z

no description : funny-kill/CVE-2023-34852 create time: 2023-06-15T01:23:08Z

no description : 5rGJ5aCh5oCq5YW9/CVE-2023-32315exp create time: 2023-06-15T01:11:56Z

no description : reinguyen/cve2018-15982 create time: 2023-06-14T16:27:42Z

Exploit for CVE-2023-2249 in wpForo Forum plugin for WordPress : ixiacom/CVE-2023-2249 create time: 2023-06-13T18:13:27Z

rce : tangxiaofeng7/CVE-2023-32315-Openfire-Bypass create time: 2023-06-14T09:43:31Z

no description : wh-gov/cve-2023-28310 create time: 2023-06-14T09:23:34Z

no description : ohnonoyesyes/CVE-2023-32315 create time: 2023-06-14T09:17:25Z

VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887) : miko550/CVE-2023-20887 create time: 2023-06-14T06:50:00Z

no description : y0d3n/CVE-2014-0094 create time: 2023-06-14T02:06:58Z

no description : tucommenceapousser/CVE-2021-46422 create time: 2023-06-14T01:35:08Z

福昕Foxit PDF远程代码执行漏洞CVE-2023-27363分析与复现 : webraybtl/CVE-2023-27363 create time: 2023-06-14T01:18:09Z

no description : KOwloid/cve-2023-36544 create time: 2023-06-14T01:00:07Z

Python 2.7 : Jenderal92/CVE-2023-27350 create time: 2023-06-13T22:13:24Z

Proof of Concept for vulnerability CVE-2023-2986 in 'Abandoned Cart Lite for WooCommerce' Plugin in WordPress in Python Version : Alucard0x1/CVE-2023-2986 create time: 2023-06-13T20:35:03Z

python program to exploit CVE-2023-21716 : Lord-of-the-IoT/CVE-2023-21716 create time: 2023-06-13T19:04:45Z

远程脚本 : Idoies/cve-2023-66975 create time: 2023-06-13T13:28:02Z

VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887) : sinsinology/CVE-2023-20887 create time: 2023-06-13T13:17:23Z

Sonatype Nexus 3.21.01 - Remote Code Execution (Authenticated - Updated) : hugosg97/CVE-2020-10199-Nexus-3.21.1 create time: 2023-06-13T13:10:31Z

POC FortiOS SSL-VPN buffer overflow vulnerability : hheeyywweellccoommee/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz create time: 2023-06-13T11:00:54Z

POC FortiOS SSL-VPN buffer overflow vulnerability : Socra69/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability create time: 2023-06-13T10:21:15Z

no description : leekenghwa/CVE-2023-34537---XSS-reflected--found-in-HotelDruid-3.0.5 create time: 2023-06-13T09:10:35Z

no description : leekenghwa/CVE-2023-33817---SQL-Injection-found-in-HotelDruid-3.0.5 create time: 2023-06-13T08:07:00Z

CVE-2023-33246 : hheeyywweellccoommee/CVE-2023-33246-dgjfd create time: 2023-06-13T04:01:11Z

Proof of concept code for CVE-2023-2008 : bluefrostsecurity/CVE-2023-2008 create time: 2023-06-12T14:41:53Z

A script, written in golang. POC for CVE-2023-25157 : 7imbitz/CVE-2023-25157-checker create time: 2023-06-12T14:34:14Z

no description : omoknooni/CVE-2021-21311 create time: 2023-06-12T13:32:52Z

This repository contains a Python script that checks WordPress websites for the CVE-2022-3590 vulnerability, which exploits an unauthenticated blind Server-Side Request Forgery (SSRF) in the WordPress pingback feature. : hxlxmjxbbxs/CVE-2022-3590-WordPress-Vulnerability-Scanner create time: 2023-06-12T13:06:54Z

CVE-2023-34362: MOVEit Transfer Unauthenticated RCE : sfewer-r7/CVE-2023-34362 create time: 2023-06-12T12:56:12Z

SSPanel UIM is a multi-purpose agency service sales management system specially designed for Shadowsocks / V2Ray / Trojan protocols. SSPanel-Uim version before 2023.3 does not restrict access to the /link/ interface,which can lead to a leak of user subscription information. : AgentY0/CVE-2023-34965 create time: 2023-06-12T12:42:48Z

The php built-in function system used in the SSPanel-Uim code /src/Command/ClientDownload.php getSourceFile function does not limit the parameters passed in, which can lead to command execution vulnerabilities : happy0717/CVE-2023-34965 create time: 2023-06-12T12:32:45Z

MOVEit CVE-2023-34362 : horizon3ai/CVE-2023-34362 create time: 2023-06-09T19:07:32Z

CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic mismatch) : Chal13W1zz/BadParcel create time: 2023-06-12T10:44:59Z

Responsible disclosure of unpatched vulnerability in FluentCRM by WPManageNinja : karlemilnikka/CVE-2023-1430 create time: 2023-06-12T10:07:01Z

CSV File Containing CVE-2023-34362 IOCs : lithuanian-g/cve-2023-34362-iocs create time: 2023-06-12T09:58:25Z

Sinilink XY-WFTX Wifi Remote Thermostat Module Temperature Controller : 9lyph/CVE-2022-43704 create time: 2022-08-31T10:00:09Z

GeoServer & GeoTools SQL Injection (CVE-2023-25157 & CVE-2023-25158) : murataydemir/CVE-2023-25157-and-CVE-2023-25158 create time: 2023-06-11T18:57:18Z

no description : forthisvideo/CVE-2022-22274_poc create time: 2023-06-11T16:56:53Z

no description : andyhsu024/CVE-2022-45025 create time: 2023-06-11T13:18:12Z

no description : deathflash1411/cve-2021-41652 create time: 2023-06-11T06:33:01Z

no description : deathflash1411/cve-2021-35448 create time: 2023-06-11T06:32:12Z

no description : deathflash1411/cve-2022-25012 create time: 2023-06-11T06:33:25Z

no description : tucommenceapousser/CVE-2023-29489.py create time: 2023-06-10T22:48:54Z

no description : tucommenceapousser/CVE-2023-29489 create time: 2023-06-10T22:34:59Z

CVE-2023-25157 SQL injection vulnerability found in GeoServer : drfabiocastro/geoserver create time: 2023-06-10T00:47:32Z

patch to compile jingpad source code (mainly use for CVE-2022-38694 now) : TomKing062/ud710_patch create time: 2023-06-10T11:47:31Z

no description : DreamD2v/CVE-2023-31541 create time: 2023-06-10T14:59:15Z

no description : TomKing062/CVE-2022-38694_unlock_bootloader create time: 2023-06-10T08:31:26Z

no description : 0x2458bughunt/CVE-2023-25157 create time: 2023-06-10T09:00:16Z

A simple and quick way to check if your SQL Developer by Oracle is vulnerable to SQL Injection (CVE-2023-3163), most commonly occurs when SQL Developer version < 23.1.0. : George0Papasotiriou/CVE-2023-3163-SQL-Injection-Prevention create time: 2023-06-09T18:43:05Z

Proof of Concept for vulnerability CVE-2023-2986 in 'Abandoned Cart Lite for WooCommerce' Plugin in WordPress : Ayantaker/CVE-2023-2986 create time: 2023-06-09T17:44:09Z

no description : m-cetin/CVE-2023-29336 create time: 2023-06-09T15:36:45Z

no description : Zeeshan-1234/CVE-2018-6574 create time: 2023-06-09T14:08:23Z

Barracuda Email Security Gateway Appliance (ESG) Vulnerability : hheeyywweellccoommee/CVE-2023-2868-lchvp create time: 2023-06-09T12:00:59Z

no description : antisecc/CVE-2018-16763 create time: 2023-06-09T13:01:48Z

CVE-2023-0630 - Slimstat Analytics < 4.9.3.3 - Subscriber+ SQL Injection : RandomRobbieBF/CVE-2023-0630 create time: 2023-06-09T12:02:55Z

Barracuda Email Security Gateway Appliance (ESG) Vulnerability : T13nn3s/CVE-2023-2868 create time: 2023-06-09T11:22:55Z

CVE-2023-34960 Chamilo PoC : Aituglo/CVE-2023-34960 create time: 2023-06-09T10:32:22Z

no description : galoget/Thruk-CVE-2023-34096 create time: 2023-06-09T02:17:25Z

CVE-2022-0439 - Email Subscribers & Newsletters < 5.3.2 - Subscriber+ Blind SQL injection : RandomRobbieBF/CVE-2022-0439 create time: 2023-06-08T21:20:22Z

Proof of Concept Code for CVE-2023-32353: Local privilege escalation via iTunes in Windows : 86x/CVE-2023-32353-PoC create time: 2023-06-08T20:43:03Z

no description : hello4r1end/patch_CVE-2023-22809 create time: 2023-06-08T18:39:44Z

no description : Toxich4/CVE-2023-33253 create time: 2023-06-08T14:34:16Z

cve-2023-2033 exploit : WalccDev/CVE-2023-2033 create time: 2023-06-08T12:29:08Z

no description : Trinadh465/linux-4.19.72_CVE-2020-27786 create time: 2023-06-08T10:01:33Z

cve-2023-summer-patch Proof Of Concept : b35363/cve-2023-summer-patch-poc create time: 2023-06-08T10:16:41Z

CVE: 2021-42013 Tested on: 2.4.49 and 2.4.50 Description: Path Traversal or Remote Code Execution vulnerabilities in Apache 2.4.49 and 2.4.50 : cybfar/cve-2021-42013-httpd create time: 2023-06-08T08:49:15Z

no description : axelbankole/CVE-2012-1495-Webcalendar- create time: 2023-06-08T07:21:14Z

This is a reproduction of PHP Laravel 8.70.1 - Cross Site Scripting (XSS) to Cross Site Request Forgery (CSRF) vulnerability : Sybelle03/CVE-2021-43617 create time: 2023-06-08T08:05:36Z

This is a dockerized reproduction of the MotoCMS SQL injection (cf exploit db) : Sybelle03/CVE-2023-51504 create time: 2023-06-08T07:37:08Z

RocketMQ RCE (CVE-2023-33246) woodpecker 利用插件 : v0ita/rocketMq_RCE create time: 2023-06-05T09:23:25Z

no description : CKevens/CVE-2023-23638-Tools create time: 2023-06-08T05:14:01Z

CVE-2023-21971 Connector/J RCE Analysis分析 : Avento/CVE-2023-21971_Analysis create time: 2023-06-08T03:05:54Z

Paid Memberships Pro v2.9.8 (WordPress Plugin) - Unauthenticated SQL Injection : cybfar/CVE-2023-23488-pmpro-2.8 create time: 2023-06-07T17:30:25Z

An investigation into CVE-2023-34362. : hheeyywweellccoommee/CVE-2023-34362-nhjxn create time: 2023-06-07T04:00:35Z

Arbitrary File Delete Elevation of Privilege through Operating System Check of HP Support Assistant : sp3arm4n/Stolen-CVE-2022 create time: 2022-12-13T15:48:21Z

CVE-2022-39227 : Proof of Concept : user0x1337/CVE-2022-39227 create time: 2023-06-07T11:11:12Z

Test de vulnérabilité du CVE 2022–25765 : pdfkit v0.8.7.2 - Command Injection : GrandNabil/testpdfkit create time: 2023-06-07T09:58:49Z

Spring rce environment for CVE-2022-22965 : dbgee/Spring4Shell create time: 2023-06-07T09:02:50Z

no description : a-bazi/test-CVE-2023-29325 create time: 2023-06-07T07:51:59Z

Apache RocketMQ 漏洞利用工具 : hheeyywweellccoommee/CVE-2023-33246-rnkku create time: 2023-06-07T01:01:26Z

SCM Manager XSS : CKevens/CVE-2023-33829-POC create time: 2023-06-07T04:20:54Z

An investigation into CVE-2023-34362. : a3cipher/CVE-2023-34362 create time: 2023-06-07T03:32:00Z

no description : ahickmansec/CVE-2023-28178-patch create time: 2023-06-06T17:43:51Z

CVE-2023-34362-IOCs. More information on Deep Instinct's blog site. : deepinstinct/MOVEit_CVE-2023-34362_IOCs create time: 2023-06-06T15:33:49Z

CVE-2023-25157 - GeoServer SQL Injection - PoC : win3zz/CVE-2023-25157 create time: 2023-06-06T14:05:09Z

Apache RocketMQ 漏洞利用工具 : Serendipity-Lucky/CVE-2023-33246 create time: 2023-06-06T11:24:40Z

Read more at Medium : mnqazi/CVE-2023-33977 create time: 2023-06-01T13:10:31Z

Python 2.7 : Jenderal92/WP-CVE-2023-2732 create time: 2023-06-06T02:59:22Z

no description : MrDottt/CVE-2021-22911 create time: 2023-06-05T22:26:26Z

On May 23, 2023 GitLab released version 16.0.1 which fixed a critical vulnerability, CVE-2023-2825, affecting the Community Edition (CE) and Enterprise Edition (EE) version 16.0.0. The vulnerability allows unauthenticated users to read arbitrary files through a path traversal bug. : EmmanuelCruzL/CVE-2023-2825 create time: 2023-06-05T18:16:51Z

no description : hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650 create time: 2023-06-05T17:40:59Z

no description : Skr11lex/CVE-2023-33477 create time: 2023-06-05T16:40:00Z

PoC for login with password hash in STARFACE : RedTeamPentesting/CVE-2023-33243 create time: 2023-05-26T08:32:38Z

no description : narrowinxt/CVE-2019-17558 create time: 2023-06-05T07:47:01Z

no description : Adelittle/CVE-2021-4191_Exploits create time: 2023-06-05T04:08:45Z

no description : hqdat809/CVE-2021-40444 create time: 2023-06-05T02:27:21Z

Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler) : cehamod/UI_CVE-2017-9248 create time: 2023-06-05T00:48:24Z

no description : hoangprod/CVE-2021-31956-POC create time: 2023-06-05T00:03:10Z

POC code WIP Not complete, check future pushes for completion note. Practice for OSEE exam. : hoangprod/CVE-2021-31956 create time: 2023-06-04T22:51:09Z

Re-write of original KeePass 2.X Master Password Dumper (CVE-2023-32784) POC in python. : hau-zy/KeePass-dump-py create time: 2023-06-04T08:24:15Z

Poc&Exp,支持批量扫描,反弹shell : BKLockly/CVE-2022-22965 create time: 2023-06-03T16:39:50Z

Exploit created in python3 to exploit known vulnerabilities in Apache web server (CVE-2021-41773, CVE-2021-42013) : 0xGabe/Apache-CVEs create time: 2023-06-03T22:59:20Z

The script is designed to facilitate testing and exploration of the IKEv2 protocol in vulnerable devices, based on Rapid7's exploitation techniques. : WhiteOwl-Pub/PoC-CVE-2023-28771 create time: 2023-06-03T15:40:50Z

no description : e23e/CVE-2023-31606 create time: 2023-06-03T14:13:48Z

CVE-2023-25136_POC : axylisdead/CVE-2023-25136_POC create time: 2023-06-03T12:36:42Z

no description : s0tr/CVE-2023-33781 create time: 2023-06-03T11:47:02Z

no description : s0tr/CVE-2023-33782 create time: 2023-06-03T11:24:29Z

Discord 0-day exploit : RShahHSCS/Discord-0-Day-Exploit create time: 2023-06-02T18:19:22Z

Information about Progress MoveIT CVE : NCSC-NL/Progress-MoveIT-CVE-2023 create time: 2023-06-02T12:27:42Z

Windows ZTE Loader CVE-2014-2321 Requires ZMAP For Windows Or BigEar : injectionmethod/Windows-ZTE-Loader create time: 2023-06-02T06:17:04Z

no description : Thirukrishnan/CVE-2023-33410 create time: 2023-06-02T06:18:01Z

no description : Thirukrishnan/CVE-2023-33409. create time: 2023-06-02T06:09:05Z

no description : Thirukrishnan/CVE-2023-33408 create time: 2023-06-02T05:30:25Z

The MasterStudy LMS WordPress plugin before 2.7.6 does to validate some parameters given when registering a new account, allowing unauthenticated users to register as an admin : tegal1337/CVE-2022-0441 create time: 2023-06-02T01:53:32Z

CVE-2023-33246:Apache RocketMQ 远程命令执行漏洞检测工具 : CKevens/CVE-2023-33246 create time: 2023-06-02T01:41:12Z

CVE-2023-33381: OS command injection on MitraStar GPT-2741GNAC : duality084/CVE-2023-33381-MitraStar-GPT-2741GNAC create time: 2023-05-31T22:30:20Z

CVE-2023-29489-XSS : Abdullah7-ma/CVE-2023-29489 create time: 2023-06-01T18:13:17Z

CVE-2023-33246 RocketMQ RCE Exploit : Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT create time: 2023-06-01T14:48:26Z

Este repositório server como prova de conceito para a vulnerabilidade CVE-2022-0778 do OpenSSL : Mrlucas5550100/PoC-CVE-2022-0778- create time: 2023-06-01T12:23:54Z

A simple python script for a firewall rule that blocks incoming requests based on the Spring4Shell (CVE-2022-22965) vulnerability : bL34cHig0/Telstra-Cybersecurity-Virtual-Experience- create time: 2023-05-31T12:04:25Z

[CVE-2021-33690] Server Side Request Forgery vulnerability in SAP NetWeaver Development Infrastructure : redrays-io/CVE-2021-33690 create time: 2023-06-01T08:49:55Z

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit : SuperZero/CVE-2023-33246 create time: 2023-06-01T06:27:09Z

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit : Le1a/CVE-2023-33246 create time: 2023-06-01T02:17:20Z

Exploit for CVE:2010-2075. This exploit allows remote command execution in UnrealIRCd 3.2.8.1. : FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1 create time: 2023-05-31T23:35:17Z

no description : tucommenceapousser/CVE-2022-29455-mass create time: 2023-06-01T01:44:45Z

no description : tucommenceapousser/CVE-2022-29455 create time: 2023-06-01T01:40:08Z

no description : sk3w/cve-2023-28244 create time: 2023-05-31T16:43:34Z

Stored XSS vulnerability in Teampass < 3.0.9 (Bypass of CVE-2023–2516) — M Nadeem Qazi : mnqazi/CVE-2023-3009 create time: 2023-05-31T16:23:23Z

Zero-day Vulnerability in ZKTEco biometric fingerprint reader. : HritikThapa7/CVE-2023-31711 create time: 2023-02-16T04:27:52Z

WooCommerce Payments: Unauthorized Admin Access Exploit : gbrsh/CVE-2023-28121 create time: 2023-03-30T23:50:39Z

no description : hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489 create time: 2023-05-31T11:56:48Z

no description : hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old create time: 2023-05-31T11:22:01Z

no description : hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490 create time: 2023-05-31T10:45:35Z

no description : hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456 create time: 2023-05-31T10:07:10Z

no description : Trinadh465/frameworks_base_CVE-2022-20493 create time: 2023-05-31T09:18:01Z

no description : yizhimanpadewoniu/CVE-2023-33246-Copy create time: 2023-05-31T07:28:46Z

no description : hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492 create time: 2023-05-31T07:07:40Z

Verificador de Vulnerabilidade CVE-2020-35489 em Sites Wordpress : reneoliveirajr/wp_CVE-2020-35489_checker create time: 2023-05-31T02:12:26Z

CVE-2023-2732 Mass : domainhigh/CVE-2023-2732-Mass create time: 2023-05-31T02:43:11Z

no description : dbrumley/extract75-cve-2020-13995 create time: 2023-05-31T00:47:22Z

CVE-2023-33733 reportlab RCE : c53elyas/CVE-2023-33733 create time: 2023-05-30T22:22:50Z

no description : c53elyas/CVE-2023-33733 create time: 2023-05-30T22:09:47Z

CVE-2020-0601: Windows CryptoAPI Vulnerability. (CurveBall/ChainOfFools) : Hans-MartinHannibalLauridsen/CurveBall create time: 2020-01-23T18:26:48Z

no description : sahiloj/CVE-2023-33733 create time: 2023-05-30T18:36:03Z

no description : sahiloj/CVE-2023-33731 create time: 2023-05-30T17:58:38Z

no description : sahiloj/CVE-2023-33730 create time: 2023-05-30T16:22:59Z

no description : Sp4ceDogy/CVE-2019-9053.python3 create time: 2023-05-30T14:21:43Z

no description : nguyendinhmanh1111/CVE2023 create time: 2023-05-30T12:57:00Z

no description : Trinadh465/frameworks_base_CVE-2022-20493 create time: 2023-05-30T12:16:35Z

no description : kw3h4/CVE-2023-21839-metasploit-scanner create time: 2023-05-29T02:08:37Z

the proof of concept written in Python for an unauthenticated malicious user can use a path traversal vulnerability to read arbitrary files on the server when an attachment exists in a public project nested within at least five groups. This is a critical severity issue : Tornad0007/CVE-2023-2825-Gitlab create time: 2023-05-30T07:03:19Z

no description : I5N0rth/CVE-2023-33246 create time: 2023-05-30T02:18:29Z

The exploit is edited to work with different text encodings and Python 3 and is compatible with CMSMS version 2.2.9 and below. : Mahamedm/CVE-2019-9053-Exploit-Python-3 create time: 2023-05-29T17:59:09Z

SQL Injection vulnerability found in Fighting Cock Information System v1.0 allows a remote attacker to obtain sensitive information via the edit_breed.php parameter : gabesolomon/CVE-2021-31233 create time: 2023-05-29T14:38:58Z

Identifies domains which run WordPress and tests against vulnerabilities (CVE-2023-32243) / #VU76395 / etc... : thatonesecguy/Wordpress-Vulnerability-Identification-Scripts create time: 2023-05-29T11:42:35Z

no description : kai-iszz/CVE-2023-30212 create time: 2023-05-29T08:23:34Z

WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc. : Ajomix/CVE-2020-0796 create time: 2023-05-29T06:31:51Z

WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc. : Ajomix/CVE-2020-0796 create time: 2023-05-29T06:20:49Z

WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc. : hheeyywweellccoommee/CVE-2020-0796-POC-dmglv create time: 2023-05-27T01:01:18Z

PowerJob V4.3.1 Unauthorized Vulnerability Exploit : Le1a/CVE-2023-29923 create time: 2023-05-29T05:48:35Z

CVE-2023-2825 list : yuimarudev/CVE-2023-2825 create time: 2023-05-28T02:14:37Z

Exploit for Bad Binder : elbiazo/CVE-2019-2215 create time: 2023-05-27T20:12:18Z

Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421) : 0xkol/badspin create time: 2023-03-23T10:25:59Z

MinIO Information Disclosure Vulnerability scanner by metasploit : TaroballzChen/CVE-2023-28432-metasploit-scanner create time: 2023-05-27T14:55:07Z

Perfom With Massive Authentication Bypass In PaperCut MF/NG : Pari-Malam/CVE-2023-27350 create time: 2023-05-27T11:32:35Z

Exploit-the-CVE-2023-30212-vulnerability : libasv/Exploite-CVE-2023-30212-vulnerability create time: 2023-05-27T09:52:54Z

Vulnerable Docker Environment CVE-2023-30212 : libas7994/Exploit-the-CVE-2023-30212-vulnerability create time: 2023-05-27T09:29:41Z

Docker environment and exploit the CVE-2023-30212 vulnerabilityVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks : libasmon/-CVE-2023-30212-Vulnerability create time: 2023-05-27T06:43:44Z

Docker environment and exploit the CVE-2023-30212 vulnerabilityVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks : libasmon/-create-a-vulnerable-Docker-environment-that-is-susceptible-to-CVE-2023-30212 create time: 2023-05-27T05:06:17Z

Docker environment and exploit the CVE-2023-30212 vulnerability that affects versions of OURPHP prior to or equal to 7.2.0. This vulnerability allows for Cross-Site Scripting (XSS) attacks : libasmon/Vulnerable-Docker-Environment-CVE-2023-30212 create time: 2023-05-27T04:53:28Z

Docker environment and exploit the CVE-2023-30212 is a security vulnerability that affects versions of OURPHP prior to or equal to 7.2.0 .This vulnerability allows for Cross-Site Scripting (XSS) attacks : libas7994/CVE-2023-30212 create time: 2023-05-27T04:24:12Z

no description : tucommenceapousser/CVE-2023-33617 create time: 2023-05-26T22:19:40Z

Authenticated OS command injection vulnerability (CVE-2023-33617) : Chocapikk/CVE-2023-33617 create time: 2023-05-26T22:16:00Z

no description : Anandhu990/CVE-2023-30212_lab create time: 2023-05-26T20:04:17Z

no description : Anandhu990/CVE-2023-30212-iab create time: 2023-05-26T19:38:09Z

no description : Anandhu990/r-CVE-2023-30212--lab create time: 2023-05-26T19:16:26Z

no description : Anandhu990/r-CVE-2023-30212-lab create time: 2023-05-26T19:14:53Z

WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc. : Ajomix/CVE-2020-0796-POC create time: 2023-05-26T19:11:24Z

analyze ndays in VCS : hheeyywweellccoommee/CVE-2020-0796-VCS-mzecv create time: 2023-05-26T01:00:54Z

Django修复文件上传验证绕过漏洞(CVE-2023-31047)不完全,同一接口处可绕过验证导致rce : hheeyywweellccoommee/Django_rce-nwvba create time: 2023-05-25T01:00:50Z

Spring Cloud Gateway Actuator API SpEL表达式注入命令执行Exp : Le1a/CVE-2022-22947 create time: 2023-05-26T11:52:22Z

GitHub repository with Dockerfile and files to create a vulnerable environment for CVE-2023-30212, enabling exploration of the exploitability of this security vulnerability. Ideal for research and security enthusiasts to study and understand the impact of the vulnerability in a controlled setting. : mallutrojan/CVE-2023-30212-Lab create time: 2023-05-26T09:33:23Z

Script of Network Security Project - Attack on CVE-2021-22555 : masjohncook/netsec-project create time: 2023-05-10T15:30:32Z

no description : tucommenceapousser/CVE-2023-25292 create time: 2023-05-25T20:56:01Z

Exploit for CVE-2022-22963 remote command execution in Spring Cloud Function : nikn0laty/RCE-in-Spring-Cloud-CVE-2022-22963 create time: 2023-05-25T19:50:38Z

analyze ndays in VCS : Ajomix/CVE-2020-0796-VCS create time: 2023-05-25T17:22:36Z

This repository provides a Docker container for simulating the CVE-2023-30212 vulnerability, allowing you to practice and understand its impact. It includes a comprehensive guide to help you set up the container on your own computer. The documentation for the Docker creation process is also included. : Rishipatidar/CVE-2023-30212-POC-DOCKER-FILE create time: 2023-05-25T16:23:47Z

no description : kuttappu123/CVE-2023-30212-LAB create time: 2023-05-25T15:04:34Z

GitLab CVE-2023-2825 Checker : Occamsec/CVE-2023-2825 create time: 2023-05-25T13:25:10Z

no description : paragbagul111/CVE-2023-30145. create time: 2023-05-25T12:35:27Z

MStore API <= 3.9.2 - Authentication Bypass : RandomRobbieBF/CVE-2023-2732 create time: 2023-05-25T10:18:48Z

Proof of Concept about a XSS Stored in SCM Manager 1.2 <= 1.60 : n3gox/CVE-2023-33829 create time: 2023-05-19T13:11:50Z

PowerJob <=4.3.2 未授权访问漏洞检测工具(CVE-2023-29922) : CKevens/CVE-2023-29923-Scan create time: 2023-05-25T02:24:51Z

Web application vulnerable to Python3 Flask SSTI (CVE-2019-8341) : adindrabkin/llama_facts create time: 2021-12-24T04:08:44Z

Vulnerable docker to test for: CVE-2023-32243 : YouGina/CVE-2023-32243 create time: 2023-05-24T19:50:27Z

no description : msd0pe-1/CVE-2023-31747_filmora-unquoted create time: 2023-04-24T16:36:09Z

Exploit and report for CVE-2023-32163 : LucaBarile/ZDI-CAN-16857 create time: 2022-08-17T21:01:21Z

Exploits and reports for CVE-2023-32162 : LucaBarile/ZDI-CAN-16318 create time: 2022-02-01T21:23:32Z

CVE-2023-2859 Medium Blog : mnqazi/CVE-2023-2859 create time: 2023-05-24T10:46:34Z

CVE-2023-2591 Medium blog : mnqazi/CVE-2023-2591 create time: 2023-05-24T10:45:22Z

Medium Blog : mnqazi/CVE-2023-2516 create time: 2023-05-24T10:44:52Z

Django修复文件上传验证绕过漏洞(CVE-2023-31047)不完全,同一接口处可绕过验证导致rce : xzsec/Django_rce create time: 2023-05-24T07:47:40Z

IC Realtime ICIP-P2012T is vulnerable to Incorrect Access Control via an open port : Yozarseef95/CVE-2023-31595 create time: 2023-05-24T04:32:19Z

IC Realtime ICIP-P2012T 2.420 is vulnerable to Incorrect Access Control : Yozarseef95/CVE-2023-31594 create time: 2023-05-24T04:09:24Z

no description : tucommenceapousser/CVE-2019-19492-2 create time: 2023-05-23T22:56:18Z

no description : tucommenceapousser/CVE-2019-19492 create time: 2023-05-23T20:14:33Z

FreeSWITCH Exploit (CVE-2019-19492) : Chocapikk/CVE-2019-19492 create time: 2023-05-23T19:53:54Z

A CVE-2023-32784 proof-of-concept implementation in Rust : LeDocteurDesBits/cve-2023-32784 create time: 2023-05-23T20:02:22Z

CVE 2019-9053 Python 3 Update : AppyAppy/super-octo-carnival create time: 2023-05-23T18:44:08Z

no description : manavvedawala/CVE-2023-32243-proof-of-concept create time: 2023-05-23T18:38:27Z

no description : manavvedawala/CVE-2023-32243-POC create time: 2023-05-23T18:36:42Z

Mass CVE-2023-32243 : domainhigh/Mass-CVE-2023-32243 create time: 2023-05-23T16:22:41Z

Dockerized POC for CVE-2022-42889 Text4Shell : aaronm-sysdig/text4shell-docker create time: 2023-05-22T06:57:55Z

no description : jet-pentest/CVE-2023-31779 create time: 2023-05-23T07:58:03Z

no description : J6451/CVE-2023-31726 create time: 2023-05-23T06:29:03Z

no description : J6451/CVE-2023-31726 create time: 2023-05-23T06:18:40Z

CVE-2023-29922 Batch detection script : 1820112015/CVE-2023-29923 create time: 2023-05-23T06:06:50Z

no description : J6451/CVE-2023-31726 create time: 2023-05-23T03:41:21Z

PoC for CVE-2023-28771 based on Rapid7's excellent writeup : BenHays142/CVE-2023-28771-PoC create time: 2023-05-23T02:37:39Z

This little script encrypts password to gpp cpassword. It useful to create vulnerable lab AD (CVE-2014-1812). : mauricelambert/gpp-encrypt create time: 2023-05-22T21:22:38Z

Ce script permet d'effectuer une énumération des utilisateurs SSH sur un système cible. Il utilise une technique de manipulation des paquets SSH pour déterminer quels noms d'utilisateurs sont valides. : m-kis/ssh-enum-cve2018-15473 create time: 2023-05-22T11:41:43Z

vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption : antogit-sys/CVE-2007-5962 create time: 2023-05-22T07:57:44Z

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability. : dhmosfunk/CVE-2023-25690-POC create time: 2023-05-22T03:06:31Z

Simple flask application to implement an intentionally vulnerable web app to demo CVE-2023-2822. : cberman/CVE-2023-2822-demo create time: 2023-05-22T00:46:24Z

KeePass 2.X dumper (CVE-2023-32784) : z-jxy/keepass_dump create time: 2023-05-22T00:11:42Z

Unauthenticated Remote Code Execution in PyLoad <0.5.0b3.dev31 : JacobEbben/CVE-2023-0297 create time: 2023-05-21T17:09:05Z

A writeup investigating the full extent of CVE-2019-25137 : Ickarah/CVE-2019-25137-Version-Research create time: 2023-05-21T13:28:53Z

This script complements the results obtained through the keepass-password-dumper tool when exploiting the CVE-2023-32784 vulnerability affecting KeePass. : und3sc0n0c1d0/BruteForce-to-KeePass create time: 2023-05-20T14:37:00Z

no description : antisecc/CVE-2022-46169 create time: 2023-05-21T06:43:17Z

A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of privilege. : Exploitables/CVE-2021-3438 create time: 2023-05-21T02:58:10Z

no description : smallkill/CVE-2021-3493 create time: 2023-05-21T00:14:40Z

Original PoC for CVE-2023-32784 : vdohney/keepass-password-dumper create time: 2023-05-01T17:08:55Z

no description : antisecc/CVE-2022-24716 create time: 2023-05-20T18:43:46Z

CVE-2022-4931 : ValeDecem10th/CVE-2022-4931 create time: 2023-05-20T14:20:15Z

test-send-CVE : 2019000102494/CVE-2023-31702 create time: 2023-05-20T04:57:07Z

no description : XC9409/CVE-2023-31634 create time: 2023-05-19T06:05:45Z

CVE-2023-31664 WSO2 : adilkhan7/CVE-2023-31664 create time: 2023-05-19T05:48:57Z

no description : xiaosed/CVE-2023-29919 create time: 2023-05-19T05:48:21Z

Golang implementation of ThinVNC exploit CVE-2019-17662. For educational purposes only. : thomas-osgood/CVE-2019-17662 create time: 2023-05-19T03:12:44Z

CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/ : zoemurmure/CVE-2023-21554-PoC create time: 2023-05-18T10:30:49Z

Django SQL injection vulnerability : LUUANHDUC/CVE-2021-35042 create time: 2023-05-18T00:35:20Z

exhaustive list of all complex vulnerabilities from CVE-1999-0001 to CVE-2023-29421 : MarcusGutierrez/complex-vulnerabilities create time: 2023-05-17T21:43:57Z

KeePass Master Password Extraction PoC for Linux : CTM1/CVE-2023-32784-keepass-linux create time: 2023-05-17T20:15:13Z

no description : rootd4ddy/CVE-2023-31584 create time: 2023-05-17T20:08:48Z

no description : BlizzardEternity/CVE-2022-0847 create time: 2023-05-17T17:14:23Z

Exploit to cve-2023-1671. So there is a test and exploitation function. The test sends a ping request to the dnslog domain from the vulnerable site. If the ping passes, the vulnerability exists, if it doesn't, then cve-2023-1671 is missing. The exploit function, on the other hand, sends a request with your command to the server. : csffs/cve-2023-1671 create time: 2023-05-17T11:20:27Z

no description : sahiloj/CVE-2023-31703 create time: 2023-05-17T07:22:37Z

no description : sahiloj/CVE-2023-31702 create time: 2023-05-17T06:27:31Z

POC for the CVE-2022-36944 vulnerability exploit : yarocher/lazylist-cve-poc create time: 2023-05-16T15:38:49Z

CVE-2023-31070 Broadcom BCM47xx SDK slab-out-of-bounds write PoC : bugprove/cve-2023-31070 create time: 2023-05-15T13:48:09Z

A python script that checks an APK and an Android device for being vulnerable to CVE-2017–13156 : ppapadatis/python-janus-vulnerability-scan create time: 2023-05-16T12:16:34Z

Vulnerabilities Exploitation On Ubuntu 22.04 : sxlmnwb/CVE-2023-0386 create time: 2023-05-16T10:26:10Z

Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233 : oferchen/POC-CVE-2023-32233 create time: 2023-05-16T05:58:03Z

CVE-2023-32233: Linux内核中的安全漏洞 : Liuk3r/CVE-2023-32233 create time: 2023-05-16T03:06:40Z

Apache Flink代码执行漏洞。在Apache Flink中利用Apache Kafka JNDI注入(CVE-2023-25194)漏洞实现代码执行。 : Veraxy00/Flink-Kafka-Vul create time: 2023-05-15T08:25:56Z

自用,poc作者为Piotr Krysiuk,在使用前请先阅读README.md : PIDAN-HEIDASHUAI/CVE-2023-32233 create time: 2023-05-16T02:22:26Z

Exploit script for CVE-2022-41544 - RCE in get-simple CMS : yosef0x01/CVE-2022-41544 create time: 2023-05-15T15:24:55Z

Abusing CVE-2023-28206 to make something useful : acceleratortroll/acceleratortroll create time: 2023-05-15T14:22:12Z

https://nvd.nist.gov/vuln/detail/CVE-2022-39253 : HiImDarwin/NetworkSecurityFinalProject create time: 2023-05-15T13:40:17Z

WWBN AVideo Authenticated RCE : jmrcsnchz/CVE-2023-32073 create time: 2023-05-15T11:57:29Z

CVE-2023-32243 : RandomRobbieBF/CVE-2023-32243. create time: 2023-05-15T09:39:45Z

no description : n18dcat053-luuvannga/DetectPacket-CVE-2017-11882 create time: 2023-05-15T08:47:31Z

school project : gozn/detect-CVE-2019-15107-by-pyshark create time: 2023-05-15T08:13:46Z

Exploit for CVE-2023-32243 - Unauthorized Account Takeover. : gbrsh/CVE-2023-32243 create time: 2023-05-14T19:32:50Z

This experiment is destinated to demonstrate how the DNS rebinding attack works on an emulated IoT. In the setup, we have a simulated IoT device, which can be controlled through a web interface (this is typical for many IoT devices). : aminetitrofine/CVE-2022-4096 create time: 2023-05-14T13:47:05Z

Follina (CVE-2022-30190) is a Microsoft Office zero-day vulnerability that has recently been discovered. It’s a high-severity vulnerability that hackers can leverage for remote code execution (RCE) attacks. : aminetitrofine/CVE-2022-30190 create time: 2023-05-14T13:38:43Z

POC for CLFS CVE-2022-24481 : robotMD5/CVE-2022-24481-POC create time: 2023-05-14T07:30:23Z

no description : Akash7350/CVE-2021-22204 create time: 2023-05-14T03:43:28Z

no description : OLeDouxEt/CVE-2023-29324_Patch_Deploy create time: 2023-05-13T19:40:43Z

poc : little44n1o/cve-2023-32243 create time: 2023-05-13T19:35:03Z

CVE-2023-31503 O2OA RCE : ViCrack/CVE-2023-31503 create time: 2023-05-13T07:48:33Z

Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497). : 0xInfection/EPScalate create time: 2023-04-09T05:26:40Z

no description : raiden757/CVE-2020-17087 create time: 2023-05-13T03:11:42Z

Exploit for Ubuntu 20.04 using CVE-2021-3156 enhanced with post-exploitation scripts : PurpleOzone/PE_CVE-CVE-2021-3156 create time: 2023-05-13T01:02:32Z

A simple PoC for CVE-2022-46169 a.k.a Cacti Unauthenticated Command Injection, a vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti prior from version 1.2.17 to 1.2.22 : Rickster5555/EH2-PoC create time: 2023-05-12T19:08:45Z

no description : tht1997/CVE_2023 create time: 2023-05-12T13:49:28Z

This PoC proves that target is vulnerable to the CVE-2021-35587. Vulnerability is found in the Oracle Access Manager product of Oracle Fusion Middleware (component: OpenSSO Agent). Supported versions that are affected are 11.1.2.3.0, 12.2.1.3.0 and 12.2.1.4.0 : 1s1ldur/CVE-2021-35587-Vulnerability-Check create time: 2023-05-12T10:22:35Z

This PoC proves that target is vulnerable to the CVE-2021-35587. Vulnerability is found in the Oracle Access Manager product of Oracle Fusion Middleware (component: OpenSSO Agent). Supported versions that are affected are 11.1.2.3.0, 12.2.1.3.0 and 12.2.1.4.0 : 1s1ldur/CVE-2021-35587-Vulnerability-Check create time: 2023-05-12T10:16:31Z

no description : hshivhare67/kernel_v4.1.15_CVE-2023-28772 create time: 2023-05-12T06:19:09Z

Exploit for grafana CVE-2021-43798 : FAOG99/GrafanaDirectoryScanner create time: 2023-05-12T04:10:09Z

This Python script aids in exploiting CVE-2022-46169 by automating payload delivery and response handling. It starts an HTTP server, listens for requests, and enables command input for real-time interaction with a vulnerable target. : ahanel13/ImprovedShell-for-CVE-2022-46169 create time: 2023-05-12T01:20:15Z

no description : mutur4/CVE-2021-3156 create time: 2023-05-11T19:38:16Z

no description : Satheesh575555/linux-4.1.15_CVE-2023-28772 create time: 2023-05-11T10:46:48Z

no description : Trinadh465/linux-4.1.15_CVE-2023-28772 create time: 2023-05-11T07:47:25Z

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践 : YYHYlh/Apache-Dubbo-CVE-2023-23638-exp create time: 2023-05-11T07:37:52Z

no description : hheeyywweellccoommee/linux-4.1.15_CVE-2023-28772-ipchu create time: 2023-05-11T01:00:46Z

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践 : YYHYlh/Apache-Dubbo-CVE-2023-23638-exp create time: 2023-05-11T06:22:51Z

no description : nidhi7598/linux-4.19.72_CVE-2023-0461 create time: 2023-05-11T05:21:28Z

no description : hheeyywweellccoommee/linux-4.19.72_CVE-2023-0461-ycnbd create time: 2023-05-11T01:00:45Z

A exploit for CVE-2017-5638. This exploit works on versions 2.3.5-2.3.31 and 2.5 – 2.5.10 : FredBrave/CVE-2017-5638-ApacheStruts2.3.5 create time: 2023-05-10T22:48:58Z

PoC for CVE-2023-2123 : daniloalbuqrque/poc-cve-xss-encoded-wp-inventory-manager-plugin create time: 2023-04-16T00:33:56Z

no description : K3ysTr0K3R/CVE-2008-5862-EXPLOIT create time: 2023-05-10T13:58:52Z

no description : Trinadh465/linux-4.1.15_CVE-2023-28772 create time: 2023-05-10T12:32:16Z

Ejecución de exploit de deserialización con CVE-2017-5941 : Cr4zyD14m0nd137/Lab-for-CVE-2017-5941 create time: 2023-05-10T06:01:10Z

no description : 0xSalle/cve-2018-15133 create time: 2023-05-10T06:57:54Z

A vulnerability, which was classified as critical, was found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the component Registration. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-228396. : thehackingverse/CVE-2023-2594 create time: 2023-05-10T06:07:43Z

no description : nidhi7598/linux-4.19.72_CVE-2023-28772 create time: 2023-05-10T05:22:21Z

redis未授权、redis_CVE-2022-0543检测利用二合一脚本 : SiennaSkies/redisHack create time: 2023-05-10T05:05:31Z

no description : nidhi7598/linux-4.19.72_CVE-2023-0461 create time: 2023-05-10T04:44:33Z

Exploits for CVE-2023-27327 and CVE-2023-27328 : kn32/parallels-plist-escape create time: 2023-05-09T20:14:43Z

Python exploit for vsftpd 2.3.4 - Backdoor Command Execution : Lynk4/CVE-2011-2523 create time: 2023-05-09T18:44:05Z

QloApp 1.5.2: Vulnerable to XSS on two Parameter (email_create and back) : ahrixia/CVE-2023-30256 create time: 2023-04-10T16:02:27Z

Exploit for CVE-2023-29930: blind file read/write in Genesys TFTP provisioning server configuration : YSaxon/TFTPlunder create time: 2021-07-02T03:10:53Z

Remote Command Execution exploit for vulnerability CVE-2004-2687 in DistCC Daemon v1 : ss0wl/distcc_v1_cve_2004_2687 create time: 2023-05-09T13:49:18Z

A writeup and theoretical Proof-of-Concept for CVE-2019-19194 : louisabricot/writeup-cve-2019-19194 create time: 2023-05-09T13:12:44Z

PoC for CVE-2021-26088 written in PowerShell : theogobinet/CVE-2021-26088 create time: 2023-05-09T13:13:41Z

PoC for CVE-2021-26088 written in PowerShell : theogobinet/CVE-2021-26088 create time: 2023-05-09T13:05:13Z

Scanner for vScalation (CVE-2021-22015) a Local Privilege Escalation in VMWare vCenter : PenteraIO/vScalation-CVE-2021-22015 create time: 2021-09-30T07:16:27Z

no description : hshivhare67/kernel_v4.19.72_CVE-2023-0461 create time: 2023-05-09T10:44:10Z

no description : hshivhare67/kernel_v4.19.72_CVE-2022-0386 create time: 2023-05-09T08:11:58Z

no description : Nigmaz/CVE-2018-1160 create time: 2023-05-09T05:33:52Z

CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV : nokn0wthing/CVE-2023-25002 create time: 2023-05-08T18:34:02Z

no description : TardC/CVE-2023-27524 create time: 2023-05-08T16:50:08Z

A Brief Introduction to V8 Inline Cache and Exploitating Type Confusion : glavstroy/CVE-2021-38001 create time: 2023-05-08T14:43:03Z

SnakeYAML-CVE-2022-1471-POC : falconkei/snakeyaml_cve_poc create time: 2023-05-08T14:46:22Z

no description : wibuheker/Joomla-CVE-2023-23752 create time: 2023-05-08T11:31:02Z

CVE-2022-24637 : c0derpwner/HTB-pwned create time: 2023-05-02T08:48:35Z

no description : nawed20002/CVE-2023-30092 create time: 2023-05-08T05:55:31Z

WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion : igruntplay/exploit-CVE-2015-8351 create time: 2023-05-08T02:55:32Z

no description : ssst0n3/kata-cve-2020-2023-poc create time: 2023-05-08T03:12:46Z

CVE-2023-0386 EXP : CKevens/CVE-2023-0386 create time: 2023-05-08T01:53:50Z

An issue was discovered in Webmin through 1.920. The parameter old in password_change.cgi contains a command injection vulnerability. : K3ysTr0K3R/CVE-2019-15107-EXPLOIT create time: 2023-05-08T00:25:37Z

CVE-2023-23397 PoC : vlad-a-man/CVE-2023-23397 create time: 2023-05-07T18:21:35Z

An exploit script for CVE-2022-28368 designed to make exploitation less annoying, made for a HTB machine : Henryisnotavailable/Dompdf-Exploit-RCE create time: 2023-05-07T14:49:38Z

2017-0021 : cimashiro/-Awesome-CVE-2020-0601- create time: 2023-05-07T11:54:15Z

Simple payload builder : BenEdridge/CVE-2021-46703 create time: 2023-05-07T08:25:37Z

no description : odx686/CVE-2017-5689 create time: 2023-05-07T05:12:51Z

no description : andyhsu024/CVE-2022-41034 create time: 2023-05-07T04:30:30Z

no description : K3ysTr0K3R/CVE-2017-5487-EXPLOIT create time: 2023-05-06T22:46:08Z

Apache version 2.4.49 & 2.4.50 is vulnerable to a directory traversal attack that could allow attackers to reveal sensitive information or gain remote code execution. : K3ysTr0K3R/CVE-2021-41773-EXPLOIT create time: 2023-05-06T17:46:29Z

no description : str0ng4le/CVE-2022-30114 create time: 2023-05-06T16:51:30Z

no description : x-Defender/CVE-2023-29007_win-version create time: 2023-05-06T13:25:35Z

no description : x-Defender/CVE-2023-29007_win-git create time: 2023-05-06T13:10:09Z

CVE-2022-21907漏洞RCE PoC : EzoomE/CVE-2022-21907-RCE create time: 2023-05-06T07:50:08Z

CVE-2023-0386 analysis and Exp : chenaotian/CVE-2023-0386 create time: 2023-05-06T06:07:23Z

User enumeration for CVE-2018-15473 : GaboLC98/userenum-CVE-2018-15473 create time: 2023-05-05T21:23:29Z

DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019 : glavstroy/CVE-2023-28231 create time: 2023-05-05T21:13:13Z

CVE-2008-5161 /OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0) : pankajjarial360/OpenSSH_4.7p1 create time: 2023-05-05T14:13:21Z

bypasses the authentication functionality of vnc servers : glencooper872/tightvnc-zeroday-exploit-auth-bypass create time: 2023-05-05T05:53:18Z

zero day found in how excel processes hyperlinked text in formulas. poc just spawns a reverse shell, no binding of payload as of current version. : glencooper872/excel-zero-day-exploit create time: 2023-05-05T05:52:47Z

Lab vulnérble WP + Ninja forms CVE 2016-1209 (à ne pas mettre en production) : LeBlogDuHacker/vulnlab create time: 2023-05-05T15:54:06Z

Zerologon exploit for CVE-2020-1472 : G0urmetD/Zerologon-CVE-2020-1472 create time: 2023-05-05T15:46:06Z

VM Escape for Parallels Desktop <18.1.1 : Malwareman007/CVE-2023-27326 create time: 2023-05-05T14:11:18Z

simple Python exploit using CVE-2018-7449 on embOS/IP FTP Server v3.22 : antogit-sys/CVE-2018-7449 create time: 2023-05-05T10:38:23Z

CVE-2023-29489 mass exploit : 1337r0j4n/CVE-2023-29489 create time: 2023-05-05T10:45:19Z

no description : mclbn/docker-cve-2018-15473 create time: 2023-05-05T09:19:05Z

no description : c7w1n/CVE-2023-30185 create time: 2023-05-05T07:39:31Z

CVE-2023-0386在ubuntu22.04上的提权 : xkaneiki/CVE-2023-0386 create time: 2023-05-05T03:02:13Z

This is a exploit of CVE-2019-16278 for Nostromo 1.9.6 RCE. This exploit allows RCE on the victim machine. : FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE create time: 2023-05-04T21:59:23Z

🐍 Python Exploit for CVE-2022-46169 : BKreisel/CVE-2022-46169 create time: 2023-05-04T21:21:05Z

Perform With Apache-SuperSet Leaked Token [CSRF] : Pari-Malam/CVE-2023-27524 create time: 2023-05-04T21:43:48Z

no description : threatcode/CVE-2008-6806 create time: 2023-05-04T16:24:41Z

Python script to obtain RCE on Mantis Bug Tracker prior to version 1.2.x Check CVE-2008-4687 for additional information : twisted007/mantis_rce create time: 2021-09-25T00:43:25Z

A POC for the all new CVE-2023-27524 which allows for authentication bypass and gaining access to the admin dashboard. : MaanVader/CVE-2023-27524-POC create time: 2023-05-04T13:29:09Z

no description : x-Defender/git_for_windows-CVE-2023-29007 create time: 2023-05-04T12:56:17Z

no description : Satheesh575555/linux-4.19.72_CVE-2023-0386 create time: 2023-05-04T11:55:43Z

CVE-2021-21300 : henry861010/Network_Security_NYCU create time: 2023-05-04T07:46:35Z

Proof of concept / CTF script for exploiting CVE-2022-46169 in Cacti, versions >=1.2.22 : MarkStrendin/CVE-2022-46169 create time: 2023-05-03T19:53:01Z

no description : 0xhav0c/CVE-2013-5211 create time: 2023-05-03T17:20:51Z

Binaries for CVE-2022-22963 : GunZF0x/CVE-2022-22963 create time: 2023-05-03T16:45:06Z

Zero day exploit that abuses the send_reaction api call to obtain a reverse shell on the targets device. : darthvander20/whatsapp-zero-day-exploit create time: 2023-05-03T15:58:27Z

no description : zPrototype/CVE-2023-29808 create time: 2023-05-03T15:56:04Z

Zero day exploit that abuses a remote code execution vulnerability in Discord send_emoji API call. : darthvander20/discord-zero-day-exploit create time: 2023-05-03T15:49:04Z

Signal RCE vulnerability found in contact exchange API : researchkendra91/signal-zeroday-exploit create time: 2023-05-03T04:18:10Z

Zero Day revshell exploit tool for Remote Code Execution vulnerability found in Telegram's bot api broadcast_msg api call. : researchkendra91/telegram-0day-exploit-poc create time: 2023-05-03T04:17:08Z

CVE-2020-15848 : faklad/CVE-2020-15848 create time: 2023-05-03T02:35:08Z

Hotel Druid 3.0.4 Stored Cross Site Scripting Vulnerability : jichngan/CVE-2023-29839 create time: 2023-05-03T01:31:31Z

no description : omespino/CVE-2023-29007 create time: 2023-05-02T23:47:51Z

Improved PoC for Unauthenticated RCE on Cacti <= 1.2.22 - CVE-2022-46169 : Safarchand/CVE-2022-46169 create time: 2023-05-02T17:26:11Z

no description : trustcves/CVE-2023-31434 create time: 2023-04-25T06:30:25Z

no description : trustcves/CVE-2023-31435 create time: 2023-04-25T05:33:51Z

no description : trustcves/CVE-2023-31433 create time: 2023-04-24T12:31:26Z

POC for CVE-2021-41091 : UncleJ4ck/CVE-2021-41091 create time: 2023-05-02T07:25:13Z

no description : meowhua15/CVE-2022-30190 create time: 2023-05-02T07:56:28Z

Este es un código del exploit CVE-2022-46169, que recree utilizando Python3! Si por ahí estás haciendo una máquina de HTB, esto te puede ser útil... 🤞✨ : sha-16/RCE-Cacti-1.2.22 create time: 2023-05-02T02:41:44Z

This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer. : FredBrave/CVE-2022-46169-CACTI-1.2.22 create time: 2023-05-01T20:00:23Z

CVE-2022-46718: an app may be able to read sensitive location information. : biscuitehh/cve-2022-46718-leaky-location create time: 2023-05-01T18:34:52Z

no description : tuankiethkt020/Phat-hien-CVE-2017-8464 create time: 2023-05-01T14:59:04Z

Exploit for cacti version 1.2.22 : Ruycraft1514/cacti-CVE-2022-46169 create time: 2023-05-01T14:29:28Z

no description : S4nshine/CVE-2023-23169 create time: 2023-05-01T10:06:44Z

no description : Zoo1sondv/CVE-2021-3129 create time: 2023-05-01T03:20:13Z

IDURAR ERP/CRM v1 was discovered to contain a SQL injection vulnerability via the component /api/login. : G37SYS73M/CVE-2023-27742 create time: 2023-05-01T03:35:53Z

To filter the actual vulnerable URLs from the screenshots, you can use the ee.sh script. Simply run ./ee.sh -f "path/to/index_screenshot.txt" -k "hacked" and the script will filter the URLs that contain the reflective XSS payload (For Example: cPanel CVE-2023-29489 ) in their screenshots. : whalebone7/EagleEye create time: 2023-05-01T03:29:11Z

check cve-2022-0847 : jonathanbest7/cve-2022-0847 create time: 2023-04-30T23:52:14Z

no description : zPrototype/CVE-2023-29809 create time: 2023-04-30T20:26:04Z

no description : Akash7350/CVE-2020-1472 create time: 2023-04-30T16:41:55Z

Exploit for CVE-2022-23046 Authenticated SQL Injection + PHPIPAM : incogbyte/CVE-2022-23046 create time: 2023-04-30T14:50:29Z

no description : fivex3/CVE-2023-27035 create time: 2023-04-30T14:52:21Z

no description : MrE-Fog/CVE-2014-0160-Chrome-Plugin create time: 2023-04-30T13:56:47Z

CVE-2022-46169 : yassinebk/CVE-2022-46169 create time: 2023-04-30T10:37:44Z

no description : gretchenfrage/CVE-2023-2033-analysis create time: 2023-04-30T01:18:25Z

no description : zPrototype/CVE-2023-29983 create time: 2023-04-29T22:52:03Z

PoC for CVE-2022-46169 that affects Cacti 1.2.22 version : devilgothies/CVE-2022-46169 create time: 2023-04-29T22:14:17Z

Scanner CVE-2023-29489 Python (Selenium) : haxor1337x/Scanner-CVE-2023-29489 create time: 2023-04-29T18:52:37Z

no description : Mostafa-Elguerdawi/CVE-2023-29489 create time: 2023-04-29T05:54:19Z

no description : Mostafa-Elguerdawi/CVE-2023-29489.yaml create time: 2023-04-29T05:52:53Z

POC for Contact Form 7 < 5.3.2 - Unrestricted File Upload (Maybe Code execution ) : bod4k/CVE-2020-35489 create time: 2023-04-28T22:59:53Z

OpenSSH 9.1 vulnerability mass scan and exploit : nhakobyan685/CVE-2023-25136 create time: 2023-04-28T19:46:03Z

Proof of Concept repo to build a docker image that is vulnerable to CVE-2022-21449 for testing detection in azure defender : lmllr/java-vuln-scanning-test create time: 2023-04-27T15:13:40Z

Exploit in python3 to explore CVE-2021-38314 in Redux Framework a wordpress plugin : 0xGabe/CVE-2021-38314 create time: 2023-04-28T17:03:27Z

a pyhton script to test all results from shodan for cPanel CVE-2023-29489, credits to @assetnote, I just automate : ipk1/CVE-2023-29489.py create time: 2023-04-28T16:56:36Z

no description : jmrcsnchz/CVE-2023-30854 create time: 2023-04-28T16:10:26Z

nordugrid-arc-wn 6.14.0 DoS/LPE. : MaherAzzouzi/CVE-2023-31443 create time: 2023-04-28T14:17:34Z

CVE-2020-14882 rewritten in PowerShell : H4shByte/CVE-2020-14882 create time: 2023-04-28T12:38:52Z

This repository contains a python script that will handle the majority of the dompdf cached font exploit (CVE-2022-28368), all you need to do is create the request : That-Guy-Steve/CVE-2022-28368-handler create time: 2023-04-28T09:49:05Z

Repository contains description for CVE-2023-31445 : Dodge-MPTC/CVE-2023-31445-Unprivileged-Information-Disclosure create time: 2023-04-28T07:37:13Z

Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁 : xiao-zhu-zhu/pig_CS4.4 create time: 2023-04-28T06:31:38Z

no description : xKore123/cPanel-CVE-2023-29489 create time: 2023-04-27T20:51:47Z

PrestaShop <1.7.8.9 Fix for CVE-2023-30839 : drkbcn/https-nvd.nist.gov-vuln-detail-CVE-2023-30839 create time: 2023-04-27T11:49:13Z

Apache Superset Auth Bypass Vulnerability CVE-2023-27524. : antx-code/CVE-2023-27524 create time: 2023-04-27T07:31:40Z

Apahce-Superset身份认证绕过漏洞(CVE-2023-27524)检测工具 : Okaytc/Superset_auth_bypass_check create time: 2023-04-27T06:21:00Z

CVE-2023-1671 POC in python : c4ln/CVE-2023-1671-POC create time: 2023-04-27T04:31:44Z

no description : natceil/cve-2022-42475 create time: 2023-04-27T03:47:14Z

Nuclei template for CVE-2023-29489 : learnerboy88/CVE-2023-29489 create time: 2023-04-27T03:30:24Z

no description : elbiazo/CVE-2020-27786 create time: 2023-04-27T01:13:04Z

A Python PoC of CVE-2022-21661, inspired from z92g's Go PoC : sealldeveloper/CVE-2022-21661-PoC create time: 2023-04-27T00:36:16Z

no description : sandumjacob/CVE-2023-2033-Analysis create time: 2023-04-26T15:24:02Z

PoC repository for CVE-2023-29007 : ethiack/CVE-2023-29007 create time: 2023-04-26T14:00:11Z

A simple exploit that uses dirtypipe to inject shellcode into runC entrypoint to implement container escapes. : JlSakuya/CVE-2022-0847-container-escape create time: 2023-04-26T13:37:14Z

Exploit for Papercut CVE-2023-27350 : adhikara13/CVE-2023-27350 create time: 2023-04-25T20:51:23Z

no description : GrayHatZone/CVE-2022-37706-LPE-exploit create time: 2023-04-25T19:28:32Z

Reflected Cross Site Scripting (XSS) in Intermesh BV Group-Office version 6.6.145, allows attackers to gain escalated privileges and gain sensitive information via the GO_LANGUAGE cookie : brainkok/CVE-2023-25292 create time: 2023-04-25T19:27:53Z

Fix URL containing SPACES after Apache upgrade CVE-2023-25690 : tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL create time: 2023-04-25T17:15:54Z

Check for CVE-2014-0160 : cbk914/heartbleed-checker create time: 2023-04-25T17:00:25Z

CVE-2023-22621: SSTI to RCE by Exploiting Email Templates affecting Strapi Versions <=4.5.5 : sofianeelhor/CVE-2023-22621-POC create time: 2023-04-25T15:50:05Z

Sophos Web Appliance pre-auth command injection Vulnerability Scanner : behnamvanda/CVE-2023-1671 create time: 2023-04-25T15:19:41Z

Apache ShardingSphere ElasticJob-UI Privilege Escalation & RCE Exploit : Zeyad-Azima/CVE-2022-22733 create time: 2023-04-25T11:39:40Z

Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset : horizon3ai/CVE-2023-27524 create time: 2023-04-25T04:59:05Z

Perform With Mass Exploits WSO2 : Pari-Malam/CVE-2022-29464 create time: 2023-04-25T09:45:18Z

no description : qafdevsec/CVE-2019-9081_PoC create time: 2023-04-25T09:07:39Z

Quick Review about the SQL-Injection in the NEX-Forms Plugin for WordPress : SchmidAlex/nex-forms_SQL-Injection-CVE-2023-2114 create time: 2023-04-05T11:42:27Z

UnrealIRCD 3.2.8.1 backdoor command execution exploit in Python 3 (CVE-2010-2075). : chancej715/UnrealIRCD-3.2.8.1-Backdoor-Command-Execution create time: 2023-04-25T04:30:36Z

no description : iceberg-N/cve-2021-26855 create time: 2023-04-25T04:29:35Z

CVE-2022-33959 - 602 Client-Side Enforcement of Server-Side Security (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N) : gitadvisor/CVE-2022-33959 create time: 2023-04-25T04:31:17Z

CVE-2023-22894 : Saboor-Hakimi/CVE-2023-22894 create time: 2023-04-24T23:26:13Z

Apache Tika-server < 1.18 - Command Injection : Zebra64/CVE-2018-1335 create time: 2023-04-24T15:31:57Z

CVE-2023-1671-POC, based on dnslog platform : W01fh4cker/CVE-2023-1671-POC create time: 2023-04-24T15:53:42Z

Proof of Concept Exploit for PaperCut CVE-2023-27350 : horizon3ai/CVE-2023-27350 create time: 2023-04-22T21:34:06Z

no description : Trinadh465/Openssl-1.1.1g_CVE-2022-4304 create time: 2023-04-24T07:15:33Z

no description : Trinadh465/Openssl_1.1.1g_CVE-2023-0464 create time: 2023-04-24T06:40:37Z

no description : nidhi7598/OPENSSL_1.1.1g_G3_CVE-2022-4450 create time: 2023-04-24T05:55:40Z

no description : nidhi7598/OPENSSL_1.1.1g_G3_CVE-2023-0215 create time: 2023-04-24T05:35:43Z

no description : andyhsu024/CVE-2021-29447 create time: 2023-04-24T01:33:22Z

7000多个cve,包含1999-2023基本所有cve! : clearcdq/cve_poc create time: 2023-04-24T02:28:48Z

D-Link DNR-322L - Authenticated Remote Code Execution : rtfmkiesel/CVE-2022-40799 create time: 2023-04-23T20:42:18Z

Proof of concept. : NigmaZ/CVE-2017-7308 create time: 2023-04-23T10:56:21Z

Pre-Auth RCE in Sophos Web Appliance : ohnonoyesyes/CVE-2023-1671 create time: 2023-04-23T02:58:17Z

no description : d34dun1c02n/CVE-2023-30458 create time: 2023-04-15T18:27:42Z

Exploit for CVE-2022-1609 WordPress Weblizar Backdoor. : realsiao/cve-2022-1609-exploit create time: 2023-04-22T12:51:09Z

「💥」CVE-2022-4944: KodExplorer <= 4.49 - CSRF to Arbitrary File Upload : MrEmpy/CVE-2022-4944 create time: 2023-04-21T15:09:37Z

no description : TamingSariMY/CVE-2023-27350-POC create time: 2023-04-21T20:13:47Z

no description : Anonimo501/ssh_enum_users_CVE-2018-15473 create time: 2023-04-21T13:16:29Z

no description : ZZY3312/CVE-2023-28206 create time: 2023-04-21T12:08:59Z

A simple python script to check if a service is vulnerable : MaanVader/CVE-2023-27350-POC create time: 2023-04-21T09:19:13Z

CVE-2023-1454,Jeecg-Boot 前台SQL注入,CVE-2023-1454批量检测 : padbergpete47/CVE-2023-1454 create time: 2023-04-21T09:27:45Z

no description : dishfwk/CVE-2022-21882 create time: 2023-04-21T06:14:06Z

A little demonstration of cve-2021-41773 on httpd docker containers : MatanelGordon/docker-cve-2021-41773 create time: 2023-04-20T22:37:06Z

no description : wlswotmd/CVE-2022-0435 create time: 2023-04-20T17:29:02Z

metasploit module for CVE-2023-21554 remote code execution in msmq service which dont require any authentication and user interaction : g3tS3rvic3s/CVE-2023-21554-RCE-POC create time: 2023-04-20T17:58:25Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper : g1x-r/CVE-2023-21554-PoC create time: 2023-04-20T13:38:46Z

CVE-2023-21823 PoC : Elizarfish/CVE-2023-21823 create time: 2023-04-20T11:26:48Z

no description : zoemurmure/CVE-2023-21768-AFD-for-WinSock-EoP-exploit create time: 2023-04-20T08:26:42Z

no description : FzBacon/CVE-2023-25234_Tenda_AC6_stack_overflow create time: 2023-04-11T11:36:48Z

CVE-2020-17453 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications. : karthi-the-hacker/CVE-2020-17453 create time: 2023-04-20T06:00:13Z

All CVE 2023 in Github : RootKRD/CVE-2023 create time: 2023-04-20T00:55:46Z

Create CVE_2020_3992 Poc && exp : ceciliaaii/CVE_2020_3992 create time: 2023-04-19T14:49:43Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ)/QueueJumper : C3r7/CVE-2023-21554-RCE create time: 2023-04-19T13:21:17Z

CVE-2022-4896 PoCs & exploits : sapellaniz/CVE-2022-4896 create time: 2023-04-19T12:53:03Z

CVE-2022-48474 &CVE-2022-48475 PoCs & exploits : sapellaniz/CVE-2022-48474_CVE-2022-48475 create time: 2023-04-19T12:27:52Z

no description : weizman/CVE-2023-1767 create time: 2023-03-15T12:16:20Z

CVE-2021-31589 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications. : karthi-the-hacker/CVE-2021-31589 create time: 2023-04-19T09:10:40Z

OpenSSH Pre-Auth Double Free CVE-2023-25136 POC : adhikara13/CVE-2023-25136 create time: 2023-04-18T21:47:47Z

Windows Message Queuing vulnerability exploitation with custom payloads : Hashi0x/PoC-CVE-2023-21554 create time: 2023-04-18T15:42:33Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper : b4rt0xx/CVE-2023-21554-POC create time: 2023-04-18T15:30:17Z

no description : Dima2021/cve-2022-42889-text4shell create time: 2023-04-18T14:49:45Z

no description : nidhi7598/OPENSSL_1.0.2_G2.5_CVE-2023-0215 create time: 2023-04-18T12:07:40Z

no description : FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection create time: 2023-04-18T10:45:42Z

no description : FzBacon/CVE-2022-34527_D-Link_DSL-3782_Router_command_injection create time: 2023-04-18T04:26:49Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ)/QueueJumper : C00k3rbkr/CVE-2023-21554-RCE create time: 2023-04-17T16:43:00Z

no description : randallbanner/Spring-Cloud-Function-Vulnerability-CVE-2022-22963-RCE create time: 2023-04-17T13:54:06Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper : 10xeye/CVE-2023-21554-POC create time: 2023-04-17T12:22:56Z

Command injection in ManageEngine ADManager Plus : ohnonoyesyes/CVE-2023-29084 create time: 2023-04-17T01:32:29Z

Reproduce CVE-2023-2033 : insoxin/CVE-2023-2033 create time: 2023-04-17T00:25:16Z

POC : CVE-2023-21716 Microsoft Word RTF Font Table Heap Corruption : JMousqueton/CVE-2023-21716 create time: 2023-04-16T21:12:29Z

Linux Bluetooth - Run arbitrary management commands as an unprivileged user : lrh2000/CVE-2023-2002 create time: 2023-04-16T10:05:13Z

I do some tweaking for iOS from 16.0 to 16.1.2 based on MacDirtyCow (CVE-2022-46689) exploit. : tdquang266/MDC create time: 2023-04-16T03:33:38Z

💣💥💀 Пример запуска fork-бомбы на удаленном сервере благодаря уязвимости CVE-2018-3149 : funcid/log4j-exploit-with-fork-bomb create time: 2023-04-15T12:47:39Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ)/QueueJumper : durte/CVE-2023-21554-RCE create time: 2023-04-15T11:05:55Z

no description : houqe/EXP_CVE-2018-19518 create time: 2023-04-15T09:31:45Z

no description : houqe/POC_CVE-2023-21839 create time: 2023-04-15T08:57:10Z

no description : yrtsec/CVE-2023-123456 create time: 2023-04-15T06:39:20Z

no description : yrtsec/CVE-2023-999991_2 create time: 2023-04-15T06:29:47Z

no description : houqe/POC_CVE-2023-21839 create time: 2023-04-15T06:19:58Z

Exploit Swagger UI - User Interface (UI) Misrepresentation of Critical Information (CVE-2018-25031) : rafaelcintralopes/SwaggerUI-CVE-2018-25031 create time: 2023-04-14T19:48:29Z

Proof of Concept for Windows Message Queuing also known as CVE-2023-21554 : xhshes/CVE-2023-21554-QueueJumper create time: 2023-04-14T19:42:50Z

no description : zeroch1ll/cve-2021-29447 create time: 2023-04-14T18:22:14Z

no description : YSaxon/CVE-2023-28615 create time: 2023-04-14T15:41:12Z

no description : dsn1321/KB5025175-CVE-2022-41099 create time: 2023-04-14T12:48:39Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ)/QueueJumper : tonarni/CVE-2023-21554-RCE create time: 2023-04-14T12:47:04Z

RCE Module for the Windows Message Queuing vulnerability : 00hshmakr/CVE-2023-21554 create time: 2023-04-14T11:34:33Z

no description : rissor41/SolarWinds-CVE-2021-35250 create time: 2023-04-13T05:13:38Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper : checksec0xint/CVE-2023-21554-PoC create time: 2023-04-14T05:14:49Z

A code injection vulnerability in the User Portal and Web Admin Portal allows a remote attacker to execute code in a Sophos Firewall. : Sophos-PSIRT-REPO/CVE-2022-3236 create time: 2023-04-12T23:55:33Z

An integer overflow in WatchGuard Firebox and XTM appliances allows an unauthenticated remote attacker to trigger a buffer overflow and potentially execute arbitrary code by sending a malicious request to exposed management ports... : Watchguard-PSIRT-REPO/CVE-2022-31789 create time: 2023-04-12T20:49:54Z

A critical TEXT4SHELL Apache vulnerability in SonicWall interfaces may allow a remote unauthenticated attacker to execute arbitrary code and take full control of the impacted Product... : Sonicwall-PSIRT-REPO/CVE-2022-42889 create time: 2023-04-12T20:49:27Z

An authentication bypass vulnerability in the Palo Alto Networks web interface allows a network-based attacker to impersonate an existing PAN-OS administrator and perform privileged actions... : PaloAlto-PSIRT-REPO/CVE-2022-0030 create time: 2023-04-12T20:48:45Z

A critical vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software allows an unauthenticated, remote attacker to establish a connection as a different user... : Cisco-PSIRT-Repo/CVE-2022-20928 create time: 2023-04-12T20:47:59Z

A critical buffer underwrite ('buffer underflow') vulnerability in FortiOS & FortiProxy interfaces may allow a remote unauthenticated attacker to execute arbitrary code and take full control of the impacted Product... : FortiSecurity/CVE-2023-25610 create time: 2023-03-30T23:39:19Z

CVE-2023-1454漏洞检测脚本 : BugFor-Pings/CVE-2023-1454-POC create time: 2023-04-13T19:56:47Z

Remote Code Execution module for the recent vulnerability in Windows MSMQ : HshMkr/CVE-2023-21554 create time: 2023-04-13T17:26:04Z

F5 BIG-IP Exploit Using CVE-2022-1388 and CVE-2022-41800 : j-baines/tippa-my-tongue create time: 2023-04-12T20:46:03Z

CVE-2022-38181 POC for FireTV 3rd gen Cube (gazelle) : Pro-me3us/CVE_2022_38181_Gazelle create time: 2023-04-13T13:25:09Z

CVE-2022-38181 POC for FireTV 2nd gen Cube (raven) : Pro-me3us/CVE_2022_38181_Raven create time: 2023-04-13T13:19:04Z

CVE-2023-21554 unauthenticated RCE in Microsoft Message Queuing (MSMQ) aka QueueJumper : select275/CVE-2023-21554-PoC create time: 2023-04-13T14:11:10Z

Fixed exploit for CVE-2022-46169 (originally from https://www.exploit-db.com/exploits/51166) : icebreack/CVE-2022-46169 create time: 2023-04-13T08:55:08Z

no description : CHINA-china/MinIO_CVE-2023-28432_EXP create time: 2023-04-13T08:36:52Z

CVE-2023-1454 jeecg-boot Unauthorized SQL injection vulnerability : CKevens/CVE-2023-1454-EXP create time: 2023-04-13T04:51:41Z

no description : hh-hunter/ml-CVE-2023-1177 create time: 2023-04-13T02:56:24Z

PoC for the MSMQ vulnerability recently discovered also known as CVE-2023-21554 : hash0x1/CVE-2023-21554 create time: 2023-04-12T22:36:29Z

Proof-of-Concept for CVE-2023-21554 vulnerability recently discovered in Windows MSMQ : 00hashmaker/CVE-2023-21554-0day create time: 2023-04-12T21:46:13Z

BlackVue DR750 CVE CVE-2023-27746 CVE-2023-27747 CVE-2023-27748 : eyJhb/blackvue-cve-2023 create time: 2023-02-28T16:37:33Z

no description : Guest-user1/CVE-2018-6574 create time: 2023-04-12T09:45:08Z

no description : khuntor/CVE-2021-43858-MinIO create time: 2023-04-12T07:34:03Z

no description : Trinadh465/external_expat-2.1.0_CVE-2022-25313 create time: 2023-04-12T05:30:46Z

RADIANCE is an exploit for CVE-2023-23752 : equationsoftworks/Radiance create time: 2023-04-12T05:59:18Z

Public repo for anything CVE-2022-21894 : qjawls2003/BlackLotus-Detection create time: 2023-04-12T05:01:50Z

no description : nidhi7598/expat_2.1.0_G2_CVE-2022-25313 create time: 2023-04-12T04:51:25Z

Created to help detect IOCs for CVE-2022-21894: The BlackLotus campaign : bakedmuffinman/BlackLotusDetection create time: 2023-04-12T04:05:42Z

no description : PYTERSELAPHIELDRACO777999/CVEEXPLOIT202230525 create time: 2023-04-11T14:49:55Z

no description : Trinadh465/external_expat-2.1.0_CVE-2022-25313 create time: 2023-04-11T12:54:01Z

no description : FzBacon/CVE-2019-18370_XiaoMi_Mi_WIFI_RCE_analysis create time: 2023-04-11T10:58:30Z

CVE-2023-30459 : Toxich4/CVE-2023-30459 create time: 2023-04-11T11:11:29Z

no description : FzBacon/CVE-2023-26976_tenda_AC6_stack_overflow create time: 2023-04-11T11:02:48Z

no description : nik0nz7/CVE-2020-14882 create time: 2023-04-11T08:38:47Z

Textpattern v4.8.8 and Below are vulnerable to Unrestricted File Upload Leading to Remote Code Execution : leekenghwa/CVE-2023-26852-Textpattern-v4.8.8-and- create time: 2023-04-11T07:00:04Z

CVE-2023-27704 Void Tools Everything lower than v1.4.1.1022 was discovered to contain a Regular Expression Denial of Service (ReDoS) : happy0717/CVE-2023-27704 create time: 2023-04-11T06:41:58Z

CVE-2023-27703 An Android version of pikpak version V1.29.2 element debugging interface leakage vulnerability : happy0717/CVE-2023-27703 create time: 2023-04-11T06:24:04Z

There are 2 exploitation methods that exploit CVE-2022-27666. For more info on how to use these code bases please check my blog. : Albocoder/cve-2022-27666-exploits create time: 2023-04-11T00:12:33Z

no description : Kaneki-hash/CVE-2023-29017-reverse-shell create time: 2023-04-10T15:33:54Z

no description : SourM1lk/CVE-2022-22963-Exploit create time: 2023-04-10T14:12:58Z

Yetishare SQL Injection in sSortDir_0 parameter - v3.5.2 - v4.5.4. Apart from an admin being able to exploit this, it could also be used in a CSRF attack to trick an admin user into running malicious queries. : cve-vuln/CVE-2019-20059 create time: 2020-03-04T17:41:52Z

CVE-2023-30459 : Toxich4/CVE-2023-30459 create time: 2023-04-10T12:18:41Z

no description : YuanRuQian/CVE-2021-44228-attack-demo create time: 2023-04-09T23:10:57Z

Test environments for CVE-2023-28432, information disclosure in MinIO clusters : h0ng10/CVE-2023-28432_docker create time: 2023-04-09T20:28:33Z

Perform with Dork Scanner and Massive with Joomla 4.2.8 : Pari-Malam/DorkerW-CVE-2023-23752 create time: 2023-04-09T13:20:48Z

In Paradox Security System IPR512 Web console login form page, attacker can input JavaScript string, such as "" that will overwrite configurations in the file "login.xml" and cause the login page to crash. : SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC create time: 2023-01-26T12:13:51Z

no description : dgor2023/cve-2022-42889-text4shell-docker create time: 2023-04-09T04:09:34Z

A study of malicious CVE proof of concept exploits in GitHub (2022) : JoanaTrashlieva/cve-poc-exploits-2022 create time: 2023-04-08T17:48:00Z

no description : vnc1106/CVE-2022-2602 create time: 2023-04-08T16:50:23Z

no description : ReachabilityOrg/cve-2022-42889-text4shell-docker create time: 2023-04-08T02:47:55Z

Unauthenticated Remote Code Execution through authentication bypass and command injection in Cacti < 1.2.23 and < 1.3.0 : JacobEbben/CVE-2022-46169_unauth_remote_code_execution create time: 2023-04-07T23:40:53Z

CVE-2023-21742 Poc : ohnonoyesyes/CVE-2023-21742 create time: 2023-04-07T23:46:25Z

# Fix-CVE-2021-34527 Fix for the security Script Changes ACL in the directory Stop Service PrintSpooler Spooler Changes StartupType to Disabled Add every server in the serverlist.csv and run script. : fardinbarashi/PsFix-CVE-2021-34527 create time: 2023-04-07T20:14:31Z

no description : timb-machine-mirrors/CVE-2023-29017 create time: 2023-04-07T18:26:25Z

Exploits and report for CVE-2022-43293 : LucaBarile/CVE-2022-43293 create time: 2023-04-07T13:38:27Z

Exploit for CVE-2022-0003 : LucaBarile/CVE-2022-38604 create time: 2022-08-02T13:53:18Z

no description : Ravindu-Priyankara/CVE-2017-5487-vulnerability-on-NSBM create time: 2023-04-07T08:10:45Z

no description : jedai47/cve-2018-17182 create time: 2023-04-07T10:35:24Z

no description : jedai47/CVE-2018-7273 create time: 2023-04-07T10:25:17Z

no description : jedai47/CVE-2017-16994 create time: 2023-04-07T10:03:49Z

no description : sxsuperxuan/Weblogic_CVE-2023-21389 create time: 2023-04-07T09:25:09Z

Checker help to verify created account or find it's mandat : qmakake/SAP_CVE-2020-6287_find_mandate create time: 2023-04-07T08:24:12Z

no description : DarokNET/CVE-2023-27100 create time: 2023-04-07T07:38:48Z

POC,EXP,chatGPT for me,只能给一些思路,全部不可用 : hktalent/CVE-2022-21306 create time: 2023-04-07T03:59:07Z

jmreport/qurestSql 未授权SQL注入批量扫描poc : MzzdToT/CVE-2023-1454 create time: 2023-04-07T03:30:22Z

POC,EXP, chatGPT for me : hktalent/CVE-2023-21837 create time: 2023-04-07T03:18:12Z

POC,EXP,chatGPT for me : hktalent/CVE-2022-45047 create time: 2023-04-07T03:16:47Z

CVE-2023-27053 - Cross Site Scripting - Router CLARO (HGJ310) : d3fudd/XSS-HGJ310 create time: 2023-02-18T20:05:47Z

no description : himanshu667/kernel_v4.19.72_CVE-2022-42896 create time: 2023-04-06T17:17:25Z

I Found the reflected xss vulnerability in shopware 5 .for more details check my poc video : sahilop123/-CVE-2022-48150 create time: 2023-04-06T16:14:42Z

https://www.cvedetails.com/cve/CVE-2022-34972/ : DevCyberNico/exploit_-CVE-2022-34972 create time: 2023-04-06T14:12:05Z

no description : BaconCriCRi/PoC-CVE-2022-4939- create time: 2023-04-06T13:34:09Z

no description : hshivhare67/kernel_v4.19.72_CVE-2022-42896_new create time: 2023-04-06T12:12:27Z

no description : LHXHL/Minio-CVE-2023-28432 create time: 2023-04-06T12:29:31Z

CVE-2023-23752 : AkbarWiraN/Joomla-Scanner create time: 2023-04-06T12:15:50Z

no description : hshivhare67/platform_system_bt_AOSP10_r33_CVE-2022-20224 create time: 2023-04-06T11:02:47Z

no description : hshivhare67/platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347 create time: 2023-04-06T09:54:28Z

no description : qaisarafridi/cve-2021-31290 create time: 2023-04-06T07:57:29Z

no description : qaisarafridi/cve-2021-3129 create time: 2023-04-06T07:56:33Z

no description : hshivhare67/platform_external_tcpdump_AOSP10_r33_4.9.2-_CVE-2018-14463 create time: 2023-04-06T06:58:12Z

no description : hshivhare67/external_expat_v2.2.6_CVE-2021-45960 create time: 2023-04-06T06:20:55Z

no description : hshivhare67/external_expat_v2.1.0_CVE-2022-25315 create time: 2023-04-06T05:42:39Z

no description : pivik271/CVE-2021-3490 create time: 2023-04-06T03:21:11Z

CVE-2023-0669 Python PoC : Avento/CVE-2023-0669 create time: 2023-04-06T03:40:03Z

no description : pivik271/CVE-2021-3490 create time: 2023-04-06T02:46:31Z

CVE-2023-22809 Linux Sudo : CKevens/CVE-2023-22809-sudo-POC create time: 2023-04-06T03:11:48Z

no description : hshivhare67/kernel_v4.1.15_CVE-2019-10220 create time: 2023-04-05T11:51:57Z

no description : hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20943 create time: 2023-04-05T11:24:29Z

The first proof of concept of the Contao CMS RCE : redteamsecurity2023/CVE-2022-26265 create time: 2023-04-05T09:34:29Z

no description : Trinadh465/linux-4.19.72_CVE-2022-42896 create time: 2023-04-05T09:10:38Z

no description : hshivhare67/kernel_v4.19.72_CVE-2022-42896 create time: 2023-04-05T07:51:32Z

no description : Trinadh465/kernel_CVE-2022-42896 create time: 2023-04-05T05:36:51Z

no description : hshivhare67/platform_frameworks_av_AOSP10_r33_CVE-2023-20933 create time: 2023-04-05T06:04:42Z

no description : Satheesh575555/linux-4.19.72_CVE-2023-28450 create time: 2023-04-05T05:33:09Z

no description : h1bAna/CVE-2023-21768 create time: 2023-04-05T02:05:17Z

Poc for CVE-2023-23752 : adhikara13/CVE-2023-23752 create time: 2023-04-04T21:14:19Z

Реализация использования уязвимости Moodle CVE-2014-3544. : bezlla/MoodleHack create time: 2021-11-12T00:17:39Z

docker for CVE-2022-42889 : necroteddy/CVE-2022-42889 create time: 2023-04-04T20:08:08Z

Zeek detection logic for CVE-2022-30216. : corelight/CVE-2022-30216 create time: 2022-07-12T16:35:37Z

CVE-2014-6287 : randallbanner/Rejetto-HTTP-File-Server-HFS-2.3.x---Remote-Command-Execution create time: 2023-04-04T18:39:30Z

no description : hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20944 create time: 2023-04-04T12:07:19Z

no description : hshivhare67/platform_packages_apps_bluetooth_AOSP10_r33_CVE-2020-0183 create time: 2023-04-04T10:46:05Z

no description : Trinadh465/linux_4.19.72_CVE-2023-42896 create time: 2023-04-04T10:11:54Z

no description : hello123body/CVE-2012-2012 create time: 2023-04-04T06:35:51Z

no description : Nivaskumark/external_expat_AOSP10_r33_CVE-2022-43680 create time: 2023-04-04T06:31:47Z

no description : MrEmpy/CVE-2006-3392 create time: 2023-04-04T01:54:16Z

WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2022-46169). Run it at your own risk! : m3ssap0/cacti-rce-cve-2022-46169-vulnerable-application create time: 2023-04-01T19:20:29Z

Reflected XSS via AngularJS Sandbox Escape Expressions in IPSwitch WS_FTP Server 8.6.0 : dievus/CVE-2022-27665 create time: 2022-03-23T14:20:58Z

no description : nidhi7598/linux-4.1.15_CVE-2022-42896 create time: 2023-04-03T11:30:26Z

no description : Trinadh465/frameworks_base_CVE-2023-20944 create time: 2023-04-03T12:12:17Z

no description : Trinadh465/frameworks_base_CVE-2023-20943 create time: 2023-04-03T11:32:21Z

my python poc CVE-2023-24774 and CVE-2023-24775 this sqli cve funadmin : csffs/CVE-2023-24775-and-CVE-2023-24774 create time: 2023-04-03T09:11:04Z

no description : Trinadh465/frameworks_base_CVE-2023-20944 create time: 2023-04-03T07:21:25Z

no description : Trinadh465/frameworks_av_CVE-2023-20933 create time: 2023-04-03T06:41:47Z

A vulnerable Spring Boot application that uses log4j and is vulnerable to CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 : demonrvm/Log4ShellRemediation create time: 2023-04-02T23:03:28Z

A vulnerable Spring Boot application that uses log4j and is vulnerable to CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105. : demonrvm/RemediateLog4Shell create time: 2023-04-02T22:03:08Z

A Spring Boot application that uses log4j 2.14.0 and is vulnerable to Log4Shell. Apply patches 1 at a time to remove CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105 : demonrvm/RemediateLog4Shell create time: 2023-04-02T18:45:40Z

Struts2 S2-061 远程命令执行漏洞(CVE-2020-17530) : keyuan15/CVE-2020-17530 create time: 2023-04-02T13:20:42Z

no description : 7a6163/CVE-2023-28432 create time: 2023-04-02T12:43:26Z

no description : ph4ge/cve-2018-6574 create time: 2023-04-02T12:30:02Z

A fully functional untethered iOS 16-16-4 jailbreak using the CVE-2023-23531 vulnerability : DarthOCE/MonkeyJB create time: 2023-04-02T01:03:13Z

no description : devAL3X/CVE-2022-46169_poc create time: 2023-04-01T22:37:37Z

no description : lionelmusonza/CVE-2023-26866 create time: 2023-04-01T21:19:05Z

no description : protonnegativo/CVE-2010-4180-by-ChatGPT create time: 2023-04-01T13:19:14Z

BoxBilling<=4.22.1.5 - Remote Code Execution (RCE) : kabir0x23/CVE-2022-3552 create time: 2023-04-01T11:53:14Z

no description : ChrisPritchard/CVE-2021-22911-rust create time: 2023-04-01T07:19:54Z

A script for exploiting CVE-2022-1227 : iridium-soda/CVE-2022-1227_Exploit create time: 2023-04-01T07:28:15Z

Updated version of this weak password encryption script : s3l33/CVE-2022-25012 create time: 2023-04-01T04:21:18Z

Web tool for detecting Acropalypse (CVE-2023-21036) : lordofpipes/acropadetect create time: 2023-04-01T00:08:15Z

no description : g1vi/CVE-2019-15107 create time: 2023-03-31T20:56:39Z

no description : devAL3X/CVE-2022-46169_poc create time: 2023-03-31T16:21:20Z

no description : devAL3X/CVE-2022-46169_poc create time: 2023-03-31T15:09:00Z

minio敏感信息泄露 : Majus527/MinIO_CVE-2023-28432 create time: 2023-03-31T13:29:36Z

no description : Trinadh465/linux-4.19.72_CVE-2022-42896 create time: 2023-03-31T10:57:06Z

CVE-2023-23397漏洞的简单PoC,有效载荷通过电子邮件发送。 : CKevens/CVE-2023-23397-POC create time: 2023-03-31T03:35:30Z

no description : PyterSmithDarkGhost/EXPLOITIOS16MACOSIPHONE14CVE202323529 create time: 2023-03-30T14:53:26Z

ZCBS/ZCBS/ZPBS/ZBBS Reflected XSS : bigzooooz/CVE-2023-26692 create time: 2023-03-30T13:56:24Z

Module for PrestaShop 1.7.X to fix CVE-2023-28447 vulnerability (Smarty XSS) : drkbcn/lblfixer_cve_2023_28447 create time: 2023-03-30T10:28:20Z

Just a DoS poc that might become something more : Exploitables/CVE-2009-0824 create time: 2023-03-30T07:11:50Z

no description : 0759104103/cd-CVE-2019-11932 create time: 2023-03-29T11:12:36Z

Full LPE Exploit for CVE-2019-5603 / FreeBSD-SA-19:15.mqueuefs / FreeBSD-SA-19:24.mqueuefs : raymontag/CVE-2019-5603 create time: 2023-03-29T09:17:02Z

Full LPE Exploit for CVE-2019-5596 / FreeBSD-SA-19:02.fd : raymontag/CVE-2019-5596 create time: 2023-03-29T09:15:07Z

PoC for CVE-2022-41876 : Skileau/CVE-2022-41876 create time: 2023-03-21T17:05:07Z

CVE-2023-8888.test : xiahao90/CVE-2023-8888.test create time: 2023-03-29T03:56:25Z

An issue in the password reset function of Peppermint v0.2.4 allows attackers to access the emails and passwords of the Tickets page via a crafted request. : bypazs/CVE-2023-26984 create time: 2023-02-26T16:45:50Z

Trudesk v1.2.6 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Add Tags parameter under the Create Ticket function. : bypazs/CVE-2023-26982 create time: 2023-02-15T12:49:38Z

Apache Commons FileUpload 보안 취약점 테스트 : nice1st/CVE-2023-24998 create time: 2023-03-29T01:36:29Z

CVE-2023-28432 MinIO敏感信息泄露检测脚本 : Cuerz/CVE-2023-28432 create time: 2023-03-29T01:26:30Z

no description : jacquesquail/CVE-2023-23397 create time: 2023-03-29T01:17:22Z

no description : mha98/CVE-2022-45003 create time: 2023-03-28T18:04:17Z

no description : mha98/CVE-2022-45004 create time: 2023-03-28T17:49:59Z

no description : cyberdesu/Remote-Buffer-overflow-CVE-2003-0172 create time: 2023-03-28T13:38:07Z

CVE-2023-1665 - Twake App : 0xsu3ks/CVE-2023-1665 create time: 2023-03-28T13:07:34Z

Unsigned driver loader using CVE-2018-19320 : zer0condition/GDRVLoader create time: 2022-11-12T05:48:13Z

exploit for CVE-2023-23397 : D7-M/CVE-2023-23397-exploit create time: 2023-03-28T04:35:16Z

Authenticated Remote Code Execution by abusing a single quote injection to write to an auth.php file imported by the NagVis component in Checkmk <= 2.1.0p10, Checkmk <= 2.0.0p27, and Checkmk <= 1.6.0p29 : JacobEbben/CVE-2022-46836_remote_code_execution create time: 2023-03-27T22:30:21Z

EXP for CVE-2023-28434 MinIO unauthorized to RCE : AbelChe/evil_minio create time: 2023-03-27T08:53:04Z

no description : trustcves/CVE-2023-25263 create time: 2023-03-02T07:55:08Z

no description : trustcves/CVE-2023-25262 create time: 2023-03-02T07:54:47Z

no description : trustcves/CVE-2023-25261 create time: 2023-03-02T07:53:41Z

no description : trustcves/CVE-2023-25260 create time: 2023-03-02T07:53:09Z

no description : yuyongxr/minio_cve-2023-28432 create time: 2023-03-27T07:15:40Z

通过vulhub的复现过程实现了,基本的批量检测。比较垃圾但是勉强能用 : steponeerror/Cve-2023-28432- create time: 2023-03-27T07:14:06Z

no description : Eri11/CVEri2023 create time: 2023-03-27T04:44:17Z

Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10 : doosec101/CVE-2022-24716 create time: 2023-03-27T02:22:23Z

Unauthenticated Arbitrary File Deletion by abusing Livestatus Query Language Injection in CheckMK Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) : JacobEbben/CVE-2022-47909_unauth_arbitrary_file_deletion create time: 2023-03-27T02:16:51Z

This PoC demonstrates the vulnerability described in CVE-2023-28858 : improbably-you/poc_cve_2023_28858 create time: 2023-03-26T22:03:57Z

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. : ibrahimzx/CVE-2019-1653 create time: 2023-03-26T16:36:22Z

Unauthenticated RCE in Open Web Analytics version <1.7.4 : 0xM4hm0ud/CVE-2022-24637 create time: 2023-03-26T13:11:50Z

no description : 0xNahim/CVE-2023-23752 create time: 2023-03-26T13:58:14Z

no description : 521526/CVE-2019-1006 create time: 2023-03-26T08:47:39Z

no description : pumpkinpiteam/CVE-2022-24716 create time: 2023-03-26T01:03:07Z

pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814) : Chocapikk/CVE-2022-31814 create time: 2023-03-26T00:18:04Z

bot to find and delete images affected by CVE-2023-21036 : schdork/acropolypse-bot create time: 2023-03-26T01:32:32Z

no description : 0xFTW/CVE-2023-27842 create time: 2023-03-25T22:25:37Z

CVE-2023-21036 detection in Go : notaSWE/gocropalypse create time: 2023-03-25T21:30:57Z

pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814) : Chocapikk/CVE-2022-31814 create time: 2023-03-25T20:45:41Z

no description : wshepherd0010/CVE-2022-24112-Lab create time: 2023-03-25T16:58:36Z

no description : Toxich4/CVE-2022-32199 create time: 2023-03-25T08:49:58Z

no description : Brandaoo/CVE-2014-6271 create time: 2023-03-25T05:32:59Z

Joomla Unauthorized Access Vulnerability (CVE-2023-23752) Dockerized : karthikuj/CVE-2023-23752-Docker create time: 2023-03-25T06:18:46Z

no description : rodrigosilvaluz/CVE_2022_0847 create time: 2023-03-25T03:55:59Z

a simple tool to detect the exploitation of BlueKeep vulnerability (CVE-2019-0708) : tranqtruong/Detect-BlueKeep create time: 2023-03-25T00:55:58Z

RSA NetWitness Platform EDR Agent / Incorrect Access Control - Code Execution : hyp3rlinx/CVE-2022-47529 create time: 2023-03-24T22:50:26Z

A critical buffer underwrite ('buffer underflow') vulnerability in FortiOS & FortiProxy interfaces may allow a remote unauthenticated attacker to execute arbitrary code on the device and take control of the impacted Product... : PSIRT-REPO/CVE-2023-25610 create time: 2023-03-23T18:39:02Z

CVE-2023-23397 powershell patch script for Windows 10 and 11 : Zeppperoni/CVE-2023-23397-Patch create time: 2023-03-24T19:54:21Z

An exploitation demo of Outlook Elevation of Privilege Vulnerability : madelynadams9/CVE-2023-23397-Report create time: 2023-03-24T19:47:42Z

test of exploit for CVE-2023-21716 : hv0l/CVE-2023-21716_exploit create time: 2023-03-24T15:58:25Z

Joomla! < 4.2.8 - Unauthenticated information disclosure : Acceis/exploit-CVE-2023-23752 create time: 2023-03-24T11:50:16Z

CVE-2023-28432 POC : acheiii/CVE-2023-28432 create time: 2023-03-24T08:27:32Z

no description : Satheesh575555/linux-4.1.15_CVE-2022-45934 create time: 2023-03-24T08:16:44Z

MinIO存在信息泄露漏洞,未经身份认证的远程攻击者通过发送特殊HTTP请求即可获取所有环境变量,其中包括MINIO_SECRET_KEY和MINIO_ROOT_PASSWORD,造成敏感信息泄露,最终可能导致攻击者以管理员身份登录MinIO : MzzdToT/CVE-2023-28432 create time: 2023-03-24T08:13:34Z

no description : limo520/CVE-2023-20860 create time: 2023-03-24T07:23:52Z

discord bot to find and delete images affected by CVE-2023-21036 : maddiethecafebabe/discord-acropolypse-bot create time: 2023-03-24T02:39:52Z

no description : johnatag/INF8602-CVE-2020-8835 create time: 2023-03-20T18:17:40Z

CVE-2023-28432,minio未授权访问检测工具 : Okaytc/minio_unauth_check create time: 2023-03-24T03:15:28Z

jeecg-boot unauthorized SQL Injection Vulnerability (CVE-2023-1454) : gobysec/CVE-2023-1454 create time: 2023-03-24T03:02:33Z

Exploit for CVE-2023-27532 against Veeam Backup & Replication : sfewer-r7/CVE-2023-27532 create time: 2023-03-23T16:08:43Z

MiniO verify interface sensitive information disclosure vulnerability (CVE-2023-28432) : gobysec/CVE-2023-28432 create time: 2023-03-23T16:27:47Z

CVE-2023-28343 POC exploit : superzerosec/CVE-2023-28343 create time: 2023-03-23T15:19:02Z

CVE-2023-28434 nuclei templates : Mr-xn/CVE-2023-28434 create time: 2023-03-23T14:44:24Z

no description : stevesec/CVE-2023-23397 create time: 2023-03-23T13:40:18Z

CVE-2017-12615的POC/EXP编写过程 : gk0d/CVE-2017-12615-POC-EXP create time: 2023-03-08T14:53:28Z

POC for Veeam Backup and Replication CVE-2023-27532 : horizon3ai/CVE-2023-27532 create time: 2023-03-18T16:20:53Z

Yara rule compatible with ClamAV based on expl_outlook_cve_2023_23397yar : securiteinfo/expl_outlook_cve_2023_23397_securiteinfo.yar create time: 2023-03-23T08:26:53Z

CVE-2022-42475 飞塔RCE漏洞 POC : CKevens/CVE-2022-42475-RCE-POC create time: 2023-03-23T06:48:14Z

no description : betillogalvanfbc/POC-CVE-2022-44268 create time: 2023-03-22T21:26:20Z

https & http : notareaperbutDR34P3r/vuln-CVE-2022-41082 create time: 2023-03-22T20:04:07Z

Detection an sanitization for Acropalypse Now - CVE-2023-21036 : infobyte/CVE-2023-21036 create time: 2023-03-22T14:59:42Z

Python script for sending e-mails with CVE-2023-23397 payload using SMTP : BronzeBee/cve-2023-23397 create time: 2023-03-22T11:00:47Z

no description : X1r0z/CVE-2023-23638 create time: 2023-03-22T11:23:44Z

no description : pivik271/CVE-2022-1015 create time: 2023-03-22T09:16:58Z

CVE-2023-21768 Windows 11 22H2 系统本地提权 POC : CKevens/CVE-2023-21768-POC create time: 2023-03-22T07:24:36Z

no description : Mustafa1986/cve-2022-42475-Fortinet create time: 2023-03-22T04:26:22Z

An issue was discovered in BS_RCIO64.sys in Biostar RACING GT Evo 2.1.1905.1700. A low-integrity process can open the driver's device object and issue IOCTLs to read or write to arbitrary physical memory locations (or call an arbitrary address), leading to execution of arbitrary code. This is associated with 0x226040, 0x226044, and 0x226000. : Exploitables/CVE-2021-44852 create time: 2023-03-22T04:11:03Z

Proof of Concept for CVE-2023-23397 in Python : tiepologian/CVE-2023-23397 create time: 2023-03-21T18:38:00Z

Altenergy Power System Control Software set_timezone RCE Vulnerability (CVE-2023-28343) : gobysec/CVE-2023-28343 create time: 2023-03-21T11:41:36Z

harbor unauthorized detection : 404tk/CVE-2022-46463 create time: 2023-03-21T10:40:19Z

no description : maldev866/ChExp_CVE-2021-30632 create time: 2023-03-21T07:53:43Z

CloudSchool v3.0.1 is vulnerable to Cross Site Scripting (XSS). A normal user can steal session cookies of the admin users through notification received by the admin user. : G37SYS73M/CVE-2022-46087 create time: 2023-03-21T08:02:48Z

SQL injection in School Management System 1.0 allows remote attackers to modify or delete data, causing persistent changes to the application's content or behavior by using malicious SQL queries. : G37SYS73M/CVE-2022-36193 create time: 2023-03-21T08:00:49Z

no description : Mustafa1986/CVE-2022-22963 create time: 2023-03-21T06:14:35Z

no description : nidhi7598/OPENSSL_1.1.11g_G3_CVE-2020-1971 create time: 2023-03-21T05:13:37Z

no description : Mustafa1986/CVE-2022-22963-Reverse-Shell-Exploit create time: 2023-03-21T05:11:50Z

no description : 4bhishek0/CVE-2022-0847 create time: 2023-03-16T17:00:31Z

no description : nidhi7598/OPENSSL_1.1.11g_G3_CVE-2023-0286 create time: 2023-03-21T04:57:37Z

Windows 11 System Permission Elevation : HKxiaoli/Windows_AFD_LPE_CVE-2023-21768 create time: 2023-03-21T01:58:40Z

CVE-2018-6341 : diwangs/react16-ssr create time: 2023-03-20T23:50:29Z

Repo for CVE-2022-46169 : doosec101/CVE-2022-46169 create time: 2023-03-20T22:54:18Z

Authenticated Remote Code Execution in Icinga Web 2 <2.8.6, <2.9.6, <2.10 : JacobEbben/CVE-2022-24715 create time: 2023-03-20T04:31:32Z

Patch for MS Outlook Critical Vulnerability - CVSS 9.8 : SecCTechs/CVE-2023-23397 create time: 2023-03-20T17:45:37Z

Simple CVE-2023-23397 poc with sending of the payload by email. : Trackflaw/CVE-2023-23397 create time: 2023-03-20T16:31:54Z

VM Escape for Parallels Desktop <18.1.1 : Impalabs/CVE-2023-27326 create time: 2023-03-20T11:47:54Z

this web is vulnerable against CVE-2021-44228 : github-kyruuu/log4shell-vulnweb create time: 2023-03-20T14:09:30Z

CVE-2020-0796 SMB Ghost vulnerability detection and mitigation : heeloo123/CVE-2020-0796 create time: 2023-03-20T13:00:20Z

CVE-2021-44228 : heeloo123/CVE-2021-44228 create time: 2023-03-20T12:13:13Z

CVE-2023-23415 : amitdubey1921/CVE-2023-23416 create time: 2023-03-18T14:49:52Z

Custom exploit written for enumerating usernames as per CVE-2016-6210 : goomdan/CVE-2016-6210-exploit create time: 2023-03-19T19:16:36Z

CVE-2023-23192 test : Penkyzduyi/CVE-2023-23192 create time: 2023-03-20T09:59:39Z

Puni love is : Penkyzduyi/CVE-2023-1337 create time: 2023-03-20T09:57:53Z

CVE-2023-23192 : pnsad/CVE-2023-23192 create time: 2023-03-20T08:06:55Z

CVE-2022-24716 | Arbitrary File Disclosure Icingaweb2 : joaoviictorti/CVE-2022-24716 create time: 2023-03-20T02:25:55Z

Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10 : JacobEbben/CVE-2022-24716 create time: 2023-03-19T20:41:46Z

This script exploits a vulnerability (CVE-2021-25094) in the TypeHub WordPress plugin. : experimentalcrow1/TypeHub-Exploiter create time: 2023-03-18T11:26:09Z

An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints. : aliestercrowleymv/CVE-2023-23752-Vulnerability-Scanner create time: 2023-03-19T15:30:34Z

no description : luxel-h/Bash-exploit-for-CVE-2022-0739 create time: 2023-03-19T11:35:03Z

no description : Liuyushung/CVE-2022-23773-Reproduce create time: 2023-03-19T10:08:47Z

no description : ahmedkhlief/CVE-2023-23397-POC-Using-Interop-Outlook create time: 2023-03-19T08:07:58Z

Discord bot which monitors for and deletes images vulnerable to the Acropalypse exploit (CVE-2023-21036) : qixils/anti-acropalypse create time: 2023-03-19T02:15:23Z

no description : ziadanbari2021/exploit-CVE-2020-24815.py create time: 2023-03-18T21:42:29Z

no description : djackreuter/CVE-2023-23397-PoC create time: 2023-03-18T21:14:21Z

Curated Hyperlink Aggregator for CVE-2023-23397 : roughentomologyx/Awesome-CVE-2023-23397 create time: 2023-03-18T15:13:49Z

no description : amitdubey1921/CVE-2023-23415 create time: 2023-03-18T14:42:05Z

This script exploits a vulnerability (CVE-2021-25094) in the TypeHub WordPress plugin. : aliestercrowleymv/TypeHub-Exploiter create time: 2023-03-18T11:19:33Z

CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script will verify if the vulnerability exists, and if it does, will give you a reverse shell. : J0ey17/CVE-2022-22963_Reverse-Shell-Exploit create time: 2023-03-18T11:43:00Z

no description : LingerANR/CVE-2021-22-555 create time: 2023-03-17T19:32:45Z

Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send. : BillSkiCO/CVE-2023-23397_EXPLOIT create time: 2023-03-17T17:35:14Z

no description : k4u5h41/CVE-2016-1531 create time: 2023-03-17T14:30:15Z

CVE-2023-23415 : wh-gov/CVE-2023-23415 create time: 2023-03-17T12:38:30Z

Exploit POC for CVE-2023-23397 : ahmedkhlief/CVE-2023-23397-POC create time: 2023-03-17T10:18:26Z

Scripts and code for "The Secret Life of CVEs", accepted to MSR 2023 Challenge: https://conf.researchr.org/track/msr-2023/msr-2023-mining-challenge : ncusi/secret_life_of_CVEs create time: 2023-03-17T10:24:09Z

PoC for CVE-2023-23397 : cleverg0d/CVE-2023-23397-PoC-PowerShell create time: 2023-03-17T06:52:42Z

CVE-2023-23397 Remediation Script (Powershell) : im007/CVE-2023-23397 create time: 2023-03-17T03:38:50Z

no description : api0cradle/CVE-2023-23397-POC-Powershell create time: 2023-03-16T19:43:39Z

Simple PoC in PowerShell for CVE-2023-23397 : ka7ana/CVE-2023-23397 create time: 2023-03-16T19:10:37Z

Exploit and report for CVE-2023-23396. : LucaBarile/CVE-2023-23396 create time: 2023-03-16T17:28:27Z

no description : tristao-marinho/CVE-2023-27842 create time: 2023-03-16T15:59:39Z

no description : jason-ntu/CVE-2021-26700 create time: 2023-03-16T14:49:28Z

Python script to create a message with the vulenrability properties set : grn-bogo/CVE-2023-23397 create time: 2023-03-16T15:00:26Z

CVE-2023-23397 - Microsoft Outlook Vulnerability : alicangnll/CVE-2023-23397 create time: 2023-03-16T14:07:15Z

Mass RCE Exploiter for Fortinet(FortiOS/Fortiproxy) CVE-2023-25610 : l1ced/CVE-2023-25610-mass create time: 2023-03-16T13:37:47Z

no description : j0eyv/CVE-2023-23397 create time: 2023-03-16T12:02:04Z

no description : Trinadh465/external_zlib_AOSP10_r33_CVE-2018-25032 create time: 2023-03-16T09:44:18Z

Automate JWT Exploit (CVE-2018-0114) : amr9k8/jwt-spoof-tool create time: 2023-03-16T09:08:05Z

no description : Raghvendra1207/CVE-2022-22978 create time: 2023-03-16T09:34:17Z

针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,尽管该利用在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。 : H4K6/CVE-2023-0179-PoC create time: 2023-03-16T02:20:52Z

no description : 0xxtoby/CVE-2023-1415- create time: 2023-03-15T08:44:59Z

FortiOS buffer overflow vulnerability : Amir-hy/cve-2022-42475 create time: 2023-03-16T00:05:30Z

no description : zeverse/CVE-2023-23924-sample create time: 2023-03-08T01:16:16Z

Exploit for the CVE-2023-23397 : sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY create time: 2023-03-15T17:03:38Z

The simple PoC of CVE-2023-27587 : sec-fx/CVE-2023-27587-PoC create time: 2023-03-15T15:52:20Z

A convenient and time-saving auto script of building environment and exploit it. : iridium-soda/CVE-2019-14271_Exploit create time: 2023-03-15T15:13:27Z

Proof of concept exploit code for CVE-2020-7388, an unauthenticated RCE as SYSTEM on Sage X3's AdxDSrv Service : ac3lives/sagex3-cve-2020-7388-poc create time: 2023-03-15T15:09:07Z

An unauthenticated data extraction vulnerability in Kyocera printers, which allows for recovery of cleartext address book and domain joined passwords : ac3lives/kyocera-cve-2022-1026 create time: 2023-03-15T14:23:41Z

Windows Network File System Remote exploit for CVE-2022-30136 : fortra/CVE-2022-30136 create time: 2023-03-15T10:59:08Z

121 : wallbreak1991/cve-2022-22947 create time: 2023-03-15T09:33:46Z

no description : nipund513/Exploiting-UAF-by-Ret2bpf-in-Android-Kernel-CVE-2021-0399- create time: 2023-03-15T07:52:05Z

CVE-2021-33104 - Improper access control in the Intel(R) OFU software : rjt-gupta/CVE-2021-33104 create time: 2023-03-15T07:45:02Z

An educational Proof of Concept for the Log4j Vulnerability (CVE-2021-44228) in Minecraft : Sma-Das/Log4j-PoC create time: 2023-03-14T18:49:36Z

Our Developers Our Developer team is highly experienced in various languages and can deliver quality software Exploit JPG fast & reliably. Efficiency is guaranteed. : unknown144p/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-03-14T16:50:24Z

Webcam screenshots will be taken if the user is watching something obscene on the Internet. : unknown144p/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-03-14T16:48:34Z

POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon : scrt/cve-2022-42475 create time: 2023-02-23T10:04:58Z

Batch scanning site. : sunyyer/CVE-2020-3187-Scanlist create time: 2023-03-14T09:54:38Z

Implementation of FOLLINA-CVE-2022-30190 : ToxicEnvelope/FOLLINA-CVE-2022-30190 create time: 2023-03-14T07:00:47Z

CVE-2023-23752 - Information Disclosure : lyuumei/CVE-2023-23752 create time: 2023-03-14T07:15:55Z

Windows_AFD_LPE_CVE-2023-21768 : Malwareman007/CVE-2023-21768 create time: 2023-03-13T20:32:50Z

no description : Syd-SydneyJr/CVE-2021-45010 create time: 2023-03-13T18:40:02Z

CVE-2022-41333 : polar0x/CVE-2022-41333 create time: 2023-03-10T17:29:09Z

no description : tuannq2299/CVE-2023-23279 create time: 2023-03-13T16:39:31Z

CVE-2022-22963 RCE PoC in python : lemmyz4n3771/CVE-2022-22963-PoC create time: 2023-03-13T13:28:55Z

A Tool for scanning CVE-2017-9841 with multithread : MrG3P5/CVE-2017-9841 create time: 2023-03-13T07:42:32Z

This is poc of CVE-2022-46169 authentication bypass and remote code execution : ariyaadinatha/cacti-cve-2022-46169-exploit create time: 2023-03-11T19:39:44Z

Demonstrable Proof of Concept Exploit for Spring4Shell Vulnerability (CVE-2022-22965) : gokul-ramesh/Spring4Shell-PoC-exploit create time: 2023-03-12T17:37:51Z

Analyzing and Reproducing the Command Injection Vulnerability (CVE-2023-0861) in NetModule Routers : seifallahhomrani1/CVE-2023-0861-POC create time: 2023-03-12T17:43:00Z

no description : h1bAna/CVE-2017-5123 create time: 2023-03-11T20:45:15Z

no description : RicYaben/CVE-2022-44877-LAB create time: 2023-03-04T09:15:46Z

Laravel RCE CVE-2021-3129 : keyuan15/CVE-2021-3129 create time: 2023-03-11T15:31:37Z

Laravel RCE CVE-2021-3129 : keyuan15/CVE-2021-3129 create time: 2023-03-11T15:12:52Z

An implementation of baton drop (CVE-2022-21894) for armv7 (MSM8960) : Wack0/batondrop_armv7 create time: 2023-03-11T14:38:13Z

CVE-2023-25610 is an unauthenticated RCE which affects FortiOS and FortiProxy : uicres/CVE-2023-25610-PoC create time: 2023-03-11T11:57:50Z

python 2.7 : Jenderal92/Joomla-CVE-2023-23752 create time: 2023-03-11T11:20:44Z

CVE-2023-21839工具 : Firebasky/CVE-2023-21839 create time: 2023-03-11T08:26:30Z

PoC made in Python to CVE-2019-6111. : Sigmw/CVE-2019-6111-poc create time: 2023-03-11T02:49:00Z

An exploit PoC for CVE-2023-24749, aka PwnAgent : mahaloz/netgear-pwnagent create time: 2023-02-26T00:16:35Z

Using CVE-2023-21768 to manual map kernel mode driver : SamuelTulach/nullmap create time: 2023-03-10T19:08:28Z

An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints. : H454NSec/CVE-2023-23752 create time: 2023-03-10T17:10:14Z

Tomcat PUT方法任意文件写入(CVE-2017-12615)exp : xiaokp7/Tomcat_PUT_EXP create time: 2023-03-10T16:26:45Z

Реализация средств повышения привилегий в Linux : AndreevSemen/CVE-2022-0995 create time: 2023-03-10T07:05:45Z

Collection of popular CVEs, PoCs, RCEs scanners : poppylarrry/Zero-Days create time: 2023-03-10T09:02:10Z

no description : maldev866/ChExp_CVE_2020_6507 create time: 2023-03-10T06:05:56Z

cve-2023-21768 : cl4ym0re/cve-2023-21768-compiled create time: 2023-03-10T03:36:52Z

Microsoft Word 远程代码执行漏洞 : CKevens/CVE-2023-21716-POC create time: 2023-03-10T02:46:32Z

CVE-2022-47986: Python, Ruby, NMAP and Metasploit modules to exploit the vulnerability. : mauricelambert/CVE-2022-47986 create time: 2023-03-09T22:03:48Z

no description : dom4570/CVE-2022-2588 create time: 2023-03-09T21:29:56Z

Windows LPE exploit for CVE-2022-37969 : fortra/CVE-2022-37969 create time: 2023-03-09T21:17:44Z

SSH User Enumerator in Python3, CVE-2018-15473, I updated the code of this exploit (https://www.exploit-db.com/exploits/45939) to work with python3 instead of python2. : sergiovks/SSH-User-Enum-Python3-CVE-2018-15473 create time: 2023-03-09T15:23:53Z

Tenda f3 Malformed HTTP Request Header Processing Vulnerability. : H454NSec/CVE-2020-35391 create time: 2023-03-09T15:36:22Z

CVE-2019-15107测试程序 : wenruoya/CVE-2019-15107 create time: 2023-03-09T14:43:29Z

no description : sei-fish/CVE-2021-22205 create time: 2023-03-09T11:53:37Z

Mass Auto Exploit CVE-2022-4395 Unauthenticated Arbitrary File Upload : MrG3P5/CVE-2022-4395 create time: 2023-03-09T12:35:48Z

Open Web Analytics 1.7.3 - Remote Code Execution : Pflegusch/CVE-2022-24637 create time: 2023-03-09T10:40:24Z

Bulk scanner + get config from CVE-2023-23752 : gibran-abdillah/CVE-2023-23752 create time: 2023-03-09T07:42:03Z

开源,go多并发批量探测poc,准确率高 : GhostToKnow/CVE-2023-23752 create time: 2023-03-09T07:32:06Z

CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发 : fenasal/CVE-2021-1732 create time: 2023-03-09T07:14:45Z

Reproduce CVE-2023-22551 : viswagb/CVE-2023-22551 create time: 2023-03-09T04:47:37Z

no description : cn6u9/cve2023 create time: 2023-03-09T01:19:38Z

CVE-2023-999999 : zeroc00I/CVE-2023-999999 create time: 2023-03-08T22:31:50Z

CVE-2023-23504 : zeroc00I/CVE-2023-23504 create time: 2023-03-08T22:26:44Z

Judging Management System v1.0 - Unrestricted File Upload + RCE (Unauthenticated) : angelopioamirante/CVE-2023-24317 create time: 2023-03-08T22:00:44Z

Results of retrohunt for files matching YARA rules from https://github.com/AmgdGocha/Detection-Rules/blob/main/CVE-2023-21716.yar : mikesxrs/CVE-2023-21716_YARA_Results create time: 2023-03-08T18:25:39Z

LPE exploit for CVE-2023-21768 : chompie1337/Windows_LPE_AFD_CVE-2023-21768 create time: 2023-03-07T23:00:27Z

no description : maldev866/ChExp_CVE_2021_21224 create time: 2023-03-08T11:34:50Z

no description : maldev866/WordExp_CVE_2023_21716 create time: 2023-03-08T12:00:59Z

no description : yrtsec/CVE-2023-999995 create time: 2023-03-08T07:43:16Z

CVE-2023-123456 : emotest1/CVE-2023-123456 create time: 2023-03-08T07:15:25Z

A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means). : gyaansastra/CVE-2023-21716 create time: 2023-03-08T06:20:45Z

spring cloud function 一键利用工具! by charis 博客http://www.charis3306.top/ : charis3306/CVE-2022-22963 create time: 2023-03-07T15:57:29Z

Mass Checker CVE-2023-23752 : haxor1337x/Mass-Checker-CVE-2023-23752 create time: 2023-03-07T15:59:37Z

RTF Crash POC Python 3.11 Windows 10 : Xnuvers007/CVE-2023-21716 create time: 2023-03-07T15:03:43Z

no description : adriyansyah-mf/CVE-2023-23752 create time: 2023-03-07T12:32:17Z

ChExp_CVE_2020_16040 : maldev866/ChExp_CVE_2020_16040 create time: 2023-03-07T09:45:36Z

no description : FeatherStark/CVE-2023-21716 create time: 2023-03-07T09:34:12Z

no description : HaxorSec1945/CVE2023-23752 create time: 2023-03-07T06:38:30Z

no description : rahmadsandy/EXIM-4.87-CVE-2019-10149 create time: 2023-03-07T05:09:08Z

MOC3ingbird Exploit for Live2D (CVE-2023-27566) : OpenL2D/moc3ingbird create time: 2023-03-03T01:57:28Z

Drag and Drop Multiple File Uploader PRO - Contact Form 7 v5.0.6.1 Path Traversal (CVE-2023-1112) : Nickguitar/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal create time: 2023-02-04T03:03:05Z

short view of ruby on rails properties misconfiguration : OmarJAhmad/CVE-2023-23138 create time: 2023-01-04T12:51:33Z

A small PoC for the Keycloak vulnerability CVE-2023-0264 : twwd/CVE-2023-0264 create time: 2023-03-06T14:42:19Z

PolicyKit CVE-2021-3560 Exploitation (Authentication Agent) : WinMin/CVE-2021-3560 create time: 2022-04-30T05:53:45Z

no description : delsploit/CVE-2022-1015 create time: 2023-03-06T12:50:43Z

no description : delsploit/CVE-2022-2078 create time: 2023-03-06T12:49:29Z

no description : delsploit/CVE-2022-1015 create time: 2023-03-06T12:34:22Z

Payload Generator and Detailed Analysis about CVE-2022-35649 : antoinenguyen-09/CVE-2022-35649 create time: 2023-03-06T10:09:59Z

PoC for CVE-2023-22432 (web2py) : aeyesec/CVE-2023-22432 create time: 2023-03-06T04:43:11Z

Pada bulan maret 2023, terdapat sample baru yang terindentifikasi sebagai malware. Malware tersebut berasal dari file berekstensi.xls dan .doc dan dikenal dengan nama “Bank Slip.xls”. Aktivitas malware tersebut memiliki hubungan dengan kerentanan yang dikenal dengan id CVE-2017-11882 dan CVE-2018-0802. : Abdibimantara/Maldoc-Analysis create time: 2023-03-06T03:10:20Z

Blog Pribadi : naonymous101/CVE-2022-46638 create time: 2019-02-16T16:50:50Z

Automatic Mass Tool for checking vulnerability in CVE-2022-1386 - Fusion Builder < 3.6.2 - Unauthenticated SSRF : im-hanzou/fubucker create time: 2023-03-05T01:46:41Z

CVE-2022-31814 : drcayber/RCE create time: 2023-03-05T00:56:14Z

Laravel Debug mode RCE漏洞(CVE-2021-3129)poc / exp : ajisai-babu/CVE-2021-3129-exp create time: 2023-03-04T17:04:38Z

mass exploiter for draytek vigor (CVE-2022-32548) : uicres/draytek-RCE create time: 2023-03-04T12:44:50Z

no description : cavetownie/CVE-2023-24362 create time: 2023-01-23T01:10:08Z

Checker for CVE-2023-26604 : Zenmovie/CVE-2023-26604 create time: 2023-03-03T20:28:33Z

no description : M4fiaB0y/CVE-2022-38374 create time: 2023-03-03T18:43:02Z

Exploit app for CVE-2022-20494, a high severity permanent denial-of-service vulnerability that leverages Android's DND (Do not disturb) feature : Supersonic/CVE-2022-20494 create time: 2023-03-03T17:54:34Z

CMS Made Simple < 2.2.10 - SQL Injection : STERN3L/CVE-2019-9053 create time: 2023-02-21T12:34:30Z

https://medium.com/@anderson_pablo/iptv-smarters-exploit-cve-2020-9380-22d4b21f5da7 : migueltarga/CVE-2020-9380 create time: 2020-02-19T02:29:14Z

This script is used for automating exploit for Oracle Ebussiness (EBS) for CVE 2022-21587 ( Unauthenticated File Upload For Remote Code Execution) : sahabrifki/CVE-2022-21587-Oracle-EBS- create time: 2023-03-03T12:56:58Z

cve-2023-0050 : wh-gov/CVE-2023-0050 create time: 2023-03-03T11:34:46Z

Initial POC for CVE-2020-7247 : gatariee/CVE-2020-7247 create time: 2023-03-03T07:21:06Z

no description : nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-20921 create time: 2023-03-03T05:08:09Z

XDay : deathflash1411/CVE-2023-21839 create time: 2023-03-03T04:50:29Z

no description : Cvergara2023/Cvergara2023 create time: 2023-03-03T00:58:28Z

The FreeBSD ICMP buffer overflow : Inplex-sys/CVE-2022-23093 create time: 2023-03-02T20:18:54Z

no description : mritunjay-k/CVE-2014-6271 create time: 2023-03-02T17:30:03Z

no description : mritunjay-k/CVE-2014-6271 create time: 2023-03-02T17:09:47Z

Code for veracode blog : 1fabunicorn/SnakeYAML-CVE-2022-1471-POC create time: 2023-03-02T16:33:02Z

Checker and exploit for Bluekeep CVE-2019-0708 vulnerability : davidfortytwo/bluekeep create time: 2023-03-02T12:55:02Z

CVE-2022-45988 StarSoftComm HP CooCare An elevation of privilege vulnerability exists : happy0717/CVE-2022-45988 create time: 2022-11-23T06:17:02Z

An exploit for CVE-2017-5638 : mritunjay-k/CVE-2017-5638 create time: 2023-03-02T04:37:09Z

A demonstration of CVE-2022-42889 (text4shell) remote code execution vulnerability : hotblac/text4shell create time: 2023-03-01T20:56:37Z

The exploit for this vulnerability is being used in the wild : LucyRcs/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-03-01T18:26:01Z

Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) : LucyRcs/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-03-01T18:25:35Z

no description : mritunjay-k/cve-2017-5638 create time: 2023-03-01T18:23:27Z

no description : smash8tap/CVE-2023-22490_PoC create time: 2023-03-01T16:37:39Z

no description : nerowander/CVE-2022-25845-exploit create time: 2023-03-01T16:17:08Z

Joomla 未授权访问漏洞 CVE-2023-23752 : keyuan15/CVE-2023-23752 create time: 2023-03-01T15:28:24Z

Joomla 未授权访问漏洞 CVE-2023-23752 : keyuan15/CVE-2023-23752 create time: 2023-03-01T13:58:28Z

no description : TheUnknownSoul/CVE-2022-31814 create time: 2023-03-01T13:24:29Z

no description : maldev866/ChExp-CVE-2022-0337- create time: 2023-03-01T11:31:45Z

PoC of CVE-2021-44228 , log4j : sn0wm4ker/log4j_poc create time: 2023-02-28T16:12:57Z

Example of CVE-2022-46689 aka MacDirtyCow. : enty8080/MacDirtyCow create time: 2023-03-01T08:23:49Z

no description : umakant76705/CVE-2022-22978 create time: 2023-03-01T06:21:56Z

🚀 Exploit for Spring4Shell in C : pwnwriter/CVE-2022-22965 create time: 2023-02-28T07:39:04Z

no description : ardzz/CVE-2022-1386 create time: 2023-02-28T02:08:59Z

cve-2020-0796利用工具级 : OldDream666/cve-2020-0796 create time: 2023-02-28T00:27:37Z

Kubernetes Lab for CVE-2022-42889 : devenes/text4shell-cve-2022-42889 create time: 2023-02-28T00:32:01Z

一键枚举所有用户名以及写入SSH公钥 : z-bool/CVE-2022-40684 create time: 2023-02-27T18:05:34Z

no description : hhhotdrink/CVE-2021-22205 create time: 2023-02-27T07:42:12Z

no description : sz-guanx/CVE-2021-32305 create time: 2023-02-27T05:38:27Z

nmap detection scripts for CVE-2022-45477, CVE-2022-45479, CVE-2022-45482, CVE-2022-45481 : M507/nmap-vulnerability-scan-scripts create time: 2023-02-26T23:39:42Z

no description : trhacknon/CVE-2023-0669-bis create time: 2023-02-26T20:22:20Z

PoC for CVE-2022-39952 affecting Fortinet FortiNAC. : Chocapikk/CVE-2022-39952 create time: 2023-02-26T18:10:04Z

Exploiting CVE-2020-1472 vulnerability (a.k.a Zerologon) without effort. : n3rada/zero-effort create time: 2023-02-26T11:49:44Z

no description : orsuprasad/CVE-2022-0847-DirtyPipe-Exploits create time: 2023-02-26T07:08:36Z

no description : yosef0x01/Analysis4CVE-2023-0669 create time: 2023-02-26T02:33:54Z

CVE-2022-48309 and CVE-2022-48310 : nitschSB/CVE-2022-48309-and-CVE-2022-48310 create time: 2023-02-25T19:22:41Z

Detection script for cve-2021-23358 : EkamSinghWalia/Detection-script-for-cve-2021-23358 create time: 2023-02-25T19:12:13Z

no description : JonPichel/CVE-2017-7358 create time: 2023-02-25T11:28:44Z

no description : yilin1203/CVE-2022-40881 create time: 2023-02-25T06:54:52Z

Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE) : 4ra1n/CVE-2023-21839 create time: 2023-02-13T03:42:27Z

综合利用工具 : Serendipity-Lucky/CVE-2020-14882_ALL create time: 2023-02-24T11:44:06Z

Joomla! Core 1.5.0 - 3.9.4 - Directory Traversal / Authenticated Arbitrary File Deletion in Python3 : dpgg101/CVE-2019-10945 create time: 2023-02-24T10:58:53Z

综合利用工具 : Serendipity-Lucky/CVE-2020-14882_ALL create time: 2023-02-24T11:04:36Z

Weblogic CVE-2023-21839 RCE : hacats/CVE-2023-21839 create time: 2023-02-24T08:44:26Z

Exploit for CVE-2022–25765 (pdfkit) - Command Injection : UNICORDev/exploit-CVE-2022-25765 create time: 2023-02-10T00:50:35Z

no description : yrtsec/CVE-2023-999992 create time: 2023-02-23T16:11:37Z

simple program for joomla CVE-2023-23752 scanner for pentesting and educational purpose : z3n70/CVE-2023-23752 create time: 2023-02-24T01:33:55Z

no description : yrtsec/CVE-2023-999993 create time: 2023-02-24T01:31:56Z

OpenEMR < 7.0.0 Arbitrary File Read : gbrsh/CVE-2023-22974 create time: 2023-02-23T18:14:05Z

no description : fernandodruszcz/CVE-2020-0418 create time: 2023-02-23T17:05:42Z

no description : yrtsec/CVE-2023-999991 create time: 2023-02-23T15:48:55Z

no description : 3ndorph1n/CVE-2021-42756 create time: 2023-02-23T15:10:06Z

Exploit apps for CVE-2021-39670 and CVE-2021-39690, two permanent denial-of-service vulnerabilities in Android's wallpaper system : Supersonic/Wallbreak create time: 2023-02-23T06:36:47Z

CVE-2023-23752 Joomla 未授权访问漏洞 poc : ifacker/CVE-2023-23752-Joomla create time: 2023-02-23T04:37:31Z

allows unauthenticated attackers to arbitrarily configure settings within the application, leading to remote code execution. : b11y/CVE-2022-32429 create time: 2023-02-23T03:33:41Z

pyLoad versions prior to 0.5.0b3.dev31 are vulnerable to Python code injection due to the pyimport functionality exposed through the js2py library. : b11y/CVE-2023-0297 create time: 2023-02-23T03:28:18Z

未授权访问漏洞 : ibaiw/joomla_CVE-2023-23752 create time: 2023-02-23T01:52:02Z

CVE-2023-23752 poc : wangking1/CVE-2023-23752-poc create time: 2023-02-23T01:40:38Z

OpenSSH 9.1 vulnerability mass scan and exploit : Christbowel/CVE-2023-25136 create time: 2023-02-22T19:44:08Z

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a : Lecyyy/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-02-22T19:06:51Z

Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s : Lecyyy/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-02-22T19:04:32Z

no description : M4fiaB0y/CVE-2023-22809 create time: 2023-02-22T17:50:03Z

no description : Madliife0/CVE-2022-31814 create time: 2023-02-22T12:38:13Z

这是一个从黑暗搜索引擎 搜索查找存在此反序列化漏洞 的批量检测脚本 : Donghan-gugugu/weblogic-CVE2019-POC create time: 2023-02-22T10:46:58Z

Write Behinder_webshell to target using CVE-2022-39952 : shiyeshu/CVE-2022-39952_webshell create time: 2023-02-22T04:57:06Z

Used for a PentesterLab exercise : jahwni/CVE-2018-6574 create time: 2023-02-22T03:39:28Z

A CodeQL query to find CVE 2022-35737 : rvermeulen/codeql-cve-2022-35737 create time: 2023-02-21T20:07:45Z

Privilege escalation memanfaatkan sudoedit : kurniawandata/CVE-2023-22809-privilege-escalation create time: 2023-02-21T21:09:54Z

no description : trhacknon/CVE-2023-0669 create time: 2023-02-21T18:47:42Z

CVE-2022-25765 : lekosbelas/PDFkit-CMD-Injection create time: 2023-02-21T17:38:51Z

CVE-2022-25765 : lekosbelas/PDFkit-CMD-Injection create time: 2023-02-21T16:32:15Z

no description : Scarehehe/Weblogic-CVE-2023-21839 create time: 2023-02-21T16:08:56Z

no description : ethancunt/CVE-2022-45599 create time: 2023-02-21T14:55:21Z

no description : ethancunt/CVE-2022-45600 create time: 2023-02-21T14:53:54Z

Repository for CVE-2020-15568 Metasploit module : divinepwner/TerraMaster-TOS-CVE-2020-15568 create time: 2023-02-21T13:10:45Z

no description : ethancunt/CVE-2022-45600 create time: 2023-02-21T13:24:39Z

POC for CVE-2022-39952 : horizon3ai/CVE-2022-39952 create time: 2023-02-20T15:12:33Z

no description : Griffin-01/CVE-2023-0669 create time: 2023-02-21T06:52:28Z

no description : clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131 create time: 2023-02-21T03:30:20Z

no description : bigherocenter/CVE-2022-41082-POC create time: 2023-02-21T02:59:46Z

no description : DesmondSanctity/CVE-2022-2274 create time: 2023-02-21T01:56:51Z

no description : nfm/heroku-CVE-2022-44268-reproduction create time: 2023-02-21T01:15:07Z

Ensimag 3A - Exploit on CVE 2020-7247 : aurelien-vilminot/ENSIMAG_EXPLOIT_CVE1_3A create time: 2023-02-17T20:54:48Z

Ensimag 3A - Exploit on CVE 2021-3129 : aurelien-vilminot/ENSIMAG_EXPLOIT_CVE2_3A create time: 2023-02-17T21:05:41Z

no description : k4u5h41/CVE-2021-4034_Python3 create time: 2023-02-20T20:39:32Z

no description : 0xCarsonS/CVE-2020-7384 create time: 2023-02-20T19:42:38Z

CVE 2015-6967 Nibbleblog 4.0.3 : hadrian3689/nibbleblog_4.0.3 create time: 2022-04-19T01:26:27Z

this script is exploit for wordpress old plugin gwolle : Ki11i0n4ir3/CVE-2015-8351 create time: 2021-08-06T08:51:41Z

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含 : tpt11fb/AttackTomcat create time: 2022-11-13T11:01:41Z

Working Proof of Concept Exploit for CVE-2018-17463 : jhalon/CVE-2018-17463 create time: 2022-12-28T02:42:59Z

In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0. CVE project by @Sn0wAlice : Lixterclarixe/CVE-2020-11019 create time: 2023-02-15T12:12:28Z

The HoYoVerse (formerly miHoYo) Genshin Impact mhyprot2.sys 1.0.0.0 anti-cheat driver does not adequately restrict unprivileged function calls, allowing local, unprivileged users to execute arbitrary code with SYSTEM privileges on Microsoft Windows systems. The mhyprot2.sys driver must first be installed by a user with CVE project by @Sn0wAlice : gmh5225/CVE-2020-36603 create time: 2023-01-12T10:17:58Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, an improperly-formatted ‘INGEST_EVAL’ parameter in a Field Transformation crashes the Splunk daemon (splunkd). CVE project by @Sn0wAlice : eduardosantos1989/CVE-2023-22941 create time: 2023-02-17T21:26:05Z

no description : missyes/CVE-2023-0045 create time: 2023-02-04T09:23:31Z

A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice : Saksham2002/CVE-2006-20001 create time: 2023-02-07T05:30:52Z

CVE-2014-6271 Shellshock : hadrian3689/shellshock create time: 2022-02-21T22:53:00Z

CVE-2014-6287 Rejetto HFS 2.3 : hadrian3689/rejetto_hfs_rce create time: 2022-01-18T03:45:16Z

Python exploit for CVE-2011-2523 (VSFTPD 2.3.4 Backdoor Command Execution) : 0xSojalSec/CVE-2011-2523 create time: 2022-06-09T16:26:43Z

PoC for CVE-2022-37032,tested on frr-8.3。 : spwpun/CVE-2022-37032 create time: 2023-02-20T12:07:22Z

no description : Vulnmachines/joomla_CVE-2023-23752 create time: 2023-02-20T10:30:17Z

no description : DesmondSanctity/Out-Of-Bounds-read-in-html2xhtml-v1.3-CVE-2022-44311 create time: 2023-02-20T01:28:04Z

CVE-2022-39952 Unauthenticated RCE in Fortinet FortiNAC : Florian-R0th/CVE-2022-39952 create time: 2023-02-19T23:41:42Z

https://github.com/karthikuj/cve-2022-42889-text4shell-docker.git : WFS-Mend/vtrade-common create time: 2023-02-19T19:49:41Z

no description : followboy1999/CVE-2022-25365 create time: 2023-02-19T13:19:10Z

test : Shmily-ing/CVE-2023-2232323 create time: 2023-02-19T10:32:26Z

POC to test the BootROM vulnerability found in LPC55S69 and K82 Series : Jeromeyoung/CVE-2021-40154 create time: 2021-11-24T01:34:47Z

no description : Yealid/CVE-2018-6574 create time: 2023-02-18T21:46:18Z

Poc for CVE-2023-23752 (joomla CMS) - simple bash script to get sensitive info : WhiteOwl-Pub/CVE-2023-23752 create time: 2023-02-18T20:43:43Z

BookingPress < 1.0.11 - Unauthenticated SQL Injection : ElGanz0/CVE-2022-0739 create time: 2023-02-18T15:23:49Z

Lab introduction to ZeroLogon : RicYaben/CVE-2020-1472-LAB create time: 2023-02-18T14:52:17Z

no description : reewardius/CVE-2022-32074 create time: 2023-02-18T13:19:03Z

no description : reewardius/CVE-2022-31889 create time: 2023-02-18T13:14:53Z

no description : reewardius/CVE-2022-32132 create time: 2023-02-18T13:11:13Z

no description : reewardius/CVE-2022-31890 create time: 2023-02-18T12:40:45Z

CVE-2018-2628漏洞工具 : Serendipity-Lucky/CVE-2018-2628 create time: 2023-02-18T12:35:26Z

CVE-2023-23752 nuclei template : Saboor-Hakimi/CVE-2023-23752 create time: 2023-02-18T12:19:24Z

Cross Site Scripting (XSS) vulnerability in Intern Record System version 1.0 in /intern/controller.php in 'name' and 'email' parameters, allows attackers to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40348 create time: 2023-02-18T07:12:27Z

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository pixelfed/pixelfed prior to 0.11.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0901 create time: 2023-02-18T07:12:30Z

Docker Breakout Checker and PoC via CAP_SYS_ADMIN and via user namespaces (CVE-2022-0492) : T1erno/CVE-2022-0492-Docker-Breakout-Checker-and-PoC create time: 2023-02-18T04:48:25Z

CVE-2023-0669 Encrpytion helper : yosef0x01/CVE-2023-0669 create time: 2023-02-18T05:54:22Z

Joomla! 未授权访问漏洞 : YusinoMy/CVE-2023-23752 create time: 2023-02-18T03:36:54Z

HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107, function pci_vtsock_proc_tx in virtio-sock can lead to to uninitialized memory use. In this situation, there is a check for the return value to be less or equal to VTSOCK_MAXSEGS, but that check is not sufficien CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32846 create time: 2023-02-18T01:36:41Z

HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107 and prior of HyperKit, the implementation of qnotify at pci_vtrnd_notify fails to check the return value of vq_getchain. This leads to struct iovec iov; being uninitialized and used to read memory in `len = (in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32845 create time: 2023-02-18T01:36:38Z

HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107 and prior of HyperKit, vi_pci_write has is a call to vc_cfgwrite that does not check for null which when called makes the host crash. This issue may lead to a guest crashing the host causing a denial of service. T CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32844 create time: 2023-02-18T01:36:34Z

HyperKit is a toolkit for embedding hypervisor capabilities in an application. In versions 0.20210107 and prior of HyperKit, virtio.c has is a call to vc_cfgread that does not check for null which when called makes the host crash. This issue may lead to a guest crashing the host causing a denial of service. This is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32843 create time: 2023-02-18T01:36:31Z

The framework service handles pendingIntent incorrectly, allowing a malicious application with certain privileges to perform privileged actions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26277 create time: 2023-02-17T23:22:22Z

The dropdown menu in jspreadsheet before v4.6.0 was discovered to be vulnerable to cross-site scripting (XSS). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48115 create time: 2023-02-17T23:22:29Z

QVidium Technologies Amino A140 (prior to firmware version 1.0.0-283) was discovered to contain a command injection vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40021 create time: 2023-02-17T23:22:01Z

Adobe InDesign versions ID18.1 (and earlier) and ID17.4 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interacti CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21593 create time: 2023-02-17T23:23:23Z

TOTOLINK A720R V4.1.5cu.532_ B20210610 is vulnerable to Incorrect Access Control. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23064 create time: 2023-02-17T23:23:20Z

Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22246 create time: 2023-02-17T23:23:16Z

FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21584 create time: 2023-02-17T23:23:13Z

Adobe Premiere Rush version 2.6 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22244 create time: 2023-02-17T23:23:10Z

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a vict CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21583 create time: 2023-02-17T23:23:06Z

Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22243 create time: 2023-02-17T23:23:03Z

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21577 create time: 2023-02-17T23:23:00Z

After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22239 create time: 2023-02-17T23:22:56Z

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21576 create time: 2023-02-17T23:22:53Z

After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22238 create time: 2023-02-17T23:22:49Z

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21575 create time: 2023-02-17T23:22:46Z

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21574 create time: 2023-02-17T23:22:43Z

After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22237 create time: 2023-02-17T23:22:39Z

In RESTEasy the insecure File.createTempFile() is used in the DataSourceProvider, FileProvider and Mime4JWorkaround classes which creates temp files with insecure permissions that could be read by a local user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0482 create time: 2023-02-17T23:22:36Z

Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22236 create time: 2023-02-17T23:22:32Z

Adobe Premiere Rush version 2.6 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22234 create time: 2023-02-17T23:22:25Z

After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim m CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22233 create time: 2023-02-17T23:22:18Z

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a vict CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22231 create time: 2023-02-17T23:22:15Z

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22229 create time: 2023-02-17T23:22:12Z

Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22228 create time: 2023-02-17T23:22:08Z

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21578 create time: 2023-02-17T23:22:05Z

**** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2021-33396. Reason: This record is a duplicate of CVE-2021-33396. Notes: All CVE users should reference CVE-2021-33396 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-34250 create time: 2023-02-17T22:13:12Z

Sensitive Cookie Without 'HttpOnly' Flag vulnerability in Johnson Controls System Configuration Tool (SCT) version 14 prior to 14.2.3 and version 15 prior to 15.0.3 could allow access to the cookie. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21939 create time: 2023-02-17T22:13:37Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.7 and 6.1.0.0 through 6.1.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43579 create time: 2023-02-17T22:13:27Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.7 and 6.1.0.0 through 6.1.2.0 could allow an authenticated user to perform unauthorized actions due to improper access controls. IBM X-Force ID: 235533. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40231 create time: 2023-02-17T22:13:23Z

IBM QRadar SIEM 7.4 and 7.5 is vulnerable to information exposure allowing a non-tenant user with a specific domain security profile assigned to see some data from other domains. IBM X-Force ID: 230402. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34351 create time: 2023-02-17T22:13:20Z

Dell PowerScale OneFS, versions 8.2.x through 9.4.x contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges may potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected fields. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33934 create time: 2023-02-17T22:13:15Z

Dell PowerEdge BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by manipulating an SMI to cause a denial of service during SMM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34376 create time: 2023-02-17T22:13:07Z

IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 246333 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24960 create time: 2023-02-17T22:13:34Z

Canteen Management System 1.0 is vulnerable to SQL Injection via /php_action/getOrderReport.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23279 create time: 2023-02-17T22:13:30Z

NetHack is a single player dungeon exploration game. Starting with version 3.6.2 and prior to version 3.6.7, illegal input to the "C" (call) command can cause a buffer overflow and crash the NetHack process. This vulnerability may be a security issue for systems that have NetHack installed suid/sgid and for shared syst CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24809 create time: 2023-02-17T22:13:03Z

The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23923 create time: 2023-02-17T22:13:00Z

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in blog search. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attack CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23922 create time: 2023-02-17T22:12:56Z

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23921 create time: 2023-02-17T22:12:52Z

A Stack-based overflow vulnerability in IpcRxEmbmsSessionList in SECRIL prior to Android S(12) allows attacker to cause memory corruptions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21451 create time: 2023-02-17T22:12:49Z

Use of Externally-Controlled Format String vulnerabilities in STST TA prior to SMR Jan-2023 Release 1 allows arbitrary code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21420 create time: 2023-02-17T22:12:45Z

Improper input validation in MyFiles prior to version 12.2.09 in Android R(11), 13.1.03.501 in Android S( 12) and 14.1.00.422 in Android T(13) allows local attacker to access data of MyFiles. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21446 create time: 2023-02-17T22:12:41Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetACLFilter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24348 create time: 2023-02-17T22:12:38Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetRoute. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24349 create time: 2023-02-17T22:12:35Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formWPS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24352 create time: 2023-02-17T22:12:31Z

Improper access control vulnerability in MyFiles prior to versions 12.2.09 in Android R(11), 13.1.03.501 in Android S(12) and 14.1.00.422 in Android T(13) allows local attacker to write file with MyFiles privilege via implicit intent. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21445 create time: 2023-02-17T22:12:28Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the config.smtp_email_subject parameter at /goform/formSetEmail. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24350 create time: 2023-02-17T22:12:24Z

An issue in MPV v.0.29.1 fixed in v0.30 allows attackers to execute arbitrary code and crash program via the ao_c parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-19824 create time: 2023-02-17T20:01:45Z

File Upload Vulnerability in Yupoxion BearAdmin before commit 10176153528b0a914eb4d726e200fd506b73b075 allows attacker to execute arbitrary remote code via the Upfile function of the extend/tools/Ueditor endpoint. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-35261 create time: 2023-02-17T20:02:39Z

An issue in FeMiner WMS v1.1 allows attackers to execute arbitrary code via the filename parameter and the exec function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33949 create time: 2023-02-17T20:02:35Z

An issue in ttyd v.1.6.3 allows attacker to execute arbitrary code via default configuration permissions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-34182 create time: 2023-02-17T20:02:31Z

SQL injection vulnerability in FantasticLBP Hotels Server v1.0 allows attacker to execute arbitrary code via the username parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33948 create time: 2023-02-17T20:02:28Z

Permissions vulnerability in LIZHIFAKA v.2.2.0 allows authenticated attacker to execute arbitrary commands via the set password function in the admin/index/email location. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-34164 create time: 2023-02-17T20:02:24Z

Cross Site Scripting vulnerability in YMFE yapo v1.9.1 allows attacker to execute arbitrary code via the remark parameter of the interface edit page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33237 create time: 2023-02-17T20:02:21Z

Buffer Overflow vulnerability in Saltstack v.3003 and before allows attacker to execute arbitrary code via the func variable in salt/salt/modules/status.py file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33226 create time: 2023-02-17T20:02:17Z

Buffer Overflow vulnerability in Dvidelabs flatcc v.0.6.0 allows local attacker to execute arbitrary code via the fltacc execution of the error_ref_sym function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33983 create time: 2023-02-17T20:02:14Z

An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3, 5.1b2, 5.1a2, 5.1a1, 5.1.7, 5.1.6, 5.1.5, 5.1.4, 5.1.2, 5.1.1 5.1, 5.0rc3, 5.0rc2, 5.0rc1, 5.0.9, 5.0.8, 5.0.7, 5.0.6, 5.0.5, 5.0.4, 5.0.3, 5.0.2, 5.0.10, 5.0.1, 5.0, 4.3.9, 4.3.8, 4.3.7, 4.3.6, 4.3.5, 4.3.4, 4.3.3, 4.3.20, 4 allo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33926 create time: 2023-02-17T20:02:09Z

An issue in HTACG HTML Tidy v5.7.28 allows attacker to execute arbitrary code via the -g option of the CleanNode() function in gdoc.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33391 create time: 2023-02-17T20:02:04Z

Buffer Overflow vulnerability in LibRaw linux/unix v0.20.0 allows attacker to escalate privileges via the LibRaw_buffer_datastream::gets(char*, int) in /src/libraw/src/libraw_datastream.cpp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32142 create time: 2023-02-17T20:02:01Z

SQL Injection vulnerability in Exponent-CMS v.2.6.0 fixed in 2.7.0 allows attackers to gain access to sensitive information via the selectValue function in the expConfig class. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32441 create time: 2023-02-17T20:01:58Z

An issue in Schism Tracker v20200412 fixed in v.20200412 allows attacker to obtain sensitive information via the fmt_mtm_load_song function in fmt/mtm.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32419 create time: 2023-02-17T20:01:53Z

Authentication vulnerability in MOSN v.0.23.0 allows attacker to escalate privileges via case-sensitive JWT authorization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32163 create time: 2023-02-17T20:01:49Z

💣 Wordpress WooCommerce users dump exploit : and0x00/CVE-2021-32789 create time: 2023-02-17T19:51:24Z

Hardcoded credentials in Global Facilities Management Software (GFMS) Version 3 software distributed by Key Systems Management permits remote attackers to impact availability, confidentiality, accessibility and dependability of electronic key boxes. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45766 create time: 2023-02-17T20:01:41Z

Authentication Bypass by Primary Weakness in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0777 create time: 2023-02-17T20:01:37Z

SQL Injection vulnerability in Projectworlds Online Doctor Appointment Booking System, allows attackers to gain sensitive information via the q parameter to the getuser.php endpoint. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-29168 create time: 2023-02-17T17:48:00Z

CVE-2021-41773 vulnerable apache version 2.4.49 lab set-up. : retrymp3/apache2.4.49VulnerableLabSetup create time: 2023-02-17T18:03:23Z

Arris TG2482A firmware through 9.1.103GEM9 allow Remote Code Execution (RCE) via the ping utility feature. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45701 create time: 2023-02-17T17:48:04Z

IBM Aspera Faspex 4.4.1 could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47986 create time: 2023-02-17T17:47:25Z

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in Johnson Controls System Configuration Tool (SCT) version 14 prior to 14.2.3 and version 15 prior to 15.0.3 could allow access to the cookie. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21940 create time: 2023-02-17T17:47:17Z

Command injection in the administration interface in APSystems ECU-R version 5203 allows a remote unauthenticated attacker to execute arbitrary commands as root using the timezone parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45699 create time: 2023-02-17T17:47:13Z

Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt Booking calendar, Appointment Booking System plugin <= 3.2.3 versions affects plugin forms actions (create, duplicate, edit, delete). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24388 create time: 2023-02-17T17:48:14Z

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24329 create time: 2023-02-17T17:48:11Z

Cross-Site Request Forgery (CSRF) vulnerability in HasThemes Extensions For CF7 plugin <= 2.0.8 versions leads to arbitrary plugin activation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23899 create time: 2023-02-17T17:48:07Z

Improper input validation in Bixby Vision prior to version 3.7.70.17 allows attacker to access data of Bixby Vision. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21431 create time: 2023-02-17T17:47:55Z

Improper access control vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to install applications from Galaxy Store. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21433 create time: 2023-02-17T17:47:52Z

Improper cryptographic implementation in Samsung Flow for Android prior to version 4.9.04 allows adjacent attackers to decrypt encrypted messages or inject commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21443 create time: 2023-02-17T17:47:49Z

Improper cryptographic implementation in Samsung Flow for PC 4.9.14.0 allows adjacent attackers to decrypt encrypted messages or inject commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21444 create time: 2023-02-17T17:47:45Z

Improper access control vulnerabilities in Samsung Cloud prior to version 5.3.0.32 allows local attackers to access information with Samsung Cloud's privilege via implicit intent. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21447 create time: 2023-02-17T17:47:41Z

Path traversal vulnerability in Samsung Cloud prior to version 5.3.0.32 allows attacker to access specific png file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21448 create time: 2023-02-17T17:47:38Z

Missing Authorization vulnerability in One Hand Operation + prior to version 6.1.21 allows multi-users to access owner's widget without authorization via gesture setting. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21450 create time: 2023-02-17T17:47:34Z

An issue was discovered in ESPCMS P8.21120101 after logging in to the background, there is a SQL injection vulnerability in the function node where members are added. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23007 create time: 2023-02-17T17:47:29Z

WALLIX Access Manager 3.x through 4.0.x allows a remote attacker to access sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23592 create time: 2023-02-17T17:47:21Z

The bundle management module lacks permission verification in some APIs. Successful exploitation of this vulnerability may restore the pre-installed apps that have been uninstalled. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48301 create time: 2023-02-17T15:37:11Z

The SystemUI has a vulnerability in permission management. Successful exploitation of this vulnerability may cause users to receive broadcasts from malicious apps, conveying false alarm information about external storage devices. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48296 create time: 2023-02-17T15:37:08Z

The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of applications). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48295 create time: 2023-02-17T15:37:00Z

The IHwAttestationService interface has a defect in authentication. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48294 create time: 2023-02-17T15:36:54Z

SQL Injection vulnerability in Simple Task Managing System version 1.0 in login.php in 'username' and 'password' parameters, allows attackers to execute arbitrary code and gain sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40032 create time: 2023-02-17T15:36:50Z

Infoblox BloxOne Endpoint for Windows through 2.2.7 allows DLL injection that can result in local privilege escalation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32972 create time: 2023-02-17T15:36:46Z

SQL Injection vulnerability in Intern Record System version 1.0 in /intern/controller.php in 'phone', 'email', 'deptType' and 'name' parameters, allows attackers to execute arbitrary code and gain sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40347 create time: 2023-02-17T15:36:38Z

External Control of Critical State Data, Improper Control of Generation of Code ('Code Injection') vulnerability in YugaByte, Inc. Yugabyte DB on Windows, Linux, MacOS, iOS (DevopsBase.Java:execCommand, TableManager.Java:runCommand modules) allows API Manipulation, Privilege Abuse. This vulnerability is associated with CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0575 create time: 2023-02-17T15:37:04Z

Due to a vulnerability in the io_uring subsystem, it is possible to leak kernel memory information to the user process. timens_install calls current_is_single_threaded to determine if the current process is single-threaded, but this call does not consider io_uring's io_worker threads, thus it is possible to insert a ti CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23586 create time: 2023-02-17T15:36:42Z

An improper implementation logic in Secure Folder prior to SMR Jan-2023 Release 1 allows the Secure Folder container remain unlocked under certain condition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21419 create time: 2023-02-17T15:36:34Z

Improper input validation vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to execute JavaScript by launching a web page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21434 create time: 2023-02-17T15:36:30Z

Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37340 create time: 2023-02-17T13:23:22Z

Protection mechanism failure in the Intel(R) Ethernet 500 Series Controller drivers for VMware before version 1.10.0.13 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36416 create time: 2023-02-17T13:23:18Z

Out-of-bounds write in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 1.7.0.8 and some Intel(R) Ethernet 700 Series Controllers and Adapters before version 9.101 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36382 create time: 2023-02-17T13:23:14Z

NULL pointer dereference in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35883 create time: 2023-02-17T13:23:10Z

Protection mechanism failure in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36289 create time: 2023-02-17T13:23:06Z

Uncaught exception in the FCS Server software maintained by Intel before version 1.1.79.3 may allow a privileged user to potentially enable denial of service via physical access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36287 create time: 2023-02-17T13:23:03Z

Out-of-bounds read in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34346 create time: 2023-02-17T13:22:59Z

Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33946 create time: 2023-02-17T13:22:56Z

Improper input validation in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33190 create time: 2023-02-17T13:22:53Z

Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31476 create time: 2023-02-17T13:22:49Z

Out of bounds read in firmware for OpenBMC in some Intel(R) platforms before version 0.72 may allow unauthenticated user to potentially enable denial of service via network access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35729 create time: 2023-02-17T13:22:45Z

Improper input validation in firmware for OpenBMC in some Intel(R) platforms before versions egs-0.91-179 and bhs-04-45 may allow an authenticated user to potentially enable denial of service via network access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29494 create time: 2023-02-17T13:22:41Z

Improper access control in the Crypto API Toolkit for Intel(R) SGX before version 2.0 commit ID 91ee496 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21163 create time: 2023-02-17T13:22:38Z

Real Time Logic FuguHub v8.1 and earlier was discovered to contain a remote code execution (RCE) vulnerability via the component /FuguHub/cmsdocs/. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24078 create time: 2023-02-17T12:15:58Z

LuckyframeWEB v3.5 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /system/DeptMapper.xml. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24221 create time: 2023-02-17T12:15:55Z

LuckyframeWEB v3.5 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /system/RoleMapper.xml. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24220 create time: 2023-02-17T12:15:51Z

LuckyframeWEB v3.5 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /system/UserMapper.xml. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24219 create time: 2023-02-17T12:15:48Z

Dell Secure Connect Gateway (SCG) version 5.14.00.12 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23695 create time: 2023-02-17T12:15:44Z

A vulnerability was found in phjounin TFTPD64-SE 4.64 and classified as critical. This issue affects some unknown processing of the file tftpd64_svc.exe. The manipulation leads to unquoted search path. An attack has to be approached locally. The associated identifier of this vulnerability is VDB-221351. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0887 create time: 2023-02-17T12:15:41Z

A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /php-opos/index.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0883 create time: 2023-02-17T12:15:37Z

Improper Input Validation, Authorization Bypass Through User-Controlled Key vulnerability in Kron Tech Single Connect on Windows allows Privilege Abuse.This issue affects Single Connect: 2.16. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0882 create time: 2023-02-17T12:15:34Z

no description : LycsHub/CVE-2018-18893 create time: 2023-02-17T09:48:14Z

no description : LycsHub/CVE-2020-5245 create time: 2023-02-17T09:55:45Z

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16(). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25009 create time: 2023-02-17T06:45:45Z

On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process insecurely extracts the fields from the "shard" table of its SQLite database, leading to a buffer overflow on the stack. The strcpy call overflows the destination buffer, which has a size of 128 bytes. An attacker can s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3912 create time: 2023-02-17T06:45:42Z

In Epson iProjection v2.30, the driver file EMP_MPAU.sys allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402406 and IOCtl 0x9C40240A. (0x9C402402 has only a NULL pointer dereference.) This affects \Device\EMPMPAUIO an CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-9453 create time: 2023-02-17T06:45:49Z

Cross-site Scripting (XSS) - Generic in GitHub repository nuxt/framework prior to 3.2.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0878 create time: 2023-02-17T06:46:05Z

Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.12. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0879 create time: 2023-02-17T06:46:01Z

Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0877 create time: 2023-02-17T06:45:57Z

Misinterpretation of Input in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0880 create time: 2023-02-17T06:45:53Z

no description : timpen432/-Wh0Am1001-CVE-2023-21753 create time: 2023-02-14T04:43:39Z

A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to versio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10077 create time: 2023-02-16T23:58:41Z

no description : Therootkitsec/-CVE-2017-7269 create time: 2023-02-17T00:31:27Z

Scanning a QR code that contained a javascript: URL would have resulted in the Javascript being executed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17003 create time: 2023-02-16T23:57:45Z

bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6817 create time: 2023-02-16T23:57:48Z

The Raccoon attack is a timing attack on DHE ciphersuites inherit in the TLS specification. To mitigate this vulnerability, Firefox disabled support for DHE ciphersuites. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12413 create time: 2023-02-16T23:57:41Z

Thunderbird versions prior to 91.3.0 are vulnerable to the heap overflow described in CVE-2021-43527 when processing S/MIME messages. Thunderbird versions 91.3.0 and later will not call the vulnerable code when processing S/MIME messages that contain certificates with DER-encoded DSA or RSA-PSS signatures. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43529 create time: 2023-02-16T23:57:55Z

A mutation XSS affects users calling bleach.clean with all of: svg or math in the allowed tags p or br in allowed tags style, title, noscript, script, textarea, noframes, iframe, or xmp in allowed tags the keyword argument strip_comments=False Note: none of the above tags are in the default allowed tags and strip_comme CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23980 create time: 2023-02-16T23:57:52Z

A vulnerability was found in CodenameOne 7.0.70. It has been classified as problematic. Affected is an unknown function. The manipulation leads to use of implicit intent for sensitive communication. It is possible to launch the attack remotely. Upgrading to version 7.0.71 is able to address this issue. The name of the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4903 create time: 2023-02-16T23:58:37Z

TIANJIE CPE906-3 is vulnerable to password disclosure. This is present on Software Version WEB5.0_LCD_20200513, Firmware Version MV8.003, and Hardware Version CPF906-V5.0_LCD_20200513. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47703 create time: 2023-02-16T23:58:06Z

SiteServerCMS 7.1.3 sscms has a file read vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44299 create time: 2023-02-16T23:58:02Z

There was an open redirection vulnerability pollbot, which was used in https://pollbot.services.mozilla.com/ and https://pollbot.stage.mozaws.net/ An attacker could have redirected anyone to malicious sites. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0637 create time: 2023-02-16T23:57:58Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formWlanGuestSetup. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24344 create time: 2023-02-16T23:58:34Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSchedule. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24343 create time: 2023-02-16T23:58:30Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the wan_connected parameter at /goform/formEasySetupWizard3. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24346 create time: 2023-02-16T23:58:27Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetWanDhcpplus. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24345 create time: 2023-02-16T23:58:24Z

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formSetWanDhcpplus. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24347 create time: 2023-02-16T23:58:20Z

opentelemetry-go-contrib is a collection of extensions for OpenTelemetry-Go. The v0.38.0 release of go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp uses the httpconv.ServerRequest function to annotate metric measurements for the http.server.request_content_length, `http.server.response_content_lengt CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25151 create time: 2023-02-16T23:58:14Z

HashiCorp Nomad and Nomad Enterprise 1.2.15 up to 1.3.8, and 1.4.3 jobs using a maliciously compressed artifact stanza source can cause excessive disk usage. Fixed in 1.2.16, 1.3.9, and 1.4.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0821 create time: 2023-02-16T23:58:10Z

Nextcloud office/richdocuments is an office suit for the nextcloud server platform. In affected versions the Collabora integration can be tricked to provide access to any file without proper permission validation. As a result any user with access to Collabora can obtain the content of other users files. It is recommend CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25150 create time: 2023-02-16T23:57:37Z

When GELI reads a key file from standard input, it does not reuse the key file to initialize multiple providers at once resulting in the second and subsequent devices silently using a NULL key as the user key file. If a user only uses a key file without a user passphrase, the master key is encrypted with an empty key f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0751 create time: 2023-02-16T23:57:34Z

no description : DanielRuf/CVE-2023-23752 create time: 2023-02-16T22:43:32Z

Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21216 create time: 2023-02-16T21:44:04Z

Insufficient control flow management in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36278 create time: 2023-02-16T21:44:01Z

Path traversal in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33892 create time: 2023-02-16T21:43:57Z

Uncontrolled search path in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36398 create time: 2023-02-16T21:43:54Z

Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30539 create time: 2023-02-16T21:43:50Z

Out-of-bounds read in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1474 may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30531 create time: 2023-02-16T21:43:46Z

Out-of-bounds read in firmware for the Intel(R) Integrated Sensor Solution before versions 5.4.2.4579v3, 5.4.1.4479 and 5.0.0.4143 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30339 create time: 2023-02-16T21:43:43Z

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26837 create time: 2023-02-16T21:43:39Z

Uncontrolled search path element in the Intel(R) oneAPI DPC++/C++ Compiler Runtime before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26421 create time: 2023-02-16T21:43:35Z

Uncontrolled search path element in the Intel(R) oneAPI Toolkit OpenMP before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26345 create time: 2023-02-16T21:43:32Z

Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26343 create time: 2023-02-16T21:43:28Z

Uncontrolled search path element in the Intel(R) Distribution for Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26032 create time: 2023-02-16T21:43:24Z

Uncontrolled search path element in the Intel(R) oneAPI Collective Communications Library (oneCCL) before version 2021.6 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26425 create time: 2023-02-16T21:43:21Z

Improper authentication in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32570 create time: 2023-02-16T21:43:16Z

Improper neutralization in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26840 create time: 2023-02-16T21:43:13Z

Uncontrolled search path element in the Intel(R) oneAPI Data Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25905 create time: 2023-02-16T21:43:09Z

Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30530 create time: 2023-02-16T21:43:04Z

Insufficient control flow management for the Intel(R) SGX SDK software for Linux before version 2.16.100.1 may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26841 create time: 2023-02-16T21:43:00Z

Stack overflow vulnerability in Aspire E5-475G 's BIOS firmware, in the FpGui module, a second call to GetVariable services allows local attackers to execute arbitrary code in the UEFI DXE phase and gain escalated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40080 create time: 2023-02-16T21:42:57Z

Uncontrolled search path element in the Intel(R) oneAPI Deep Neural Network (oneDNN) before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26076 create time: 2023-02-16T21:42:53Z

Relative Path Traversal vulnerability in YugaByte, Inc. Yugabyte Managed (PlatformReplicationManager.Java modules) allows Path Traversal. This vulnerability is associated with program files PlatformReplicationManager.Java. This issue affects Yugabyte Managed: from 2.0 through 2.13. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0745 create time: 2023-02-16T21:42:46Z

A vulnerability was found in dimtion Shaarlier up to 1.2.2. It has been declared as critical. Affected by this vulnerability is the function createTag of the file app/src/main/java/com/dimtion/shaarlier/TagsSource.java of the component Tag Handler. The manipulation leads to sql injection. Upgrading to version 1.2.3 is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10076 create time: 2023-02-16T19:30:40Z

The ImageMagick Engine plugin for WordPress is vulnerable to deserialization of untrusted input via the 'cli_path' parameter in versions up to, and including 1.7.5. This makes it possible for unauthenticated users to call files using a PHAR wrapper, granted they can trick a site administrator into performing an action CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3568 create time: 2023-02-16T19:31:05Z

SSRF in editor's proxy via IPv6 link-local address in GitHub repository jgraph/drawio prior to 18.0.5. SSRF to internal link-local IPv6 addresses CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1722 create time: 2023-02-16T19:31:02Z

Path Traversal in WellKnownServlet in GitHub repository jgraph/drawio prior to 18.0.5. Read local files of the web application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1721 create time: 2023-02-16T19:30:58Z

SSRF on /proxy in GitHub repository jgraph/drawio prior to 18.0.4. An attacker can make a request as the server and read its contents. This can lead to a leak of sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1713 create time: 2023-02-16T19:30:54Z

Improper Input Validation in GitHub repository jgraph/drawio prior to 18.0.6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1727 create time: 2023-02-16T19:30:51Z

Server-Side Request Forgery (SSRF) in GitHub repository jgraph/drawio prior to 18.0.7. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1767 create time: 2023-02-16T19:30:47Z

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository jgraph/drawio prior to 18.0.7. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1774 create time: 2023-02-16T19:30:43Z

SQL Injection in GitHub repository ampache/ampache prior to 5.5.7,develop. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0771 create time: 2023-02-16T19:31:09Z

A vulnerability has been identified that, if exploited, could result in a local user elevating their privilege level to NT AUTHORITY\SYSTEM on a Citrix Virtual Apps and Desktops Windows VDA. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24483 create time: 2023-02-16T19:30:36Z

Undici is an HTTP/1.1 client for Node.js. Starting with version 2.0.0 and prior to version 5.19.1, the undici library does not protect host HTTP header from CRLF injection vulnerabilities. This issue is patched in Undici v5.19.1. As a workaround, sanitize the headers.host string before passing to undici. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23936 create time: 2023-02-16T19:30:33Z

Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the Headers.set() and Headers.append() methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24807 create time: 2023-02-16T19:30:29Z

Vulnerabilities have been identified that, collectively, allow a standard Windows user to perform operations as SYSTEM on the computer running Citrix Workspace app. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24485 create time: 2023-02-16T19:30:25Z

A malicious user can cause log files to be written to a directory that they do not have permission to write to. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24484 create time: 2023-02-16T19:30:21Z

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All Argo CD versions starting with 2.3.0-rc1 and prior to 2.3.17, 2.4.23 2.5.11, and 2.6.2 are vulnerable to an improper authorization bug which allows users who have the ability to update at least one cluster secret to update any cluster secret. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23947 create time: 2023-02-16T19:30:18Z

ChurchCRM 4.5.3 and below was discovered to contain a stored cross-site scripting (XSS) vulnerability at /api/public/register/family. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24690 create time: 2023-02-16T19:30:08Z

In WAGO Unmanaged Switch (852-111/000-001) in firmware version 01 an undocumented configuration interface without authorization allows an remote attacker to read system information and configure a limited set of parameters. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3843 create time: 2023-02-16T17:16:33Z

TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the province parameter at setting/delStaticDhcpRules. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24236 create time: 2023-02-16T17:16:44Z

Due to improper parameter filtering in the sequalize js library, can a attacker peform injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22579 create time: 2023-02-16T17:16:41Z

Due to improper artibute filtering in the sequalize js library, can a attacker peform SQL injections. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22578 create time: 2023-02-16T17:16:37Z

containerd is an open source container runtime. A bug was found in containerd prior to versions 1.6.18 and 1.5.18 where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25173 create time: 2023-02-16T17:16:29Z

containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in contai CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25153 create time: 2023-02-16T17:16:26Z

Cross site scripting (XSS) vulnerability in flatCore-CMS 2.2.15 allows attackers to execute arbitrary code via description field on the new page creation form. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-40555 create time: 2023-02-16T17:15:34Z

It was discovered that the sls-logging was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to interc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48308 create time: 2023-02-16T17:15:59Z

It was discovered that the Magritte-ftp was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to inter CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48307 create time: 2023-02-16T17:15:55Z

Improper Validation of Certificate with Host Mismatch vulnerability in Gotham Chat IRC helper of Palantir Gotham allows A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to intercept, read, or modify netwo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48306 create time: 2023-02-16T17:15:52Z

Palantir Gotham versions prior to 3.22.11.2 included an unauthenticated endpoint that would load portions of maliciously crafted zip files to memory. An attacker could repeatedly upload a malicious zip file, which would allow them to exhaust memory resources on the dispatch server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27897 create time: 2023-02-16T17:15:48Z

Palantir Gotham versions prior to 3.22.11.2 included an unauthenticated endpoint that would have allowed an attacker to exhaust the memory of the Gotham dispatch service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27892 create time: 2023-02-16T17:15:44Z

Palantir Gotham included an unauthenticated endpoint that listed all active usernames on the stack with an active session. The affected services have been patched and automatically deployed to all Apollo-managed Gotham instances. It is highly recommended that customers upgrade all affected services to the latest versio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27891 create time: 2023-02-16T17:15:41Z

It was discovered that the sls-logging was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to interc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27890 create time: 2023-02-16T17:15:37Z

Reflected Cross Site Scripting Vulnerability in PandoraFMS <= v766 : Argonx21/CVE-2022-47373 create time: 2023-02-16T17:10:25Z

no description : damodarnaik/CVE-2022-45436 create time: 2023-02-16T17:03:30Z

Stored Cross Site Scripting Vulnerability in the network maps edit functionality : Argonx21/CVE-2022-43980 create time: 2023-02-16T16:42:12Z

TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the city parameter at setting/delStaticDhcpRules. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24238 create time: 2023-02-16T17:16:22Z

Due to improper input filtering in the sequalize js library, can malicious queries lead to sensitive information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22580 create time: 2023-02-16T17:16:18Z

Zulip is an open-source team collaboration tool. In versions of zulip prior to commit 2f6c5a8 but after commit 04cf68b users could upload files with arbitrary Content-Type which would be served from the Zulip hostname with Content-Disposition: inline and no Content-Security-Policy header, allowing them to tri CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22735 create time: 2023-02-16T17:16:15Z

TYPO3 is a free and open source Content Management Framework released under the GNU General Public License. In affected versions the TYPO3 core component GeneralUtility::getIndpEnv() uses the unfiltered server environment variable PATH_INFO, which allows attackers to inject malicious content. In combination with th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24814 create time: 2023-02-16T17:16:10Z

APOC (Awesome Procedures on Cypher) is an add-on library for Neo4j. An XML External Entity (XXE) vulnerability found in the apoc.import.graphml procedure of APOC core plugin prior to version 5.5.0 in Neo4j graph database. XML External Entity (XXE) injection occurs when the XML parser allows external entities to be reso CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23926 create time: 2023-02-16T17:16:06Z

In Eternal Terminal 6.2.1, TelemetryService uses fixed paths in /tmp. For example, a local attacker can create /tmp/.sentry-native-etserver with mode 0777 before the etserver process is started. The attacker can choose to read sensitive information from that file, or modify the information in that file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23558 create time: 2023-02-16T17:16:02Z

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions Cipher.update_into would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as bytes) to be mutated, thus CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23931 create time: 2023-02-16T17:15:28Z

CVE-2017-5124 RCE 0-Day : grandDancer/CVE-2017-5124-RCE-0-Day create time: 2023-02-16T15:36:38Z

Ricoh mp_c4504ex devices with firmware 1.06 mishandle credentials. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43969 create time: 2023-02-16T16:07:22Z

Qaelum DOSE 18.08 through 21.1 before 21.2 allows Directory Traversal via the loadimages name parameter. It allows a user to specify an arbitrary location on the server's filesystem from which to load an image. (Only images are displayed to the attacker. All other files are loaded but not displayed.) The Content-Type r CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38731 create time: 2023-02-16T16:07:18Z

In ExpressionEngine before 7.2.6, remote code execution can be achieved by an authenticated Control Panel user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22953 create time: 2023-02-16T16:07:07Z

Server-Side Request Forgery (SSRF), Improperly Controlled Modification of Dynamically-Determined Object Attributes, Improper Restriction of Excessive Authentication Attempts vulnerability in YugaByte, Inc. Yugabyte Managed allows Accessing Functionality Not Properly Constrained by ACLs, Communication Channel Manipulati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0574 create time: 2023-02-16T16:07:03Z

Dompdf is an HTML to PDF converter written in php. Due to the difference in the attribute parser of Dompdf and php-svg-lib, an attacker can still call arbitrary URLs with arbitrary protocols. Dompdf parses the href attribute of image tags and respects xlink:href even if href is specified. However, php-svg-lib, wh CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24813 create time: 2023-02-16T16:06:54Z

Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0705 create time: 2023-02-16T16:06:50Z

no description : 0xsu3ks/CVE-2023-0860 create time: 2023-02-16T13:49:20Z

Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022. : j00sean/CVE-2022-44666 create time: 2023-02-15T18:12:04Z

In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0662 create time: 2023-02-16T11:38:25Z

In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unaut CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0568 create time: 2023-02-16T11:38:22Z

NetModule NSRW web administration interface executes an OS command constructed with unsanitized user input. A successful exploit could allow an authenticated user to execute arbitrary commands with elevated privileges. This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0861 create time: 2023-02-16T11:38:18Z

The NetModule NSRW web administration interface is vulnerable to path traversals, which could lead to arbitrary file uploads and deletion. By uploading malicious files to the web root directory, authenticated users could gain remote command execution with elevated privileges. This issue affects NSRW: from 4.3.0.0 befor CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0862 create time: 2023-02-16T11:38:15Z

Improper Restriction of Excessive Authentication Attempts in GitHub repository modoboa/modoboa-installer prior to 2.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0860 create time: 2023-02-16T11:38:11Z

.Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac : ricardojba/Invoke-noPac create time: 2021-12-13T19:01:18Z

On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, undisclosed traffic sent to BIG-IP iSession virtual server may cause the Traffic Management Microkernel (TMM) to restart, resulting in a Denial-of-Service (DoS). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6623 create time: 2023-02-16T07:17:18Z

On BIG-IP 14.1.0-14.1.0.5, undisclosed SSL traffic to a virtual server configured with a Client SSL profile may cause TMM to fail and restart. The Client SSL profile must have session tickets enabled and use DHE cipher suites to be affected. This only impacts the data plane, there is no impact to the control plane. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6629 create time: 2023-02-16T07:17:15Z

On BIG-IP 11.5.1-11.6.4, iRules performing HTTP header manipulation may cause an interruption to service when processing traffic handled by a Virtual Server with an associated HTTP profile, in specific circumstances, when the requests do not strictly conform to RFCs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6631 create time: 2023-02-16T07:17:11Z

On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, when the BIG-IP system is licensed for Appliance mode, a user with either the Administrator or the Resource Administrator role can bypass Appliance mode restrictions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6635 create time: 2023-02-16T07:17:08Z

On BIG-IP (AFM, PEM) 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.1-11.5.8, an undisclosed TMUI pages for AFM and PEM Subscriber management are vulnerable to a stored cross-site scripting (XSS) issue. This is a control plane issue only and is not accessible from the data p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6639 create time: 2023-02-16T07:17:04Z

On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4, when the BIG-IP system is licensed with Appliance mode, user accounts with Administrator and Resource Administrator roles can bypass Appliance mode restrictions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6633 create time: 2023-02-16T07:17:00Z

CVE-2022-40348: Intern Record System - 'name' and 'email' Cross-site Scripting (Unauthenticated) : h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated create time: 2023-02-16T02:29:33Z

CVE-2022-40347: Intern Record System - 'phone', 'email', 'deptType' and 'name' SQL Injection (Unauthenticated) : h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated create time: 2023-02-16T02:16:51Z

SQL Injection vulnerability in file home\controls\cart.class.php in UQCMS 2.1.3, allows attackers execute arbitrary commands via the cookie_cart parameter to /index.php/cart/num. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-21120 create time: 2023-02-15T23:25:07Z

SQL Injection vulnerability in Kliqqi-CMS 2.0.2 in admin/admin_update_module_widgets.php in recordIDValue parameter, allows attackers to gain escalated privileges and execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-21119 create time: 2023-02-15T23:25:03Z

Cross Site Scripting (XSS) vulnerability in kevinpapst kimai2 1.30.0 in /src/Twig/Runtime/MarkdownExtension.php, allows attackers to gain escalated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-19825 create time: 2023-02-15T23:25:00Z

SQL Injection vulnerability in SEO Panel 4.9.0 in api/user.api.php in function getUserName in the username parameter, allows attackers to gain sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-34117 create time: 2023-02-15T23:25:21Z

SQL Injection vulnerability in nitinparashar30 cms-corephp through commit bdabe52ef282846823bda102728a35506d0ec8f9 (May 19, 2021) allows unauthenticated attackers to gain escilated privledges via a crafted login. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33925 create time: 2023-02-15T23:25:17Z

Cross Site Request Forgery (CSRF) vulnerability in baijiacms 4.1.4, allows attackers to change the password or other information of an arbitrary account via index.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33396 create time: 2023-02-15T23:25:13Z

Double Free vulnerability in virtualsquare picoTCP v1.7.0 and picoTCP-NG v2.1 in modules/pico_fragments.c in function pico_fragments_reassemble, allows attackers to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33304 create time: 2023-02-15T23:25:10Z

SQL Injection vulnerability in dataease before 1.2.0, allows attackers to gain sensitive information via the orders parameter to /api/sys_msg/list/1/10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-38239 create time: 2023-02-15T23:24:56Z

CVE-2022-40032: Simple Task Managing System - 'login' and 'password' SQL Injection (Unauthenticated) : h4md153v63n/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated create time: 2023-02-16T01:42:48Z

Information Disclosure in Authentication Component of ScreenCheck BadgeMaker 2.6.2.0 application allows internal attacker to obtain credentials for authentication via network sniffing. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45546 create time: 2023-02-15T23:26:02Z

ASUS EC Tool driver (aka d.sys) 1beb15c90dcf7a5234ed077833a0a3e900969b60be1d04fcebce0a9f8994bdbb, as signed by ASUS and shipped with multiple ASUS software products, contains multiple IOCTL handlers that provide raw read and write access to port I/O and MSRs via unprivileged IOCTL calls. Local users can gain privileges CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42455 create time: 2023-02-15T23:25:59Z

Cross site scripting (XSS) vulnerability in DiscuzX 3.4 allows attackers to execute arbitrary code via the datetline, title, tpp, or username parameters via the audit search. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45543 create time: 2023-02-15T23:25:55Z

Use After Free (UAF) vulnerability in ireader media-server before commit 3e0f63f1d3553f75c7d4eb32fa7c7a1976a9ff84 in librtmp, allows attackers to cause a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40016 create time: 2023-02-15T23:25:35Z

An issue was discovered in NiterForum version 2.5.0-beta in /src/main/java/cn/niter/forum/api/SsoApi.java and /src/main/java/cn/niter/forum/controller/AdminController.java, allows attackers to gain escalated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38935 create time: 2023-02-15T23:25:31Z

SQL Injection vulnerability in Ehoney version 2.0.0 in models/protocol.go and models/images.go, allows attackers to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38868 create time: 2023-02-15T23:25:28Z

SQL Injection vulnerability in rttys versions 4.0.0, 4.0.1, and 4.0.2 in api.go, allows attackers to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38867 create time: 2023-02-15T23:25:24Z

Kardex Mlog MCC 5.7.12+0-a203c2a213-master allows remote code execution. It spawns a web interface listening on port 8088. A user-controllable path is handed to a path-concatenation method (Path.Combine from .NET) without proper sanitisation. This yields the possibility of including local files, as well as remote files CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22855 create time: 2023-02-15T23:26:06Z

A vulnerability was found in Netgear WNDR3700v2 1.0.1.14 and classified as problematic. This issue affects some unknown processing of the component Web Interface. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0850 create time: 2023-02-15T23:25:47Z

A vulnerability has been found in Netgear WNDR3700v2 1.0.1.14 and classified as critical. This vulnerability affects unknown code of the component Web Interface. The manipulation leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifie CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0849 create time: 2023-02-15T23:25:42Z

A vulnerability was found in Netgear WNDR3700v2 1.0.1.14. It has been rated as problematic. This issue affects some unknown processing of the component Web Management Interface. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be use CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0848 create time: 2023-02-15T23:25:38Z

no description : BKreisel/CVE-2022-41343 create time: 2023-02-15T23:17:55Z

CVE-2023-0669 GoAnywhere MFT command injection vulnerability : cataiovita/CVE-2023-0669 create time: 2023-02-15T23:00:18Z

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340 : kuckibf/Popular-CVEs create time: 2023-02-15T21:43:32Z

Customers who had configured their polling to occur via Kerberos did not expect NTLM Traffic on their environment, but since we were querying for data via IP address this prevented us from utilizing Kerberos. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47508 create time: 2023-02-15T22:18:02Z

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47504 create time: 2023-02-15T22:17:58Z

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38111 create time: 2023-02-15T22:17:54Z

Libpeconv – integer overflow, before commit 75b1565 (30/11/2022). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23462 create time: 2023-02-15T22:18:13Z

Libpeconv – access violation, before commit b076013 (30/11/2022). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23461 create time: 2023-02-15T22:18:09Z

Priority Windows may allow Command Execution via SQL Injection using an unspecified method. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23459 create time: 2023-02-15T22:18:06Z

SolarWinds Platform version 2022.4.1 was found to be susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to the SolarWinds Web Console to execute arbitrary commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23836 create time: 2023-02-15T22:17:50Z

Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 110.0.5481.77 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0697 create time: 2023-02-15T22:17:31Z

Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0696 create time: 2023-02-15T22:17:27Z

Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0698 create time: 2023-02-15T22:17:23Z

An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4. An exception is thrown from a function, but it is not caught, as demonstrated by NumberFormatException. When it is not caught, it may cause programs using the library to crash or expose sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-27568 create time: 2023-02-15T20:06:30Z

ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44268 create time: 2023-02-15T20:06:45Z

ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44267 create time: 2023-02-15T20:06:41Z

In Ampere AltraMax and Ampere Altra before 2.10c, improper access controls allows the OS to reinitialize a disabled root complex. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46892 create time: 2023-02-15T20:06:35Z

Stack overflow vulnerability in function gmalloc in goo/gmem.cc in xpdf 4.04, allows local attackers to cause a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45587 create time: 2023-02-15T20:05:59Z

Stack overflow vulnerability in function Dict::find in xpdf/Dict.cc in xpdf 4.04, allows local attackers to cause a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45586 create time: 2023-02-15T20:05:51Z

LS ELECTRIC XBC-DN32U with operating system version 01.80 does not properly control access to the PLC over its internal XGT protocol. An attacker could control and tamper with the PLC by sending the packets to the PLC over its XGT protocol. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22807 create time: 2023-02-15T20:06:25Z

LS ELECTRIC XBC-DN32U with operating system version 01.80 transmits sensitive information in cleartext when communicating over its XGT protocol. This could allow an attacker to gain sensitive information such as user credentials. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22806 create time: 2023-02-15T20:06:21Z

LS ELECTRIC XBC-DN32U with operating system version 01.80 has improper access control to its read prohibition feature. This could allow a remote attacker to remotely set the feature to lock users out of reading data from the device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22805 create time: 2023-02-15T20:06:18Z

LS ELECTRIC XBC-DN32U with operating system version 01.80 is missing authentication to create users on the PLC. This could allow an attacker to create and use an account with elevated privileges and take control of the device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22804 create time: 2023-02-15T20:06:14Z

LS ELECTRIC XBC-DN32U with operating system version 01.80 is missing authentication to perform critical functions to the PLC. This could allow an attacker to change the PLC's mode arbitrarily. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22803 create time: 2023-02-15T20:06:10Z

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0361 create time: 2023-02-15T20:06:06Z

If an attacker were to access memory locations of LS ELECTRIC XBC-DN32U with operating system version 01.80 that are outside of the communication buffer, the device stops operating. This could allow an attacker to cause a denial-of-service condition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0103 create time: 2023-02-15T20:06:03Z

LS ELECTRIC XBC-DN32U with operating system version 01.80 is missing authentication for its deletion command. This could allow an attacker to delete arbitrary files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0102 create time: 2023-02-15T20:05:55Z

Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated) POC Exploit (CVE-2022-45701) : yerodin/CVE-2022-45701 create time: 2023-02-15T18:31:32Z

The Lightweight Accordion WordPress plugin before 1.5.15 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0373 create time: 2023-02-15T17:52:10Z

The Location Weather WordPress plugin before 1.3.4 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0360 create time: 2023-02-15T17:52:06Z

The TemplatesNext ToolKit WordPress plugin before 3.2.9 does not validate some of its shortcode attributes before using them to generate an HTML tag, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0333 create time: 2023-02-15T17:52:02Z

The Easy Accept Payments for PayPal WordPress plugin before 4.9.10 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0275 create time: 2023-02-15T17:51:58Z

The WP Yelp Review Slider WordPress plugin before 7.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as subscriber. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0263 create time: 2023-02-15T17:51:51Z

Nextcloud mail is an email app for the nextcloud home server platform. In affected versions the SMTP, IMAP and Sieve host fields allowed to scan for internal services and servers reachable from within the local network of the Nextcloud Server. It is recommended that the Nextcloud Maill app is upgraded to 1.15.0 or 2.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23943 create time: 2023-02-15T17:51:47Z

An issue was discovered in Couchbase Server 7.x before 7.0.5 and 7.1.x before 7.1.2. A crafted HTTP REST request from an administrator account to the Couchbase Server Backup Service can exhaust memory resources, causing the process to be killed, which can be used for denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42950 create time: 2023-02-15T15:40:56Z

An issue was discovered in Couchbase Server 6.5.x and 6.6.x before 6.6.6, 7.x before 7.0.5, and 7.1.x before 7.1.2. During the start-up of a Couchbase Server node, there is a small window of time (before the cluster management authentication has started) where an attacker can connect to the cluster manager using defaul CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42951 create time: 2023-02-15T15:40:52Z

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the FvbServicesRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32477 create time: 2023-02-15T15:40:11Z

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the VariableRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This issue was fixed in the kernel, which also protected CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32475 create time: 2023-02-15T15:40:07Z

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the PnpSmm shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for the ACPI run CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32469 create time: 2023-02-15T15:40:03Z

Red Team utilities for setting up CWP CentOS 7 payload & reverse shell, as it refers to CVE-2022-44877 : hotpotcookie/cwp-rce-white-box create time: 2023-02-15T15:22:48Z

A missing permission check in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers with Overall/Read permission to connect to an attacker-specified web server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25768 create time: 2023-02-15T15:40:45Z

A cross-site request forgery (CSRF) vulnerability in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers to connect to an attacker-specified web server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25767 create time: 2023-02-15T15:40:42Z

A missing permission check in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25766 create time: 2023-02-15T15:40:38Z

In Jenkins Email Extension Plugin 2.93 and earlier, templates defined inside a folder were not subject to Script Security protection, allowing attackers able to define email templates in folders to bypass the sandbox protection and execute arbitrary code in the context of the Jenkins controller JVM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25765 create time: 2023-02-15T15:40:34Z

Jenkins Email Extension Plugin 2.93 and earlier does not escape, sanitize, or sandbox rendered email template output or log output generated during template rendering, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create or change custom email templates. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25764 create time: 2023-02-15T15:40:30Z

Jenkins Email Extension Plugin 2.93 and earlier does not escape various fields included in bundled email templates, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control affected fields. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25763 create time: 2023-02-15T15:40:27Z

Jenkins Pipeline: Build Step Plugin 2.18 and earlier does not escape job names in a JavaScript expression used in the Pipeline Snippet Generator, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control job names. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25762 create time: 2023-02-15T15:40:23Z

Jenkins JUnit Plugin 1166.va_436e268e972 and earlier does not escape test case class names in JavaScript expressions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control test case class names in the JUnit resources processed by the plugin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25761 create time: 2023-02-15T15:40:19Z

A vulnerability, which was classified as critical, has been found in GPAC 2.3-DEV-rev40-g3602a5ded. This issue affects the function mp3_dmx_process of the file filters/reframe_mp3.c. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0841 create time: 2023-02-15T15:40:15Z

A vulnerability classified as problematic was found in PHPCrazy 1.1.1. This vulnerability affects unknown code of the file admin/admin.php?action=users&mode=info&user=2. The manipulation of the argument username leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0840 create time: 2023-02-15T15:39:59Z

Switcher Client is a JavaScript SDK to work with Switcher API which is cloud-based Feature Flag. Unsanitized input flows into Strategy match operation (EXIST), where it is used to build a regular expression. This may result in a Regular expression Denial of Service attack (reDOS). This issue has been patched in version CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23925 create time: 2023-02-15T15:39:54Z

no description : Turzum/ps-lab-cve-2021-4034 create time: 2023-02-15T14:08:23Z

A Cleartext Storage of Sensitive Information vulnerability in suppportutils of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 15 SP3 allows attackers that get access to the support logs to gain knowledge of the stored credentials This issue affects: SUSE Linux Enterprise CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45154 create time: 2023-02-15T11:12:34Z

An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created. This issue affects: S CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45153 create time: 2023-02-15T11:12:30Z

Improper Privilege Management vulnerability in Apache Software Foundation Apache ShenYu. ShenYu Admin allows low-privilege low-level administrators create users with higher privileges than their own. This issue affects Apache ShenYu: 2.5.0. Upgrade to Apache ShenYu 2.5.1 or apply patch https://github.com/apache/shenyu/ CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42735 create time: 2023-02-15T11:12:27Z

PaloAlto EXP(CVE-2017-15944) : CKevens/PaloAlto_EXP create time: 2023-02-15T08:38:02Z

An issue was discovered in Zoho ManageEngine EventLog Analyzer 10.0 SP1 before Build 12110. By running "select hostdetails from hostdetails" at the /event/runquery.do endpoint, it is possible to bypass the security restrictions that prevent even administrative users from viewing credential data stored in the database, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19774 create time: 2023-02-15T06:48:20Z

Pivotal RabbitMQ, versions prior to v3.7.18, and RabbitMQ for PCF, versions 1.15.x prior to 1.15.13, versions 1.16.x prior to 1.16.6, and versions 1.17.x prior to 1.17.3, contain two components, the virtual host limits page, and the federation management UI, which do not properly sanitize user input. A remote authentic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11281 create time: 2023-02-15T06:48:16Z

A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15018 create time: 2023-02-15T06:48:13Z

A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15020 create time: 2023-02-15T06:48:08Z

A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15019 create time: 2023-02-15T06:48:04Z

A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that results in passwords for 3rd party integrations being stored in cleartext in device configuration. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15023 create time: 2023-02-15T06:48:01Z

A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that allows for the Inspector to be susceptible to ARP spoofing. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15022 create time: 2023-02-15T06:47:57Z

A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-1584 create time: 2023-02-15T06:47:53Z

The St-Daily-Tip WordPress plugin through 4.7 does not have any CSRF check in place when saving its 'Default Text to Display if no tips' setting, and was also lacking sanitisation as well as escaping before outputting it the page. This could allow attacker to make logged in administrators set a malicious payload in it, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24487 create time: 2023-02-15T06:48:28Z

In the VikRentCar Car Rental Management System WordPress plugin before 1.1.7, there is a custom filed option by which we can manage all the fields that the users will have to fill in before saving the order. However, the field name is not sanitised or escaped before being output back in the page, leading to a stored Cr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24388 create time: 2023-02-15T06:48:24Z

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the SdHostDriver buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated by using IOMMU protection for the ACPI r CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32953 create time: 2023-02-15T06:47:41Z

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the AhciBusDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for the ACPI CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32476 create time: 2023-02-15T06:47:37Z

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the HddPassword shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for the ACP CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32473 create time: 2023-02-15T06:47:34Z

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the FwBlockServiceSmm shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges. This attack can be mitigated using IOMMU protection for t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32470 create time: 2023-02-15T06:47:30Z

Reflected Cross Site Scripting in Search Functionality of Module Library in Pandora FMS Console v766 and lower. This vulnerability arises on the forget password functionality in which parameter username does not proper input validation/sanitization thus results in executing malicious JavaScript payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47373 create time: 2023-02-15T06:47:23Z

Stored cross-site scripting vulnerability in the Create event section in Pandora FMS Console v766 and lower. An attacker typically exploits this vulnerability by injecting XSS payloads on popular pages of a site or passing a link to a victim, tricking them into viewing the page that contains the stored XSS payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47372 create time: 2023-02-15T06:47:19Z

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all allows Cross-Site Scripting (XSS). A user with edition privileges can create a Payload in the reporting dashboard module. An admin user can observe the Payload without interaction an CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45437 create time: 2023-02-15T06:47:16Z

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all platforms, allows Cross-Site Scripting (XSS). As a manager privilege user , create a network map containing name as xss payload. Once created, admin user must click on the edit netwo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45436 create time: 2023-02-15T06:47:12Z

All versions of the package github.com/usememos/memos/server are vulnerable to Cross-site Scripting (XSS) due to insufficient checks on external resources, which allows malicious actors to introduce links starting with a javascript: scheme. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25978 create time: 2023-02-15T06:47:09Z

In s2mpg11_pmic_probe of s2mpg11-regulator.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-259323 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20949 create time: 2023-02-15T06:47:48Z

In permissions of AndroidManifest.xml, there is a possible way to grant signature permissions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-24 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20927 create time: 2023-02-15T06:47:44Z

PC settings tool Ver10.1.26.0 and earlier, PC settings tool Ver11.0.22.0 and earlier allows a attacker to write to the registry as administrator privileges with standard user privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25011 create time: 2023-02-15T06:47:27Z

poc : Small-ears/CVE-2023-0297 create time: 2023-02-15T06:28:40Z

LexisNexis Firco Compliance Link 3.7 allows CSRF. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29557 create time: 2023-02-15T02:17:38Z

Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, when gitk is run on Windows, it potentially runs executables from the current directory inadvertently, which can be exploited with some social engineering to trick users into running untrusted code. A patc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23618 create time: 2023-02-15T02:18:05Z

Visual Studio Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23381 create time: 2023-02-15T02:18:01Z

Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, by carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked into side-loading said DLL. This potentially allows users wit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22743 create time: 2023-02-15T02:17:58Z

The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-7487 create time: 2023-02-15T00:05:47Z

In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escal CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-7482 create time: 2023-02-15T00:05:43Z

The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-7541 create time: 2023-02-15T00:05:39Z

Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-7374 create time: 2023-02-15T00:05:36Z

A vulnerability was found in paxswill EVE Ship Replacement Program 0.12.11. It has been rated as problematic. This issue affects some unknown processing of the file src/evesrp/views/api.py of the component User Information Handler. The manipulation leads to information disclosure. The attack may be initiated remotely. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36660 create time: 2023-02-15T00:05:10Z

Windows Graphics Component Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21823 create time: 2023-02-15T00:06:14Z

Visual Studio Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21815 create time: 2023-02-15T00:06:10Z

.NET and Visual Studio Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21808 create time: 2023-02-15T00:06:07Z

Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21778 create time: 2023-02-15T00:06:03Z

Visual Studio Denial of Service Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21567 create time: 2023-02-15T00:05:59Z

Visual Studio Elevation of Privilege Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21566 create time: 2023-02-15T00:05:54Z

Azure DevOps Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21553 create time: 2023-02-15T00:05:51Z

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via embedding videos in the language component. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23074 create time: 2023-02-15T00:05:26Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-25724 create time: 2023-02-15T00:05:20Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-25723 create time: 2023-02-15T00:05:17Z

Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21699 create time: 2023-02-14T21:55:21Z

Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21697 create time: 2023-02-14T21:55:18Z

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21695 create time: 2023-02-14T21:55:14Z

Windows Fax Service Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21694 create time: 2023-02-14T21:55:10Z

Microsoft PostScript Printer Driver Information Disclosure Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21693 create time: 2023-02-14T21:55:07Z

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21692 create time: 2023-02-14T21:55:03Z

Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21691 create time: 2023-02-14T21:55:00Z

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21690 create time: 2023-02-14T21:54:56Z

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21689 create time: 2023-02-14T21:54:53Z

NT OS Kernel Elevation of Privilege Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21688 create time: 2023-02-14T21:54:49Z

HTTP.sys Information Disclosure Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21687 create time: 2023-02-14T21:54:46Z

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21686 create time: 2023-02-14T21:54:43Z

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21685 create time: 2023-02-14T21:54:39Z

Microsoft PostScript Printer Driver Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21684 create time: 2023-02-14T21:54:36Z

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21573 create time: 2023-02-14T21:54:33Z

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21572 create time: 2023-02-14T21:54:29Z

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21571 create time: 2023-02-14T21:54:25Z

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21570 create time: 2023-02-14T21:54:22Z

Microsoft SQL Server Integration Service (VS extension) Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21568 create time: 2023-02-14T21:54:18Z

Azure DevOps Server Cross-Site Scripting Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21564 create time: 2023-02-14T21:54:15Z

Microsoft Exchange Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21529 create time: 2023-02-14T21:54:11Z

Microsoft SQL Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21528 create time: 2023-02-14T21:54:08Z

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25725 create time: 2023-02-14T21:54:04Z

The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-7308 create time: 2023-02-14T19:39:06Z

The Hawk Console component of TIBCO Software Inc.'s TIBCO Hawk and TIBCO Operational Intelligence Hawk RedTail contains a vulnerability that will return the EMS transport password and EMS SSL password to a privileged user. Affected releases are TIBCO Software Inc.'s TIBCO Hawk: versions 6.2.1 and below and TIBCO Operat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41564 create time: 2023-02-14T19:39:31Z

The 0mk Shortener plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.2. This is due to missing or incorrect nonce validation on the zeromk_options_page function. This makes it possible for unauthenticated attackers to inject malicious web scripts via the 'zeromk_user' a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2933 create time: 2023-02-14T19:39:27Z

Improper access control in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40196 create time: 2023-02-14T19:39:24Z

Uncontrolled search path in the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38136 create time: 2023-02-14T19:39:20Z

Improper buffer restrictions the Intel(R) C++ Compiler Classic before version 2021.7.1. for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41342 create time: 2023-02-14T19:39:17Z

A vulnerability classified as problematic has been found in eXo Chat Application. Affected is an unknown function of the file application/src/main/webapp/vue-app/components/ExoChatMessageComposer.vue of the component Mention Handler. The manipulation leads to cross site scripting. It is possible to launch the attack re CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4902 create time: 2023-02-14T19:39:13Z

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32656 create time: 2023-02-14T19:38:57Z

IBM App Connect Enterprise 11.0.0.17 through 11.0.0.19 and 12.0.4.0 and 12.0.5.0 contains an unspecified vulnerability in the Discovery Connector nodes which may cause a 3rd party system’s credentials to be exposed to a privileged attacker. IBM X-Force ID: 238211. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42439 create time: 2023-02-14T19:38:54Z

no description : ticofookfook/CVE-2023-25136 create time: 2023-02-14T20:13:16Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, a cross-site request forgery in the Splunk Secure Gateway (SSG) app in the ‘kvstore_client’ REST endpoint lets a potential attacker update SSG App Key Value Store (KV store) collectio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22942 create time: 2023-02-14T19:40:15Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, an improperly-formatted ‘INGEST_EVAL’ parameter in a Field Transformation crashes the Splunk daemon (splunkd). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22941 create time: 2023-02-14T19:40:12Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, aliases of the ‘collect’ search processing language (SPL) command, including ‘summaryindex’, ‘sumindex’, ‘stash’,’ mcollect’, and ‘meventcollect’, were not designated as safeguarded commands. The commands could potentially allow for the exposing of data to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22940 create time: 2023-02-14T19:40:08Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘map’ search processing language (SPL) command lets a search bypass SPL safeguards for risky commands. The vulnerability requires a higher privileged user to initiate a reques CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22939 create time: 2023-02-14T19:40:04Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘sendemail’ REST API endpoint lets any authenticated user send an email as the Splunk instance. The endpoint is now restricted to the ‘splunk-system-user’ account on the local instance. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22938 create time: 2023-02-14T19:40:00Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the lookup table upload feature let a user upload lookup tables with unnecessary filename extensions. Lookup table file extensions may now be one of the following only: .csv, .csv.gz, .kmz, .kml, .mmdb, or .mmdb.gzl. For more information on lookup table fil CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22937 create time: 2023-02-14T19:39:57Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘search_listener’ parameter in a search allows for a blind server-side request forgery (SSRF) by an authenticated user. The initiator of the request cannot see the response without the presence of an additional vulnerability within the environment. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22936 create time: 2023-02-14T19:39:54Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘display.page.search.patterns.sensitivity’ search parameter lets a search bypass SPL safeguards for risky commands. The vulnerability requires a higher privileged user to init CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22935 create time: 2023-02-14T19:39:50Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘pivot’ search processing language (SPL) command lets a search bypass SPL safeguards for risky commands using a saved search job. The vulnerability requires an authenticated u CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22934 create time: 2023-02-14T19:39:46Z

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, a View allows for Cross-Site Scripting (XSS) in an extensible mark-up language (XML) View through the ‘layoutPanel’ attribute in the ‘module’ tag’. The vulnerability affects instances with Splunk Web enabled. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22933 create time: 2023-02-14T19:39:43Z

In Splunk Enterprise 9.0 versions before 9.0.4, a View allows for Cross-Site Scripting (XSS) through the error message in a Base64-encoded image. The vulnerability affects instances with Splunk Web enabled. It does not affect Splunk Enterprise versions below 9.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22932 create time: 2023-02-14T19:39:39Z

In Splunk Enterprise versions below 8.1.13 and 8.2.10, the ‘createrss’ external search command overwrites existing Resource Description Format Site Summary (RSS) feeds without verifying permissions. This feature has been deprecated and disabled by default. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22931 create time: 2023-02-14T19:39:35Z

Nextcloud mail is an email app for the nextcloud home server platform. In versions prior to 2.2.2 user's passwords were stored in cleartext in the database during the duration of OAuth2 setup procedure. Any attacker or malicious user with access to the database would have access to these user passwords until the OAuth CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23944 create time: 2023-02-14T19:39:09Z

A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. VDB-220246 is the identifier as CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0687 create time: 2023-02-14T19:39:01Z

The (1) Java GUI and (2) Web GUI components in the IBM Tivoli Storage Manager (TSM) Backup-Archive client 5.4 and 5.5 before 5.5.4.4 on AIX, Linux, and Solaris; 5.4.x and 5.5.x on Windows and z/OS; 6.1 before 6.1.5.7 on z/OS; 6.1 and 6.2 before 6.2.5.2 on Windows, before 6.2.5.3 on AIX and Linux x86, and before 6.2.5.4 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6195 create time: 2023-02-14T18:33:17Z

IBM MQ 9.2 CD and LTS are vulnerable to a denial of service attack caused by an error processing connecting applications. IBM X-Force ID: 190833. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-4870 create time: 2023-02-14T18:33:13Z

IBM InfoSphere Master Data Management Server 11.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 186324. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-4675 create time: 2023-02-14T18:33:09Z

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 201160. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-29728 create time: 2023-02-14T18:33:05Z

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-ForceID: 201100. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-29723 create time: 2023-02-14T18:33:01Z

IBM Sterling Secure Proxy 6.0.1, 6.0.2, 2.4.3.2, and 3.4.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 201095. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-29722 create time: 2023-02-14T18:32:58Z

IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205045. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-29841 create time: 2023-02-14T18:32:54Z

An Untrusted Pointer Dereference was discovered in function mrb_vm_exec in mruby before 3.1.0-rc. The vulnerability causes a segmentation fault and application crash. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46023 create time: 2023-02-14T18:32:37Z

A reflected cross-site scripting (XSS) vulnerability exists in System Diagnostics Manager of B&R Automation Runtime versions >=3.00 and <=C4.93 that enables a remote attacker to execute arbitrary JavaScript in the context of the users browser session. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4286 create time: 2023-02-14T18:33:23Z

Dell EMC Unity versions before 5.2.0.0.5.173 , use(es) broken cryptographic algorithm. A remote unauthenticated attacker could potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22564 create time: 2023-02-14T18:32:41Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the webWlanIdx parameter in the setWebWlanIdx function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24161 create time: 2023-02-14T18:33:34Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24160 create time: 2023-02-14T18:33:30Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admpass parameter in the setPasswordCfg function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24159 create time: 2023-02-14T18:33:26Z

@fastify/multipart is a Fastify plugin to parse the multipart content-type. Prior to versions 7.4.1 and 6.0.1, @fastify/multipart may experience denial of service due to a number of situations in which an unlimited number of parts are accepted. This includes the multipart body parser accepting an unlimited number of fi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25576 create time: 2023-02-14T18:32:45Z

A vulnerability has been identified in JT Open (All versions < V11.2.3.0), JT Utilities (All versions < V13.2.3.0). The affected application contains a memory corruption vulnerability while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47977 create time: 2023-02-14T15:16:32Z

A vulnerability has been identified in JT Open (All versions < V11.2.3.0), JT Utilities (All versions < V13.2.3.0), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Parasolid V35.1 (All versions < V35.1.150). The affected application con CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47936 create time: 2023-02-14T15:16:28Z

A vulnerability has been identified in TIA Multiuser Server V14 (All versions), TIA Multiuser Server V15 (All versions < V15.1 Update 8), TIA Project-Server (All versions < V1.1), TIA Project-Server V16 (All versions), TIA Project-Server V17 (All versions). Affected applications contain an untrusted search path vulnera CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35868 create time: 2023-02-14T15:16:24Z

A vulnerability has been identified in SiPass integrated AC5102 (ACC-G2) (All versions < V2.85.44), SiPass integrated ACC-AP (All versions < V2.85.43). Affected devices improperly sanitize user input on the telnet command line interface. This could allow an authenticated user to escalate privileges by injecting arbitra CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31808 create time: 2023-02-14T15:16:20Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24557 create time: 2023-02-14T15:17:15Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24556 create time: 2023-02-14T15:17:11Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24555 create time: 2023-02-14T15:17:07Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24554 create time: 2023-02-14T15:17:03Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24553 create time: 2023-02-14T15:16:59Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected application contains an out of bounds read past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to to execute cod CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24552 create time: 2023-02-14T15:16:55Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected application is vulnerable to heap-based buffer underflow while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24551 create time: 2023-02-14T15:16:51Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected application is vulnerable to heap-based buffer while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24550 create time: 2023-02-14T15:16:47Z

A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2023 (All versions < V2023Update2). The affected application is vulnerable to stack-based buffer while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24549 create time: 2023-02-14T15:16:44Z

A vulnerability has been identified in COMOS V10.2 (All versions), COMOS V10.3.3.1 (All versions < V10.3.3.1.45), COMOS V10.3.3.2 (All versions < V10.3.3.2.33), COMOS V10.3.3.3 (All versions < V10.3.3.3.9), COMOS V10.3.3.4 (All versions < V10.3.3.4.6), COMOS V10.4.0.0 (All versions < V10.4.0.0.31), COMOS V10.4.1.0 (All CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24482 create time: 2023-02-14T15:16:40Z

A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.34), Mendix Applications using Mendix 8 (All versions < V8.18.23), Mendix Applications using Mendix 9 (All versions < V9.22.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.10), Mendix Applications using CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23835 create time: 2023-02-14T15:16:36Z

TimescaleDB, an open-source time-series SQL database, has a privilege escalation vulnerability in versions 2.8.0 through 2.9.2. During installation, TimescaleDB creates a telemetry job that is runs as the installation user. The queries run as part of the telemetry data collection were not run with a locked down `search CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25149 create time: 2023-02-14T15:16:16Z

Apache Sling JCR Base < 3.1.12 has a critical injection vulnerability when running on old JDK versions (JDK 1.8.191 or earlier) through utility functions in RepositoryAccessor. The functions getRepository and getRepositoryFromURL allow an application to access data stored in a remote location via JDNI and RMI. Users of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25141 create time: 2023-02-14T15:16:12Z

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 1.5.17. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0827 create time: 2023-02-14T15:16:08Z

The Drag & Drop Sales Funnel Builder for WordPress plugin before 2.6.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0173 create time: 2023-02-14T15:16:03Z

The jQuery T(-) Countdown Widget WordPress plugin before 2.3.24 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0171 create time: 2023-02-14T15:15:59Z

The WP VR WordPress plugin before 8.2.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0174 create time: 2023-02-14T15:15:55Z

The Tutor LMS WordPress plugin before 2.0.10 does not sanitise and escape the reset_key and user_id parameters before outputting then back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0236 create time: 2023-02-14T15:15:52Z

The Annual Archive WordPress plugin before 1.6.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0178 create time: 2023-02-14T15:15:48Z

The Giveaways and Contests by RafflePress WordPress plugin before 1.11.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0176 create time: 2023-02-14T15:15:44Z

An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-service condition or exe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32936 create time: 2023-02-14T14:10:28Z

An Out-of-Bounds Read vulnerability exists when reading a DXF file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF files. Crafted data in a DXF file (an invalid dash counter in line types) can trigger a read past the end of an allocated buffer. An attacker can CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43391 create time: 2023-02-14T14:10:22Z

An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF and DWG files. Crafted data in a DXF or DWG file (an invalid number of properties) can trigger a write operation past the end of an alloc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43336 create time: 2023-02-14T14:10:17Z

Cross-Site Request Forgery (CSRF) vulnerability in ExpressTech Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin <= 8.0.7 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46862 create time: 2023-02-14T14:09:46Z

Cross-Site Request Forgery (CSRF) vulnerability in ShapedPlugin WP Tabs – Responsive Tabs Plugin for WordPress plugin <= 2.1.14 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25065 create time: 2023-02-14T14:09:58Z

Cross-Site Request Forgery (CSRF) vulnerability in Photon WP Material Design Icons for Page Builders plugin <= 1.4.2 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24382 create time: 2023-02-14T14:09:54Z

Cross-Site Request Forgery (CSRF) vulnerability in Ecwid Ecommerce Ecwid Ecommerce Shopping Cart plugin <= 6.11.3 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24377 create time: 2023-02-14T14:09:50Z

Poul-Henning Kamp md5crypt has insufficient algorithmic complexity and a consequently short runtime, which makes it easier for context-dependent attackers to discover cleartext passwords via a brute-force attack, as demonstrated by an attack using GPU hardware. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-3287 create time: 2023-02-14T11:56:07Z

Cross-Site Request Forgery (CSRF) vulnerability in Orchestrated Corona Virus (COVID-19) Banner & Live Data plugin <= 1.7.0.6 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43469 create time: 2023-02-14T11:56:11Z

Cross-Site Request Forgery (CSRF) vulnerability in FolioVision FV Flowplayer Video Player plugin <= 7.5.30.7212 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25066 create time: 2023-02-14T11:56:15Z

Onekey Touch devices through 4.0.0 and Onekey Mini devices through 2.10.0 allow man-in-the-middle attackers to obtain the seed phase. The man-in-the-middle access can only be obtained after disassembling a device (i.e., here, "man-in-the-middle" does not refer to the attacker's position on an IP network). NOTE: the ven CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25758 create time: 2023-02-14T11:56:03Z

Dompdf 1.2.1 allows remote code execution via a .php file in the src:url field of an @font-face Cascading Style Sheets (CSS) statement (within an HTML input file). : rvizx/CVE-2022-28368 create time: 2023-02-13T08:10:00Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross-site request forgery (CSRF) vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to hijack the authentication and conduct arbitrary operations by having a logged-in user to view a malicious page. NOTE: This vuln CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-22375 create time: 2023-02-14T06:27:50Z

**** UNSUPPORTED WHEN ASSIGNED ** Stored cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a network-adjacent authenticated attacker to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the developer. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-22370 create time: 2023-02-14T06:27:47Z

SonicWall Email Security contains a vulnerability that could permit a remote unauthenticated attacker access to an error page that includes sensitive information about users email addresses. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0655 create time: 2023-02-14T06:27:43Z

SAP NetWeaver AS ABAP (BSP Framework) application - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allow an unauthenticated attacker to inject the code that can be executed by the application over the network. On successful exploitation it can gain access to the sensitive information which le CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25614 create time: 2023-02-14T06:27:40Z

SAP BusinessObjects Business Intelligence Platform (CMC) - versions 420, 430, allows an authenticated admin user to upload malicious code that can be executed by the application over the network. On successful exploitation, attacker can perform operations that may completely compromise the application causing high impa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24530 create time: 2023-02-14T06:27:37Z

Due to lack of proper input validation, BSP application (CRM_BSP_FRAME) - versions 700, 701, 702, 731, 740, 750, 751, 752, 75C, 75D, 75E, 75F, 75G, 75H, allow malicious inputs from untrusted sources, which can be leveraged by an attacker to execute a Reflected Cross-Site Scripting (XSS) attack. As a result, an attacker CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24529 create time: 2023-02-14T06:27:33Z

SAP Fiori apps for Travel Management in SAP ERP (My Travel Requests) - version 600, allows an authenticated attacker to exploit a certain misconfigured application endpoint to view sensitive data. This endpoint is normally exposed over the network and successful exploitation can lead to exposure of data like travel doc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24528 create time: 2023-02-14T06:27:30Z

SAP CRM WebClient UI - versions WEBCUIF 748, 800, 801, S4FND 102, 103, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. On successful exploitation an authenticated attacker can cause limited impact on confidentiality of the application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24525 create time: 2023-02-14T06:27:26Z

SAP S/4 HANA Map Treasury Correspondence Format Data does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges. This could allow an attacker to delete the data with a high impact to availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24524 create time: 2023-02-14T06:27:22Z

An attacker authenticated as a non-admin user with local access to a server port assigned to the SAP Host Agent (Start Service) - versions 7.21, 7.22, can submit a crafted ConfigureOutsideDiscovery request with an operating system command which will be executed with administrator privileges. The OS command can read or CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24523 create time: 2023-02-14T06:27:19Z

Due to insufficient input sanitization, SAP NetWeaver AS ABAP (Business Server Pages) - versions 700, 701, 702, 731, 740, allows an unauthenticated user to alter the current session of the user by injecting the malicious code over the network and gain access to the unintended data. This may lead to a limited impact on CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24522 create time: 2023-02-14T06:27:15Z

Due to insufficient input sanitization, SAP NetWeaver AS ABAP (BSP Framework) - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allows an unauthenticated user to alter the current session of the user by injecting the malicious code over the network and gain access to the unintended data. This CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24521 create time: 2023-02-14T06:27:12Z

SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to craft a link, which when clicked by an unsuspecting user can be used to redirect a user to a malicious site which could read or modify some sensitive information or expose CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23860 create time: 2023-02-14T06:27:08Z

SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23859 create time: 2023-02-14T06:27:04Z

Due to insufficient input validation, SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to send a crafted URL to a user, and by clicking the URL, the tricked user accesses SAP and might be directed with the response to somewh CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23858 create time: 2023-02-14T06:27:01Z

In SAP BusinessObjects Business Intelligence (Web Intelligence user interface) - version 430, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS attacks. On successful exploitation CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23856 create time: 2023-02-14T06:26:57Z

SAP Solution Manager - version 720, allows an authenticated attacker to redirect users to a malicious site due to insufficient URL validation. A successful attack could lead an attacker to read or modify the information or expose the user to a phishing attack. As a result, it has a low impact to confidentiality, integr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23855 create time: 2023-02-14T06:26:54Z

SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 731, 740, 750, 751, 752, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23854 create time: 2023-02-14T06:26:50Z

An unauthenticated attacker in AP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, can craft a link which when clicked by an unsuspecting user can be used to redirect a user to a malicious site which could read or modify some sensit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23853 create time: 2023-02-14T06:26:45Z

SAP Solution Manager (System Monitoring) - version 720, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23852 create time: 2023-02-14T06:26:42Z

SAP Business Planning and Consolidation - versions 200, 300, allows an attacker with business authorization to upload any files (including web pages) without the proper file format validation. If other users visit the uploaded malicious web page, the attacker may perform actions on behalf of the users without their con CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23851 create time: 2023-02-14T06:26:37Z

SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0025 create time: 2023-02-14T06:26:34Z

SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources, resulting in Cross-Site Scripting CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0024 create time: 2023-02-14T06:26:30Z

SAP BusinessObjects Business Intelligence platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality and limited impact on integrity of the application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0020 create time: 2023-02-14T06:26:27Z

In SAP GRC (Process Control) - versions GRCFND_A V1200, GRCFND_A V8100, GRCPINW V1100_700, GRCPINW V1100_731, GRCPINW V1200_750, remote-enabled function module in the proprietary SAP solution enables an authenticated attacker with minimal privileges to access all the confidential data stored in the database. Successful CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0019 create time: 2023-02-14T06:26:23Z

KeePass CVE-2023-24055复现 : zwlsix/KeePass-CVE-2023-24055 create time: 2023-02-14T05:20:58Z

KeePass CVE-2023-24055复现 : zwlsix/KeePass-CVE-2023-24055 create time: 2023-02-14T04:01:20Z

A Cross Site Request Forgery issue has been discovered in GitLab CE/EE affecting all versions before 15.6.7, all versions starting from 15.7 before 15.7.6, and all versions starting from 15.8 before 15.8.1. An attacker could take over a project if an Owner or Maintainer uploads a file to a malicious project. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4138 create time: 2023-02-14T01:52:04Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.3 before 15.6.7, all versions starting from 15.7 before 15.7.6, all versions starting from 15.8 before 15.8.1. An attacker may upload a crafted CI job artifact zip file in a project that uses dynamic child pipelines and make a sidekiq CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3759 create time: 2023-02-14T01:52:00Z

A lack of length validation in GitLab CE/EE affecting all versions from 12.4 before 15.6.7, 15.7 before 15.7.6, and 15.8 before 15.8.1 allows an authenticated attacker to create a large Issue description via GraphQL which, when repeatedly requested, saturates CPU usage. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3411 create time: 2023-02-14T01:51:55Z

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0804 create time: 2023-02-14T01:52:44Z

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0803 create time: 2023-02-14T01:52:40Z

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0802 create time: 2023-02-14T01:52:37Z

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0801 create time: 2023-02-14T01:52:33Z

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0800 create time: 2023-02-14T01:52:29Z

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0799 create time: 2023-02-14T01:52:25Z

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0798 create time: 2023-02-14T01:52:22Z

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0797 create time: 2023-02-14T01:52:18Z

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0796 create time: 2023-02-14T01:52:15Z

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0795 create time: 2023-02-14T01:52:11Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 before 15.6.7, all versions starting from 15.7 before 15.7.6, all versions starting from 15.8 before 15.8.1. It was possible to trigger a DoS attack by uploading a malicious Helm chart. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0518 create time: 2023-02-14T01:52:08Z

A vulnerability was found in juju2143 WalrusIRC 0.0.2. It has been rated as problematic. This issue affects the function parseLinks of the file public/parser.js. The manipulation of the argument text leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 0.0.3 is able to address this CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10079 create time: 2023-02-13T23:40:56Z

A vulnerability was found in UDX Stateless Media Plugin 3.1.1. It has been declared as problematic. This vulnerability affects the function setup_wizard_interface of the file lib/classes/class-settings.php. The manipulation of the argument settings leads to cross site scripting. The attack can be initiated remotely. Up CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4905 create time: 2023-02-13T23:41:26Z

Open Solutions for Education, Inc openSIS Community Edition v8.0 and earlier is vulnerable to SQL Injection via CalendarModal.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45962 create time: 2023-02-13T23:41:19Z

Exposure of Sensitive Information to an Unauthorized Actor in NPM simple-get prior to 4.0.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0355 create time: 2023-02-13T23:41:15Z

A type juggling vulnerability in the component /auth/fn.php of PlaySMS v1.4.5 and earlier allows attackers to bypass authentication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47034 create time: 2023-02-13T23:40:59Z

Baicells Nova 436Q, Nova 430E, Nova 430I, and Neutrino 430 LTE TDD eNodeB devices with firmware through QRTB 2.12.7 are vulnerable to remote shell code exploitation via HTTP command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods below have been test CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0776 create time: 2023-02-13T23:42:07Z

react-admin is a frontend framework for building browser applications on top of REST/GraphQL APIs. react-admin prior to versions 3.19.12 and 4.7.6, along with ra-ui-materialui prior to 3.19.12 and 4.7.6, are vulnerable to cross-site scripting. All React applications built with react-admin and using the ` CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25572 create time: 2023-02-13T23:42:03Z

bgERP v22.31 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Search parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25241 create time: 2023-02-13T23:41:59Z

An improper SameSite Attribute vulnerability in pimCore v10.5.15 allows attackers to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25240 create time: 2023-02-13T23:41:55Z

Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server prior to 24.0.8 and 23.0.12 and Nextcloud Enterprise server prior to 24.0.8 and 23.0.12 are vulnerable to server-side request forgery (SSRF). Attackers can leverage enclosed alphanumeric payloads to bypass CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25162 create time: 2023-02-13T23:41:52Z

Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server and Nextcloud Enterprise Server prior to versions 25.0.1 24.0.8, and 23.0.12 missing rate limiting on password reset functionality. This could result in service slowdown, storage overflow, or cost impact wh CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25161 create time: 2023-02-13T23:41:48Z

Nextcloud Mail is an email app for the Nextcloud home server platform. Prior to versions 2.2.1, 1.14.5, 1.12.9, and 1.11.8, an attacker can access the mail box by ID getting the subjects and the first characters of the emails. Users should upgrade to Mail 2.2.1 for Nextcloud 25, Mail 1.14.5 for Nextcloud 22-24, Mail 1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25160 create time: 2023-02-13T23:41:44Z

Zstore v6.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /index.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24648 create time: 2023-02-13T23:41:40Z

Food Ordering System v2.0 was discovered to contain a SQL injection vulnerability via the email parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24647 create time: 2023-02-13T23:41:37Z

An arbitrary file upload vulnerability in the component /fos/admin/ajax.php of Food Ordering System v2.0 allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24646 create time: 2023-02-13T23:41:33Z

SLIMS v9.5.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /customs/loan_by_class.php?reportView. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24086 create time: 2023-02-13T23:41:29Z

ChiKoi v1.0 was discovered to contain a SQL injection vulnerability via the load_file function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24084 create time: 2023-02-13T23:41:22Z

Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to v2.3.0-DEV. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0819 create time: 2023-02-13T23:41:10Z

Off-by-one Error in GitHub repository gpac/gpac prior to v2.3.0-DEV. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0818 create time: 2023-02-13T23:41:06Z

Buffer Over-read in GitHub repository gpac/gpac prior to v2.3.0-DEV. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0817 create time: 2023-02-13T23:41:03Z

postgres 9.40 - vulnerable to CVE-2015-0241 : bidimensional/pgtest create time: 2023-02-13T22:14:02Z

CKSource CKEditor5 35.4.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Full Featured CKEditor5 widget. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48110 create time: 2023-02-13T21:27:16Z

Vsourz Digital Advanced Contact form 7 DB Versions 1.7.2 and 1.9.1 is vulnerable to Cross Site Scripting (XSS). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45285 create time: 2023-02-13T21:27:12Z

ConnectWise Control before 22.9.10032 (formerly known as ScreenConnect) fails to validate user-supplied parameters such as the Bin/ConnectWiseControl.Client.exe h parameter. This results in reflected data and injection of malicious code into a downloaded executable. The executable can be used to execute malicious queri CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25719 create time: 2023-02-13T21:27:31Z

The cryptographic code signing process and controls on ConnectWise Control through 22.9.10032 (formerly known as ScreenConnect) are cryptographically flawed. An attacker can remotely generate or locally alter file contents and bypass code-signing controls. This can be used to execute code as a trusted application provi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25718 create time: 2023-02-13T21:27:28Z

Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request, as demonstrated by a /forms/doLogin?login_username=admin&password=password$(curl substring. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25717 create time: 2023-02-13T21:27:24Z

ureport v2.2.9 was discovered to contain an arbitrary file deletion vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24188 create time: 2023-02-13T21:27:20Z

Redpanda before 22.3.12 discloses cleartext AWS credentials. The import functionality in the rpk binary logs an AWS Access Key ID and Secret in cleartext to standard output, allowing a local user to view the key in the console, or in Kubernetes logs if stdout output is collected. The fixed versions are 22.3.12, 22.2.10 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24619 create time: 2023-02-13T21:27:09Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek VidiU / VidiU Mini firmware version 3.0.8 and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be recei CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-37375 create time: 2023-02-13T19:16:53Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Sphere all firmware versions allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiving any firmware updates CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-37379 create time: 2023-02-13T19:16:48Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Bond, Bond 2 and Bond Pro firmware version 7.3.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not b CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-37376 create time: 2023-02-13T19:16:32Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Brik firmware version 7.2.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiving any firmw CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-37377 create time: 2023-02-13T19:16:28Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Cube and Cube Pro firmware version 7.3.x and earlier allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiv CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-37378 create time: 2023-02-13T19:16:24Z

Genymotion Desktop v3.3.2 was discovered to contain a DLL hijacking vulnerability that allows attackers to escalate privileges and execute arbitrary code via a crafted DLL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48077 create time: 2023-02-13T19:17:08Z

Cross-Site Request Forgery (CSRF) in OptinlyHQ Optinly – Exit Intent, Newsletter Popups, Gamification & Opt-in Forms plugin <= 1.0.15 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41134 create time: 2023-02-13T19:17:04Z

Echelon SmartServer 2.2 with i.LON Vision 2.2 stores cleartext credentials in a file, which could allow an attacker to obtain cleartext usernames and passwords of the SmartServer. If the attacker obtains the file, then the credentials could be used to control the web user interface and file transfer protocol (FTP) serv CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3089 create time: 2023-02-13T19:17:00Z

Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform, and Nextcloud Office is a document collaboration app for the same platform. Nextcloud Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, Nextcloud Enterprise Server 24.0.x prior to 24.0.8 and 25.0.x prior to 25.0.1, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25159 create time: 2023-02-13T19:17:24Z

The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Prior to version 3.0, the app has an incomplete fix for a path traversal issue and is vulnerable to two bypass methods. The bypasses may lead to information disclosure when uploading the app’s internal files, and to arbitrary f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24804 create time: 2023-02-13T19:17:19Z

The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Version 2.21.1 of the ownCloud Android app is vulnerable to SQL injection in FileContentProvider.kt. This issue can lead to information disclosure. Two databases, filelist and owncloud_database, are affected. In version 3 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23948 create time: 2023-02-13T19:17:16Z

Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0810 create time: 2023-02-13T19:17:12Z

Control By Web X-400 devices are vulnerable to a cross-site scripting attack, which could result in private and session information being transferred to the attacker. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23553 create time: 2023-02-13T19:16:43Z

Control By Web X-600M devices run Lua scripts and are vulnerable to code injection, which could allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23551 create time: 2023-02-13T19:16:40Z

The ccmweb component of Mitel MiContact Center Business server 9.2.2.0 through 9.4.1.0 could allow an unauthenticated attacker to download arbitrary files, due to insufficient restriction of URL parameters. A successful exploit could allow access to sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22854 create time: 2023-02-13T19:16:36Z

Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6049. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-6048 create time: 2023-02-13T19:16:20Z

Microsoft Internet Explorer 10 and 11 allows remote attackers to gain privileges via a crafted web site, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Internet Explorer Elevation of Privilege Vulnerability." CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-6051 create time: 2023-02-13T19:16:16Z

Resources required for Pluralsight lab CVE-2021-4034 : Turzum/ps-lab-cve-2021-4034 create time: 2023-02-13T18:27:30Z

Page Table Manipulation -- CVE-2021-21551 : nanabingies/Driver-RW create time: 2022-04-26T16:25:06Z

Resources required for Pluralsight lab CVE-2021-4034 : Turzum/ps-lab-cve-2021-4034 create time: 2023-02-13T18:22:07Z

**** UNSUPPORTED WHEN ASSIGNED ** Cross Site Scripting (XSS) vulnerability in Teradek Clip all firmware versions allows remote attackers to run arbitrary code via the Friendly Name field in System Information Settings. NOTE: Vedor states the product has reached End of Life and will not be receiving any firmware updates t CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-37374 create time: 2023-02-13T18:06:24Z

The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4830 create time: 2023-02-13T18:07:55Z

The Youtube Channel Gallery WordPress plugin through 2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4783 create time: 2023-02-13T18:07:52Z

The GigPress WordPress plugin before 2.3.28 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4759 create time: 2023-02-13T18:07:48Z

The WP Customer Area WordPress plugin before 8.1.4 does not have CSRF checks when performing some actions such as chmod, mkdir and copy, which could allow attackers to make a logged-in admin perform them and create arbitrary folders, copy file for example. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4745 create time: 2023-02-13T18:07:44Z

The Lightbox Gallery WordPress plugin before 0.9.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4682 create time: 2023-02-13T18:07:39Z

The TemplatesNext ToolKit WordPress plugin before 3.2.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4678 create time: 2023-02-13T18:07:36Z

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 6.5 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4656 create time: 2023-02-13T18:07:32Z

The Easy PayPal Buy Now Button WordPress plugin before 1.7.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4628 create time: 2023-02-13T18:07:28Z

The Twenty20 Image Before-After WordPress plugin through 1.5.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4580 create time: 2023-02-13T18:07:24Z

The Meks Flexible Shortcodes WordPress plugin before 1.3.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4562 create time: 2023-02-13T18:07:20Z

The Rich Table of Contents WordPress plugin through 1.3.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4551 create time: 2023-02-13T18:07:16Z

The Mapwiz WordPress plugin through 1.0.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4546 create time: 2023-02-13T18:07:12Z

The Better Font Awesome WordPress plugin before 2.0.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4512 create time: 2023-02-13T18:07:04Z

The Widgets on Pages WordPress plugin through 1.6.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4488 create time: 2023-02-13T18:06:58Z

The Widget Shortcode WordPress plugin through 0.3.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4473 create time: 2023-02-13T18:06:54Z

The YARPP WordPress plugin through 5.30.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4471 create time: 2023-02-13T18:06:50Z

The amr shortcode any widget WordPress plugin through 4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4458 create time: 2023-02-13T18:06:46Z

The GiveWP WordPress plugin before 2.24.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4448 create time: 2023-02-13T18:06:42Z

The FL3R FeelBox WordPress plugin through 8.1 does not properly sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4445 create time: 2023-02-13T18:06:39Z

Microchip Technology (Microsemi) SyncServer S650 was discovered to contain a command injection vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40022 create time: 2023-02-13T18:06:35Z

The WP FullCalendar WordPress plugin before 1.5 does not ensure that the post retrieved via an AJAX action is public and can be accessed by the user making the request, allowing unauthenticated attackers to get the content of arbitrary posts, including draft/private as well as password-protected ones. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3891 create time: 2023-02-13T18:06:31Z

The JetWidgets For Elementor WordPress plugin through 1.0.13 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0034 create time: 2023-02-13T18:07:59Z

Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23937 create time: 2023-02-13T18:06:27Z

Incorrect Access Control issue discoverd in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the source for COPY and MOVE operations. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37315 create time: 2023-02-13T15:54:43Z

Directory Traversal vulnerability in Cloud Disk in ASUS RT-AC68U router firmware version before 3.0.0.4.386.41634 allows remote attackers to write arbitrary files via improper sanitation on the target for COPY and MOVE operations. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37317 create time: 2023-02-13T15:54:36Z

Improper Input Validation in Comfast router CF-WR6110N V2.3.1 allows a remote attacker on the same network to execute arbitrary code on the target via an HTTP POST request CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45725 create time: 2023-02-13T15:54:53Z

Incorrect Access Control in Comfast router CF-WR6110N V2.3.1 allows a remote attacker on the same network to perform any HTTP request to an unauthenticated page to force the server to generate a SESSION_ID, and using this SESSION_ID an attacker can then perform authenticated requests. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45724 create time: 2023-02-13T15:54:49Z

A vulnerability was found in Kong lua-multipart 0.5.8-1. It has been declared as problematic. This vulnerability affects the function is_header of the file src/multipart.lua. The manipulation leads to inefficient regular expression complexity. Upgrading to version 0.5.9-1 is able to address this issue. The name of the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36661 create time: 2023-02-13T13:42:38Z

Driver Distributor v2.2.3.1 and earlier contains a vulnerability where passwords are stored in a recoverable format. If an attacker obtains a configuration file of Driver Distributor, the encrypted administrator's credentials may be decrypted. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43460 create time: 2023-02-13T13:41:56Z

Ichiran App for iOS versions prior to 3.1.0 and Ichiran App for Android versions prior to 3.1.0 improperly verify server certificates, which may allow a remote unauthenticated attacker to eavesdrop on an encrypted communication via a man-in-the-middle attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22367 create time: 2023-02-13T13:42:31Z

SUSHIRO App for Android outputs sensitive information to the log file, which may result in an attacker obtaining a credential information from the log file. Affected products/versions are as follows: SUSHIRO Ver.4.0.31, Thailand SUSHIRO Ver.1.0.0, Hong Kong SUSHIRO Ver.3.0.2, Singapore SUSHIRO Ver.2.0.0, and Taiwan SUS CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22362 create time: 2023-02-13T13:42:28Z

Use-after free vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier due to lack of error handling process even when an error was detected. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22360 create time: 2023-02-13T13:42:23Z

Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing control management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22353 create time: 2023-02-13T13:42:19Z

Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing parts management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitra CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22350 create time: 2023-02-13T13:42:15Z

Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing screen management information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22349 create time: 2023-02-13T13:42:11Z

Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing file structure information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22347 create time: 2023-02-13T13:42:07Z

Out-of-bound read vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier because the end of data cannot be verified when processing template information. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary code CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22346 create time: 2023-02-13T13:42:04Z

Out-of-bound write vulnerability exists in Screen Creator Advance 2 Ver.0.1.1.4 Build01 and earlier due to lack of error handling process when out of specification errors are detected. Having a user of Screen Creator Advance 2 to open a specially crafted project file may lead to information disclosure and/or arbitrary CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22345 create time: 2023-02-13T13:42:00Z

A vulnerability was found in Deye/Revolt/Bosswerk Inverter MW3_15U_5406_1.47/MW3_15U_5406_1.471. It has been rated as problematic. This issue affects some unknown processing of the component Access Point Setting Handler. The manipulation with the input 12345678 leads to use of hard-coded password. It is possible to lau CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0808 create time: 2023-02-13T13:41:46Z

Local privilege escalation due to incomplete uninstallation cleanup. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40107, Acronis Agent (Windows) before build 30025, Acronis Cyber Protect 15 (Windows) before build 30984. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45455 create time: 2023-02-13T12:31:22Z

Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Agent (Windows) before build 30161, Acronis Cyber Protect 15 (Windows) before build 30984. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45454 create time: 2023-02-13T12:31:18Z

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 10.0.0.5 and below contains an authorization bypass vulnerability, allowing users to perform actions in which they are not authorized. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34397 create time: 2023-02-13T12:31:15Z

In phpMyAdmin before 4.9.11 and 5.x before 5.2.1, an authenticated user can trigger XSS by uploading a crafted .sql file through the drag-and-drop interface. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25727 create time: 2023-02-13T12:31:33Z

Dell Command | Integration Suite for System Center, versions before 6.4.0 contain an arbitrary folder delete vulnerability during uninstallation. A locally authenticated malicious user may potentially exploit this vulnerability leading to arbitrary folder deletion. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24572 create time: 2023-02-13T12:31:29Z

Dell Command | Intel vPro Out of Band, versions before 4.4.0, contain an arbitrary folder delete vulnerability during uninstallation. A locally authenticated malicious user may potentially exploit this vulnerability leading to arbitrary folder deletion. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23697 create time: 2023-02-13T12:31:26Z

no description : w3security/CVE-2020-2551 create time: 2023-02-13T09:41:22Z

An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-14634 create time: 2023-02-13T06:49:41Z

A flaw was found in Wildfly 9.x. A path traversal vulnerability through the org.wildfly.extension.undertow.deployment.ServletResourceManager.getResource method could lead to information disclosure of arbitrary local files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1047 create time: 2023-02-13T06:49:37Z

An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute cod CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16865 create time: 2023-02-13T06:49:34Z

A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16884 create time: 2023-02-13T06:49:30Z

Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are vulnerable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16889 create time: 2023-02-13T06:49:27Z

A flaw was found in the Linux kernel that allows the userspace to call memcpy_fromiovecend() and similar functions with a zero offset and buffer length which causes the read beyond the buffer boundaries, in certain cases causing a memory access fault and a system halt by accessing invalid memory address. This issue onl CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16885 create time: 2023-02-13T06:49:24Z

An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16866 create time: 2023-02-13T06:49:20Z

The netfilter subsystem in the Linux kernel through 4.15.7 mishandles the case of a rule blob that contains a jump but lacks a user-defined chain, which allows local users to cause a denial of service (NULL pointer dereference) by leveraging the CAP_NET_RAW or CAP_NET_ADMIN capability, related to arpt_do_table in net/i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1065 create time: 2023-02-13T06:49:16Z

A cross-site request forgery flaw was found in etcd 3.3.1 and earlier. An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can't PUT from an HTML form or such) but POST allows creating in-order keys that an at CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1098 create time: 2023-02-13T06:49:13Z

The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1094 create time: 2023-02-13T06:49:09Z

A flaw was found in foreman before 1.16.1. The issue allows users with limited permissions for powering oVirt/RHV hosts on and off to discover the username and password used to connect to the compute resource. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1097 create time: 2023-02-13T06:49:05Z

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the utils.c:checkmailpath function. A local attacker could exploit this to execute arbitrary code in the context of another user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1100 create time: 2023-02-13T06:49:01Z

ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning l CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1075 create time: 2023-02-13T06:48:57Z

A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1088 create time: 2023-02-13T06:48:53Z

Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1118 create time: 2023-02-13T06:48:50Z

The ext4_xattr_check_entries function in fs/ext4/xattr.c in the Linux kernel through 4.15.15 does not properly validate xattr sizes, which causes misinterpretation of a size as an error code, and consequently allows attackers to cause a denial of service (get_acl NULL pointer dereference and system crash) via a crafted CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1095 create time: 2023-02-13T06:48:46Z

Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0]. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23174 create time: 2023-02-13T06:48:42Z

Multiple Authenticated (admin user role) Persistent Cross-Site Scripting (XSS) vulnerabilities discovered in AMP for WP – Accelerated Mobile Pages WordPress plugin (versions <= 1.0.77.32). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23209 create time: 2023-02-13T06:48:39Z

Sunlogin Sunflower Simplified (aka Sunflower Simple and Personal) 1.0.1.43315 is vulnerable to a path traversal issue. A remote and unauthenticated attacker can execute arbitrary programs on the victim host by sending a crafted HTTP request, as demonstrated by /check?cmd=ping../ followed by the pathname of the powershe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48323 create time: 2023-02-13T06:48:31Z

NETGEAR Nighthawk WiFi Mesh systems and routers are affected by a stack-based buffer overflow vulnerability. This affects MR60 before 1.1.7.132, MS60 before 1.1.7.132, R6900P before 1.3.3.154, R7000P before 1.3.3.154, R7960P before 1.4.4.94, and R8000P before 1.4.4.94. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48322 create time: 2023-02-13T06:48:28Z

Versions of the package glance before 3.0.9 are vulnerable to Directory Traversal that allows users to read files outside the public root directory. This is related to but distinct from the vulnerability reported in CVE-2018-3715. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25937 create time: 2023-02-13T06:48:25Z

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit : Malwareman007/CVE-2023-21608 create time: 2023-02-13T06:11:40Z

Foreman before 1.8.4 and 1.9.x before 1.9.1 do not properly apply view_hosts permissions, which allows (1) remote authenticated users with the view_reports permission to read reports from arbitrary hosts or (2) remote authenticated users with the destroy_reports permission to delete reports from arbitrary hosts via dir CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5233 create time: 2023-02-13T02:27:39Z

Directory traversal vulnerability in Kubernetes, as used in Red Hat OpenShift Enterprise 3.0, allows attackers to write to arbitrary files via a crafted object type name, which is not properly handled before passing it to etcd. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5305 create time: 2023-02-13T02:27:35Z

The TripleO Heat templates (tripleo-heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 7.0, do not properly use the configured RabbitMQ credentials, which makes it easier for remote attackers to obtain access to services in deployed overclouds by leveraging knowledge of the default credentials. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5329 create time: 2023-02-13T02:27:32Z

The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via the resource type in a template, as demonstrated by file:///dev/ze CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5295 create time: 2023-02-13T02:27:29Z

Directory traversal vulnerability in the virStorageBackendFileSystemVolCreate function in storage/storage_backend_fs.c in libvirt, when fine-grained Access Control Lists (ACL) are in effect, allows local users with storage_vol:create ACL but not domain:write permission to write to arbitrary files via a .. (dot dot) in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5313 create time: 2023-02-13T02:27:26Z

Memory leak in the Privilege Attribute Certificate (PAC) responder plugin (sssd_pac_plugin.so) in System Security Services Daemon (SSSD) 1.10 before 1.13.1 allows remote authenticated users to cause a denial of service (memory consumption) via a large number of logins that trigger parsing of PAC blobs during Kerberos a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5292 create time: 2023-02-13T02:27:22Z

libreport 2.0.7 before 2.6.3 only saves changes to the first file when editing a crash report, which allows remote attackers to obtain sensitive information via unspecified vectors related to the (1) backtrace, (2) cmdline, (3) environ, (4) open_fds, (5) maps, (6) smaps, (7) hostname, (8) remote, (9) ks.cfg, or (10) an CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5302 create time: 2023-02-13T02:27:19Z

Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7502 create time: 2023-02-13T02:27:16Z

The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7500 create time: 2023-02-13T02:27:12Z

Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7499 create time: 2023-02-13T02:27:09Z

Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7504 create time: 2023-02-13T02:27:05Z

Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7512 create time: 2023-02-13T02:27:02Z

redhat-support-plugin-rhev in Red Hat Enterprise Virtualization Manager (aka RHEV Manager) before 3.6 allows remote authenticated users with the SuperUser role on any Entity to execute arbitrary commands on any host in the RHEV environment. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7544 create time: 2023-02-13T02:26:59Z

The MSI-X MMIO support in hw/pci/msix.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by leveraging failure to define the .write method. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7549 create time: 2023-02-13T02:26:55Z

sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-hostname-date.tar in /tmp/sosreport-hostname-date. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7529 create time: 2023-02-13T02:26:52Z

fs/ext4/namei.c in the Linux kernel before 3.7 allows physically proximate attackers to cause a denial of service (system crash) via a crafted no-journal filesystem, a related issue to CVE-2013-2015. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7509 create time: 2023-02-13T02:26:48Z

Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8504 create time: 2023-02-13T02:26:45Z

QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It occurs when a guest sends a Layer-2 packet smaller than 22 bytes. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8744 create time: 2023-02-13T02:26:41Z

The ext4 implementation in the Linux kernel before 2.6.34 does not properly track the initialization of certain data structures, which allows physically proximate attackers to cause a denial of service (NULL pointer dereference and panic) via a crafted USB device, related to the ext4_fill_super function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8324 create time: 2023-02-13T02:26:37Z

Race condition in the kernel in Red Hat Enterprise Linux 7, kernel-rt and Red Hat Enterprise MRG 2, when the nfnetlink_log module is loaded, allows local users to cause a denial of service (panic) by creating netlink sockets. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7553 create time: 2023-02-13T02:26:34Z

The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7872 create time: 2023-02-13T02:26:30Z

The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8660 create time: 2023-02-13T02:26:27Z

OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7713 create time: 2023-02-13T02:26:23Z

QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It could occur while reading Interrupt Mask Registers (IMR). A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8745 create time: 2023-02-13T02:26:19Z

crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that does not sup CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8970 create time: 2023-02-13T02:26:15Z

CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit : kljunowsky/CVE-2022-44268 create time: 2023-02-13T02:00:51Z

AndroRAT is a capability that can be used to inject a root exploit as a silent installation to perform a malicious task on the device. This AndroRAT is designed to exploit CVE-2015-1805, a vulnerability that was discovered and made public in 2016. : ireshchaminda1/Android-Privilege-Escalation-Remote-Access-Vulnerability-CVE-2015-1805 create time: 2023-02-12T23:00:18Z

**** DISPUTED ** Memory leak in Pidgin 2.0.0, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via malformed XML documents. NOTE: this issue has been disputed by the upstream vendor, who states: "I was never able to identify a scenario under which a problem occurred a CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2008-2956 create time: 2023-02-12T22:00:20Z

**** DISPUTED ** main/streams/plain_wrapper.c in PHP 5.3.x before 5.3.1 does not recognize the safe_mode_include_dir directive, which allows context-dependent attackers to have an unknown impact by triggering the failure of PHP scripts that perform include or require operations, as demonstrated by a script that attempts CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2009-3559 create time: 2023-02-12T22:00:10Z

**** DISPUTED ** lxsession-logout in lxsession in LXDE, as used on SUSE openSUSE 11.3 and other platforms, does not lock the screen when the Suspend or Hibernate button is pressed, which might make it easier for physically proximate attackers to access an unattended laptop via a resume action. NOTE: there is no general a CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2010-2532 create time: 2023-02-12T22:00:07Z

**** DISPUTED ** Integer signedness error in the pmcraid_ioctl_passthrough function in drivers/scsi/pmcraid.c in the Linux kernel before 3.1 might allow local users to cause a denial of service (memory consumption or memory corruption) via a negative size value in an ioctl call. NOTE: this may be a vulnerability only in CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2011-2906 create time: 2023-02-12T22:00:24Z

**** DISPUTED ** Untrusted search path vulnerability in Mozilla Network Security Services (NSS), as used in Google Chrome before 17 on Windows and Mac OS X, might allow local users to gain privileges via a Trojan horse pkcs11.txt file in a top-level directory. NOTE: the vendor's response was "Strange behavior, but we're CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2011-3640 create time: 2023-02-12T22:00:03Z

**** DISPUTED ** GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash tab CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-0039 create time: 2023-02-12T22:00:34Z

**** DISPUTED ** Buffer overflow in the SQLDriverConnect function in unixODBC 2.3.1 allows local users to cause a denial of service (crash) via a long string in the DRIVER option. NOTE: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker already has legitimate CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-2658 create time: 2023-02-12T22:00:27Z

**** DISPUTED ** Buffer overflow in the SQLDriverConnect function in unixODBC 2.0.10, 2.3.1, and earlier allows local users to cause a denial of service (crash) via a long string in the FILEDSN option. NOTE: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-2657 create time: 2023-02-12T22:00:17Z

**** DISPUTED ** Cross-site request forgery (CSRF) vulnerability in doku.php in DokuWiki 2012-01-25 Angua allows remote attackers to hijack the authentication of administrators for requests that add arbitrary users. NOTE: this issue has been disputed by the vendor, who states that it is resultant from CVE-2012-2129: "the CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-2128 create time: 2023-02-12T22:00:14Z

**** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQ CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5613 create time: 2023-02-12T21:59:59Z

**** DISPUTED ** Apache Tomcat 7.x uses world-readable permissions for the log directory and its files, which might allow local users to obtain sensitive information by reading a file. NOTE: One Tomcat distributor has stated "The tomcat log directory does not contain any sensitive information." CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2013-0346 create time: 2023-02-12T22:00:31Z

A vulnerability has been found in simple-markdown 0.5.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file simple-markdown.js. The manipulation leads to inefficient regular expression complexity. The attack can be launched remotely. Upgrading to version 0.5.2 is able t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25103 create time: 2023-02-12T17:36:24Z

A vulnerability, which was classified as problematic, has been found in atwellpub Resend Welcome Email Plugin 1.0.1. This issue affects the function send_welcome_email_url of the file resend-welcome-email.php. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.0 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10078 create time: 2023-02-12T15:25:49Z

A vulnerability, which was classified as problematic, was found in simple-markdown 0.6.0. Affected is an unknown function of the file simple-markdown.js. The manipulation with the input <<<<<<<<<<:/:/:/:/:/:/:/:/:/:/ leads to inefficient regular expression complexity. It is possible to launch the attack remotely. The e CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25102 create time: 2023-02-12T15:25:52Z

The Microsoft MSHTML attack is a remote code execution vulnerability which was discovered in 2021 and affects multiple Windows versions. This is designated as CVE-2021- 40444, and it is currently distributed by malicious Office 365 documents. : ireshchaminda1/Microsoft-MSHTML-Remote-code-Execution-Vulnerability-May-2022- create time: 2023-02-12T15:40:45Z

AndroRAT is a capability that can be used to inject a root exploit as a silent installation to perform a malicious task on the device. This AndroRAT is designed to exploit CVE-2015-1805, a vulnerability that was discovered and made public in 2016. : ireshchaminda1/Android-Privilege-Escalation-Remote-Access-Vulnerability-CVE-2015-1805-May-2022- create time: 2023-02-12T15:59:12Z

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0794 create time: 2023-02-12T15:26:23Z

Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0793 create time: 2023-02-12T15:26:19Z

Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0792 create time: 2023-02-12T15:26:16Z

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0791 create time: 2023-02-12T15:26:12Z

Uncaught Exception in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0790 create time: 2023-02-12T15:26:09Z

Command Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0789 create time: 2023-02-12T15:26:06Z

Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0788 create time: 2023-02-12T15:26:02Z

Cross-site Scripting (XSS) - Generic in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0787 create time: 2023-02-12T15:25:59Z

Cross-site Scripting (XSS) - Generic in GitHub repository thorsten/phpmyfaq prior to 3.1.11. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0786 create time: 2023-02-12T15:25:56Z

Oracle E-BS CVE-2022-21587 Exploit : Zh1z3ven/Oracle-E-BS-CVE-2022-21587-Exploit create time: 2023-02-12T14:37:56Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2011-4858. Reason: This candidate is a duplicate of CVE-2011-4858. Notes: All CVE users should reference CVE-2011-4858 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2011-4084 create time: 2023-02-12T12:10:38Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6060. Reason: This candidate is a reservation duplicate of CVE-2012-6060. Notes: All CVE users should reference CVE-2012-6060 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5598 create time: 2023-02-12T12:11:06Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6053. Reason: This candidate is a reservation duplicate of CVE-2012-6053. Notes: All CVE users should reference CVE-2012-6053 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5593 create time: 2023-02-12T12:11:02Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6062. Reason: This candidate is a reservation duplicate of CVE-2012-6062. Notes: All CVE users should reference CVE-2012-6062 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5600 create time: 2023-02-12T12:10:59Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6496, CVE-2012-6497. Reason: this candidate was intended for one issue, but the candidate was publicly used to label concerns about multiple products. Notes: All CVE users should consult CVE-2012-6496 and CVE-2012-6497 to determine which ID is appropri CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5664 create time: 2023-02-12T12:10:55Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-5881, CVE-2012-5882, CVE-2012-5883. Reason: This candidate is a duplicate of CVE-2012-5881, CVE-2012-5882, and CVE-2012-5883. Notes: All CVE users should reference one or more of CVE-2012-5881, CVE-2012-5882, and CVE-2012-5883 instead of this candidate CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5475 create time: 2023-02-12T12:10:49Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6061. Reason: This candidate is a reservation duplicate of CVE-2012-6061. Notes: All CVE users should reference CVE-2012-6061 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5599 create time: 2023-02-12T12:10:42Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6059. Reason: This candidate is a reservation duplicate of CVE-2012-6059. Notes: All CVE users should reference CVE-2012-6059 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5597 create time: 2023-02-12T12:10:35Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6054. Reason: This candidate is a reservation duplicate of CVE-2012-6054. Notes: All CVE users should reference CVE-2012-6054 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5594 create time: 2023-02-12T12:10:32Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6052. Reason: This candidate is a reservation duplicate of CVE-2012-6052. Notes: All CVE users should reference CVE-2012-6052 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5592 create time: 2023-02-12T12:10:28Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6056. Reason: This candidate is a reservation duplicate of CVE-2012-6056. Notes: All CVE users should reference CVE-2012-6056 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5595 create time: 2023-02-12T12:10:25Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6057. Reason: This candidate is a reservation duplicate of CVE-2012-6057. Notes: All CVE users should reference CVE-2012-6057 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5596 create time: 2023-02-12T12:10:21Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6055. Reason: This candidate is a reservation duplicate of CVE-2012-6055. Notes: All CVE users should reference CVE-2012-6055 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2012-5601 create time: 2023-02-12T12:10:14Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2013-6500 create time: 2023-02-12T12:10:18Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-0328. Reason: This candidate is a reservation duplicate of CVE-2013-0328. Notes: All CVE users should reference CVE-2013-0328 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2013-6488 create time: 2023-02-12T12:10:11Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-6858. Reason: This candidate is a reservation duplicate of CVE-2013-6858. Notes: All CVE users should reference CVE-2013-6858 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2013-6406 create time: 2023-02-12T12:10:08Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-5257. Reason: This candidate is a reservation duplicate of CVE-2015-5257. Notes: All CVE users should reference CVE-2015-5257 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2015-5275 create time: 2023-02-12T12:10:52Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-0284. Reason: This candidate is a reservation duplicate of CVE-2015-0284. Notes: All CVE users should reference CVE-2015-0284 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2016-2144 create time: 2023-02-12T12:10:45Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-1197. Reason: This candidate is a duplicate of CVE-2015-1197. Notes: All CVE users should reference CVE-2015-1197 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2017-7516 create time: 2023-02-12T12:10:04Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-7503. Reason: This candidate is a reservation duplicate of CVE-2017-7503. Notes: All CVE users should reference CVE-2017-7503 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2017-7492 create time: 2023-02-12T12:10:01Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA based off of CNT 3. Further investigation determined that there was a secure method for using the directive. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2017-7473 create time: 2023-02-12T12:09:57Z

A vulnerability classified as problematic was found in SourceCodester Best Online News Portal 1.0. Affected by this vulnerability is an unknown functionality of the file check_availability.php. The manipulation of the argument username leads to exposure of sensitive information through data queries. The attack can be l CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0785 create time: 2023-02-12T12:09:52Z

A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. Affected is an unknown function of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0784 create time: 2023-02-12T12:09:49Z

CVE-2016-10993 : varelsecurity/CVE-2016-10993 create time: 2023-02-12T06:28:43Z

no description : wlswotmd/CVE-2022-0435 create time: 2023-02-12T07:13:19Z

no description : wlswotmd/CVE-2022-1015 create time: 2023-02-12T07:06:40Z

Denial of service in modem due to null pointer dereference while processing DNS packets CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25733 create time: 2023-02-12T06:44:48Z

IBM Watson Knowledge Catalog on Cloud Pak for Data 4.5.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 237402. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41731 create time: 2023-02-12T06:44:44Z

Memory corruption in modem due to improper length check while copying into memory CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25729 create time: 2023-02-12T06:44:40Z

In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38681 create time: 2023-02-12T06:44:37Z

In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38674 create time: 2023-02-12T06:44:33Z

HP Factory Preinstalled Images on certain systems that shipped with Windows 10 versions 20H2 and earlier OS versions might allow escalation of privilege via execution of certain files outside the restricted path. This potential vulnerability was remediated starting with Windows 10 versions 21H2 on October 31, 2021. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38396 create time: 2023-02-12T06:44:29Z

Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34146 create time: 2023-02-12T06:44:26Z

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33277 create time: 2023-02-12T06:44:23Z

Memory corruption due to use after free in trusted application environment. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33225 create time: 2023-02-12T06:44:19Z

Transient Denial-of-service in Automotive due to improper input validation while parsing ELF file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33216 create time: 2023-02-12T06:44:16Z

Information disclosure in modem due to buffer over-read while processing response from DNS server CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25728 create time: 2023-02-12T06:44:12Z

keycloak 18.0.0: open redirect in auth endpoint via the redirect_uri parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1970 create time: 2023-02-12T06:43:54Z

CVE-2022-29455 : varelsecurity/CVE-2022-29455 create time: 2023-02-12T06:26:11Z

In Progress WS_FTP Server before 8.8, it is possible for a host administrator to elevate their privileges via the administrative interface due to insufficient authorization controls applied on user modification workflows. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24029 create time: 2023-02-12T06:44:02Z

Auth. Stored Cross-Site Scripting (XSS) vulnerability in WordPress Absolutely Glamorous Custom Admin plugin <= 6.8 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36823 create time: 2023-02-12T01:16:29Z

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability discovered in AMP for WP – Accelerated Mobile Pages plugin <= 1.0.77.31 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23150 create time: 2023-02-12T01:16:26Z

Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36826 create time: 2023-02-12T01:16:22Z

iOS customization app powered by CVE-2022-46689. No jailbreak required. : BomberFish/Mandela-Rewritten create time: 2023-02-12T01:33:45Z

In widevine, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446236; Issue ID: ALPS07446236. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32595 create time: 2023-02-12T00:07:22Z

Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877) : Chocapikk/CVE-2022-44877 create time: 2023-02-11T20:45:08Z

Jenkins NeuVector Vulnerability Scanner Plugin 1.5 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10430 create time: 2023-02-11T19:45:23Z

A vulnerability was found in EcShop 4.1.5. It has been classified as critical. This affects an unknown part of the file /ecshop/admin/template.php of the component PHP File Handler. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the publi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0783 create time: 2023-02-11T19:45:34Z

A vulnerability was found in Tenda AC23 16.03.07.45 and classified as critical. Affected by this issue is the function formSetSysToolDDNS/formGetSysToolDDNS of the file /bin/httpd. The manipulation leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public an CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0782 create time: 2023-02-11T19:45:31Z

A command injection vulnerability in the firmware_update command, in the device's restricted telnet interface, allows an authenticated attacker to execute arbitrary commands as root. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0127 create time: 2023-02-11T19:45:27Z

Use-after-free vulnerability in the CWindow object implementation in Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-6042 create time: 2023-02-11T17:35:12Z

[PoC] Privilege escalation & code execution via LFI in PwnDoC : yuriisanin/CVE-2022-45771 create time: 2023-02-11T15:26:14Z

Heap-based Buffer Overflow in GitHub repository strukturag/libde265 prior to and including 1.0.8. The fix is established in commit 8e89fe0e175d2870c39486fdd09250b230ec10b8 but does not yet belong to an official release. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1253 create time: 2023-02-11T15:25:24Z

A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been declared as critical. This vulnerability affects the function query of the file removeOrder.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0781 create time: 2023-02-11T15:25:04Z

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulne CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-3299 create time: 2023-02-11T13:12:31Z

Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-1236 create time: 2023-02-11T13:12:27Z

Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contain CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-1224 create time: 2023-02-11T13:12:24Z

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-1223 create time: 2023-02-11T13:12:20Z

A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised ho CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-34749 create time: 2023-02-11T13:12:15Z

Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort de CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-40114 create time: 2023-02-11T13:12:12Z

Dell PowerScale OneFS, versions 8.2.x through 9.3.x contain a weak encoding for a password. A malicious local privileged attacker may potentially exploit this vulnerability, leading to information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34445 create time: 2023-02-11T13:13:06Z

Dell PowerScale OneFS, versions 9.2.0.x through 9.4.0.x contain an information vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to cause data leak. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34444 create time: 2023-02-11T13:13:02Z

Dell System Update, version 2.0.0 and earlier, contains an Improper Certificate Validation in data parser module. A local attacker with high privileges could potentially exploit this vulnerability, leading to credential theft and/or denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34404 create time: 2023-02-11T13:12:59Z

SupportAssist for Home PCs (versions 3.11.4 and prior) contain an insufficient session expiration Vulnerability. An authenticated non-admin user can be able to obtain the refresh token and that leads to reuse the access token and fetch sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34392 create time: 2023-02-11T13:12:56Z

Dell SupportAssist contains a rate limit bypass issues in screenmeet API third party component. An unauthenticated attacker could potentially exploit this vulnerability and impersonate a legitimate dell customer to a dell support technician. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34389 create time: 2023-02-11T13:12:52Z

Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain information disclosure vulnerability. A local malicious user with low privileges could exploit this vulnerability to view and modify sensitive information in the database of the affected appli CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34388 create time: 2023-02-11T13:12:49Z

Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain a privilege escalation vulnerability. A local authenticated malicious user could potentially exploit this vulnerability to elevate privileges and gain total control of the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34387 create time: 2023-02-11T13:12:45Z

Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain cryptographic weakness vulnerability. An authenticated non-admin user could potentially exploit the issue and obtain sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34386 create time: 2023-02-11T13:12:42Z

SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain cryptographic weakness vulnerability. An authenticated non-admin user could potentially exploit the issue and obtain sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34385 create time: 2023-02-11T13:12:38Z

Dell SupportAssist Client Consumer (version 3.11.1 and prior), SupportAssist Client Commercial (version 3.2 and prior), Dell Command | Update, Dell Update, and Alienware Update versions before 4.5 contain a Local Privilege Escalation Vulnerability in the Advanced Driver Restore component. A local malicious user may pot CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34384 create time: 2023-02-11T13:12:35Z

The PDF Generator for WordPress plugin before 1.1.2 includes a vendored dompdf example file which is susceptible to Reflected Cross-Site Scripting and could be used against high privilege users such as admin CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4321 create time: 2023-02-11T13:12:03Z

Improper Restriction of Rendered UI Layers or Frames in GitHub repository cockpit-hq/cockpit prior to 2.3.9-dev. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0780 create time: 2023-02-11T13:12:09Z

PoC Exploit for RCE vulnerability in DedeCMS v6.1.9 : Athishpranav2003/CVE-2022-44118-Exploit create time: 2023-02-11T07:29:08Z

CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. : 0xf4n9x/CVE-2023-0669 create time: 2023-02-10T13:02:55Z

openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045. A crafted j2k image could cause the application to crash, or potentially execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-9675 create time: 2023-02-10T19:49:27Z

In BIG-IP 13.0.0, 12.1.0-12.1.3.7, 11.6.1-11.6.3.2, or 11.5.1-11.5.8, the Application Acceleration Manager (AAM) wamd process used in processing of images and PDFs fails to drop group permissions when executing helper scripts. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6601 create time: 2023-02-10T19:49:23Z

On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, internal methods used to prevent arbitrary file overwrites in Appliance Mode were not fully effective. An authenticated attacker with a high privilege level may be able to bypass protections implemented in appliance mode to overwrite arbitrary system files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6614 create time: 2023-02-10T19:49:20Z

On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8, DNS query TCP connections that are aborted before receiving a response from a DNS cache may cause TMM to restart. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6612 create time: 2023-02-10T19:49:16Z

On BIG-IP 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8, SNMP may expose sensitive configuration objects over insecure transmission channels. This issue is exposed when a passphrase is used with various profile types and is accessed using SNMPv2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6613 create time: 2023-02-10T19:49:12Z

Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13751 create time: 2023-02-10T19:49:08Z

Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13752 create time: 2023-02-10T19:49:03Z

Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13753 create time: 2023-02-10T19:48:59Z

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to disable extensions via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13755 create time: 2023-02-10T19:48:55Z

Incorrect security UI in printing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13756 create time: 2023-02-10T19:48:51Z

Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13757 create time: 2023-02-10T19:48:47Z

Incorrect security UI in interstitials in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13759 create time: 2023-02-10T19:48:43Z

Acemanager in ALEOS before version 4.16 allows a user with valid credentials to reconfigure the device to expose the ACEManager credentials on the pre-login status page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46650 create time: 2023-02-10T19:49:38Z

Acemanager in ALEOS before version 4.16 allows a user with valid credentials to manipulate the IP logging operation to execute arbitrary shell commands on the device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46649 create time: 2023-02-10T19:49:35Z

A remote code execution (RCE) vulnerability in Beekeeper Studio v3.2.0 allows attackers to execute arbitrary code via a crafted payload injected into the display fields. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26174 create time: 2023-02-10T19:49:31Z

A proof of concept for CVE-2018-1207. : un4gi/CVE-2018-1207 create time: 2023-02-10T19:06:50Z

An issue was discovered in Ricoh (including Savin and Lanier) Windows printer drivers prior to 2020 that allows attackers local privilege escalation. Affected drivers and versions are: PCL6 Driver for Universal Print - Version 4.0 or later PS Driver for Universal Print - Version 4.0 or later PC FAX Generic Driver - All CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19363 create time: 2023-02-10T17:36:13Z

A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4028 create time: 2023-02-10T17:36:43Z

Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-25263 create time: 2023-02-10T17:36:19Z

🐍 Python Exploit for CVE-2022-23935 : BKreisel/CVE-2022-23935 create time: 2023-02-10T18:22:44Z

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package starting fro CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21676 create time: 2023-02-10T17:36:37Z

crossbeam-utils provides atomics, synchronization primitives, scoped threads, and other utilities for concurrent programming in Rust. crossbeam-utils prior to version 0.8.7 incorrectly assumed that the alignment of {i,u}64 was always the same as Atomic{I,U}64. However, the alignment of {i,u}64 on a 32-bit target CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23639 create time: 2023-02-10T17:36:34Z

In Solana rBPF versions 0.2.26 and 0.2.27 are affected by Incorrect Calculation which is caused by improper implementation of sdiv instruction. This can lead to the wrong execution path, resulting in huge loss in specific cases. For example, the result of a sdiv instruction may decide whether to transfer tokens or not. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23066 create time: 2023-02-10T17:36:28Z

There is a configuration defect in the activation lock of mobile phones.Successful exploitation of this vulnerability may affect application availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29793 create time: 2023-02-10T17:36:22Z

The user interface of Array Networks AG Series and vxAG through 9.4.0.470 could allow a remote attacker to use the gdb tool to overwrite the backend function call stack after accessing the system with administrator privileges. A successful exploit could leverage this vulnerability in the backend binary file that handle CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24613 create time: 2023-02-10T17:37:08Z

A stored cross-site scripting (XSS) vulnerability in the component php-inventory-management-system/brand.php of Inventory Management System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Brand Name parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24234 create time: 2023-02-10T17:37:04Z

A stored cross-site scripting (XSS) vulnerability in the component /php-inventory-management-system/orders.php?o=add of Inventory Management System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Client Name parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24233 create time: 2023-02-10T17:37:01Z

A stored cross-site scripting (XSS) vulnerability in the component /php-inventory-management-system/product.php of Inventory Management System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Product Name parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24232 create time: 2023-02-10T17:36:57Z

A stored cross-site scripting (XSS) vulnerability in the component /php-inventory-management-system/categories.php of Inventory Management System v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Categories Name parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24231 create time: 2023-02-10T17:36:54Z

A stored cross-site scripting (XSS) vulnerability in the component /formwork/panel/dashboard of Formwork v1.12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page title parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24230 create time: 2023-02-10T17:36:50Z

There is a vulnerability in 21.328.01.00.00 version of the E5573Cs-322. Remote attackers could exploit this vulnerability to make the network where the E5573Cs-322 is running temporarily unavailable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-7935 create time: 2023-02-10T16:30:51Z

Dell PowerScale OneFS, versions 8.2.x-9.3.x, contain a heap-based buffer overflow. A local privileged malicious user could potentially exploit this vulnerability, leading to system takeover. This impacts compliance mode clusters. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34454 create time: 2023-02-10T16:31:11Z

PowerPath Management Appliance with versions 3.3, 3.2*, 3.1 & 3.0* contains sensitive information disclosure vulnerability. An Authenticated admin user can able to exploit the issue and view sensitive information stored in the logs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34452 create time: 2023-02-10T16:31:06Z

Dell PowerScale OneFS, 8.2.x-9.3.x, contains a Improper Certificate Validation. A unauthenticated remote attacker could potentially exploit this vulnerability, leading to a man-in-the-middle capture of administrative credentials. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22549 create time: 2023-02-10T16:31:02Z

Dell BIOS contains an information exposure vulnerability. An unauthenticated local attacker with physical access to the system and knowledge of the system configuration could potentially exploit this vulnerability to read system information via debug interfaces. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24410 create time: 2023-02-10T16:30:58Z

A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for symbolic links. This cou CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3560 create time: 2023-02-10T16:30:26Z

BTCPayServer version 1.7.5 and below is vulnerable for Open Redirection attack. : gonzxph/CVE-2023-0748 create time: 2023-02-10T16:32:48Z

The ExtractCCDAAttributes Processor in Apache NiFi 1.2.0 through 1.19.1 does not restrict XML External Entity references. Flow configurations that include the ExtractCCDAAttributes Processor are vulnerable to malicious XML documents that contain Document Type Declarations with XML External Entity references. The resolu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22832 create time: 2023-02-10T16:31:19Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-25011. Reason: This candidate is a duplicate of CVE-2023-25011. Notes: All CVE users should reference CVE-2023-25011 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-22369 create time: 2023-02-10T16:31:15Z

A vulnerability has been found in SourceCodester Medical Certificate Generator App 1.0 and classified as critical. This vulnerability affects unknown code of the file action.php. The manipulation of the argument lastname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0774 create time: 2023-02-10T16:30:55Z

An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to set the password of all frontend users. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25013 create time: 2023-02-10T16:30:46Z

An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to delete all frontend users. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25014 create time: 2023-02-10T16:30:42Z

Dell Command | Monitor versions prior to 10.9 contain an arbitrary folder delete vulnerability during uninstallation. A locally authenticated malicious user may potentially exploit this vulnerability leading to arbitrary folder deletion. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24573 create time: 2023-02-10T16:30:38Z

Dell Alienware Command Center versions 5.5.37.0 and prior contain an Improper Input validation vulnerability. A local authenticated malicious user could potentially send malicious input to a named pipe in order to elevate privileges on the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24569 create time: 2023-02-10T16:30:34Z

Dell Command | Update, Dell Update, and Alienware Update versions before 4.6.0 and 4.7.1 contain Insecure Operation on Windows Junction in the installer component. A local malicious user may potentially exploit this vulnerability leading to arbitrary file delete. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23698 create time: 2023-02-10T16:30:30Z

A command injection vulnerability in the version parameter in the function recvSlaveCloudCheckStatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24153 create time: 2023-02-10T16:30:22Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagHost parameter in the setNetworkDiag function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24139 create time: 2023-02-10T16:30:17Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingNum parameter in the setNetworkDiag function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24140 create time: 2023-02-10T16:30:13Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingTimeOut parameter in the setNetworkDiag function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24141 create time: 2023-02-10T16:30:08Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingSize parameter in the setNetworkDiag function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24142 create time: 2023-02-10T16:30:04Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the hour parameter in the setRebootScheCfg function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24144 create time: 2023-02-10T16:30:00Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagTracertHop parameter in the setNetworkDiag function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24143 create time: 2023-02-10T16:29:56Z

no description : dhina016/CVE-2022-47986 create time: 2023-02-10T13:16:42Z

no description : PyterSmithDarkGhost/CVE-2023-24055-PoC-KeePass-2.5x- create time: 2023-02-10T12:04:29Z

no description : houquanen/POC_CVE-2018-19518 create time: 2023-02-10T07:47:54Z

A denial of service vulnerability in the multipart parsing component of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1 and 3.0.0.1 could allow an attacker tocraft input that can cause RFC2183 multipart boundary parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44572 create time: 2023-02-09T21:52:51Z

There is a denial of service vulnerability in the Content-Disposition parsingcomponent of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1, 3.0.0.1. This could allow an attacker to craft an input that can cause Content-Disposition header parsing in Rackto take an unexpected amount of time, possibly resulting in a denial ofservi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44571 create time: 2023-02-09T21:52:48Z

A denial of service vulnerability in the Range header parsing component of Rack >= 1.5.0. A Carefully crafted input can cause the Range header parsing component in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that deal with Range requests (such as CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44570 create time: 2023-02-09T21:52:44Z

A denial of service vulnerability present in ActiveRecord's PostgreSQL adapter <7.0.4.1 and <6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44566 create time: 2023-02-09T21:52:40Z

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43552 create time: 2023-02-09T21:52:37Z

A command injection vulnerability exists in Jitsi before commit 8aa7be58522f4264078d54752aae5483bfd854b2 when launching browsers on Windows which could allow an attacker to insert an arbitrary URL which opens up the opportunity to remote execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43550 create time: 2023-02-09T21:52:33Z

An issue in Mojoportal v2.7.0.0 and below allows an authenticated attacker to list all css files inside the root path of the webserver via manipulation of the "s" parameter in /DesignTools/ManageSkin.aspx CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24689 create time: 2023-02-09T21:53:40Z

An issue in Mojoportal v2.7.0.0 allows an unauthenticated attacker to register a new user even if the Allow User Registrations feature is disabled. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24688 create time: 2023-02-09T21:53:36Z

Mojoportal v2.7.0.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the Company Info Settings component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtCompanyName parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24687 create time: 2023-02-09T21:53:32Z

Mojoportal v2.7 was discovered to contain an authenticated XML external entity (XXE) injection vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24323 create time: 2023-02-09T21:53:28Z

A reflected cross-site scripting (XSS) vulnerability in the FileDialog.aspx component of mojoPortal v2.7.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the ed and tbi parameters. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24322 create time: 2023-02-09T21:53:25Z

A vulnerability, found in EdgeRouters Version 2.0.9-hotfix.5 and earlier and UniFi Security Gateways (USG) Version 4.4.56 and earlier with their DHCPv6 prefix delegation set to dhcpv6-stateless or dhcpv6-stateful, allows a malicious actor directly connected to the WAN interface of an affected device to create a remote CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23912 create time: 2023-02-09T21:53:22Z

A ReDoS based DoS vulnerability in the GlobalID <1.0.1 which could allow an attacker supplying a carefully crafted input can cause the regular expression engine to take an unexpected amount of time. All users running an affected release should either upgrade or use one of the workarounds immediately. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22799 create time: 2023-02-09T21:53:18Z

Prior to commit 51867e0d15a6d7f80d5b714fd0e9976b9c160bb0, https://github.com/brave/adblock-lists removed redirect interceptors on some websites like Facebook in which the redirect interceptor may have been there for security purposes. This could potentially cause open redirects on these websites. Brave's redirect inter CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22798 create time: 2023-02-09T21:53:14Z

An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker to bypass with a carefu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22797 create time: 2023-02-09T21:53:10Z

A regular expression based DoS vulnerability in Active Support <6.1.7.1 and <7.0.4.1. A specially crafted string passed to the underscore method can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22796 create time: 2023-02-09T21:53:06Z

A regular expression based DoS vulnerability in Action Dispatch <6.1.7.1 and <7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0. This can cause the proces CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22795 create time: 2023-02-09T21:53:03Z

A vulnerability in ActiveRecord <6.0.6.1, v6.1.7.1 and v7.0.4.1 related to the sanitization of comments. If malicious user input is passed to either the annotate query method, the optimizer_hints query method, or through the QueryLogs interface which automatically adds annotations, it may be sent to the database wi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22794 create time: 2023-02-09T21:52:59Z

A regular expression based DoS vulnerability in Action Dispatch <6.0.6.1,< 6.1.7.1, and <7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amou CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22792 create time: 2023-02-09T21:52:55Z

An Insecure Permissions issue in jeecg-boot 2.4.5 allows unauthenticated remote attackers to gain escalated privilege and view sensitive information via the httptrace interface. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37304 create time: 2023-02-09T19:38:14Z

An Insecure Permissions issue in jeecg-boot 2.4.5 and earlier allows remote attackers to gain escalated privilege and view sensitive information via api uri: api uri:/sys/user/checkOnlyUser?username=admin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37306 create time: 2023-02-09T19:38:09Z

An Insecure Permissions issue in jeecg-boot 2.4.5 and earlier allows remote attackers to gain escalated privilege and view sensitive information via api uri: /sys/user/querySysUser?username=admin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37305 create time: 2023-02-09T19:38:05Z

Cross Site Scripting (XSS) vulnerability in yzmcms 6.1 allows attackers to steal user cookies via image clipping function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36712 create time: 2023-02-09T19:38:02Z

Cross Site Scripting (XSS) vulnerability in tpcms 3.2 allows remote attackers to run arbitrary code via the cfg_copyright or cfg_tel field in Site Configuration page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36545 create time: 2023-02-09T19:37:58Z

Cross Site Scripting (XSS) vulnerability in Gurock TestRail before 7.1.2 allows remote authenticated attackers to run arbitrary code via the reference field in milestones or description fields in reports. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36538 create time: 2023-02-09T19:37:55Z

The phone-PC collaboration module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data confidentiality and integrity. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48290 create time: 2023-02-09T19:38:57Z

The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48289 create time: 2023-02-09T19:38:53Z

The bundle management module lacks authentication and control mechanisms in some APIs. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48288 create time: 2023-02-09T19:38:50Z

The HwContacts module has a logic bypass vulnerability. Successful exploitation of this vulnerability may affect data integrity. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48287 create time: 2023-02-09T19:38:46Z

The multi-screen collaboration module has a privilege escalation vulnerability. Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48286 create time: 2023-02-09T19:38:43Z

Some Dahua embedded products have a vulnerability of unauthorized modification of the device timestamp. By sending a specially crafted packet to the vulnerable interface, an attacker can modify the device system time. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30564 create time: 2023-02-09T19:38:39Z

Buffer overflow vulnerability in function json_parse_value in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45491 create time: 2023-02-09T19:38:24Z

Buffer overflow vulnerability in function json_parse_number in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45492 create time: 2023-02-09T19:38:18Z

Vert.x-Web is a set of building blocks for building web applications in the java programming language. When running vertx web applications that serve files using StaticHandler on Windows Operating Systems and Windows File Systems, if the mount point is a wildcard (*) then an attacker can exfiltrate any class path r CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24815 create time: 2023-02-09T19:38:33Z

In Jellyfin 10.8.x through 10.8.3, the name of a playlist is vulnerable to stored XSS. This allows an attacker to steal access tokens from the localStorage of the victim. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23636 create time: 2023-02-09T19:38:29Z

A Denial of Service vulnerability was found in Apache Qpid Dispatch Router versions 0.7.0 and 0.8.0. To exploit this vulnerability, a remote user must be able to establish an AMQP connection to the Qpid Dispatch Router and send a specifically crafted AMQP frame which will cause it to segfault and shut down. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-15699 create time: 2023-02-09T17:29:22Z

The freelist-randomization feature in mm/slab.c in the Linux kernel 4.8.x and 4.9.x before 4.9.5 allows local users to cause a denial of service (duplicate freelist entries and system crash) or possibly have unspecified other impact in opportunistic circumstances by leveraging the selection of a large value for a rando CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-5546 create time: 2023-02-09T17:29:17Z

During Jelly (xml) file parsing with Apache Xerces, if a custom doctype entity is declared with a "SYSTEM" entity with a URL and that entity is used in the body of the Jelly file, during parser instantiation the parser will attempt to connect to said URL. This could lead to XML External Entity (XXE) attacks in Apache C CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12621 create time: 2023-02-09T17:29:13Z

The mappress-google-maps-for-wordpress plugin before 2.53.9 for WordPress does not correctly implement AJAX functions with nonces (or capability checks), leading to remote code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12077 create time: 2023-02-09T17:29:39Z

The mappress-google-maps-for-wordpress plugin before 2.54.6 for WordPress does not correctly implement capability checks for AJAX functions related to creation/retrieval/deletion of PHP template files, leading to Remote Code Execution. NOTE: this issue exists because of an incomplete fix for CVE-2020-12077. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12675 create time: 2023-02-09T17:29:35Z

FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) suffers from a an assertion failure at src/libavutil/mathematics.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-38291 create time: 2023-02-09T17:29:32Z

NASM v2.16 was discovered to contain a segmentation violation in the component ieee_write_file at /output/outieee.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46457 create time: 2023-02-09T17:29:10Z

D-Link DIR-846 Firmware FW100A53DBR was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46552 create time: 2023-02-09T17:28:54Z

IBM ICP4A - Automation Decision Services 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 244504. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23469 create time: 2023-02-09T17:29:27Z

Incorrect handling of '\0' bytes in file uploads in ModSecurity before 2.9.7 may allow for Web Application Firewall bypasses and buffer over-reads on the Web Application Firewall when executing rules that read the FILES_TMP_CONTENT collection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24021 create time: 2023-02-09T17:29:04Z

OrangeScrum version 2.0.11 allows an external attacker to obtain arbitrary user accounts from the application. This is possible because the application returns malicious user input in the response with the content-type set to text/html. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0624 create time: 2023-02-09T17:29:00Z

Cross-site scripting (XSS) vulnerability in EyouCMS v1.6.0 allows attackers to execute arbitrary code via the home page description on the basic information page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45755 create time: 2023-02-09T15:15:20Z

File upload vulnerability in Future-Depth Institutional Management Website (IMS) 1.0, allows unauthorized attackers to directly upload malicious files to the courseimg directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45527 create time: 2023-02-09T15:15:16Z

IBM Sterling Secure Proxy 6.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 230523. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34362 create time: 2023-02-09T15:15:13Z

SQL Injection vulnerability in Future-Depth Institutional Management Website (IMS) 1.0, allows attackers to execute arbitrary commands via the ad parameter to /admin_area/login_transfer.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45526 create time: 2023-02-09T15:15:09Z

IBM Cloud Pak for Multicloud Management Monitoring 2.0 and 2.3 allows users without admin roles access to admin functions by specifying direct URL paths. IBM X-Force ID: 238210. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42438 create time: 2023-02-09T15:15:05Z

IBM Sterling External Authentication Server 6.1.0 and IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms during installation that could allow a local attacker to decrypt sensitive information. IBM X-Force ID: 231373. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35720 create time: 2023-02-09T15:15:01Z

Privilege escalation in the MSI repair functionality in Caphyon Advanced Installer 20.0 and below allows attackers to access and manipulate system files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25396 create time: 2023-02-09T15:15:36Z

Wings is Pterodactyl's server control plane. Affected versions are subject to a vulnerability which can be used to create new files and directory structures on the host system that previously did not exist, potentially allowing attackers to change their resource allocations, promote their containers to privileged mode, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25152 create time: 2023-02-09T15:15:32Z

IBM Infosphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245423. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23475 create time: 2023-02-09T15:15:28Z

HashiCorp Boundary from 0.10.0 through 0.11.2 contain an issue where when using a PKI-based worker with a Key Management Service (KMS) defined in the configuration file, new credentials created after an automatic rotation may not have been encrypted via the intended KMS. This would result in the credentials being store CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0690 create time: 2023-02-09T15:15:25Z

Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to V2.1.0-DEV. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0760 create time: 2023-02-09T15:14:46Z

Privilege Chaining in GitHub repository cockpit-hq/cockpit prior to 2.3.8. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0759 create time: 2023-02-09T15:14:42Z

A vulnerability was found in glorylion JFinalOA 1.0.2 and classified as critical. This issue affects some unknown processing of the file src/main/java/com/pointlion/mvc/common/model/SysOrg.java. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0758 create time: 2023-02-09T14:09:29Z

Uncontrolled Search Path Element in Checkmk Agent in Tribe29 Checkmk before 2.1.0p1, before 2.0.0p25 and before 1.6.0p29 on a Checkmk server allows the site user to escalate privileges via a manipulated unixcat executable CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43440 create time: 2023-02-09T11:55:40Z

no description : Bhathiya404/Exploiting-Stagefright-Vulnerability-CVE-2015-3864 create time: 2023-02-09T11:08:10Z

no description : ohnonoyesyes/CVE-2023-25194 create time: 2023-02-09T10:49:46Z

An exploitable arbitrary write vulnerability exists in the Word document parser of the Atlantis Word Processor 3.0.2.3 and 3.0.2.5. A specially crafted document can prevent Atlas from adding elements to an array that is indexed by a loop. When reading from this array, the application will use an out-of-bounds index whi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3982 create time: 2023-02-09T06:32:54Z

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24(). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25012 create time: 2023-02-09T06:31:46Z

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes(). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25013 create time: 2023-02-09T06:31:43Z

A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol(). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25014 create time: 2023-02-09T06:31:39Z

SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13626 create time: 2023-02-09T06:32:44Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13616 create time: 2023-02-09T06:32:40Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7572 create time: 2023-02-09T06:32:37Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef loop). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7573 create time: 2023-02-09T06:32:33Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7577 create time: 2023-02-09T06:32:26Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7578 create time: 2023-02-09T06:32:22Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7575 create time: 2023-02-09T06:32:18Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7574 create time: 2023-02-09T06:32:15Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef loop). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7576 create time: 2023-02-09T06:32:12Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7636 create time: 2023-02-09T06:32:08Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in video/SDL_pixels.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7638 create time: 2023-02-09T06:32:04Z

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7635 create time: 2023-02-09T06:32:01Z

Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27068 create time: 2023-02-09T06:32:47Z

SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14410 create time: 2023-02-09T06:31:57Z

python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks in the RSA decryption API, via timed processing of valid PKCS#1 v1.5 ciphertext. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-25659 create time: 2023-02-09T06:31:36Z

There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions. By crafting a malicious .BMP file, an attacker can cause the application using this library to crash, denial of service or Code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33657 create time: 2023-02-09T06:31:53Z

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22965 create time: 2023-02-09T06:32:58Z

Automox Agent for macOS before version 39 was vulnerable to a time-of-check/time-of-use (TOCTOU) race-condition attack during the agent install process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27904 create time: 2023-02-09T06:32:51Z

An arbitrary file upload vulnerability in formidable v3.1.4 allows attackers to execute arbitrary code via a crafted filename. NOTE: some third parties dispute this issue because the product has common use cases in which uploading arbitrary files is the desired behavior. Also, there are configuration options in all ver CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29622 create time: 2023-02-09T06:32:29Z

A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4743 create time: 2023-02-09T06:31:49Z

new exploit YIPEEEE : Exploitables/CVE-2009-0824 create time: 2023-02-09T06:16:56Z

KeePass 2.53.1 with removed ECAS Trigger System Remediating CVE-2023-24055 : digital-dev/KeePass-TriggerLess create time: 2023-02-09T03:22:25Z

Identified vulnerability called CVE-2016-5195 on Linux systems and Exploited successfully as well as gained root access of that system. Technologies: C ,C++ : ireshchaminda1/System-Exploitation-May-2021- create time: 2023-02-09T02:19:22Z

The weblibrarian plugin before 3.4.8.6 for WordPress has XSS via front-end short codes. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-18539 create time: 2023-02-09T01:58:54Z

Wordpress Multiple themes - Unauthenticated Arbitrary File Upload : KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit create time: 2023-02-08T17:37:09Z

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0669 create time: 2023-02-09T01:58:50Z

Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a buffer overflow through improper restrictions of operations within memory, which could allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0251 create time: 2023-02-09T01:58:47Z

Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0250 create time: 2023-02-09T01:58:43Z

Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to out-of-bounds write, which may allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0249 create time: 2023-02-09T01:58:40Z

Wings is Pterodactyl's server control plane. This vulnerability can be used to delete files and directories recursively on the host system. This vulnerability can be combined with GHSA-p8r3-83r8-jwj5 to overwrite files on the host system. In order to use this exploit, an attacker must have an existing "server" alloca CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25168 create time: 2023-02-09T01:58:29Z

The weblibrarian plugin before 3.4.8.7 for WordPress has XSS via front-end short codes. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-18540 create time: 2023-02-08T23:46:54Z

The weblibrarian plugin before 3.4.8.5 for WordPress has XSS via front-end short codes. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-18538 create time: 2023-02-08T23:46:50Z

The wp-slimstat plugin before 4.8.1 for WordPress has XSS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15112 create time: 2023-02-08T23:46:57Z

Cross-Site Request Forgery (CSRF) vulnerability in WP Sunshine Sunshine Photo Cart plugin <= 2.9.13 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40692 create time: 2023-02-08T23:47:40Z

Cross-Site Request Forgery (CSRF) vulnerability in Magneticlab Sàrl Homepage Pop-up plugin <= 1.2.5 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44585 create time: 2023-02-08T23:47:35Z

Bosch Security Systems B420 firmware 02.02.0001 employs IP based authorization in its authentication mechanism, allowing attackers to access the device as long as they are on the same network as a legitimate user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47648 create time: 2023-02-08T23:47:27Z

thinkphp 6.0.0~6.0.13 and 6.1.0~6.1.1 contains a deserialization vulnerability. This vulnerability allows attackers to execute arbitrary code via a crafted payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45982 create time: 2023-02-08T23:47:24Z

A flaw (CVE-2022-38900) was discovered in one of Kibana’s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38778 create time: 2023-02-08T23:47:20Z

An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38777 create time: 2023-02-08T23:47:16Z

AMI Megarac Password reset interception via API CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26872 create time: 2023-02-08T23:47:08Z

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v2.6.0-rc1 have an output sanitization bug which leaks repository access credentials in error messages. These error messages are visible to the user, and they are logged. The error message is visible when a u CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25163 create time: 2023-02-08T23:47:30Z

Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.6.6 are vulnerable to remote shell code exploitation via HTTP command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods below have been tested and validate CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24508 create time: 2023-02-08T23:47:12Z

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulne CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4304 create time: 2023-02-08T21:33:35Z

IBM API Connect 10.0.0.0 through 10.0.5.0, 10.0.1.0 through 10.0.1.7, and 2018.4.1.0 through 2018.4.1.20 is vulnerable to External Service Interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS loo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34350 create time: 2023-02-08T21:33:31Z

Cross-Site Request Forgery (CSRF) vulnerability in JS Help Desk plugin <= 2.7.1 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46842 create time: 2023-02-08T21:32:54Z

Cross-Site Request Forgery (CSRF) vulnerability in Lauri Karisola / WP Trio Conditional Shipping for WooCommerce plugin <= 2.3.1 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46815 create time: 2023-02-08T21:32:51Z

Cross-Site Request Forgery (CSRF) in WPVibes WP Mail Log plugin <= 1.0.1 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45807 create time: 2023-02-08T21:32:47Z

Selfwealth iOS mobile App 3.3.1 is vulnerable to Insecure App Transport Security (ATS) Settings. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23131 create time: 2023-02-08T21:33:26Z

A vulnerability was found in TRENDNet TEW-811DRU 1.0.10.0. It has been classified as critical. This affects an unknown part of the file /wireless/guestnetwork.asp of the component httpd. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the publ CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0617 create time: 2023-02-08T21:33:20Z

A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0618 create time: 2023-02-08T21:33:16Z

lmxcms v1.41 was discovered to contain an arbitrary file deletion vulnerability via BackdbAction.class.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23136 create time: 2023-02-08T21:33:09Z

Dell PowerScale OneFS 9.0.0.x - 9.4.0.x contain an insertion of sensitive information into log file vulnerability in celog. A low privileges user could potentially exploit this vulnerability, leading to information disclosure and escalation of privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22575 create time: 2023-02-08T21:33:04Z

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the N CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-25296 create time: 2023-02-08T19:21:38Z

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-25297 create time: 2023-02-08T19:21:34Z

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-25298 create time: 2023-02-08T19:21:30Z

lmxcms v1.41 was discovered to contain an arbitrary file read vulnerability via TemplateAction.class.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48094 create time: 2023-02-08T19:21:06Z

Seacms v12.7 was discovered to contain a remote code execution (RCE) vulnerability via the ip parameter at admin_ ip.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48093 create time: 2023-02-08T19:20:59Z

Improper input validation in driver adgnetworkwfpdrv.sys in Adguard For Windows x86 up to version 7.11 allows attacker to gain local privileges escalation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45770 create time: 2023-02-08T19:20:42Z

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via PO in the purchase component. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23073 create time: 2023-02-08T19:21:41Z

A file disclosure vulnerability in the Palo Alto Networks Cortex XSOAR server software enables an authenticated user with access to the web interface to read local files from the server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0003 create time: 2023-02-08T19:21:26Z

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to execute privileged cytool commands that disable or uninstall the agent. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0002 create time: 2023-02-08T19:21:22Z

An information exposure vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local system administrator to disclose the admin password for the agent in cleartext, which bad actors can then use to execute privileged cytool commands that disable or uninstall the agent. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0001 create time: 2023-02-08T19:21:18Z

Dell EMC prior to version DDOS 7.9 contain(s) an OS command injection Vulnerability. An authenticated non admin attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23692 create time: 2023-02-08T19:21:12Z

Deserialization of Untrusted Data vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7223 https://github.com/apache/inlong/pull/7223 to s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24997 create time: 2023-02-08T19:21:03Z

NOSH 4a5cfdb allows remote authenticated users to execute PHP arbitrary code via the "practice logo" upload feature. The client-side checks can be bypassed. This may allow attackers to steal Protected Health Information because the product is for health charting. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24610 create time: 2023-02-08T19:20:55Z

Selfwealth iOS mobile App 3.3.1 is vulnerable to Sensitive key disclosure. The application reveals hardcoded API keys. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23132 create time: 2023-02-08T19:20:49Z

Open Redirect in GitHub repository btcpayserver/btcpayserver prior to 1.7.6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0748 create time: 2023-02-08T18:15:50Z

Dell PowerScale OneFS 9.1.0.x-9.4.0.x contain an insertion of sensitive information into log file vulnerability in change password api. A low privilege local attacker could potentially exploit this vulnerability, leading to system takeover. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22572 create time: 2023-02-08T18:15:39Z

An arbitrary file upload vulnerability in Ftdms v3.1.6 allows attackers to execute arbitrary code via uploading a crafted JPG file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23135 create time: 2023-02-08T18:15:26Z

A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-saml : doyensec/CVE-2022-39299_PoC_Generator create time: 2022-10-31T13:24:34Z

Cross-Site Request Forgery (CSRF) vulnerability in SeoSamba for WordPress Webmasters plugin <= 1.0.5 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41620 create time: 2023-02-08T16:01:44Z

Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0747 create time: 2023-02-08T16:01:48Z

B&R APROL versions < R 4.2-07 doesn’t process correctly specially formatted data packages sent to port 55502/tcp, which may allow a network based attacker to cause an application Denial-of-Service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43765 create time: 2023-02-08T13:51:20Z

Insufficient validation of input parameters when changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer overflow. This may lead to Denial-of-Service conditions or execution of arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43764 create time: 2023-02-08T13:51:16Z

Insufficient check of preconditions could lead to Denial of Service conditions when calling commands on the Tbase server of B&R APROL versions < R 4.2-07. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43763 create time: 2023-02-08T13:51:12Z

Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43762 create time: 2023-02-08T13:51:08Z

Below code takes advantage of a known vulnerability [Dirty COW (CVE-2016-5195)] to escalate privileges and get root access. Before running, uncomment sc for your platform within main.c. Compilation: gcc main.c -o dirtycow -lpthread : guy-davidi/DirtyCow create time: 2023-02-08T13:00:27Z

no description : pierpaolosestito-dev/Log4Shell-CVE-2021-44228-PoC create time: 2023-02-08T12:19:32Z

Improper Handling of Parameters vulnerability in Ipack Automation Systems Ipack SCADA Software allows : Blind SQL Injection.This issue affects Ipack SCADA Software: from unspecified before 1.1.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3958 create time: 2023-02-08T11:37:29Z

Missing authentication when creating and managing the B&R APROL database in versions < R 4.2-07 allows reading and changing the system configuration. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43761 create time: 2023-02-08T11:37:04Z

The Yellow Yard Searchbar WordPress plugin before 2.8.2 does not escape some URL parameters before outputting them back to the user, leading to Reflected Cross-Site Scripting CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2094 create time: 2023-02-08T11:37:00Z

Improper Access Control in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0744 create time: 2023-02-08T11:37:25Z

Cross-site Scripting (XSS) - Generic in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0743 create time: 2023-02-08T11:37:20Z

Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0742 create time: 2023-02-08T11:37:17Z

Cross-site Scripting (XSS) - DOM in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0741 create time: 2023-02-08T11:37:13Z

Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0740 create time: 2023-02-08T11:37:08Z

ESXi EZ - A custom scanner that takes list of IPs either in JSON, CSV or individually and checks for infection CVE-2021-21974 : CYBERTHREATANALYSIS/ESXi_ransomware_scanner create time: 2023-02-08T10:46:37Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_edit_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0726 create time: 2023-02-08T07:13:33Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_clone_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0725 create time: 2023-02-08T07:13:30Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_add_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0724 create time: 2023-02-08T07:13:26Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_state function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0722 create time: 2023-02-08T07:13:22Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_folder_order function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0720 create time: 2023-02-08T07:13:19Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_delete_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perfo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0717 create time: 2023-02-08T07:13:15Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_edit_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0716 create time: 2023-02-08T07:13:12Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_clone_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perfor CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0715 create time: 2023-02-08T07:13:08Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_state function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0711 create time: 2023-02-08T07:13:04Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_unassign_folders function. This makes it possible for unauthenticated attackers to invoke this function via forged request grant CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0685 create time: 2023-02-08T07:13:01Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_unassign_folders function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and pe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0684 create time: 2023-02-08T07:12:57Z

Race Condition in Switch in GitHub repository answerdev/answer prior to 1.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0739 create time: 2023-02-08T07:12:44Z

Demonstration of the SQL injection vulnerability in wordpress 5.8.2 : daniel616/CVE-2022-21661-Demo create time: 2023-02-08T04:58:57Z

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-17856 create time: 2023-02-07T23:25:37Z

The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-17857 create time: 2023-02-07T23:25:33Z

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-17855 create time: 2023-02-07T23:25:30Z

drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-18079 create time: 2023-02-07T23:25:26Z

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-18075 create time: 2023-02-07T23:25:22Z

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-17854 create time: 2023-02-07T23:25:18Z

An exploitable code execution vulnerability exists in the Web-Based Management (WBM) functionality of WAGO PFC 200 03.03.10(15). A specially crafted series of HTTP requests can cause code execution resulting in remote code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6090 create time: 2023-02-07T23:25:12Z

Directory Traversal vulnerability in AdminLTE 3.1.0 allows remote attackers to gain escalated privilege and view sensitive information via /admin/index2.html, /admin/index3.html URIs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36471 create time: 2023-02-08T01:36:53Z

LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the document version comments. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47418 create time: 2023-02-08T01:36:57Z

An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio range can cause a denial of service by sending a cleartext encryption pause request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45192 create time: 2023-02-08T01:36:42Z

An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio range can cause a denial of service by sending a pair confirm message with wrong values. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45191 create time: 2023-02-08T01:36:39Z

An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio range can bypass passkey entry in the legacy pairing of the device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45190 create time: 2023-02-08T01:36:35Z

Nordic Semiconductor, Microchip Technology NRF5340-DK DT100112 was discovered to contain an issue which allows attackers to cause a Denial of Service (DoS) via a crafted ConReq packet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40480 create time: 2023-02-08T01:36:32Z

An XSS vulnerability was discovered in the Mayan EDMS DMS. Successful XSS exploitation was observed in the in-product tagging system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47419 create time: 2023-02-07T23:26:03Z

LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the document file name. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47417 create time: 2023-02-07T23:26:00Z

LogicalDOC Enterprise is vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the in-app chat system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47416 create time: 2023-02-07T23:25:56Z

LogicalDOC Enterprise and Community Edition (CE) are vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition in the in-app messaging system (both subject and message bodies). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47415 create time: 2023-02-07T23:25:52Z

If an attacker has access to the console for OpenKM (and is authenticated), a stored XSS vulnerability is reachable in the document "note" functionality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47414 create time: 2023-02-07T23:25:48Z

Given a malicious document provided by an attacker, the OpenKM DMS is vulnerable to a stored (persistent, or "Type II") XSS condition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47413 create time: 2023-02-07T23:25:44Z

In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46663 create time: 2023-02-07T23:25:41Z

Serenissima Informatica Fast Checkin version v1.0 is vulnerable to Unauthenticated SQL Injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47770 create time: 2023-02-07T23:25:08Z

Cross site scripting (XSS) vulnerability in sourcecodester oretnom23 sales management system 1.0, allows attackers to execute arbitrary code via the product_name and product_price inputs in file print.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23026 create time: 2023-02-08T01:37:33Z

Cross Site Scripting (XSS) vulnerability in InvoicePlane 1.6 via filter_product input to file modal_product_lookups.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23011 create time: 2023-02-08T01:37:29Z

Cross-site Scripting (XSS) - Stored in GitHub repository wallabag/wallabag prior to 2.5.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0736 create time: 2023-02-08T01:37:26Z

Cross-Site Request Forgery (CSRF) in GitHub repository wallabag/wallabag prior to 2.5.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0735 create time: 2023-02-08T01:37:22Z

The Interactive Geo Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the action content parameter in versions up to, and including, 1.5.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with editor level CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0731 create time: 2023-02-08T01:37:18Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_folder_order function. This makes it possible for unauthenticated attackers to invoke this function via forged request gran CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0730 create time: 2023-02-08T01:37:15Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_delete_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0727 create time: 2023-02-08T01:37:11Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_move_object function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0723 create time: 2023-02-08T01:37:08Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_sort_order function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and per CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0719 create time: 2023-02-08T01:37:04Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_move_object function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0712 create time: 2023-02-08T01:37:00Z

Onedev is a self-hosted Git Server with CI/CD and Kanban. In versions prior to 7.9.12 the algorithm used to generate access token and password reset keys was not cryptographically secure. Existing normal users (or everyone if it allows self-registration) may exploit this to elevate privilege to obtain administrator per CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24828 create time: 2023-02-08T01:36:50Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0718 create time: 2023-02-08T01:36:46Z

The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0728 create time: 2023-02-07T23:26:11Z

The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_add_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0713 create time: 2023-02-07T23:26:08Z

A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. This CVE is unique from CVE-2022-32520. Affected Products: Data Center Expert (Versions prior to V7.9.0) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32518 create time: 2023-02-07T22:18:18Z

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4285 create time: 2023-02-07T22:18:12Z

An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4139 create time: 2023-02-07T22:18:09Z

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted online data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32523 create time: 2023-02-07T22:18:05Z

Given a malicious document provided by an attacker, the ONLYOFFICE Workspace DMS is vulnerable to a stored (persistent, or "Type II") cross-site scripting (XSS) condition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47412 create time: 2023-02-07T22:17:38Z

The Icon Widget WordPress plugin before 1.3.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4763 create time: 2023-02-07T22:17:32Z

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause information disclosure when specific messages are sent to the server over the database server TCP port. Affected Products: EcoStruxure Geo SCADA Expert 2019 - 2021 (formerly known as ClearSCADA) (Versions prior t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22611 create time: 2023-02-07T22:17:58Z

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. Versions prior to and including 4.8 are vulnerable to an out-of-bounds write that can occur in the BLE-L2CAP module. The Bluetooth Low Energy - Logical Link Control and Adaptation Layer Protocol (BLE-L2CAP) module handles fra CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23609 create time: 2023-02-07T22:17:53Z

A possible security vulnerability has been identified in Apache Kafka Connect. This requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config and a SASL-based security protocol, which has been possible on Kafka Connect clusters since Apa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25194 create time: 2023-02-07T22:17:45Z

A vulnerability has been found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file oews/classes/Users.php of the component POST Request Handler. The manipulation of the argument firstname/middlename/lastname/lastname/contact lea CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0732 create time: 2023-02-07T22:17:42Z

A vulnerability classified as critical has been found in weblabyrinth 0.3.1. This affects the function Labyrinth of the file labyrinth.inc.php. The manipulation leads to sql injection. Upgrading to version 0.3.2 is able to address this issue. The name of the patch is 60793fd8c8c4759596d3510641e96ea40e7f60e9. It is reco CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-10002 create time: 2023-02-07T20:03:40Z

TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending "User-Agent: TNAS" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24990 create time: 2023-02-07T20:04:07Z

A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field id="switch_contact" CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41313 create time: 2023-02-07T20:04:03Z

A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field id="Switch Descriptio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41312 create time: 2023-02-07T20:03:59Z

A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can send an HTTP request to trigger this vulnerability.Form field id="webLocationMessag CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41311 create time: 2023-02-07T20:03:56Z

A cleartext transmission vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted network sniffing can lead to a disclosure of sensitive information. An attacker can sniff network traffic to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40693 create time: 2023-02-07T20:03:52Z

An information disclosure vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP request can lead to a disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40691 create time: 2023-02-07T20:03:48Z

A denial of service vulnerability exists in the web server functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1. A specially-crafted HTTP message header can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40224 create time: 2023-02-07T20:03:43Z

no description : es0j/CVE-2023-0045 create time: 2023-02-07T19:12:41Z

An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster management. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-14632 create time: 2023-02-07T17:53:09Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-46621 create time: 2023-02-07T17:53:23Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-46620 create time: 2023-02-07T17:53:20Z

Insecure Permission vulnerability in Schlix Web Inc SCHLIX CMS 2.2.7-2 allows attacker to upload arbitrary files and execute arbitrary code via the tristao parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45544 create time: 2023-02-07T17:53:16Z

An issue discovered in src/wallet/wallet.cpp in Dogecoin Project Dogecoin Core 1.14.3 and earlier allows attackers to view sensitive information via CWallet::CreateTransaction() function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37491 create time: 2023-02-07T15:39:14Z

A Improper Privilege Management vulnerability in SUSE Rancher, allows users with access to the escalate verb on PRTBs to escalate permissions for any -promoted resource in any cluster. This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43759 create time: 2023-02-07T15:39:41Z

A Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SUSE Rancher allows code execution for user with the ability to add an untrusted Helm catalog or modifying the URL configuration used to download KDM (only admin users by default) This issue affects: SUSE Ranch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43758 create time: 2023-02-07T15:39:37Z

A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows users on managed clusters to gain access to credentials. The impact depends on the credentials exposed This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43757 create time: 2023-02-07T15:39:34Z

A Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in SUSE Rancher allows remote attackers to cause denial of service by supplying specially crafted git credentials. This issue affects: SUSE Rancher wrangler version 0.7.3 and prior versions; wrangler versi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43756 create time: 2023-02-07T15:39:30Z

A Insufficient Entropy vulnerability in SUSE Rancher allows attackers that gained knowledge of the cattle-token to continue abusing this even after the token was renewed. This issue affects: SUSE Rancher Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43755 create time: 2023-02-07T15:39:26Z

A Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in wrangler of SUSE Rancher allows remote attackers to inject commands in the underlying host via crafted commands passed to Wrangler. This issue affects: SUSE Rancher wrangler version 0.7.3 and prior versions; wr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31249 create time: 2023-02-07T15:39:22Z

A Missing Authorization vulnerability in of SUSE Rancher allows authenticated user to create an unauthorized shell pod and kubectl access in the local cluster This issue affects: SUSE Rancher Rancher versions prior to 2.5.17; Rancher versions prior to 2.6.10; Rancher versions prior to 2.7.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21953 create time: 2023-02-07T15:39:18Z

A vulnerability was found in SourceCodester Medical Certificate Generator App 1.0. It has been rated as critical. Affected by this issue is the function delete_record of the file function.php. The manipulation of the argument id leads to sql injection. VDB-220346 is the identifier assigned to this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0707 create time: 2023-02-07T15:39:45Z

Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior store passwords in a plaintext file when the device configuration is exported via Save/Restore–>Backup Settings, which could be read by any user accessing the file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22389 create time: 2023-02-07T15:39:09Z

Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior are vulnerable to a heap-based buffer overflow, which could allow an attacker to execute arbitrary code or crash the device remotely. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23582 create time: 2023-02-07T15:39:05Z

no description : jfrog/jfrog-CVE-2023-25136-OpenSSH_Double-Free create time: 2023-02-07T15:33:41Z

TOTOLINK-A702R-V1.0.0-B20161227.1023 Directory Indexing Vulnerability : swzhouu/CVE-2020-27368 create time: 2023-02-07T15:12:27Z

SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 Cross Site Scripting (XSS) Vulnerability : swzhouu/CVE-2020-26733 create time: 2023-02-07T15:11:27Z

SKYWORTH GN542VF Hardware Version 2.0 and Software Version 2.0.0.16 does not set the Secure flag for the session cookie in an HTTPS session : swzhouu/CVE-2020-26732 create time: 2023-02-07T15:10:21Z

HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B HTTP configuration page Cross Site Scripting (XSS) Vulnerability : swzhouu/CVE-2022-48311 create time: 2023-02-07T15:13:33Z

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in paste allows remote attackers to place Javascript into SVG files. This issue affects: openSUSE paste paste version b57b9f87e303a3db9465776e657378e96845493b and prior versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21948 create time: 2023-02-07T13:25:33Z

A vulnerability was found in Custom-Content-Width 1.0. It has been declared as problematic. Affected by this vulnerability is the function override_content_width/register_settings of the file custom-content-width.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10075 create time: 2023-02-07T13:25:29Z

CVE-2022-23935 exploit PoC exiftool version 12.37 written in python : 0xFTW/CVE-2022-23935 create time: 2023-02-07T13:02:40Z

no description : amitlttwo/CVE-2021-22986 create time: 2023-02-07T11:19:20Z

A vulnerability was found in OpenSeaMap online_chart 1.2. It has been classified as problematic. Affected is the function init of the file index.php. The manipulation of the argument mtext leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version staging is able to address this i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10074 create time: 2023-02-07T11:15:12Z

no description : amitlttwo/CVE-2020-5902 create time: 2023-02-07T11:07:23Z

A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root. This issue affe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31254 create time: 2023-02-07T11:15:15Z

Dell Command Intel vPro Out of Band, versions prior to 4.3.1, contain an Improper Authorization vulnerability. A locally authenticated malicious users could potentially exploit this vulnerability in order to write arbitrary files to the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23696 create time: 2023-02-07T11:15:27Z

An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in libzypp-plugin-appdata of SUSE Linux Enterprise Server for SAP 15-SP3; openSUSE Leap 15.4 allows attackers that can trick users to use specially crafted REPO_ALIAS, REPO_TYPE or REPO_METADATA_PATH settings to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22643 create time: 2023-02-07T11:15:23Z

A vulnerability, which was classified as critical, has been found in SourceCodester Medical Certificate Generator App 1.0. Affected by this issue is some unknown functionality of the file manage_record.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0706 create time: 2023-02-07T11:15:19Z

The FL3R FeelBox WordPress plugin through 8.1 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4552 create time: 2023-02-07T06:48:14Z

The FL3R FeelBox WordPress plugin through 8.1 does not have CSRF check when updating reseting moods which could allow attackers to make logged in admins perform such action via a CSRF attack and delete the lydl_posts & lydl_poststimestamp DB tables CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4553 create time: 2023-02-07T06:48:11Z

The CPO Companion WordPress plugin before 1.1.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4837 create time: 2023-02-07T06:48:07Z

The Chained Products WordPress plugin before 2.12.0 does not have authorisation and CSRF checks, as well as does not ensure that the option to be updated belong to the plugin, allowing unauthenticated attackers to set arbitrary options to 'no' CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4872 create time: 2023-02-07T06:48:04Z

An improper check for unusual conditions in Zyxel NWA110AX firmware verisons prior to 6.50(ABTG.0)C0, which could allow a LAN attacker to cause a temporary denial-of-service (DoS) by sending crafted VLAN frames if the MAC address of the vulnerable AP were intercepted by the attacker. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45854 create time: 2023-02-07T06:47:49Z

A cross-site scripting (XSS) vulnerability in Zyxel NBG-418N v2 firmware versions prior to V1.00(AARP.13)C0, which could allow an attacker to store malicious scripts in the Logs page of the GUI on a vulnerable device. A successful XSS attack could force an authenticated user to execute the stored malicious scripts and CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45441 create time: 2023-02-07T06:47:45Z

A post-authentication command injection vulnerability in the CLI command of Zyxel ZyWALL/USG series firmware versions 4.20 through 4.72, VPN series firmware versions 4.30 through 5.32, USG FLEX series firmware versions 4.50 through 5.32, and ATP series firmware versions 4.32 through 5.32, which could allow an authentic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38547 create time: 2023-02-07T06:47:42Z

NVIDIA GeForce Experience contains a vulnerability in the installer, where a user installing the NVIDIA GeForce Experience software may inadvertently delete data from a linked location, which may lead to data tampering. An attacker does not have explicit control over the exploitation of this vulnerability, which requir CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42291 create time: 2023-02-07T06:47:31Z

NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched. A successful exploit of this vulnerability could lead to escalation of privileges and c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31611 create time: 2023-02-07T06:47:28Z

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions starting with 2.5.0-rc1 and above, prior to 2.5.8, and version 2.6.0-rc4, are vulnerable to an authorization bypass bug which allows a malicious Argo CD user to deploy Applications outside the configured allowed namespaces. Reconciled Ap CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22736 create time: 2023-02-07T06:48:25Z

syft is a a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. A password disclosure flaw was found in Syft versions v0.69.0 and v0.69.1. This flaw leaks the password stored in the SYFT_ATTEST_PASSWORD environment variable. The SYFT_ATTEST_PASSWORD enviro CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24827 create time: 2023-02-07T06:48:22Z

PDFio is a C library for reading and writing PDF files. In versions prior to 1.1.0 a denial of service (DOS) vulnerability exists in the pdfio parser. Crafted pdf files can cause the program to run at 100% utilization and never terminate. The pdf which causes this crash found in testing is about 28kb in size and was di CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24808 create time: 2023-02-07T06:48:18Z

The WP Social Widget WordPress plugin before 2.2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0074 create time: 2023-02-07T06:48:00Z

The PDF Viewer WordPress plugin before 1.0.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0033 create time: 2023-02-07T06:47:56Z

The WP Tabs WordPress plugin before 2.1.17 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0071 create time: 2023-02-07T06:47:52Z

BTicino Door Entry HOMETOUCH for iOS 1.4.2 was discovered to be missing an SSL certificate. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46496 create time: 2023-02-07T02:17:00Z

A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44617 create time: 2023-02-07T02:16:57Z

Because the web management interface for Unified Intents' Unified Remote solution does not itself require authentication, a remote, unauthenticated attacker can change or disable authentication requirements for the Unified Remote protocol, and leverage this now-unauthenticated access to run code of the attacker's choos CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3229 create time: 2023-02-07T02:16:53Z

Caddy v2.4.6 was discovered to contain an open redirection vulnerability which allows attackers to redirect users to phishing websites via crafted URLs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28923 create time: 2023-02-07T02:16:50Z

CVE-2022-22947注入哥斯拉内存马 : Zh0um1/CVE-2022-22947 create time: 2023-02-07T01:59:01Z

Versions of Coverity Connect prior to 2022.12.0 are vulnerable to an unauthenticated Cross-Site Scripting vulnerability. Any web service hosted on the same sub domain can set a cookie for the whole subdomain which can be used to bypass other mitigations in place for malicious purposes. CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/ CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23849 create time: 2023-02-07T02:17:07Z

A memory leak flaw and potential divide by zero and Integer overflow was found in the Linux kernel V4L2 and vivid test code functionality. This issue occurs when a user triggers ioctls, such as VIDIOC_S_DV_TIMINGS ioctl. This could allow a local user to crash the system if vivid test code enabled. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0615 create time: 2023-02-07T02:17:04Z

In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-31578 create time: 2023-02-07T00:06:46Z

In Boa, there is a possible escalation of privilege due to a missing permission check. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-31577 create time: 2023-02-07T00:06:42Z

In Boa, there is a possible information disclosure due to a missing permission check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-31576 create time: 2023-02-07T00:06:39Z

In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-31575 create time: 2023-02-07T00:06:35Z

In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-31574 create time: 2023-02-07T00:06:32Z

In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-31573 create time: 2023-02-07T00:06:28Z

The Bold Timeline Lite WordPress plugin before 1.1.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as ad CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4828 create time: 2023-02-07T00:07:05Z

The CPT Bootstrap Carousel WordPress plugin through 1.12 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4834 create time: 2023-02-07T00:07:01Z

The Social Sharing Toolkit WordPress plugin through 2.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4835 create time: 2023-02-07T00:06:56Z

An access control issue in Wavlink WL-WN530HG4 M30HG4.V5030.201217 allows unauthenticated attackers to download configuration data and log files and obtain admin credentials. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48166 create time: 2023-02-07T00:06:49Z

The WP Extended Search WordPress plugin before 2.1.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4649 create time: 2023-02-07T00:06:25Z

The Pricing Tables WordPress Plugin WordPress plugin before 3.2.3 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4654 create time: 2023-02-07T00:06:20Z

The Posts List Designer by Category WordPress plugin before 3.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4749 create time: 2023-02-07T00:06:11Z

The Portfolio for Elementor WordPress plugin before 2.3.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4765 create time: 2023-02-07T00:06:08Z

Themify Shortcodes WordPress plugin before 2.0.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4787 create time: 2023-02-07T00:06:03Z

The Accordion Shortcodes WordPress plugin through 2.4.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4781 create time: 2023-02-07T00:05:59Z

There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23333 create time: 2023-02-07T00:06:53Z

A vulnerability, which was classified as problematic, has been found in WangGuard Plugin 1.8.0. Affected by this issue is the function wangguard_users_info of the file wangguard-user-info.php of the component WGG User List Handler. The manipulation of the argument userIP leads to cross site scripting. The attack may be CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20177 create time: 2023-02-06T21:52:04Z

The Post Category Image With Grid and Slider WordPress plugin before 1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high priv CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4747 create time: 2023-02-06T21:52:53Z

The Strong Testimonials WordPress plugin before 3.0.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4717 create time: 2023-02-06T21:52:49Z

The Hide My WP WordPress plugin before 6.2.9 does not properly sanitize and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4681 create time: 2023-02-06T21:52:46Z

The Leaflet Maps Marker WordPress plugin before 3.12.7 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4677 create time: 2023-02-06T21:52:42Z

The Ibtana WordPress plugin before 1.1.8.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4674 create time: 2023-02-06T21:52:38Z

The PDF.js Viewer WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4670 create time: 2023-02-06T21:52:35Z

The Logo Slider WordPress plugin before 3.6.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4664 create time: 2023-02-06T21:52:31Z

The Easy Testimonials WordPress plugin before 3.9.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4577 create time: 2023-02-06T21:52:27Z

The HUSKY WordPress plugin before 1.3.2 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4489 create time: 2023-02-06T21:52:23Z

The WP Show Posts WordPress plugin before 1.1.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4459 create time: 2023-02-06T21:52:20Z

The Stream WordPress plugin before 3.9.2 does not prevent users with little privileges on the site (like subscribers) from using its alert creation functionality, which may enable them to leak sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4384 create time: 2023-02-06T21:52:16Z

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32655 create time: 2023-02-06T21:52:12Z

In ccd, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07341261; Issue ID: ALPS07341261. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32643 create time: 2023-02-06T21:52:07Z

The Restaurant Menu WordPress plugin before 2.3.6 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4657 create time: 2023-02-06T21:51:38Z

The PPWP WordPress plugin before 1.8.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4626 create time: 2023-02-06T21:51:35Z

In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220720014; Issue ID: GN20220720014. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32663 create time: 2023-02-06T21:51:31Z

The Contextual Related Posts WordPress plugin before 3.3.1 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0252 create time: 2023-02-06T21:52:00Z

The SiteGround Security WordPress plugin before 1.3.1 does not properly sanitize user input before using it in an SQL query, leading to an authenticated SQL injection issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0234 create time: 2023-02-06T21:51:56Z

The Html5 Audio Player WordPress plugin before 2.1.12 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0170 create time: 2023-02-06T21:51:53Z

The WordPrezi WordPress plugin through 0.8.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0149 create time: 2023-02-06T21:51:49Z

The Gallery Factory Lite WordPress plugin through 2.0.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0148 create time: 2023-02-06T21:51:46Z

The WC Vendors Marketplace WordPress plugin before 2.4.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0072 create time: 2023-02-06T21:51:42Z

The PrivateContent plugin for WordPress is vulnerable to protection mechanism bypass due to the use of client side validation in versions up to, and including, 8.4.3. This is due to the plugin checking if an IP had been blocklist via client-side scripts rather than server-side. This makes it possible for unauthenticate CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0581 create time: 2023-02-06T21:51:26Z

Binwalk Remote Command Execution : electr0sm0g/CVE-2022-4510 create time: 2023-02-06T20:53:49Z

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, Magento admin users with access to the customer media could execute code on the server. Versions 19.4.22 and 20.0.19 contain a patch for this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41143 create time: 2023-02-06T19:41:59Z

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, a layout block was able to bypass the block blacklist to execute remote code. Versions 19.4.22 and 20.0.19 contain a patch for this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41144 create time: 2023-02-06T19:41:55Z

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, an administrator with the permissions to upload files via DataFlow and to create products was able to execute arbitrary code via the convert profile. Versions 19.4.22 and 20.0.19 contain a patch for this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41231 create time: 2023-02-06T19:41:50Z

Several OS command injection vulnerabilities exist in the m2m binary of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is reachable through the m2m's D CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42492 create time: 2023-02-06T19:42:57Z

Several OS command injection vulnerabilities exist in the m2m binary of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is reachable through the m2m's D CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42490 create time: 2023-02-06T19:42:54Z

A heap-based buffer overflow vulnerability exists in the m2m DELETE_FILE cmd functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41991 create time: 2023-02-06T19:42:50Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41019 create time: 2023-02-06T19:42:42Z

Several OS command injection vulnerabilities exist in the m2m binary of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is reachable through the m2m's M CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42491 create time: 2023-02-06T19:42:39Z

A directory traversal vulnerability exists in the m2m DELETE_FILE cmd functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary file deletion. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41154 create time: 2023-02-06T19:42:35Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41030 create time: 2023-02-06T19:42:32Z

A blind SSRF vulnerability was identified in all versions of GitLab EE prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which allows an attacker to connect to a local host. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4335 create time: 2023-02-06T19:42:21Z

Pi-hole®'s Web interface (based off of AdminLTE) provides a central location to manage your Pi-hole. Versions 4.0 and above, prior to 5.18.3 are vulnerable to Insufficient Session Expiration. Improper use of admin WEBPASSWORD hash as "Remember me for 7 days" cookie value makes it possible for an attacker to "pass the h CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23614 create time: 2023-02-06T19:42:46Z

SOCOMEC MODULYS GP Netvision versions 7.20 and prior lack strong encryption for credentials on HTTP connections, which could result in threat actors obtaining sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0356 create time: 2023-02-06T19:42:18Z

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22240 create time: 2023-02-06T19:42:14Z

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22241 create time: 2023-02-06T19:42:10Z

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22242 create time: 2023-02-06T19:42:07Z

A Server Side Request Forgery (SSRF) vulnerability exists in Tenable.sc due to improper validation of session & user-accessible input data. A privileged, authenticated remote attacker could interact with external and internal services covertly. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24495 create time: 2023-02-06T19:42:03Z

The components wfshbr64.sys and wfshbr32.sys in Another Eden before v3.0.20 and before v2.14.200 allows attackers to perform privilege escalation via a crafted payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48019 create time: 2023-02-06T17:30:57Z

pycdc commit 44a730f3a889503014fec94ae6e62d8401cb75e5 was discovered to contain a stack overflow via the component ASTree.cpp:BuildFromCode. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48078 create time: 2023-02-06T17:30:48Z

An issue in ASKEY router RTF3505VW-N1 BR_SV_g000_R3505VMN1001_s32_7 allows attackers to escalate privileges via running the tcpdump command after placing a crafted file in the /tmp directory and sending crafted packets through port 80. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47040 create time: 2023-02-06T17:30:45Z

Incorrect access control in Aternity agent in Riverbed Aternity before 12.1.4.27 allows for local privilege escalation. There is an insufficiently protected handle to the A180AG.exe SYSTEM process with PROCESS_ALL_ACCESS rights. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43997 create time: 2023-02-06T17:30:41Z

Guests can cause Xenstore crash via soft reset When a guest issues a "Soft Reset" (e.g. for performing a kexec) the libxl based Xen toolstack will normally perform a XS_RELEASE Xenstore operation. Due to a bug in xenstored this can result in a crash of xenstored. Any other use of XS_RELEASE will have the same impact. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42330 create time: 2023-02-06T17:30:37Z

This issue can affect BIND 9 resolvers with stale-answer-enable yes; that also make use of the option stale-answer-client-timeout, configured with a value greater than zero. If the resolver receives many queries that require recursion, there will be a corresponding increase in the number of clients that are waiting CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3924 create time: 2023-02-06T17:30:33Z

A path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.3 included. By crafting a malicious PFS filesystem file, an attacker can get binwalk's PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4510 create time: 2023-02-06T17:30:10Z

TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the country parameter at setting/delStaticDhcpRules. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24276 create time: 2023-02-06T17:31:37Z

Raffle Draw System v1.0 was discovered to contain a local file inclusion vulnerability via the page parameter in index.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24202 create time: 2023-02-06T17:31:33Z

Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at get_ticket.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24201 create time: 2023-02-06T17:31:29Z

Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at save_ticket.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24200 create time: 2023-02-06T17:31:26Z

Raffle Draw System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at delete_ticket.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24199 create time: 2023-02-06T17:31:22Z

Raffle Draw System v1.0 was discovered to contain multiple SQL injection vulnerabilities at save_winner.php via the ticket_id and draw parameters. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24198 create time: 2023-02-06T17:31:18Z

Online Food Ordering System v2 was discovered to contain a SQL injection vulnerability via the id parameter at view_order.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24197 create time: 2023-02-06T17:31:15Z

Online Food Ordering System v2 was discovered to contain a cross-site scripting (XSS) vulnerability via the page parameter in index.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24195 create time: 2023-02-06T17:31:11Z

Online Food Ordering System v2 was discovered to contain a cross-site scripting (XSS) vulnerability via the page parameter in navbar.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24194 create time: 2023-02-06T17:31:08Z

Online Food Ordering System v2 was discovered to contain a cross-site scripting (XSS) vulnerability via the redirect parameter in login.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24192 create time: 2023-02-06T17:31:04Z

Online Food Ordering System v2 was discovered to contain a cross-site scripting (XSS) vulnerability via the redirect parameter in signup.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24191 create time: 2023-02-06T17:31:00Z

All versions of Econolite EOS traffic control software are vulnerable to CWE-284: Improper Access Control, and lack a password requirement for gaining “READONLY” access to log files, as well as certain database and configuration files. One such file contains tables with message-digest algorithm 5 (MD5) hashes and usern CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0451 create time: 2023-02-06T17:30:53Z

A vulnerability in the Device Management Servlet application of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input va CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20020 create time: 2023-02-06T17:30:29Z

A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform, Cisco BroadWorks Application Server, and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20019 create time: 2023-02-06T17:30:26Z

Campbell Scientific dataloggers CR6, CR300, CR800, CR1000 and CR3000 may allow an attacker to download configuration files, which may contain sensitive information about the internal network. From factory defaults, the mentioned datalogges have HTTP and PakBus enabled. The devices, with the default configuration, allow CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0321 create time: 2023-02-06T17:30:22Z

Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows attackers that can control LDAP user IDs to manipulate files on the server. Checkmk <= 2.1.0p19, Checkmk <= 2.0.0p32, and all versions of Checkmk 1.6.0 (EOL) are affected. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0284 create time: 2023-02-06T17:30:18Z

A flaw was found in github.com/openshift/apiserver-library-go, used in OpenShift 4.12 and 4.11, that contains an issue that can allow low-privileged users to set the seccomp profile for pods they control to "unconfined." By default, the seccomp profile used in the restricted-v2 Security Context Constraint (SCC) is "run CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0229 create time: 2023-02-06T17:30:14Z

Western Digital My Cloud devices before OS5 do not use cryptographically signed Firmware upgrade files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36226 create time: 2023-02-06T15:16:16Z

Western Digital My Cloud devices before OS5 allow REST API access by low-privileged accounts, as demonstrated by API commands for firmware uploads and installation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36225 create time: 2023-02-06T15:16:13Z

Western Digital My Cloud devices before OS5 have a nobody account with a blank password. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36224 create time: 2023-02-06T15:16:09Z

Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions >= >=2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-p86r-gc4r-4mq3 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3322 create time: 2023-02-06T15:15:59Z

Session fixation vulnerability in CuppaCMS thru commit 4c9b742b23b924cf4c1f943f48b278e06a17e297 on November 12, 2019 allows attackers to gain access to arbitrary user sessions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-29368 create time: 2023-02-06T15:15:47Z

Multiple Unauthenticated Stored Cross-Site Scripting (XSS) vulnerabilities in KB Support (WordPress plugin) <= 1.5.5 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27852 create time: 2023-02-06T15:16:47Z

ezEIP v5.3.0(0649) was discovered to contain a cross-site scripting (XSS) vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45722 create time: 2023-02-06T15:16:39Z

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Afterpay Gateway for WooCommerce <= 3.5.0 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29416 create time: 2023-02-06T15:16:35Z

Cross-Site Request Forgery (CSRF) vulnerability in AA-Team WZone – Lite Version plugin 3.1 Lite versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27628 create time: 2023-02-06T15:16:31Z

An access control issue in the component /cgi-bin/ExportLogs.sh of Wavlink WL-WN533A8 M33A8.V5030.190716 allows unauthenticated attackers to download configuration data and log files and obtain admin credentials. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48164 create time: 2023-02-06T15:16:28Z

Softr v2.0 was discovered to contain a HTML injection vulnerability via the Work Space Name parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48085 create time: 2023-02-06T15:16:24Z

CRMEB 4.4.4 is vulnerable to Any File download. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44343 create time: 2023-02-06T15:16:20Z

**** UNSUPPORTED WHEN ASSIGNED ** TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only af CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-47065 create time: 2023-02-06T15:15:53Z

A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file removeUser.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0679 create time: 2023-02-06T15:16:43Z

HL7 (Health Level 7) FHIR Core Libraries before 5.6.92 allow attackers to extract files into arbitrary directories via directory traversal from a crafted ZIP or TGZ archive (for a prepackaged terminology cache, NPM package, or comparison archive). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24057 create time: 2023-02-06T15:16:03Z

A privilege escalation vulnerability exists in Delta Electronics InfraSuite Device Master 00.00.02a. A default user 'User', which is in the 'Read Only User' group, can view the password of another default user 'Administrator', which is in the 'Administrator' group. This allows any lower privileged user to log in as an CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0444 create time: 2023-02-06T15:15:43Z

Buffer overflow vulnerability in function json_parse_string in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45496 create time: 2023-02-06T14:11:02Z

Buffer overflow vulnerability in function json_parse_key in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45493 create time: 2023-02-06T14:10:58Z

Imagemagick CVE-2022-44268 : Vulnmachines/imagemagick-CVE-2022-44268 create time: 2023-02-06T10:45:42Z

ImageMagick LFI PoC [CVE-2022-44268] : Sybil-Scan/imagemagick-lfi-poc create time: 2023-02-06T10:44:43Z

A vulnerability has been found in Gimmie Plugin 1.2.2 and classified as critical. Affected by this vulnerability is an unknown functionality of the file trigger_login.php. The manipulation of the argument userid leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125086 create time: 2023-02-06T06:31:09Z

A vulnerability classified as problematic was found in ciubotaru share-on-diaspora 0.7.9. This vulnerability affects unknown code of the file new_window.php. The manipulation of the argument title/url leads to cross site scripting. The attack can be initiated remotely. The name of the patch is fb6fae2f8a9b146471450b5b0 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20176 create time: 2023-02-06T06:31:13Z

All versions of the package create-choo-app3 are vulnerable to Command Injection via the devInstall function due to improper user-input sanitization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25855 create time: 2023-02-06T06:31:06Z

All versions of the package semver-tags are vulnerable to Command Injection via the getGitTagsRemote function due to improper input sanitization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25853 create time: 2023-02-06T06:31:02Z

There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php. : Timorlover/CVE-2023-23333 create time: 2023-02-06T06:20:40Z

CVE-2022-21587 POC : hieuminhnv/CVE-2022-21587-POC- create time: 2023-02-06T04:18:24Z

A vulnerability, which was classified as critical, was found in Gimmie Plugin 1.2.2. Affected is an unknown function of the file trigger_ratethread.php. The manipulation of the argument t/postusername leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is f11a136e9cbd CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125085 create time: 2023-02-06T01:56:55Z

A vulnerability, which was classified as critical, has been found in Gimmie Plugin 1.2.2. This issue affects some unknown processing of the file trigger_referral.php. The manipulation of the argument referrername leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125084 create time: 2023-02-06T01:56:51Z

internal/XMLReader.cpp in Apache Xerces-C before 3.1.2 allows remote attackers to cause a denial of service (segmentation fault and crash) via crafted XML data. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-0252 create time: 2023-02-05T23:43:09Z

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standar CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1311 create time: 2023-02-05T23:43:06Z

CVE-2021-35287 : l00neyhacker/CVE-2021-35287 create time: 2023-02-05T22:37:02Z

CVE-2021-35286 : l00neyhacker/CVE-2021-35286 create time: 2023-02-05T22:35:04Z

CVE-2011-2523 exploit : 0xFTW/CVE-2011-2523 create time: 2023-02-05T22:17:34Z

A vulnerability classified as problematic has been found in DaSchTour matomo-mediawiki-extension up to 2.4.2. This affects an unknown part of the file Piwik.hooks.php of the component Username Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20175 create time: 2023-02-05T21:32:46Z

SCHLIX CMS 2.2.7-2 arbitrary File Upload : tristao-marinho/CVE-2022-45544 create time: 2023-02-05T21:45:37Z

A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read : voidz0r/CVE-2022-44268 create time: 2023-02-05T18:42:27Z

Tenda N300 Authentication Bypass via Malformed HTTP Eequest Header : dumitory-dev/CVE-2020-35391-POC create time: 2023-02-05T13:42:55Z

There are issues with the AGE drivers for Golang and Python that enable SQL injections to occur. This impacts AGE for PostgreSQL 11 & AGE for PostgreSQL 12, all versions up-to-and-including 1.1.0, when using those drivers. The fix is to update to the latest Golang and Python drivers in addition to the latest version of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45786 create time: 2023-02-04T23:33:10Z

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.4 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in multiple features. Upgrade to Apache Sling App CMS >= 1.1.6 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22849 create time: 2023-02-04T23:33:13Z

no description : peteribi/CVE-2021-27077 create time: 2023-02-04T22:13:35Z

Analysis of the ransom demands from Shodan results : n2x4/Feb2023-CVE-2021-21974-OSINT create time: 2023-02-04T21:23:20Z

hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25193 create time: 2023-02-04T21:19:30Z

The read_samples function in hcom.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted hcom file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-11358 create time: 2023-02-04T18:00:47Z

A flaw was found in sox 14.4.1. The lsx_adpcm_init function within libsox leads to a global-buffer-overflow. This flaw allows an attacker to input a malicious file, leading to the disclosure of sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3643 create time: 2023-02-04T18:00:43Z

Improper Authorization in GitHub repository phpipam/phpipam prior to v1.5.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0678 create time: 2023-02-04T15:50:30Z

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0677 create time: 2023-02-04T15:50:27Z

Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0676 create time: 2023-02-04T15:50:23Z

no description : PyterSmithDarkGhost/CVE-2023-21608-EXPLOIT create time: 2023-02-04T14:44:19Z

A vulnerability, which was classified as problematic, has been found in MobileDetect 2.8.31. This issue affects the function initLayoutType of the file examples/session_example.php of the component Example. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. The attack may be initiated CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25080 create time: 2023-02-04T11:26:19Z

A vulnerability classified as critical has been found in OnShift TurboGears 1.0.11.10. This affects an unknown part of the file turbogears/controllers.py of the component HTTP Header Handler. The manipulation leads to http response splitting. It is possible to initiate the attack remotely. Upgrading to version 1.0.11.1 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25101 create time: 2023-02-04T11:26:23Z

A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0663 create time: 2023-02-04T11:26:36Z

A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0. This affects an unknown part. The manipulation of the argument start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The ident CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0675 create time: 2023-02-04T11:26:33Z

A vulnerability, which was classified as problematic, has been found in XXL-JOB 2.3.1. Affected by this issue is some unknown functionality of the file /user/updatePwd of the component New Password Handler. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0674 create time: 2023-02-04T11:26:29Z

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0673 create time: 2023-02-04T11:26:26Z

CVE-2022-44268 PoC : Baikuya/CVE-2022-44268-PoC create time: 2023-02-04T10:50:20Z

A vulnerability classified as problematic was found in NREL api-umbrella-web 0.7.1. This vulnerability affects unknown code of the component Flash Message Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.8.0 is able to address this issue. The name of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10072 create time: 2023-02-04T07:05:11Z

A vulnerability was found in Segmentio is-url up to 1.2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. Upgrading to version 1.2.3 is able to address CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25079 create time: 2023-02-04T07:05:15Z

OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and 20.0.19, Custom Layout enabled admin users to execute arbitrary commands via block methods. Versions 19.4.22 and 20.0.19 contain patches for this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39217 create time: 2023-02-04T07:06:10Z

A stored cross-site scripting (XSS) vulnerability in identification.php of Piwigo v13.4.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User-Agent. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48007 create time: 2023-02-04T07:06:04Z

An arbitrary file upload vulnerability in the plugin manager of LimeSurvey v5.4.15 allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48008 create time: 2023-02-04T07:05:58Z

LimeSurvey v5.4.15 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /index.php/surveyAdministration/rendersidemenulink?subaction=surveytexts. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Description or We CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48010 create time: 2023-02-04T07:05:51Z

no description : MaskCyberSecurityTeam/CVE-2022-26134_Behinder_MemShell create time: 2023-02-04T06:51:47Z

XSS Vulnerability in HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B HTTP configuration page : swzhouu/CVE-2022-48311 create time: 2023-02-04T06:23:57Z

Jenkins Semantic Versioning Plugin 1.14 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24430 create time: 2023-02-04T07:05:54Z

A missing permission check in Jenkins JIRA Pipeline Steps Plugin 2.0.165.v8846cf59f3db and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24438 create time: 2023-02-04T07:05:46Z

Jenkins Semantic Versioning Plugin 1.14 and earlier does not restrict execution of an controller/agent message to agents, and implements no limitations about the file path that can be parsed, allowing attackers able to control agent processes to have Jenkins parse a crafted file that uses external entities for extracti CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24429 create time: 2023-02-04T07:05:43Z

A cross-site request forgery (CSRF) vulnerability in Jenkins Bitbucket OAuth Plugin 0.12 and earlier allows attackers to trick users into logging in to the attacker's account. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24428 create time: 2023-02-04T07:05:40Z

Jenkins JIRA Pipeline Steps Plugin 2.0.165.v8846cf59f3db and earlier stores the private keys unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24439 create time: 2023-02-04T07:05:37Z

Jenkins JIRA Pipeline Steps Plugin 2.0.165.v8846cf59f3db and earlier transmits the private key in plain text as part of the global Jenkins configuration form, potentially resulting in their exposure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24440 create time: 2023-02-04T07:05:33Z

Jenkins Bitbucket OAuth Plugin 0.12 and earlier does not invalidate the previous session on login. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24427 create time: 2023-02-04T07:05:28Z

A sandbox bypass vulnerability involving map constructors in Jenkins Script Security Plugin 1228.vd93135a_2fb_25 and earlier allows attackers with permission to define and run sandboxed scripts, including Pipelines, to bypass the sandbox protection and execute arbitrary code in the context of the Jenkins controller JVM CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24422 create time: 2023-02-04T07:05:25Z

Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24022 create time: 2023-02-04T07:05:21Z

Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0671 create time: 2023-02-04T07:05:18Z

XSS Vulnerability in HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B HTTP configuration page : swzhouu/CVE-2022-48311 create time: 2023-02-04T06:11:29Z

An information disclosure vulnerability that could be exploited to read arbitrary files from a server when parsing an image in Image Magic. : Ashifcoder/CVE-2022-44268-automated-poc create time: 2023-02-04T03:50:07Z

A vulnerability was found in fanzila WebFinance 0.5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file htdocs/prospection/save_contact.php. The manipulation of the argument nom/prenom/email/tel/mobile/client/fonction/note leads to sql injection. The name of the pat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10018 create time: 2023-02-04T01:28:19Z

A vulnerability was found in fanzila WebFinance 0.5. It has been classified as critical. Affected is an unknown function of the file htdocs/admin/save_roles.php. The manipulation of the argument id leads to sql injection. The name of the patch is 6cfeb2f6b35c1b3a7320add07cd0493e4f752af3. It is recommended to apply a pa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10017 create time: 2023-02-04T01:28:16Z

IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses hard coded credentials which could allow a local user to obtain highly sensitive information. IBM X-Force ID: 161035. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4309 create time: 2023-02-04T01:29:04Z

Dell EMC Open Manage System Administrator (OMSA) versions prior to 9.3.0 contain an Improper Range Header Processing Vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges to cause the application to compress each of the requested bytes, resulting in a crash due to excessive CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-3721 create time: 2023-02-04T01:29:01Z

Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13725 create time: 2023-02-04T01:28:57Z

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service or gain privileges by leveraging the erroneous enabling of interrupts. Interrupts are unconditionally unmasked in exception handlers. When an exception occurs on an ARM system which is handled without changing process CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-18422 create time: 2023-02-04T01:28:54Z

Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13750 create time: 2023-02-04T01:28:44Z

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13754 create time: 2023-02-04T01:28:41Z

Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13749 create time: 2023-02-04T01:28:33Z

Jenkins NeoLoad Plugin 2.2.5 and earlier stored credentials unencrypted in its global configuration file and in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10440 create time: 2023-02-04T01:28:30Z

Jenkins iceScrum Plugin 1.1.4 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10443 create time: 2023-02-04T01:28:26Z

In the Zingbox Inspector, versions 1.294 and earlier, hardcoded credentials for root and inspector user accounts are present in the system software, which can result in unauthorized users gaining access to the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15015 create time: 2023-02-04T01:28:09Z

An SQL injection vulnerability exists in the management interface of Zingbox Inspector versions 1.288 and earlier, that allows for unsanitized data provided by an authenticated user to be passed from the web UI into the database. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15016 create time: 2023-02-04T01:28:05Z

The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15017 create time: 2023-02-04T01:28:02Z

In FusionPBX up to 4.5.7, the file app\contacts\contact_addresses.php uses an unsanitized "id" variable coming from the URL, which is reflected in HTML, leading to XSS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16972 create time: 2023-02-04T00:21:33Z

An issue was discovered in FusionPBX up to 4.5.7. In the file app\conference_controls\conference_control_details.php, an unsanitized id variable coming from the URL is reflected in HTML on 2 occasions, leading to XSS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16968 create time: 2023-02-04T00:21:29Z

resources/cmd.php in FusionPBX up to 4.5.7 suffers from a command injection vulnerability due to a lack of input validation, which allows authenticated administrative attackers to execute any commands on the host as www-data. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16965 create time: 2023-02-04T00:21:26Z

In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17671 create time: 2023-02-04T00:21:22Z

WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject JavaScript into STYLE elements. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17672 create time: 2023-02-04T00:21:18Z

WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17675 create time: 2023-02-04T00:21:14Z

WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17674 create time: 2023-02-04T00:21:11Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Suc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-2924 create time: 2023-02-04T00:21:05Z

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 5.3.13 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successfu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-2920 create time: 2023-02-04T00:21:01Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Suc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-2922 create time: 2023-02-04T00:20:57Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Suc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-2923 create time: 2023-02-04T00:20:54Z

Symonics libmysofa 0.7 has an invalid read in getDimension in hrtf/reader.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16095 create time: 2023-02-04T00:20:51Z

Symonics libmysofa 0.7 has an invalid read in readOHDRHeaderMessageDataLayout in hdf/dataobject.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16094 create time: 2023-02-04T00:20:47Z

Symonics libmysofa 0.7 has an invalid write in readOHDRHeaderMessageDataLayout in hdf/dataobject.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16093 create time: 2023-02-04T00:20:44Z

Symonics libmysofa 0.7 has a NULL pointer dereference in getHrtf in hrtf/reader.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16092 create time: 2023-02-04T00:20:41Z

Symonics libmysofa 0.7 has an out-of-bounds read in directblockRead in hdf/fractalhead.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16091 create time: 2023-02-04T00:20:37Z

This vulnerability allows local attackers to escalate privileges on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10883 create time: 2023-02-04T01:29:16Z

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the tdpServer service, which listens on UDP port 20002 by defau CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10882 create time: 2023-02-04T01:29:12Z

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6806 create time: 2023-02-04T01:29:08Z

In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-45868 create time: 2023-02-04T01:28:48Z

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leake CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24374 create time: 2023-02-04T01:28:37Z

Detect images that likely exploit CVE-2022-44268 : jnschaeffer/cve-2022-44268-detector create time: 2023-02-04T01:35:08Z

A memory corruption vulnerability exists in the cgi.c unescape functionality of ArduPilot APWeb master branch 50b6b7ac - master branch 46177cb9. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28711 create time: 2023-02-04T01:28:12Z

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. When authenticating users Symfony by default regenerates the session ID upon login, but preserves the rest of session attributes. Because this does not clear CSRF tokens upon login, this might enables same-site attackers t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24895 create time: 2023-02-04T00:20:23Z

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony HTTP cache system, acts as a reverse proxy: It caches entire responses (including headers) and returns them to the clients. In a recent change in the AbstractSessionListener, the response might contain a `Set CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24894 create time: 2023-02-04T00:20:19Z

Grafana is an open-source platform for monitoring and observability. When datasource query caching is enabled, Grafana caches all headers, including grafana_session. As a result, any user that queries a datasource where the caching is enabled can acquire another user’s session. To mitigate the vulnerability you can d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23498 create time: 2023-02-04T00:20:16Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This CVE has been rejected as it was incorrectly assigned. All references and descriptions in this candidate have been removed to prevent accidental usage. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-24806 create time: 2023-02-04T01:28:23Z

Discourse is an open source discussion platform. The embeddable comments can be exploited to create new topics as any user but without any clear title or content. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. As a workaround, disable embeddable comments by deleting all embedda CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23615 create time: 2023-02-04T00:20:33Z

A heap buffer overflow vulnerability in Kodi Home Theater Software up to 19.5 allows attackers to cause a denial of service due to an improper length of the value passed to the offset argument. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23082 create time: 2023-02-04T00:20:30Z

CKAN is an open-source DMS (data management system) for powering data hubs and data portals. When creating a new container based on one of the Docker images listed below, the same secret key was being used by default. If the users didn't set a custom value via environment variables in the .env file, that key was shar CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22746 create time: 2023-02-04T00:20:26Z

no description : es0j/CVE-2023-0045 create time: 2023-02-03T21:51:04Z

IBM Security Access Manager 9.0.1 through 9.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 158572. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4156 create time: 2023-02-03T22:06:56Z

IBM Security Access Manager 9.0.1 through 9.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158573. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4157 create time: 2023-02-03T22:06:52Z

IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trust CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4250 create time: 2023-02-03T22:06:48Z

IBM Robotic Process Automation with Automation Anywhere 11 could allow an attacker with specialized access to obtain highly sensitive from the credential vault. IBM X-Force ID: 160758. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4295 create time: 2023-02-03T22:06:45Z

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Admin Console could allow a remote attacker to obtain sensitive information when a specially crafted url causes a stack trace to be dumped. IBM X-Force ID: 160202. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4269 create time: 2023-02-03T22:06:41Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 159883. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4252 create time: 2023-02-03T22:06:38Z

IBM Robotic Process Automation with Automation Anywhere 11 information disclosure could allow a local user to obtain e-mail contents from the client debug log file. IBM X-Force ID: 160759. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4296 create time: 2023-02-03T22:06:34Z

IBM Tivoli Storage Manager Server (IBM Spectrum Protect 7.1 and 8.1) could allow a local user to replace existing databases by restoring old data. IBM X-Force ID: 158336. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4140 create time: 2023-02-03T22:06:30Z

IBM Daeja ViewONE Professional, Standard & Virtual 5.0 through 5.0.5 could allow an unauthorized user to download server files resulting in sensitive information disclosure. IBM X-Force ID: 160012. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4260 create time: 2023-02-03T22:06:26Z

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a race condition that arose when XENMEM_exchange was introduced. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17342 create time: 2023-02-03T22:06:22Z

An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a compare-and-exchange operation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17350 create time: 2023-02-03T22:06:18Z

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a page-writability race condition during addition of a passed-through PCI device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17341 create time: 2023-02-03T22:06:14Z

IBM Content Navigator 3.0CD is vulnerable to local file inclusion, allowing an attacker to access a configuration file in the ICN server. IBM X-Force ID: 160015. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4263 create time: 2023-02-03T22:06:10Z

IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, and 1.0.2 is missing the HTTP Strict Transport Security header. Users can navigate by mistake to the unencrypted version of the web application or accept invalid certificates. This leads to sensitive data being sent unencrypted over the wire. IBM X-Force ID: 158661. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4162 create time: 2023-02-03T22:06:06Z

IBM InfoSphere Information Server 11.5 and 11.7 is affected by an information disclosure vulnerability. Sensitive information in an error message may be used to conduct further attacks against the system. IBM X-Force ID: 159945. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4257 create time: 2023-02-03T22:06:03Z

IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to obtain sensitive information, caused by a flaw in the HTTP OPTIONS method, aka Optionsbleed. By sending an OPTIONS HTTP request, a remote attacker could exploit this vulnerability to read secret data from process memory an CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4173 create time: 2023-02-03T22:05:59Z

Information Disclosure vulnerability in McAfee DXL Platform and TIE Server in DXL prior to 5.0.1 HF2 and TIE prior to 2.3.1 HF1 allows Authenticated users to view sensitive information in plain text via the GUI or command line. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-3612 create time: 2023-02-03T22:05:55Z

IBM StoredIQ 7.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be truste CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4166 create time: 2023-02-03T22:05:51Z

Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13748 create time: 2023-02-03T22:05:40Z

Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13746 create time: 2023-02-03T22:05:35Z

Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13744 create time: 2023-02-03T22:05:32Z

FrozenNode Laravel-Administrator through 5.0.12 allows unrestricted file upload (and consequently Remote Code Execution) via admin/tips_image/image/file_upload image upload with PHP content within a GIF image that has the .php extension. NOTE: this product is discontinued. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10963 create time: 2023-02-03T22:05:47Z

An exploitable out of bounds write vulnerability exists in version 2.2 of the Per Face Texture mapping application known as PTEX. The vulnerability is present in the reading of a file without proper parameter checking. The value read in, is not verified to be valid and its use can lead to a buffer overflow, potentially CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3835 create time: 2023-02-03T19:54:29Z

An exploitable permanent denial of service vulnerability exists in Insteon Hub running firmware version 1013. The firmware upgrade functionality, triggered via PubNub, retrieves signed firmware binaries using plain HTTP requests. The device doesn't check the kind of firmware image that is going to be installed and thus CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3834 create time: 2023-02-03T19:54:25Z

An exploitable command injection vulnerability exists in the gplotMakeOutput function of Leptonica 1.74.4. A specially crafted gplot rootname argument can cause a command injection resulting in arbitrary code execution. An attacker can provide a malicious path as input to an application that passes attacker data to thi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3836 create time: 2023-02-03T19:54:14Z

A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3861 create time: 2023-02-03T19:54:07Z

On versions 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.2, 12.1.0-12.1.4.1, and 11.5.2-11.6.4, an attacker sending specifically crafted DHCPv6 requests through a BIG-IP virtual server configured with a DHCPv6 profile may be able to cause the TMM process to produce a core file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6643 create time: 2023-02-03T19:54:36Z

On version 1.9.0, If DEBUG logging is enable, F5 Container Ingress Service (CIS) for Kubernetes and Red Hat OpenShift (k8s-bigip-ctlr) log files may contain BIG-IP secrets such as SSL Private Keys and Private key Passphrases as provided as inputs by an AS3 Declaration. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-6648 create time: 2023-02-03T19:54:33Z

IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157015. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4070 create time: 2023-02-03T19:54:17Z

IBM Tivoli Netcool/Impact 7.1.0 allows for remote execution of command by low privileged User. Remote code execution allow to execute arbitrary code on system which lead to take control over the system. IBM X-Force ID: 158094. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4103 create time: 2023-02-03T19:54:10Z

IBM i2 Intelligent Analyis Platform 9.0.0 through 9.1.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 157007. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4062 create time: 2023-02-03T19:54:00Z

IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4067 create time: 2023-02-03T19:53:51Z

IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text. An attacker could obtain this information using man in the middle techniques. IBM X-ForceID: 157008. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4063 create time: 2023-02-03T19:53:35Z

IBM API Connect 2018.1 and 2018.4.1.2 apis can be leveraged by unauthenticated users to discover login ids of registered users. IBM X-Force ID: 156544. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4052 create time: 2023-02-03T19:53:31Z

IBM WebSphere Application Server Admin Console 7.5, 8.0, 8.5, and 9.0 is vulnerable to a potential denial of service, caused by improper parameter parsing. A remote attacker could exploit this to consume all available CPU resources. IBM X-Force ID: 157380. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4080 create time: 2023-02-03T19:53:27Z

A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-26664 create time: 2023-02-03T19:54:03Z

HTSlib through 1.10.2 allows out-of-bounds write access in vcf_parse_format (called from vcf_parse and vcf_read). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36403 create time: 2023-02-03T19:53:56Z

GitLab CE/EE version 13.3 prior to 13.3.4 was vulnerable to an OAuth authorization scope change without user consent in the middle of the authorization flow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-13300 create time: 2023-02-03T19:53:46Z

SKYWORTH GN542VF Boa version 0.94.13 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-26732 create time: 2023-02-03T19:53:43Z

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-28116 create time: 2023-02-03T19:53:39Z

no description : agathanon/cve-2023-44268 create time: 2023-02-03T19:02:27Z

qemu/qemu_driver.c in libvirt before 6.0.0 mishandles the holding of a monitor job during a query to a guest agent, which allows attackers to cause a denial of service (API blockage). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20485 create time: 2023-02-03T17:42:29Z

Comba AC2400 devices are prone to password disclosure via a simple crafted /09/business/upgrade/upcfgAction.php?download=true request to the web management server. The request doesn't require any authentication and will lead to saving the DBconfig.cfg file. At the end of the file, the login information is stored in cle CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15654 create time: 2023-02-03T17:42:19Z

In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-0305 create time: 2023-02-03T17:42:53Z

In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle can trigger a NULL pointer dereference and client crash by sending a PREAUTH response to imap_mbox_connect in libbalsa/imap/imap-handle.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16118 create time: 2023-02-03T17:42:49Z

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14347 create time: 2023-02-03T17:42:42Z

The Library API in buger jsonparser through 2019-12-04 allows attackers to cause a denial of service (infinite loop) via a Delete call. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10675 create time: 2023-02-03T17:42:34Z

In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the j or escape_javascript methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5267 create time: 2023-02-03T17:42:23Z

Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D(C735E152R3P3),versions earlier than 10.0.1.160(C00E160R4P1) have an improper authentication vulnerability. Authentication to target component is improper when device performs an operation. Attackers exploit this vulnerability to obtain some informat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1878 create time: 2023-02-03T17:42:15Z

Insecure direct object references (IDOR) in the web server of Biltema IP and Baby Camera Software v124 allows attackers to access sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34138 create time: 2023-02-03T17:42:56Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40998 create time: 2023-02-03T17:42:38Z

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the host_time parameter in the NTPSyncWithHost function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24138 create time: 2023-02-03T17:43:00Z

A null-pointer dereference vulnerability was found in libtirpc before version 0.3.3-rc3. The return value of makefd_xprt() was not checked in all instances, which could lead to a crash when the server exhausted the maximum number of available file descriptors. A remote attacker could cause an rpc-based application to c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-14622 create time: 2023-02-03T15:30:28Z

A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS conne CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16869 create time: 2023-02-03T15:30:23Z

A vulnerability was found in postgresql versions 11.x prior to 11.3. Using a purpose-crafted insert to a partitioned table, an attacker can read arbitrary bytes of server memory. In the default configuration, any user can create a partitioned table suitable for this attack. (Exploit prerequisites are the same as for CV CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10129 create time: 2023-02-03T15:30:19Z

A Vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.9, 4.0.8 allowing a remote, authorized master server to cause a high CPU load or even prevent any further updates to any slave zone by sending a large number of NOTIFY messages. Note that only servers configured as slaves are affected b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10163 create time: 2023-02-03T15:30:15Z

A SQL injection vulnerability in the reporting component of Avaya Control Manager could allow an unauthenticated attacker to execute arbitrary SQL commands and retrieve sensitive data related to other users on the system. Affected versions of Avaya Control Manager include 7.x and 8.0.x versions prior to 8.0.4.0. Unsupp CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7003 create time: 2023-02-03T15:30:11Z

IBM QRadar SIEM 7.3.2 could allow a user to bypass authentication exposing certain functionality which could lead to information disclosure or modification of application configuration. IBM X-Force ID: 158986. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4210 create time: 2023-02-03T15:30:03Z

Apport before versions 2.14.1-0ubuntu3.29+esm1, 2.20.1-0ubuntu2.19, 2.20.9-0ubuntu7.7, 2.20.10-0ubuntu27.1, 2.20.11-0ubuntu5 contained a TOCTTOU vulnerability when reading the users ~/.apport-ignore.xml file, which allows a local attacker to replace this file with a symlink to any other file on the system and so cause CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7307 create time: 2023-02-03T15:29:59Z

IBM TRIRIGA Application Platform 3.5.3 and 3.6.0 may disclose sensitive information only available to a local user that could be used in further attacks against the system. IBM X-Force ID: 159148. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4207 create time: 2023-02-03T15:29:42Z

IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159464. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4238 create time: 2023-02-03T15:29:38Z

IBM InfoSphere Information Server 11.7.1.0 stores a common hard coded encryption key that could be used to decrypt sensitive information. IBM X-Force ID: 159229. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4220 create time: 2023-02-03T15:29:34Z

IBM TRIRIGA Application Platform 3.5.3 and 3.6.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 159129. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4208 create time: 2023-02-03T15:29:31Z

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL Widget. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15803 create time: 2023-02-03T15:29:55Z

IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-4788 create time: 2023-02-03T15:29:23Z

The Leaflet Map WordPress plugin before 3.0.0 does not verify the CSRF nonce when saving its settings, which allows attackers to make a logged in admin update the settings via a Cross-Site Request Forgery attack. This could lead to Cross-Site Scripting issues by either changing the URL of the JavaScript library being u CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24467 create time: 2023-02-03T15:30:34Z

An information disclosure vulnerability exists in the ARM SIGPAGE functionality of Linux Kernel v5.4.66 and v5.4.54. The latest version (5.11-rc4) seems to still be vulnerable. A userland application can read the contents of the sigpage, which can leak kernel memory contents. An attacker can read a process’s memory at CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21781 create time: 2023-02-03T15:30:07Z

Jenkins Kubernetes Credentials Provider Plugin 1.208.v128ee9800c04 and earlier does not set the appropriate context for Kubernetes credentials lookup, allowing attackers with Item/Configure permission to access and potentially capture Kubernetes credentials they are not entitled to. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24425 create time: 2023-02-03T15:29:52Z

Jenkins Azure AD Plugin 303.va_91ef20ee49f and earlier does not invalidate the previous session on login. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24426 create time: 2023-02-03T15:29:48Z

A vulnerability, which was classified as problematic, has been found in YAFNET up to 3.1.10. This issue affects some unknown processing of the file /forum/PostPrivateMessage of the component Private Message Handler. The manipulation of the argument subject/message leads to cross site scripting. The attack may be initia CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0549 create time: 2023-02-03T13:16:28Z

An issue in NoMachine before v8.2.3 allows attackers to execute arbitrary commands via a crafted .nxs file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48074 create time: 2023-02-03T12:07:48Z

io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2327 create time: 2023-02-03T12:07:36Z

An information disclosure vulnerability that could be exploited to read arbitrary files from a server when parsing an image in Image Magic. : Ashifcoder/CVE-2022-44268-automated-poc create time: 2023-02-03T11:33:27Z

sprintf in the GNU C Library (glibc) 2.37 has a buffer overflow (out-of-bounds write) in some situations with a correct buffer size. This is unrelated to CWE-676. It may write beyond the bounds of the destination buffer when attempting to write a padded, thousands-separated string representation of a number, if the buf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25139 create time: 2023-02-03T12:07:56Z

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be triggered by an unauthenticated attacker in the default configuration; however, the vulnerability discoverer reports that "exploiting this vulnerability will not CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25136 create time: 2023-02-03T12:07:52Z

**** DISPUTED ** Connectwise Automate 2022.11 is vulnerable to Cleartext authentication. Authentication is being done via HTTP (cleartext) with SSL disabled. OTE: the vendor's position is that, by design, this is controlled by a configuration option in which a customer can choose to use HTTP (rather than HTTPS) during tr CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-23130 create time: 2023-02-03T12:07:44Z

**** DISPUTED ** Connectwise Automate 2022.11 is vulnerable to Clickjacking. The login screen can be iframed and used to manipulate users to perform unintended actions. NOTE: the vendor's position is that a Content-Security-Policy HTTP response header is present to block this attack. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-23126 create time: 2023-02-03T12:07:40Z

Responsive FileManager v.9.9.5 vulnerable to CVE-2022–46604. : galoget/ResponsiveFileManager-CVE-2022-46604 create time: 2023-02-03T08:56:16Z

CVE-2022-31144 dos pt redis, not finished yet or too soon, this can be turned into rce but oh well if you smart enough : SpiralBL0CK/CVE-2022-31144 create time: 2023-02-03T08:40:38Z

The vulnerable recurrence docker environment for CVE-2022-44268 : y1nglamore/CVE-2022-44268-ImageMagick-Vulnerable-Docker-Environment create time: 2023-02-03T08:02:28Z

A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3868 create time: 2023-02-03T06:37:21Z

An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to expl CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3876 create time: 2023-02-03T06:37:17Z

A path traversal vulnerability in <= v0.2.6 of http-file-server npm module allows attackers to list files in arbitrary folders. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5447 create time: 2023-02-03T06:37:59Z

SQL Injection in the Nextcloud Android app prior to version 3.0.0 allows to destroy a local cache when a harmful query is executed requiring to resetup the account. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5454 create time: 2023-02-03T06:37:43Z

In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12673 create time: 2023-02-03T06:37:54Z

In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12674 create time: 2023-02-03T06:37:50Z

**** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Site Scripting (XSS) vulnerability was found in Codiad v1.7.8 and later. The vulnerability occurs because of improper sanitization of the folder's name $path variable in components/filemanager/class.filemanager.php. NOTE: the vendor states "Codiad is no longer under act CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-14042 create time: 2023-02-03T06:37:47Z

A NULL pointer dereference, or possible use-after-free flaw was found in Samba AD LDAP server in versions before 4.10.17, before 4.11.11 and before 4.12.4. Although some versions of Samba shipped with Red Hat Enterprise Linux do not support Samba in AD mode, the affected code is shipped with the libldb package. This fl CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10730 create time: 2023-02-03T06:37:40Z

A user authorized to perform database queries may cause denial of service by issuing specially crafted queries, which violate an invariant in the query subsystem's support for geoNear. This issue affects: MongoDB Inc. MongoDB Server v4.4 versions prior to 4.4.0-rc7; v4.2 versions prior to 4.2.8; v4.0 versions prior to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7923 create time: 2023-02-03T06:37:37Z

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16845 create time: 2023-02-03T06:37:33Z

A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2), Opcenter Execution Core (V8.2). An authenticated user with the ability to create containers, packages or register defects could perform stored Cross-Site Scripting (XSS) attacks within the v CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7576 create time: 2023-02-03T06:37:30Z

HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16251 create time: 2023-02-03T06:37:26Z

All versions prior to Delta Electronic’s CNCSoft version 1.01.34 (running ScreenEditor versions 1.01.5 and prior) are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4634 create time: 2023-02-03T06:36:56Z

Aspera Faspex Pre Auth RCE : ohnonoyesyes/CVE-2022-47986 create time: 2023-02-03T06:32:13Z

The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes TRENDnet TV-IP651WI Network Camera firmware version v1.07.01 and earlier vulnerable to firmware modification attacks. An attacker can conduct a man-in-the-middle (MITM) attack to modify the new firmware image and byp CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23120 create time: 2023-02-03T06:37:11Z

The use of the cyclic redundancy check (CRC) algorithm for integrity check during firmware update makes Ubiquiti airFiber AF2X Radio firmware version 3.2.2 and earlier vulnerable to firmware modification attacks. An attacker can conduct a man-in-the-middle (MITM) attack to modify the new firmware image and bypass the c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23119 create time: 2023-02-03T06:37:07Z

Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to an out-of-bounds write, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0124 create time: 2023-02-03T06:37:03Z

Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0123 create time: 2023-02-03T06:37:00Z

vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors. The fixed versions are 5.6.7 PL1, 5.6.8 PL CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25135 create time: 2023-02-03T06:36:50Z

IBM Tivoli Workload Scheduler 9.4, 9.5, and 10.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 233975. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38389 create time: 2023-02-03T02:06:06Z

IBM Tivoli Workload Scheduler 9.4, 9.5, and 10.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 226328. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22486 create time: 2023-02-03T02:06:03Z

An uncontrolled process operation was found in the newgrp command provided by the shadow-utils package. This issue could cause the execution of arbitrary code provided by a user when running the newgrp command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0634 create time: 2023-02-03T02:06:16Z

A vulnerability, which was classified as critical, was found in Multilaser RE057 and RE170 2.½.2. This affects an unknown part of the file /param.file.tgz of the component Backup File Handler. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The identifier VDB-220053 w CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0658 create time: 2023-02-03T02:06:10Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3993 create time: 2023-02-02T23:55:56Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3995 create time: 2023-02-02T23:55:53Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3994 create time: 2023-02-02T23:55:49Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3996 create time: 2023-02-02T23:55:46Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3946 create time: 2023-02-02T23:55:42Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3945 create time: 2023-02-02T23:55:38Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3943 create time: 2023-02-02T23:55:35Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3944 create time: 2023-02-02T23:55:32Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3942 create time: 2023-02-02T23:55:28Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3941 create time: 2023-02-02T23:55:25Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3939 create time: 2023-02-02T23:55:21Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused. An attacker needs to trick the user to open the malicious file to trigger. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3940 create time: 2023-02-02T23:55:18Z

Command Injection in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to execute commands as root. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5446 create time: 2023-02-02T23:54:55Z

DoS in EdgeMAX EdgeSwitch prior to 1.8.2 allow an Admin user to Crash the SSH CLI interface by using crafted commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5445 create time: 2023-02-02T23:54:51Z

When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15654 create time: 2023-02-02T23:55:06Z

An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15653 create time: 2023-02-02T23:55:03Z

JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15656 create time: 2023-02-02T23:54:59Z

A sandboxing issue in Odoo Community 11.0 through 13.0 and Odoo Enterprise 11.0 through 13.0, when running with Python 3.6 or later, allows remote authenticated users to execute arbitrary code, leading to privilege escalation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-29396 create time: 2023-02-02T23:54:48Z

An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28052 create time: 2023-02-02T23:54:44Z

get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5.8.7 allows privilege escalation because of incorrect reference counting (caused by gate page mishandling) of the struct page that backs the vsyscall page. The result is a refcount underflow. This can be triggered by any 64-bit process that can use p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-25221 create time: 2023-02-02T23:54:40Z

The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15658 create time: 2023-02-02T23:54:37Z

A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27786 create time: 2023-02-02T23:54:33Z

RuoYi up to v4.7.5 was discovered to contain a SQL injection vulnerability via the component /tool/gen/createTable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48114 create time: 2023-02-02T23:55:13Z

A vulnerability in TOTOLINK N200RE_v5 firmware V9.3.5u.6139 allows unauthenticated attackers to access the telnet service via a crafted POST request. Attackers are also able to leverage this vulnerability to login as root via hardcoded credentials. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48113 create time: 2023-02-02T23:55:10Z

CVE-2015-5180 glibc: DNS resolver NULL pointer dereference with crafted record type CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5180 create time: 2023-02-02T21:41:05Z

An off-by-one array indexing error was found in the libunwind API, which could cause an error when reading untrusted binaries or dwarf debug info data. Red Hat products do not call the API in this way; and it is unlikely that any exploitable attack vector exists in current builds or supported usage. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-3239 create time: 2023-02-02T21:41:01Z

A flaw was discovered in the way Libreswan's IKE daemon processed certain IKEv1 payloads. A remote attacker could send specially crafted IKEv1 payloads that, when processed, would lead to a denial of service (daemon crash). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-3204 create time: 2023-02-02T21:40:58Z

It was discovered that when uploading a file using a multipart/form-data submission to the EAP Web Console, the Console was vulnerable to Cross-Site Request Forgery (CSRF). This meant that an attacker could use the flaw together with a forgery attack to make changes to an authenticated instance. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5188 create time: 2023-02-02T21:40:54Z

It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5194 create time: 2023-02-02T21:40:50Z

It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5195 create time: 2023-02-02T21:40:47Z

A heap-based buffer overflow was discovered in the way the texttopdf utility of cups-filter processed print jobs with a specially crafted line size. An attacker able to submit print jobs could use this flaw to crash texttopdf or, possibly, execute arbitrary code with the privileges of the "lp" user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-3258 create time: 2023-02-02T21:40:43Z

A race condition was found in the way the pcsd web UI backend performed authorization of user requests. An attacker could use this flaw to send a request that would be evaluated as originating from a different user, potentially allowing the attacker to perform actions with permissions of a more privileged user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5189 create time: 2023-02-02T21:40:38Z

An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c converts text rendered as a font into a curve. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12103 create time: 2023-02-02T21:40:04Z

An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c draws a Particle object. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convince CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12104 create time: 2023-02-02T21:40:00Z

An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c applies a particular object modifier to a Mesh. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12105 create time: 2023-02-02T21:39:57Z

An exploitable integer overflow exists in the 'CustomData' Mesh loading functionality of the Blender open-source 3d creation suite. A .blend file with a specially crafted external data file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the applicati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12082 create time: 2023-02-02T21:39:53Z

An exploitable integer overflow exists in the 'BKE_mesh_calc_normals_tessface' functionality of the Blender open-source 3d creation suite. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12086 create time: 2023-02-02T21:39:49Z

An exploitable integer overflow exists in the upgrade of the legacy Mesh attribute 'tface' of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacke CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12099 create time: 2023-02-02T21:39:45Z

An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c converts curves to polygons. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12102 create time: 2023-02-02T21:39:41Z

An exploitable integer overflow exists in the 'multires_load_old_dm' functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can co CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12100 create time: 2023-02-02T21:39:38Z

An exploitable integer overflow exists in the 'modifier_mdef_compact_influences' functionality of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An att CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12101 create time: 2023-02-02T21:39:34Z

An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code executio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3859 create time: 2023-02-02T21:40:35Z

An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3871 create time: 2023-02-02T21:40:31Z

An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to exec CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3858 create time: 2023-02-02T21:40:27Z

An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3870 create time: 2023-02-02T21:40:24Z

An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3860 create time: 2023-02-02T21:40:20Z

Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26500 create time: 2023-02-02T21:40:12Z

Veeam Backup & Replication 10.x and 11.x has Incorrect Access Control (issue 1 of 2). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26501 create time: 2023-02-02T21:40:08Z

An exploitable firmware modification vulnerability was discovered in certain Netgear products. The data integrity of the uploaded firmware image is ensured with a fixed checksum number. Therefore, an attacker can conduct a MITM attack to modify the user-uploaded firmware image and bypass the checksum verification. This CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23110 create time: 2023-02-02T21:40:16Z

**** DISPUTED ** The fill_input_buffer function in jdatasrc.c in libjpeg-turbo 1.5.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted jpg file. NOTE: Maintainer asserts the issue is due to a bug in downstream code ca CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2017-9614 create time: 2023-02-02T19:28:59Z

A flaw was discovered in fence-agents, prior to version 4.3.4, where using non-ASCII characters in a guest VM's comment or other fields would cause fence_rhevm to exit with an exception. In cluster environments, this could lead to preventing automated recovery or otherwise denying service to clusters of which that VM i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10153 create time: 2023-02-02T19:28:50Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41026 create time: 2023-02-02T19:29:34Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41025 create time: 2023-02-02T19:29:30Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41024 create time: 2023-02-02T19:29:26Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41023 create time: 2023-02-02T19:29:22Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41022 create time: 2023-02-02T19:29:18Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41021 create time: 2023-02-02T19:29:13Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41020 create time: 2023-02-02T19:29:09Z

A denial of service vulnerability was found in tildearrow Furnace. It has been classified as problematic. This is due to an incomplete fix of CVE-2022-1211. It is possible to initiate the attack remotely but it requires user interaction. The issue got fixed with the patch 0eb02422d5161767e9983bdaa5c429762d3477ce. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1289 create time: 2023-02-02T19:28:46Z

**** DISPUTED ** Connectwise Control 22.8.10013.8329 is vulnerable to Cross Origin Resource Sharing (CORS). The vendor's position is that two endpoints have Access-Control-Allow-Origin wildcarding to support product functionality, and that there is no risk from this behavior. The vulnerability report is thus not valid. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-23128 create time: 2023-02-02T18:23:35Z

**** DISPUTED ** In Connectwise Control 22.8.10013.8329, the login page does not implement HSTS headers therefore not enforcing HTTPS. NOTE: the vendor's position is that, by design, this is controlled by a configuration option in which a customer can choose to use HTTP (rather than HTTPS) during troubleshooting. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-23127 create time: 2023-02-02T18:23:31Z

A vulnerability was found in FastCMS 0.1.0. It has been classified as critical. Affected is an unknown function of the component Template Management. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-220038 is t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0651 create time: 2023-02-02T18:23:27Z

A vulnerability was found in YAFNET up to 3.1.11 and classified as problematic. This issue affects some unknown processing of the component Signature Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0650 create time: 2023-02-02T18:23:24Z

Jenkins OpenID Plugin 2.4 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24445 create time: 2023-02-02T18:23:20Z

man-db before 2.8.5 on Gentoo allows local users (with access to the man user account) to gain root privileges because /usr/bin/mandb is executed by root but not owned by root. (Also, the owner can strip the setuid and setgid bits.) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25078 create time: 2023-02-02T18:23:16Z

A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. A sesskey (CSRF) token was not being utilised by the XML loading/unloading admin tool. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10186 create time: 2023-02-02T18:22:26Z

An issue was discovered in the CheckUser extension for MediaWiki through 1.39.x. Various components of this extension can expose information on the performer of edits and logged actions. This information should not allow public viewing: it is supposed to be viewable only by users with checkuser access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39193 create time: 2023-02-02T18:22:31Z

A flaw was found in the Linux kernel. A null pointer dereference in bond_ipsec_add_sa() may lead to local denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0286 create time: 2023-02-02T18:22:22Z

no description : miko550/CVE-2022-46169 create time: 2023-02-02T18:21:08Z

A stored cross-site scripting (XSS) vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24494 create time: 2023-02-02T18:23:10Z

A formula injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could leverage the reporting system to export reports containing formulas, which would then require a victim to approve and execute on a host. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24493 create time: 2023-02-02T18:23:06Z

A missing permission check in Jenkins BearyChat Plugin 3.0.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24459 create time: 2023-02-02T18:23:03Z

A cross-site request forgery (CSRF) vulnerability in Jenkins BearyChat Plugin 3.0.2 and earlier allows attackers to connect to an attacker-specified URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24458 create time: 2023-02-02T18:22:59Z

A cross-site request forgery (CSRF) vulnerability in Jenkins Keycloak Authentication Plugin 2.3.0 and earlier allows attackers to trick users into logging in to the attacker's account. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24457 create time: 2023-02-02T18:22:55Z

Jenkins Keycloak Authentication Plugin 2.3.0 and earlier does not invalidate the previous session on login. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24456 create time: 2023-02-02T18:22:51Z

Jenkins visualexpert Plugin 1.3 and earlier does not restrict the names of files in methods implementing form validation, allowing attackers with Item/Configure permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24455 create time: 2023-02-02T18:22:47Z

Jenkins TestQuality Updater Plugin 1.3 and earlier stores the TestQuality Updater password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24454 create time: 2023-02-02T18:22:43Z

A missing check in Jenkins TestQuality Updater Plugin 1.3 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified username and password. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24453 create time: 2023-02-02T18:22:39Z

A cross-site request forgery (CSRF) vulnerability in Jenkins TestQuality Updater Plugin 1.3 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified username and password. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24452 create time: 2023-02-02T18:22:36Z

CVE-2011-2920 Satellite: XSS flaw(s) in filter handling CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-2920 create time: 2023-02-02T16:11:02Z

A flaw was found in JBoss web services where the services used a weak symmetric encryption protocol, PKCS#1 v1.5. An attacker could use this weakness in chosen-ciphertext attacks to recover the symmetric key and conduct further attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-2487 create time: 2023-02-02T16:10:55Z

CVE-2011-2927 Satellite/Spacewalk: XSS flaw in channels search CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-2927 create time: 2023-02-02T16:10:51Z

CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-4127 create time: 2023-02-02T16:10:43Z

CVE-2011-3344 Satellite/Spacewalk: XSS on the Lost Password page CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-3344 create time: 2023-02-02T16:10:39Z

CVE-2011-3609 JBoss AS: CSRF in the administration console & HTTP management API CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-3609 create time: 2023-02-02T16:10:16Z

CVE-2012-2386 php: Integer overflow leading to heap-buffer overflow in the Phar extension CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-2386 create time: 2023-02-02T16:10:59Z

It was found that the distcheck rule in Automake-generated Makefiles made a directory world-writable when preparing source archives. If a malicious, local user could access this directory, they could execute arbitrary code with the privileges of the user running "make distcheck". CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-3386 create time: 2023-02-02T16:10:27Z

It was found that the "/var/lib/openhpi" directory provided by OpenHPI used world-writeable and world-readable permissions. A local user could use this flaw to view, modify, and delete OpenHPI-related data, or even fill up the storage device hosting the /var/lib directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-3248 create time: 2023-02-02T16:10:35Z

A race condition flaw, leading to a heap-based memory corruption, was found in spice's worker_update_monitors_config() function, which runs under the QEMU-KVM context on the host. A user in a guest could leverage this flaw to crash the host QEMU-KVM process or, possibly, execute arbitrary code with the privileges of th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-3247 create time: 2023-02-02T16:10:20Z

A flaw was found in the provisioning template handling in foreman. An attacker, with permissions to create templates, can cause internal Rails information to be displayed when it is processed, resulting in potentially sensitive information being disclosed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-3693 create time: 2023-02-02T16:10:31Z

It was found that the private key for the node certificate was contained in a world-readable file. A local user could possibly use this flaw to gain access to the private key information in the file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-3107 create time: 2023-02-02T16:10:12Z

CVE-2016-9921 CVE-2016-9922 Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-9922 create time: 2023-02-02T16:10:08Z

Privilege escalation flaws were found in the Red Hat initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-15097 create time: 2023-02-02T16:10:24Z

A flaw was found where authconfig could configure sssd in a way that treats existing and non-existing logins differently, leaking information on existence of a user. An attacker with physical or network access to the machine could enumerate users via a timing attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-7488 create time: 2023-02-02T16:10:03Z

A command injection flaw was found in the NetworkManager integration script included in the DHCP client packages in Red Hat Enterprise Linux. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1111 create time: 2023-02-02T16:10:47Z

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A use-after-free condition can occur when accessing the CreationDate property of the this.info object. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3962 create time: 2023-02-02T16:09:41Z

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14892 create time: 2023-02-02T16:09:37Z

In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language) codebase. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48279 create time: 2023-02-02T16:09:57Z

A program using FoundationNetworking in swift-corelibs-foundation is potentially vulnerable to CRLF ( ) injection in URLRequest headers. In this vulnerability, a client can insert one or several CRLF sequences into a URLRequest header value. When that request is sent via URLSession to an HTTP server, the server may int CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3918 create time: 2023-02-02T16:09:48Z

Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted SETRANGE and SORT(_RO) commands can trigger an integer overflow, resulting with Redis attempting to allocate impossible amounts of memory and abort with an out-of-memory (OOM) panic. The problem is fixed in Redis ver CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35977 create time: 2023-02-02T16:09:45Z

no description : duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC create time: 2023-02-02T15:34:28Z

Redis is an in-memory database that persists on disk. Authenticated users can issue a HRANDFIELD or ZRANDMEMBER command with specially crafted arguments to trigger a denial-of-service by crashing Redis with an assertion failure. This problem affects Redis versions 6.2 or newer up to but not including 6.2.9 as well CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22458 create time: 2023-02-02T16:09:52Z

PowerShell POC for CVE-2023-24055 : ATTACKnDEFEND/CVE-2023-24055 create time: 2023-01-30T13:22:22Z

An issue in mRemoteNG v1.76.20 allows attackers to escalate privileges via a crafted executable file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-24307 create time: 2023-02-02T13:57:38Z

PrestaShop module, totadministrativemandate before v1.7.1 was discovered to contain a SQL injection vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46965 create time: 2023-02-02T13:57:42Z

Improper Handling of Additional Special Element in GitHub repository squidex/squidex prior to 7.4.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0643 create time: 2023-02-02T13:57:50Z

Cross-Site Request Forgery (CSRF) in GitHub repository squidex/squidex prior to 7.4.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0642 create time: 2023-02-02T13:57:46Z

Microsoft Exchange CVE-2021-26855&CVE-2021-27065 : heikanet/Microsoft-Exchange-RCE create time: 2023-02-02T13:20:45Z

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit : hacksysteam/CVE-2023-21608 create time: 2023-01-30T12:57:48Z

Active Debug Code vulnerability in robot controller of Mitsubishi Electric Corporation industrial robot MELFA SD/SQ Series and MELFA F-Series allows a remote unauthenticated attacker to gain unauthorized access by authentication bypass through an unauthorized telnet login. As for the affected model names, controller ty CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33323 create time: 2023-02-02T11:49:22Z

Authentication Bypass by Spoofing vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.14.000 to 01.47.000, Mitsubishi Electric Corporation GOT2000 Series GT25 model versions 01.14.000 to 01.47.000 and Mitsubishi Electric Corporation GT SoftGOT2000 versions 1.265B to 1.285X allows a re CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40269 create time: 2023-02-02T11:49:17Z

Improper Restriction of Rendered UI Layers or Frames vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.14.000 to 01.47.000, Mitsubishi Electric Corporation GOT2000 Series GT25 model versions 01.14.000 to 01.47.000 and Mitsubishi Electric Corporation GT SoftGOT2000 versions 1.265B to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40268 create time: 2023-02-02T11:49:14Z

The All-in-One WP Migration WordPress plugin before 7.63 uses the wrong content type, and does not properly escape the response from the ai1wm_export AJAX action, allowing an attacker to craft a request that when submitted by any visitor will inject arbitrary html or javascript into the response that will be executed i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2546 create time: 2023-02-02T11:48:47Z

A denial of service vulnerability exists in the malware scan functionality of ESTsoft Alyac 2.5.8.645. A specially-crafted PE file can lead to killing target process. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43665 create time: 2023-02-02T11:48:44Z

CVE-2022-46689 : straight-tamago/FileSwitcherPro create time: 2023-01-26T19:52:30Z

A vulnerability was found in PHPGurukul Employee Leaves Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file changepassword.php. The manipulation of the argument newpassword/confirmpassword leads to weak password requirements. The attack can CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0641 create time: 2023-02-02T11:49:10Z

A vulnerability was found in TRENDnet TEW-652BRP 3.04b01. It has been classified as critical. Affected is an unknown function of the file ping.ccp of the component Web Interface. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and m CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0640 create time: 2023-02-02T11:49:06Z

A vulnerability was found in TRENDnet TEW-652BRP 3.04b01 and classified as problematic. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation of the argument nextPage leads to cross site scripting. The attack may be initiated remotely. The associa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0639 create time: 2023-02-02T11:49:02Z

A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. This vulnerability affects unknown code of the component Web Interface. The manipulation leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-220018 i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0638 create time: 2023-02-02T11:48:59Z

A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. This affects an unknown part of the file wan.asp of the component Web Management Interface. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. The exploit has been disclosed to the pub CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0637 create time: 2023-02-02T11:48:55Z

The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0. This allowed a local user to bypass DLP controls when uploading sensitive data from a mapped drive into a web email client. Loading from a local driver was correctly prevented. Versions prior to 11.9 correctly detected and bl CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0400 create time: 2023-02-02T11:48:51Z

Control Web Panel 7 (CWP7) Remote Code Execution (RCE) (CVE-2022-44877) (Unauthenticated) : ColdFusionX/CVE-2022-44877-CWP7 create time: 2023-02-02T11:00:32Z

no description : Kimorea/CVE-2020-27955-LFS create time: 2023-02-02T09:28:33Z

no description : Trinadh465/linux-4.1.15_CVE-2017-1000371 create time: 2023-02-02T07:22:19Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3965 create time: 2023-02-02T06:22:27Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3967 create time: 2023-02-02T06:22:23Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3966 create time: 2023-02-02T06:22:20Z

An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted file can cause a logic flaw and command injection, resulting in code execution. An attacker can insert an SD card to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3890 create time: 2023-02-02T06:22:16Z

An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a logic flaw, resulting in an authentication bypass. An attacker can sniff network traffic and send a set of packets to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3934 create time: 2023-02-02T06:22:12Z

An exploitable code execution vulnerability exists in the UDP network functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can allocate unlimited memory, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3935 create time: 2023-02-02T06:22:09Z

An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a settings change, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3928 create time: 2023-02-02T06:22:05Z

An exploitable code execution vulnerability exists in the firmware update functionality of the Yi Home Camera 27US 1.8.7.0D. A specially crafted 7-Zip file can cause a CRC collision, resulting in a firmware update and code execution. An attacker can insert an SDcard to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3920 create time: 2023-02-02T06:22:02Z

An exploitable code execution vulnerability exists in the cloud OTA setup functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted SSID can cause a command injection, resulting in code execution. An attacker can cause a camera to connect to this SSID to trigger this vulnerability. Alternatively, an attacker c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3910 create time: 2023-02-02T06:21:58Z

An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. An attacker can make the camera scan a QR code to trigger this vulnerability. Alternatively, a user could be con CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3900 create time: 2023-02-02T06:21:55Z

An exploitable firmware downgrade vulnerability exists in the time syncing functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted packet can cause a buffer overflow, resulting in code execution. An attacker can intercept and alter network traffic to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3892 create time: 2023-02-02T06:21:51Z

An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. The trans_info call can overwrite a buffer of size 0x104, which is more than enough to overflow the return addre CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3899 create time: 2023-02-02T06:21:48Z

An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. The trans_info call can overwrite a buffer of size 0x104, which is more than enough to overflow the return addre CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3898 create time: 2023-02-02T06:21:44Z

An exploitable firmware downgrade vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted file can cause a logic flaw, resulting in a firmware downgrade. An attacker can insert an SD card to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3891 create time: 2023-02-02T06:21:41Z

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code executio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3888 create time: 2023-02-02T06:21:37Z

A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code executio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3887 create time: 2023-02-02T06:21:22Z

An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3981 create time: 2023-02-02T06:21:18Z

IBM Tivoli Workload Automation for AIX (IBM Workload Scheduler 8.6, 9.1, 9.2, 9.3, and 9.4) contains directories with improper permissions that could allow a local user to with special access to gain root privileges. IBM X-Force ID: 138208. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1386 create time: 2023-02-02T06:21:04Z

make_arrow in arrow.c in Xfig fig2dev 3.2.7b allows a segmentation fault and out-of-bounds write because of an integer overflow via a large arrow type. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19746 create time: 2023-02-02T06:21:15Z

A Cross-Site Scripting (XSS) vulnerability in the WebUI component of IP Office Application Server could allow unauthorized code execution and potentially disclose sensitive information. All product versions 11.x are affected. Product versions prior to 11.0, including unsupported versions, were not evaluated. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7004 create time: 2023-02-02T06:21:11Z

Zoho ManageEngine Applications Manager before 13620 allows a remote unauthenticated SQL injection via the SyncEventServlet eventid parameter to the SyncEventServlet.java doGet function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19649 create time: 2023-02-02T06:21:08Z

In Dovecot before 2.3.9.2, an attacker can crash a push-notification driver with a crafted email when push notifications are used, because of a NULL Pointer Dereference. The email must use a group address as either the sender or the recipient. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19722 create time: 2023-02-02T06:21:01Z

Clockwork Web before 0.1.2, when Rails before 5.2 is used, allows CSRF. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25015 create time: 2023-02-02T06:20:56Z

In dotCMS 5.x-22.06, it is possible to call the TempResource multiple times, each time requesting the dotCMS server to download a large file. If done repeatedly, this will result in Tomcat request-thread exhaustion and ultimately a denial of any other requests. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37034 create time: 2023-02-02T01:50:09Z

no description : imbas007/Atlassian-Bitbucket-CVE-2022-36804 create time: 2023-02-02T01:42:26Z

Rapid7 Metasploit Pro versions 4.21.2 and lower suffer from a stored cross site scripting vulnerability, due to a lack of JavaScript request string sanitization. Using this vulnerability, an authenticated attacker can execute arbitrary HTML and script code in the target browser against another Metasploit Pro user using CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0599 create time: 2023-02-02T01:50:12Z

The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-25012 create time: 2023-02-02T01:50:01Z

In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10.5.1.0.199, Ruckus T300 10.5.1.0.199, Ruckus T301n 10.5.1.0.199, Ruckus T301s 10.5.1.0.199, SmartCell Gateway 200 (SCG200) before 3.6.2.0.795, SmartZone 100 (SZ-100) before 3.6.2.0.795, SmartZone 300 (SZ300) before 3.6.2.0.795, Virtual SmartZone (vSZ) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-22660 create time: 2023-02-01T23:39:51Z

In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10.5.1.0.199, Ruckus T300 10.5.1.0.199, Ruckus T301n 10.5.1.0.199, Ruckus T301s 10.5.1.0.199, SmartCell Gateway 200 (SCG200) before 3.6.2.0.795, SmartZone 100 (SZ-100) before 3.6.2.0.795, SmartZone 300 (SZ300) before 3.6.2.0.795, Virtual SmartZone (vSZ) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-22661 create time: 2023-02-01T23:39:47Z

In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10.5.1.0.199, Ruckus T300 10.5.1.0.199, Ruckus T301n 10.5.1.0.199, Ruckus T301s 10.5.1.0.199, SmartCell Gateway 200 (SCG200) before 3.6.2.0.795, SmartZone 100 (SZ-100) before 3.6.2.0.795, SmartZone 300 (SZ300) before 3.6.2.0.795, Virtual SmartZone (vSZ) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-22662 create time: 2023-02-01T23:39:44Z

All versions of Landis+Gyr E850 (ZMQ200) are vulnerable to CWE-784: Reliance on Cookies Without Validation and Integrity. The device's web application navigation depends on the value of the session cookie. The web application could become inaccessible for the user if an attacker changes the cookie values. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3083 create time: 2023-02-01T23:40:04Z

Cypress : https://www.infineon.com/ Cypress Bluetooth Mesh SDK BSA0107_05.01.00-BX8-AMESH-08 is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: affected function is lower_transport_layer_on_seg. ¶¶ In Cypress Bluetooth Mesh SDK, there is an out-of-bound write vulnerabilit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31364 create time: 2023-02-01T23:40:01Z

Cypress : https://www.infineon.com/ Cypress Bluetooth Mesh SDK BSA0107_05.01.00-BX8-AMESH-08 is affected by: Buffer Overflow. The impact is: execute arbitrary code (remote). The component is: affected function is pb_transport_handle_frag_. ¶¶ In Cypress Bluetooth Mesh SDK, there is an out-of-bound write vulnerability t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31363 create time: 2023-02-01T23:39:57Z

In Bestechnic Bluetooth Mesh SDK (BES2300) V1.0, a buffer overflow vulnerability can be triggered during provisioning, because there is no check for the SegN field of the Transaction Start PDU. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30904 create time: 2023-02-01T23:39:54Z

maccms10 2021.1000.2000 is vulnerable to Server-side request forgery (SSRF). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47872 create time: 2023-02-01T23:39:34Z

An issue was discovered in dotCMS core 4.x through 22.10.2. An authenticated directory traversal vulnerability in the dotCMS API can lead to Remote Code Execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45783 create time: 2023-02-01T23:39:30Z

An issue was discovered in dotCMS core 5.3.8.5 through 5.3.8.15 and 21.03 through 22.10.1. A cryptographically insecure random generation algorithm for password-reset token generation leads to account takeover. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45782 create time: 2023-02-01T23:39:26Z

Rapid7 Nexpose and InsightVM versions 6.6.82 through 6.6.177 fail to validate the certificate of the update server when downloading updates. This failure could allow an attacker in a privileged position on the network to provide their own HTTPS endpoint, or intercept communications to the legitimate endpoint. The attac CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3913 create time: 2023-02-01T23:39:23Z

In dotCMS 5.x-22.06, TempFileAPI allows a user to create a temporary file based on a passed in URL, while attempting to block any SSRF access to local IP addresses or private subnets. In resolving this URL, the TempFileAPI follows any 302 redirects that the remote URL returns. Because there is no re-validation of the r CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37033 create time: 2023-02-01T23:39:20Z

An issue was discovered in Joomla! 4.0.0 through 4.2.4. A missing ACL check allows non super-admin users to access com_actionlogs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23751 create time: 2023-02-01T23:39:40Z

An issue was discovered in Joomla! 4.0.0 through 4.2.6. A missing token check causes a CSRF vulnerability in the handling of post-installation messages. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23750 create time: 2023-02-01T23:39:37Z

In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19648 create time: 2023-02-01T21:28:50Z

An issue was discovered in lib\cdt\dttree.c in libcdt.a in graphviz 2.40.1. Stack consumption occurs because of recursive agclose calls in lib\cgraph\graph.c in libcgraph.a, related to agfstsubg in lib\cgraph\subg.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-9904 create time: 2023-02-01T21:28:32Z

fmt_mtm_load_song in fmt/mtm.c in Schism Tracker 20190722 has a heap-based buffer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14465 create time: 2023-02-01T21:28:29Z

IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4716 create time: 2023-02-01T21:28:22Z

kkFileView v4.1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the url parameter at /controller/OnlinePreviewController.java. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46934 create time: 2023-02-01T21:29:01Z

A cross-site scripting (XSS) vulnerability in the Create Ticket page of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Subject parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47073 create time: 2023-02-01T21:28:43Z

Authenticated denial of service CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27507 create time: 2023-02-01T21:28:18Z

Unauthenticated denial of service CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27508 create time: 2023-02-01T21:28:14Z

IBM Business Automation Workflow 22.0.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 239427. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43864 create time: 2023-02-01T21:28:03Z

An issue was discovered in Rawchen blog-ssm v1.0 allows an attacker to obtain sensitive user information by bypassing permission checks via the /adminGetUserList component. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40036 create time: 2023-02-01T21:28:00Z

IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID: 241045. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43917 create time: 2023-02-01T21:27:56Z

File Upload Vulnerability found in Rawchen Blog-ssm v1.0 allowing attackers to execute arbitrary commands and gain escalated privileges via the /uploadFileList component. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40035 create time: 2023-02-01T21:27:52Z

GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6, are subject to Cross-site Scripting. An administrator may store malicious code in help links. This issue is patched in 10.0.6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41941 create time: 2023-02-01T21:27:49Z

The Kraken.io Image Optimizer plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.6.8. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to reset image optimizations. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0619 create time: 2023-02-01T21:29:05Z

In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23969 create time: 2023-02-01T21:28:57Z

An authentication vulnerability was discovered in Jira Service Management Server and Data Center which allows an attacker to impersonate another user and gain access to a Jira Service Management instance under certain circumstances_._ With write access to a User Directory and outgoing email enabled on a Jira Service Ma CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22501 create time: 2023-02-01T21:28:54Z

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/fromSetWirelessRepeat. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24170 create time: 2023-02-01T21:28:47Z

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/add_white_node. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24167 create time: 2023-02-01T21:28:40Z

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_0007343c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24169 create time: 2023-02-01T21:28:36Z

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/formWifiBasicSet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24166 create time: 2023-02-01T21:28:25Z

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/initIpAddrInfo. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24165 create time: 2023-02-01T21:28:10Z

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_000c2318. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24164 create time: 2023-02-01T21:28:07Z

GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6 are vulnerable to Incorrect Authorization. This vulnerability allow unauthorized access to inventory files. Thus, if anonymous access to FAQ is allowed, inventory files are accessbile by unauthenticated users. This issue CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22500 create time: 2023-02-01T21:27:45Z

GLPI is a Free Asset and IT Management Software package. Versions prior to 10.0.6 are subject to Cross-site Scripting via malicious RSS feeds. An Administrator can import a malicious RSS feed that contains Cross Site Scripting (XSS) payloads inside RSS links. Victims who wish to visit an RSS content and click on the li CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22724 create time: 2023-02-01T21:27:42Z

GLPI is a Free Asset and IT Management Software package. Versions 9.4.0 and above, prior to 10.0.6 are subject to Cross-site Scripting. An attacker can persuade a victim into opening a URL containing a payload exploiting this vulnerability. After exploited, the attacker can make actions as the victim or exfiltrate sess CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22722 create time: 2023-02-01T21:27:39Z

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 243161. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47983 create time: 2023-02-01T20:18:29Z

IBM App Connect Enterprise Certified Container 4.1, 4.2, 5.0, 5.1, 5.2, 6.0, 6.1, and 6.2 could disclose sensitive information to an attacker due to a weak hash of an API Key in the configuration. IBM X-Force ID: 241583. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43922 create time: 2023-02-01T20:18:26Z

On BIG-IP versions 17.0.x before 17.0.0.2 and 16.1.x before 16.1.3.3, and BIG-IP SPK starting in version 1.6.0, when a client-side HTTP/2 profile and the HTTP MRF Router option are enabled for a virtual server, undisclosed requests can cause an increase in memory resource utilization. Note: Software versions which have CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22664 create time: 2023-02-01T20:19:18Z

On F5OS-A beginning in version 1.2.0 to before 1.3.0 and F5OS-C beginning in version 1.3.0 to before 1.5.0, processing F5OS tenant file names may allow for command injection. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22657 create time: 2023-02-01T20:19:14Z

On BIG-IP versions 17.0.x before 17.0.0.2 and 16.1.x before 16.1.3.3, when a HTTP profile with the non-default Enforcement options of Enforce HTTP Compliance and Unknown Methods: Reject are configured on a virtual server, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate. Note: Softwa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22422 create time: 2023-02-01T20:19:11Z

On versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.7, 14.1.x before 14.1.5.3, and all versions of 13.1.x, an open redirect vulnerability exists on virtual servers enabled with a BIG-IP APM access policy. This vulnerability allows an unauthenticated malicious attacker to build an open redirec CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22418 create time: 2023-02-01T20:19:07Z

In BIG-IP starting in versions 17.0.0, 16.1.2.2, 15.1.5.1, 14.1.4.6, and 13.1.5 on their respective branches, a format string vulnerability exists in iControl SOAP that allows an authenticated attacker to crash the iControl SOAP CGI process or, potentially execute arbitrary code. In appliance mode BIG-IP, a successful CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22374 create time: 2023-02-01T20:19:03Z

In versions beginning with 7.2.2 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client Windows Installer. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22358 create time: 2023-02-01T20:19:00Z

On version 14.1.x before 14.1.5.3, and all versions of 13.1.x, when the BIG-IP APM system is configured with all the following elements, undisclosed requests may cause the Traffic Management Microkernel (TMM) to terminate: * An OAuth Server that references an OAuth Provider * An OAuth profile with the Authorization End CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22341 create time: 2023-02-01T20:18:56Z

On BIG-IP versions 16.1.x before 16.1.3.3, 15.1.x before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a SIP profile is configured on a Message Routing type virtual server, undisclosed traffic can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are n CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22340 create time: 2023-02-01T20:18:52Z

In BIP-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when OCSP authentication profile is configured on a virtual server, undisclosed requests can cause an increase in CPU resource utilization. Note: Software versions which have re CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22323 create time: 2023-02-01T20:18:49Z

In BIG-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, and all versions of BIG-IQ 8.x and 7.1.x, incorrect permission assignment vulnerabilities exist in the iControl REST and TMOS shell (tmsh) dig command which may allow an authent CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22326 create time: 2023-02-01T20:18:46Z

In BIG-IP versions 17.0.x before 17.0.0.2, and 16.1.x beginning in 16.1.2.2 to before 16.1.3.3, when an HTTP profile is configured on a virtual server and conditions beyond the attacker’s control exist on the target pool member, undisclosed requests sent to the BIG-IP system can cause the Traffic Management Microkernel CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22302 create time: 2023-02-01T20:18:42Z

On versions beginning in 7.1.5 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client for Windows. User interaction and administrative privileges are required to exploit this vulnerability because the victim user needs to run the executable on the system and the attacker requires administrati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22283 create time: 2023-02-01T20:18:38Z

On versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15.1.x before 15.1.8, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a BIG-IP AFM NAT policy with a destination NAT rule is configured on a FastL4 virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. No CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22281 create time: 2023-02-01T20:18:33Z

In setMimeGroup of PackageManagerService.java, there is a possible crash loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Andro CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20922 create time: 2023-02-01T20:18:21Z

In queue of UsbRequest.java, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android- CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20920 create time: 2023-02-01T20:18:17Z

In onPackageRemoved of AccessibilityManagerService.java, there is a possibility to automatically grant accessibility services due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVer CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20921 create time: 2023-02-01T20:18:13Z

In getMainActivityLaunchIntent of LauncherAppsService.java, there is a possible way to bypass the restrictions on starting activities from the background due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20916 create time: 2023-02-01T20:18:08Z

In getStringsForPrefix of Settings.java, there is a possible prevention of package uninstallation due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20919 create time: 2023-02-01T20:18:04Z

LPAR2RRD ? 4.53 and ? 3.5 has arbitrary command injection on the application server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-4982 create time: 2023-02-01T18:03:17Z

Déjà Vu Crescendo Sales CRM has remote SQL Injection CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-4984 create time: 2023-02-01T18:03:13Z

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.1.0.5096. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malic CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3964 create time: 2023-02-01T18:03:24Z

Use after free in media picker in Google Chrome prior to 79.0.3945.88 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13767 create time: 2023-02-01T18:03:55Z

Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated attacker with access to event configuration to store malicious code on the server, which could later be triggered by a legitimate user resulting in code execution withi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10957 create time: 2023-02-01T18:03:36Z

On Ricoh SP C250DN 1.06 devices, a debug port can be used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14302 create time: 2023-02-01T18:03:09Z

Ricoh SP C250DN 1.06 devices have Incorrect Access Control (issue 1 of 2). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14301 create time: 2023-02-01T18:03:02Z

An issue was discovered in HFish 0.5.1. When a payload is inserted where the name is entered, XSS code is triggered when the administrator views the information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-22327 create time: 2023-02-01T18:03:29Z

SQL Injection vulnerability in function getTableCreationQuery in CreateAddField.php in phpMyAdmin 5.x before 5.2.0 via the tbl_storage_engine or tbl_collation parameters to tbl_create.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-22452 create time: 2023-02-01T18:02:54Z

All versions of the package smartctl are vulnerable to Command Injection via the info method due to improper input sanitization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21810 create time: 2023-02-01T18:04:11Z

All versions of the package puppet-facter are vulnerable to Command Injection via the getFact function due to improper input sanitization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25350 create time: 2023-02-01T18:03:33Z

All versions of the package serve-lite are vulnerable to Directory Traversal due to missing input sanitization or other checks and protections employed to the req.url passed as-is to path.join(). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21192 create time: 2023-02-01T18:03:21Z

A command injection vulnerability in the DDNS service configuration of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to execute code in the context of the root user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29843 create time: 2023-02-01T18:03:05Z

A vulnerability in the FTP service of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to read and write arbitrary files. This could lead to a full NAS compromise and would give remote execution capabilities to the attacker. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29844 create time: 2023-02-01T18:02:58Z

The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31704 create time: 2023-02-01T18:02:50Z

The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31706 create time: 2023-02-01T18:02:46Z

vRealize Log Insight contains a deserialization vulnerability. An unauthenticated malicious actor can remotely trigger the deserialization of untrusted data which could result in a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31710 create time: 2023-02-01T18:02:42Z

no description : motikan2010/CVE-2023-23924 create time: 2023-02-01T18:21:23Z

GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0416 create time: 2023-02-01T18:04:07Z

Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0417 create time: 2023-02-01T18:04:03Z

iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0415 create time: 2023-02-01T18:03:59Z

Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0413 create time: 2023-02-01T18:03:51Z

Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0414 create time: 2023-02-01T18:03:47Z

TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0412 create time: 2023-02-01T18:03:43Z

Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0411 create time: 2023-02-01T18:03:40Z

no description : paulotrindadec/CVE-2019-9193 create time: 2023-02-01T16:41:15Z

Last Yard 22.09.8-1 is vulnerable to Cross-origin resource sharing (CORS). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47717 create time: 2023-02-01T15:51:56Z

In Last Yard 22.09.8-1, the cookie can be stolen via via unencrypted traffic. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47715 create time: 2023-02-01T15:51:52Z

Last Yard 22.09.8-1 does not enforce HSTS headers CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47714 create time: 2023-02-01T15:51:48Z

A vulnerability in the Remember Me function of Mura CMS before v10.0.580 allows attackers to bypass authentication via a crafted web request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47003 create time: 2023-02-01T15:51:44Z

A vulnerability in the Remember Me function of Masa CMS v7.2, 7.3, and 7.4-beta allows attackers to bypass authentication via a crafted web request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47002 create time: 2023-02-01T15:51:40Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41151 create time: 2023-02-01T15:51:37Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42378 create time: 2023-02-01T15:51:30Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42380 create time: 2023-02-01T15:51:25Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42382 create time: 2023-02-01T15:51:22Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42381 create time: 2023-02-01T15:51:18Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Craf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42384 create time: 2023-02-01T15:51:13Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of U3D files. Craf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42383 create time: 2023-02-01T15:51:09Z

Dell PowerScale OneFS 9.0.0.x - 9.4.0.x contain an insertion of sensitive information into log file vulnerability in platform API of IPMI module. A low-privileged user with permission to read logs on the cluster could potentially exploit this vulnerability, leading to Information disclosure and denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22574 create time: 2023-02-01T15:52:15Z

Dell PowerScale OneFS 9.0.0.x-9.4.0.x contain an insertion of sensitive information into log file vulnerability in cloudpool. A low privileged local attacker could potentially exploit this vulnerability, leading to sensitive information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22573 create time: 2023-02-01T15:52:11Z

A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /wireless/security.asp of the component httpd. The manipulation of the argument device_web_ip leads to memory corruption. The attack can be launched remotely. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0613 create time: 2023-02-01T15:52:07Z

A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. Affected is an unknown function of the file /wireless/basic.asp of the component httpd. The manipulation of the argument device_web_ip leads to buffer overflow. It is possible to launch the attack remotely. The exploit has bee CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0612 create time: 2023-02-01T15:52:03Z

A vulnerability, which was classified as critical, has been found in TRENDnet TEW-652BRP 3.04B01. This issue affects some unknown processing of the file get_set.ccp of the component Web Management Interface. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclose CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0611 create time: 2023-02-01T15:51:59Z

Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0610 create time: 2023-02-01T13:37:35Z

Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0609 create time: 2023-02-01T13:37:30Z

sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 - Privilege escalation with sudo and sudoedit : g1vi/CVE-2010-0426 create time: 2023-02-01T11:39:17Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-14395 create time: 2023-02-01T11:23:07Z

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential vulnerabilities. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3808 create time: 2023-02-01T11:23:14Z

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential vulnerabilities. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3809 create time: 2023-02-01T11:23:11Z

HP has identified a potential vulnerability in BIOS firmware of some Workstation products. Firmware updates are being released to mitigate these potential vulnerabilities. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3439 create time: 2023-02-01T11:23:03Z

Dell PowerScale OneFS 8.2.x, 9.0.0.x - 9.4.0.x, contain an insufficient resource pool vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46679 create time: 2023-02-01T11:24:20Z

Dell PowerScale OneFS, versions 8.2.x-9.4.x, contain a weak encoding for a NDMP password. A malicious and privileged local attacker could potentially exploit this vulnerability, leading to a full system compromise CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45099 create time: 2023-02-01T11:24:16Z

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46756 create time: 2023-02-01T11:24:12Z

Dell BIOS contains a Stack based buffer overflow vulnerability. A local authenticated attacker could potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34403 create time: 2023-02-01T11:24:08Z

Dell BIOS contains a Time-of-check Time-of-use vulnerability. A local authenticated malicious user could\u00a0potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI to gain arbitrary code execution on the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34398 create time: 2023-02-01T11:24:05Z

Dell PowerScale OneFS, versions 8.2.x-9.3.x, contains an Improper Certificate Validation vulnerability. An remote unauthenticated attacker could potentially exploit this vulnerability, leading to a full compromise of the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45100 create time: 2023-02-01T11:24:01Z

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability in order to modify a UEFI variable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32482 create time: 2023-02-01T11:23:57Z

Dell PowerScale OneFS, 9.0.0.x-9.4.0.x, contain a cleartext storage of sensitive information vulnerability in S3 component. An authenticated local attacker could potentially exploit this vulnerability, leading to information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45098 create time: 2023-02-01T11:23:54Z

Dell OpenManage Server Administrator (OMSA) version 10.3.0.0 and earlier contains a DLL Injection Vulnerability. A local low privileged authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary executable on the operating system with elevated privileges. Exploitation may CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34396 create time: 2023-02-01T11:23:50Z

Dell EMC Data Protection Central, versions 19.1 through 19.7, contains a Host Header Injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary \u2018Host\u2019 header values to poison a web cache or trigger redirections. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45102 create time: 2023-02-01T11:23:47Z

HPSFViewer might allow Escalation of Privilege. This potential vulnerability was remediated on July 29th, 2022. Customers who opted for automatic updates should have already received the remediation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3990 create time: 2023-02-01T11:23:38Z

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27538 create time: 2023-02-01T11:23:35Z

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential vulnerabilities. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27537 create time: 2023-02-01T11:23:30Z

Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23455 create time: 2023-02-01T11:23:26Z

Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23454 create time: 2023-02-01T11:23:22Z

Potential security vulnerabilities have been identified in HP Support Assistant. These vulnerabilities include privilege escalation, compromise of integrity, allowed communication with untrusted clients, and unauthorized modification of files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23453 create time: 2023-02-01T11:23:19Z

Cross-site Scripting (XSS) - DOM in GitHub repository microweber/microweber prior to 1.3.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0608 create time: 2023-02-01T11:24:24Z

This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0115 create time: 2023-02-01T11:23:42Z

Out-of-bounds Read vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7214 https://github.com/apache/inlong/pull/7214 to solve it. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24977 create time: 2023-02-01T11:22:58Z

no description : CDACesec/CVE-2022-31902 create time: 2022-07-11T10:32:08Z

A CWE-200: Information Exposure vulnerability exists that could cause the exposure of sensitive information stored on the memory of the controller when communicating over the Modbus TCP protocol. Affected Products: Modicon M340 CPU (part numbers BMXP34*) (Versions prior to V3.30), Modicon M580 CPU (part numbers BMEP* a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-22786 create time: 2023-02-01T07:02:45Z

A sensitive information leak issue has been discovered in all versions of DAST API scanner from 1.6.50 prior to 2.0.102, exposing the Authorization header in the vulnerability report CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4206 create time: 2023-02-01T07:03:06Z

A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker connects to the database. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monito CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42973 create time: 2023-02-01T07:02:49Z

A CWE-285: Improper Authorization vulnerability exists that could cause unauthorized access to certain software functions when an attacker gets access to localhost interface of the EcoStruxure Power Commission application. Affected Products: EcoStruxure Power Commission (Versions prior to V2.25) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4062 create time: 2023-02-01T07:02:37Z

A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42970 create time: 2023-02-01T07:02:33Z

A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.2 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2329 create time: 2023-02-01T07:02:30Z

A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could cause remote code execution when the attacker uploads a malicious JSP file. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UP CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42971 create time: 2023-02-01T07:02:25Z

A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escalation when a local attacker modifies the webroot directory. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42972 create time: 2023-02-01T07:02:22Z

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22073) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24324 create time: 2023-02-01T07:02:18Z

Dell PowerScale OneFS 9.0.0.x - 9.4.0.x, contains an Improper Handling of Insufficient Privileges vulnerability in NFS. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to information disclosure and remote execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45101 create time: 2023-02-01T07:02:14Z

Dell PowerScale OneFS 9.0.0.x-9.4.0.x contains an Incorrect User Management vulnerability. A low privileged network attacker could potentially exploit this vulnerability, leading to escalation of privileges, and information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45097 create time: 2023-02-01T07:02:11Z

Dell PowerScale OneFS, 8.2.0 through 9.3.0, contain an User Interface Security Issue. An unauthenticated remote user could unintentionally lead an administrator to enable this vulnerability, leading to disclosure of information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45096 create time: 2023-02-01T07:02:07Z

Dell PowerScale OneFS, 8.2.x-9.4.x, contain a command injection vulnerability. An authenticated user having access local shell and having the privilege to gather logs from the cluster could potentially exploit this vulnerability, leading to execute arbitrary commands, denial of service, information disclosure, and data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45095 create time: 2023-02-01T07:02:04Z

Dell Command | Update, Dell Update, and Alienware Update versions prior to 4.7 contain a improper verification of cryptographic signature in get applicable driver component. A local malicious user could potentially exploit this vulnerability leading to malicious payload execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34459 create time: 2023-02-01T07:02:00Z

Dell Rugged Control Center, versions prior to 4.5, contain an Improper Input Validation in the Service EndPoint. A Local Low Privilege attacker could potentially exploit this vulnerability, leading to an Escalation of privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34443 create time: 2023-02-01T07:01:56Z

Dell Command | Update, Dell Update, and Alienware Update versions prior to 4.7 contain a Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in download operation component. A local malicious user could potentially exploit this vulnerability leading to the disclosure of confidential CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34458 create time: 2023-02-01T07:01:53Z

Versions of the package mt7688-wiscan before 0.8.3 are vulnerable to Command Injection due to improper input sanitization in the 'wiscan.scan' function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25916 create time: 2023-02-01T07:01:49Z

Dell BIOS contains a heap buffer overflow vulnerability. A local attacker with admin privileges could potentially exploit this vulnerability to perform an arbitrary write to SMRAM during SMM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34400 create time: 2023-02-01T07:01:46Z

All versions of the package is-http2 are vulnerable to Command Injection due to missing input sanitization or other checks, and sandboxes being employed to the isH2 function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25906 create time: 2023-02-01T07:01:42Z

A file upload vulnerability in exists in Trend Micro Apex One server build 11110. Using a malformed Content-Length header in an HTTP PUT message sent to URL /officescan/console/html/cgi/fcgiOfcDDA.exe, an unauthenticated remote attacker can upload arbitrary files to the SampleSubmission directory (i.e., \PCCSRV\TEMP\Sa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0587 create time: 2023-02-01T07:03:10Z

OrangeScrum version 2.0.11 allows an authenticated external attacker to delete arbitrary local files from the server. This is possible because the application uses an unsanitized attacker-controlled parameter to construct an internal path. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0454 create time: 2023-02-01T07:03:03Z

Due to insufficient length validation in the Open5GS GTP library versions prior to versions 2.4.13 and 2.5.7, when parsing extension headers in GPRS tunneling protocol (GPTv1-U) messages, a protocol payload with any extension header length set to zero causes an infinite loop. The affected process becomes immediately un CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23846 create time: 2023-02-01T07:02:59Z

VMware vRealize Operations (vROps) contains a CSRF bypass vulnerability. A malicious user could execute actions on the vROps platform on behalf of the authenticated victim user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20856 create time: 2023-02-01T07:02:56Z

As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally. This could allow a malicious actor with sufficient permissions to modify environment variables and abuse an impacted plugin in order to escalate privileges. We have resolved the issue and also made several d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0524 create time: 2023-02-01T07:02:52Z

Cross-site Scripting (XSS) - Stored in GitHub repository projectsend/projectsend prior to r1606. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0607 create time: 2023-02-01T07:02:41Z

Cisco SmartInstall Exploit [CVE-2018-0171] : AlrikRr/Cisco-Smart-Exploit create time: 2023-02-01T03:51:56Z

no description : masahiro331/cve-2022-25927 create time: 2023-02-01T04:16:47Z

no description : Cedric1314/CVE-2022-47872 create time: 2023-02-01T02:34:19Z

stb stb_image.h 2.19, as used in catimg, Emscripten, and other products, has a heap-based buffer overflow in the stbi__out_gif_code function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16981 create time: 2023-02-01T01:25:21Z

A stack buffer overflow in the compute_codewords function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13221 create time: 2023-02-01T01:25:43Z

A reachable assertion in the lookup1_values function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13223 create time: 2023-02-01T01:25:39Z

An out-of-bounds read of a global buffer in the draw_line function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13222 create time: 2023-02-01T01:25:36Z

A NULL pointer dereference in the get_window function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13219 create time: 2023-02-01T01:25:32Z

Division by zero in the predict_point function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13218 create time: 2023-02-01T01:25:28Z

Use of uninitialized stack variables in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or disclose sensitive information by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13220 create time: 2023-02-01T01:25:25Z

A heap buffer overflow in the start_decoder function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13217 create time: 2023-02-01T01:25:18Z

fig2dev 3.2.7b contains a global buffer overflow in the setfigfont function in genepic.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-21532 create time: 2023-02-01T01:26:00Z

fig2dev 3.2.7b contains a global buffer overflow in the conv_pattern_index function in gencgm.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-21531 create time: 2023-02-01T01:25:57Z

fig2dev 3.2.7b contains a stack buffer overflow in the bezier_spline function in genepic.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-21529 create time: 2023-02-01T01:25:53Z

An issue was discovered in fig2dev before 3.2.8.. A NULL pointer dereference exists in the function compute_closed_spline() located in trans_spline.c. It allows an attacker to cause Denial of Service. The fixed version of fig2dev is 3.2.8. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32280 create time: 2023-02-01T01:25:50Z

An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-42715 create time: 2023-02-01T01:25:15Z

Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-28021 create time: 2023-02-01T01:25:11Z

Netcad KEOS 1.0 is vulnerable to XML External Entity (XXE) resulting in SSRF with XXE (remote). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47873 create time: 2023-02-01T01:25:46Z

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28041 create time: 2023-02-01T01:25:07Z

stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28042 create time: 2023-02-01T01:25:04Z

Easy Images v2.0 was discovered to contain an arbitrary file download vulnerability via the component /application/down.php. This vulnerability is exploited via a crafted GET request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48161 create time: 2023-02-01T01:24:44Z

Proof of concept for CVE-2022-44318 : Halcy0nic/CVE-2022-44318 create time: 2023-02-01T01:00:33Z

Proof of concept for (CVE-2022-43343) : Halcy0nic/CVE-2022-43343 create time: 2023-02-01T00:33:57Z

Proof of concept for CVE-2022-44311 : Halcy0nic/CVE-2022-44311 create time: 2023-01-31T23:53:39Z

Forget Heart Message Box v1.1 was discovered to contain a SQL injection vulnerability via the name parameter at /cha.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24956 create time: 2023-02-01T01:24:58Z

Forget Heart Message Box v1.1 was discovered to contain a SQL injection vulnerability via the name parameter at /admin/loginpost.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24241 create time: 2023-02-01T01:24:55Z

Dompdf is an HTML to PDF converter. The URI validation on dompdf 2.0.1 can be bypassed on SVG parsing by passing <image> tags with uppercase letters. This may lead to arbitrary object unserialize on PHP < 8, through the phar URL wrapper. An attacker can exploit the vulnerability to call arbitrary URL with arbitrary CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23924 create time: 2023-02-01T01:24:52Z

A stack buffer overflow exists in the ec_glob function of editorconfig-core-c before v0.12.6 which allowed an attacker to arbitrarily write to the stack and possibly allows remote code execution. editorconfig-core-c v0.12.6 resolved this vulnerability by bound checking all write operations over the p_pcre buffer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0341 create time: 2023-02-01T01:24:48Z

IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 10.1.0 through 10.1.3, and IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 could allow an authenticated user to obtain sensitive information from error messages IBM X-Force ID: 161034. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4308 create time: 2023-01-31T23:14:32Z

Multiple binaries in IBM SDK, Java Technology Edition 7, 7R, and 8 on the AIX platform use insecure absolute RPATHs, which may facilitate code injection and privilege elevation by local users. IBM X-Force ID: 163984. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4473 create time: 2023-01-31T23:14:29Z

IBM Security Guardium Big Data Intelligence 4.0 (SonarG) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 161036. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4310 create time: 2023-01-31T23:14:25Z

IBM Robotic Process Automation with Automation Anywhere 11 uses a high privileged PostgreSQL account for database access which could allow a local user to perform actions they should not have privileges to execute. IBM X-Force ID: 160764. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4298 create time: 2023-01-31T23:14:22Z

IBM Robotic Process Automation with Automation Anywhere 11 could allow a local user to obtain highly sensitive information from log files when debugging is enabled. IBM X-Force ID: 160765. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4299 create time: 2023-01-31T23:14:18Z

When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle or MongoDB databases, a redirected restore operation may result in an escalation of user privileges. IBM X-Force ID: 162165. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4383 create time: 2023-01-31T23:14:08Z

In FreeBSD 12.0-STABLE before r350619, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350619, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bhyve e1000 device emulation used a guest-provided value to determine the size of the on-stack buffer without validation when TCP seg CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5609 create time: 2023-01-31T23:13:38Z

In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs. A re CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5608 create time: 2023-01-31T23:13:34Z

In FreeBSD 12.0-STABLE before r350637, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350638, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bsnmp library is not properly validating the submitted length from a type-length-value encoding. A remote user could cause an out-of- CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5610 create time: 2023-01-31T23:13:31Z

In FreeBSD 12.0-STABLE before r350828, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r350829, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, a missing check in the function to arrange data in a chain of mbufs could cause data returned not to be contiguous. Extra checks in the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5611 create time: 2023-01-31T23:13:27Z

In FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r351265, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, the kernel driver for /dev/midistat implements a read handler that is not thread-safe. A multi-threaded program can exploit races in the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5612 create time: 2023-01-31T23:13:24Z

An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to read information that should only be accessible by a different user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-9921 create time: 2023-01-31T23:13:20Z

The affected Reason S20 Ethernet Switch is vulnerable to cross-site scripting (XSS), which may allow an attacker to trick application users into performing critical application actions that include, but are not limited to, adding and updating accounts. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16242 create time: 2023-01-31T23:14:15Z

urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-26137 create time: 2023-01-31T23:14:11Z

url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-26154 create time: 2023-01-31T23:14:04Z

Dell XPS 13 9370 BIOS versions prior to 1.13.1 contains an Improper Exception Handling vulnerability. A local attacker with physical access could exploit this vulnerability to prevent the system from booting until the exploited boot device is removed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5387 create time: 2023-01-31T23:14:01Z

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-26164 create time: 2023-01-31T23:13:57Z

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-26935 create time: 2023-01-31T23:13:53Z

If an HTTP/2 client connecting to Apache Tomcat 10.0.0-M1 to 10.0.0-M7, 9.0.0.M1 to 9.0.37 or 8.5.0 to 8.5.57 exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subsequent request made on that connection could contain HTTP headers - in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-13943 create time: 2023-01-31T23:13:50Z

In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27619 create time: 2023-01-31T23:13:45Z

A Denial of Service condition in Motion-Project Motion 3.2 through 4.3.1 allows remote unauthenticated users to cause a webu.c segmentation fault and kill the main process via a crafted HTTP request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-26566 create time: 2023-01-31T23:13:42Z

Proof of concept for CVE-2022-36752 : Halcy0nic/CVE-2022-36752 create time: 2023-01-31T23:14:06Z

Buffer overflow vulnerability in function json_parse_object in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45494 create time: 2023-01-31T23:13:16Z

EQ v1.5.31 to v2.2.0 was discovered to contain a SQL injection vulnerability via the UserPwd parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45297 create time: 2023-01-31T23:13:13Z

Docker version 20.10.15, build fd82621 is vulnerable to Insecure Permissions. Unauthorized users outside the Docker container can access any files within the Docker container. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37708 create time: 2023-01-31T23:13:09Z

BTCPay Server 1.3.0 through 1.5.3 allows a remote attacker to obtain sensitive information when a public Point of Sale app is exposed. The sensitive information, found in the HTML source code, includes the xpub of the store. Also, if the store isn't using the internal lightning node, the credentials of a lightning node CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32984 create time: 2023-01-31T23:13:05Z

Proof of concept for CVE-2022-41220 : Halcy0nic/CVE-2022-41220 create time: 2023-01-31T23:05:31Z

Proof of concept for CVE-2022-34913 : Halcy0nic/CVE-2022-34913 create time: 2023-01-31T22:37:29Z

A vulnerability, which was classified as problematic, was found in SiteFusion Application Server up to 6.6.6. This affects an unknown part of the file getextension.php of the component Extension Handler. The manipulation leads to path traversal. Upgrading to version 6.6.7 is able to address this issue. The name of the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15023 create time: 2023-01-31T22:07:57Z

An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 2000 bytes. An attacker can send an arbitrarily l CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3914 create time: 2023-01-31T22:07:39Z

In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14322 create time: 2023-01-31T22:08:08Z

An issue was discovered in rConfig 3.9.3. A remote authenticated user can directly execute system commands by sending a GET request to ajaxArchiveFiles.php because the path parameter is passed to the exec function without filtering, which can lead to command execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19509 create time: 2023-01-31T22:07:53Z

An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19585 create time: 2023-01-31T22:07:50Z

A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14834 create time: 2023-01-31T22:07:46Z

repodata_schema2id in repodata.c in libsolv before 0.7.6 has a heap-based buffer over-read via a last schema whose length is less than the length of the input schema. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20387 create time: 2023-01-31T22:07:43Z

A Symbolic Link (Symlink) Following vulnerability in the packaging of munge in SUSE Linux Enterprise Server 15; openSUSE Factory allowed local attackers to escalate privileges from user munge to root. This issue affects: SUSE Linux Enterprise Server 15 munge versions prior to 0.5.13-4.3.1. openSUSE Factory munge versio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-3691 create time: 2023-01-31T22:07:34Z

Symantec Endpoint Detection and Response (SEDR), prior to 4.3.0, may be susceptible to a cross site scripting (XSS) issue. XSS is a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. An XSS vulnerability may be used by attackers to potentially bypass access contr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19547 create time: 2023-01-31T22:07:30Z

There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20361 create time: 2023-01-31T22:07:27Z

A Local Privilege Escalation issue was discovered in Avast Secure Browser 76.0.1659.101. The vulnerability is due to an insecure ACL set by the AvastBrowserUpdate.exe (which is running as NT AUTHORITY\SYSTEM) when AvastSecureBrowser.exe checks for new updates. When the update check is triggered, the elevated process cl CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17190 create time: 2023-01-31T22:07:22Z

Digi AnywhereUSB 14 allows XSS via a link for the Digi Page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-18859 create time: 2023-01-31T22:07:15Z

Agent A is able to save a draft (i.e. for customer reply). Then Agent B can open the draft, change the text completely and send it in the name of Agent A. For the customer it will not be visible that the message was sent by another agent. This issue affects: ((OTRS)) Community Edition 6.0.x version 6.0.24 and prior ver CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1767 create time: 2023-01-31T22:07:18Z

The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search field. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7108 create time: 2023-01-31T22:07:11Z

async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a NULL pointer dereference because malloc return values are unchecked. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7105 create time: 2023-01-31T22:07:07Z

Proof of concept for CVE-2022-34556 : Halcy0nic/CVE-2022-34556 create time: 2023-01-31T22:07:50Z

Vulnerability CVE-2021-44228 allows remote code execution without authentication for several versions of Apache Log4j2 (Log4Shell). Attackers can exploit vulnerable servers by connecting over any protocol, such as HTTPS, and sending a specially crafted string. : demining/Log4j-Vulnerability create time: 2023-01-31T20:29:26Z

Proof of concept for CVE-2022-36234 : Halcy0nic/CVE-2022-36234 create time: 2023-01-31T20:59:35Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4279 create time: 2023-01-31T19:57:53Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6929 create time: 2023-01-31T19:57:49Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6930 create time: 2023-01-31T19:57:46Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6923, CVE-2016-6925, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6921 create time: 2023-01-31T19:57:42Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6932 create time: 2023-01-31T19:57:38Z

CVE-2021-22005 - VMWare vCenter Server File Upload to RCE : CrackerCat/CVE-2021-22006 create time: 2021-09-26T01:02:00Z

An issue was discovered in LIVEBOX Collaboration vDesk before v018. Broken Access Control can occur under the /api/v1/registration/validateEmail endpoint, the /api/v1/vdeskintegration/user/adduser endpoint, and the /api/v1/registration/changePasswordUser endpoint. The web application is affected by flaws in authorizati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45172 create time: 2023-01-31T19:58:26Z

i-librarian 4.10 is vulnerable to Arbitrary file upload in ajaxsupplement.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47854 create time: 2023-01-31T19:58:22Z

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Cross Site Scripting (XSS). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47701 create time: 2023-01-31T19:58:19Z

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 and before is vulnerable to Incorrect Access Control. Improper authentication allows requests to be made to back-end scripts without a valid session or authentication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47700 create time: 2023-01-31T19:58:15Z

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Incorrect Access Control. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47699 create time: 2023-01-31T19:58:12Z

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 is vulnerable to Cross Site Scripting (XSS) via the URL filtering feature in the router. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47698 create time: 2023-01-31T19:58:08Z

COMFAST (Shenzhen Sihai Zhonglian Network Technology Co., Ltd) CF-WR623N Router firmware V2.3.0.1 and before is vulnerable to Account takeover. Anyone can reset the password of the admin accounts. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47697 create time: 2023-01-31T19:58:04Z

The WeStand WordPress theme before 2.1, footysquare WordPress theme, aidreform WordPress theme, statfort WordPress theme, club-theme WordPress theme, kingclub-theme WordPress theme, spikes WordPress theme, spikes-black WordPress theme, soundblast WordPress theme, bolster WordPress theme from ChimpStudio and PixFill doe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0316 create time: 2023-01-31T19:57:57Z

The Booster for WooCommerce WordPress plugin before 6.0.1, Booster Plus for WooCommerce WordPress plugin before 6.0.1, Booster Elite for WooCommerce WordPress plugin before 6.0.1 have either flawed CSRF checks or are missing them completely in numerous places, allowing attackers to make logged in users perform unwanted CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4017 create time: 2023-01-31T19:57:32Z

The WP Limit Login Attempts WordPress plugin through 2.6.4 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based restrictions on login forms. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4303 create time: 2023-01-31T19:57:28Z

A CWE-285: Improper Authorization vulnerability exists that could cause Denial of Service against the Geo SCADA server when specific messages are sent to the server over the database server TCP port. Affected Products: EcoStruxure™ Geo SCADA Expert 2019, EcoStruxure™ Geo SCADA Expert 2020, EcoStruxure™ Geo SCADA Expert CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22610 create time: 2023-01-31T19:58:01Z

Westbrookadmin portfolioCMS v1.05 allows attackers to bypass password validation and access sensitive information via session fixation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-20402 create time: 2023-01-31T17:46:27Z

Simple POC of the CVE-2021-42574 for solidity and solc compiler : tin-z/solidity_CVE-2021-42574-POC create time: 2023-01-31T18:15:00Z

ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. An attacker can authenticate with the web socket service of the ONLYOFFICE document editor which is protected by JWT auth by using a default JWT signing key. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43445 create time: 2023-01-31T17:47:33Z

ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. Signed document download URLs can be forged due to a weak default URL signing key. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43444 create time: 2023-01-31T17:47:29Z

Instructure Canvas LMS didn't properly deny access to locked/unpublished files when the unprivileged user access the DocViewer based file preview URL (canvadoc_session_url). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36539 create time: 2023-01-31T17:47:26Z

ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Cross Site Scripting (XSS). The "macros" feature of the document editor allows malicious cross site scripting payloads to be used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43446 create time: 2023-01-31T17:47:00Z

ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Access Control. An authentication bypass in the document editor allows attackers to edit documents without authentication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43447 create time: 2023-01-31T17:46:19Z

The WordPress Simple Shopping Cart WordPress plugin before 4.6.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege user CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4672 create time: 2023-01-31T17:47:22Z

The Landing Page Builder WordPress plugin before 1.4.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4718 create time: 2023-01-31T17:47:18Z

The WP Popups WordPress plugin before 2.1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4716 create time: 2023-01-31T17:47:14Z

The FluentAuth WordPress plugin before 1.0.2 prioritizes getting a visitor's IP address from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass the IP-based blocks set by the plugin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4746 create time: 2023-01-31T17:47:11Z

IdentitylQ 8.3 and all 8.3 patch levels prior to 8.3p2, IdentitylQ 8.2 and all 8.2 patch levels prior to 8.2p5, IdentitylQ 8.1 and all 8.1 patch levels prior to 8.1p7, Identity|Q 8.0 and all 8.0 patch levels prior to 8.0p6 allow access to arbitrary files in the application server filesystem due to a path traversal vuln CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46835 create time: 2023-01-31T17:47:07Z

IdentityIQ 8.3 and all 8.3 patch levels prior to 8.3p2, IdentityIQ 8.2 and all 8.2 patch levels prior to 8.2p5, IdentityIQ 8.1 and all 8.1 patch levels prior to 8.1p7, IdentityIQ 8.0 and all 8.0 patch levels prior to 8.0p6, and all prior versions allow authenticated users assigned the Identity Administrator capability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45435 create time: 2023-01-31T17:47:04Z

SQL Injection vulnerability in Bangresto 1.0 via the itemID parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47780 create time: 2023-01-31T17:46:45Z

Buffer Overflow Vulnerability in D-Link DIR-825 v1.33.0.44ebdd4-embedded and below allows attacker to execute arbitrary code via the GetConfig method to the /CPE endpoint. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47035 create time: 2023-01-31T17:46:42Z

Cross Site Scripting vulnerability in Joplin Desktop App before v2.9.17 allows attacker to execute arbitrary code via improper santization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45598 create time: 2023-01-31T17:46:38Z

On Windows, Apache Portable Runtime 1.7.0 and earlier may write beyond the end of a stack based buffer in apr_socket_sendv(). This is a result of integer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28331 create time: 2023-01-31T17:46:34Z

Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime (APR) version 1.7.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24963 create time: 2023-01-31T17:46:30Z

Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime Utility (APR-util) 1.6.1 and prior versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25147 create time: 2023-01-31T17:46:23Z

The Analyticator WordPress plugin before 6.5.6 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3425 create time: 2023-01-31T17:46:15Z

The Structured Content WordPress plugin before 1.5.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as ad CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4715 create time: 2023-01-31T17:46:12Z

SQL Inection vulnerability in Dromara hutool v5.8.11 allows attacker to execute arbitrary code via the aviator template engine. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24163 create time: 2023-01-31T17:46:53Z

Deserialization vulnerability in Dromara Hutool v5.8.11 allows attacker to execute arbitrary code via the XmlUtil.readObjectFromXml parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24162 create time: 2023-01-31T17:46:49Z

Patches CVE-2022-41099 : g-gill24/WinRE-Patch create time: 2023-01-31T17:06:13Z

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-11563 create time: 2023-01-31T15:33:15Z

A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11730 create time: 2023-01-31T15:33:39Z

The HTTP Alternative Services header, Alt-Svc, can be used by a malicious site to scan all TCP ports of any host that the accessible to a user when web content is loaded. This vulnerability affects Firefox < 68. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11728 create time: 2023-01-31T15:33:34Z

Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history, if the Snipper Service were compromised. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11718 create time: 2023-01-31T15:33:31Z

Application permissions give additional remote troubleshooting permission to the site input.mozilla.org, which has been retired and now redirects to another site. This additional permission is unnecessary and is a potential vector for malicious attacks. This vulnerability affects Firefox < 68. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11724 create time: 2023-01-31T15:33:27Z

A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This vulnerability affects Fir CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11723 create time: 2023-01-31T15:33:23Z

When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resources and bypassing safebrowsing protections. This vulnerability affects F CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11725 create time: 2023-01-31T15:33:19Z

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11707 create time: 2023-01-31T15:33:11Z

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-1005, CVE-2019-1055, CVE-2019-1080. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-0988 create time: 2023-01-31T15:33:03Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vul CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-2587 create time: 2023-01-31T15:32:59Z

The Top 10 WordPress plugin before 3.2.3 does not validate and escape some of its Block attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4570 create time: 2023-01-31T15:33:42Z

The Product Slider for WooCommerce WordPress plugin before 2.6.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege user CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4629 create time: 2023-01-31T15:33:07Z

CVE-2018-6574 go get : antunesmpedro/CVE-2018-6574 create time: 2023-01-31T15:01:45Z

A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session. Affected Products: EcoStruxure™ Control Expert (All Versions), EcoStruxure™ Process Expert (Version V2020 & prior), Modico CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45789 create time: 2023-01-31T12:16:56Z

ChangingTech MegaServiSignAdapter component has a vulnerability of Out-of-bounds Read due to insufficient validation for parameter length. An unauthenticated remote attacker can exploit this vulnerability to access partial sensitive content in memory and disrupts partial services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39061 create time: 2023-01-31T12:16:49Z

ChangingTech MegaServiSignAdapter component has a vulnerability of improper input validation. An unauthenticated remote attacker can exploit this vulnerability to access and modify HKEY_CURRENT_USER subkey (ex: AutoRUN) in Registry where malicious scripts can be executed to take control of the system or to terminate th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39060 create time: 2023-01-31T12:16:45Z

ChangingTech MegaServiSignAdapter component has a path traversal vulnerability within its file reading function. An unauthenticated remote attacker can exploit this vulnerability to access arbitrary system files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39059 create time: 2023-01-31T12:16:41Z

In Apache Linkis <=1.3.0 when used with the MySQL Connector/J, a deserialization vulnerability with possible remote code execution impact exists when an attacker has write access to a database and configures new datasource with a MySQL data source and malicious parameters. Therefore, the parameters in the jdbc url shou CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44645 create time: 2023-01-31T12:16:36Z

In Apache Linkis <=1.3.0 when used with the MySQL Connector/J, an authenticated attacker could read arbitrary local file by connecting a rogue mysql server, By adding allowLoadLocalInfile to true in the jdbc parameter. Therefore, the parameters in the jdbc url should be blacklisted. Versions of Apache Linkis <= 1.3.0 w CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44644 create time: 2023-01-31T12:16:18Z

Efence login function has insufficient validation for user input. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands to access, modify or delete database. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22900 create time: 2023-01-31T12:16:52Z

Incorrect Authorization vulnerability in Apache Software Foundation Apache IoTDB.This issue affects the iotdb-web-workbench component from 0.13.0 before 0.13.3. iotdb-web-workbench is an optional component of IoTDB, providing a web console of the database. This problem is fixed from version 0.13.3 of iotdb-web-workbenc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24829 create time: 2023-01-31T12:16:33Z

A path traversal vulnerability affects yaffshiv YAFFS filesystem extractor. By crafting a malicious YAFFS file, an attacker could force yaffshiv to write outside of the extraction directory. This issue affects yaffshiv up to version 0.1 included, which is the most recent at time of publication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0593 create time: 2023-01-31T12:16:29Z

A path traversal vulnerability affects jefferson's JFFS2 filesystem extractor. By crafting malicious JFFS2 files, attackers could force jefferson to write outside of the extraction directory.This issue affects jefferson: before 0.4.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0592 create time: 2023-01-31T12:16:26Z

ubireader_extract_files is vulnerable to path traversal when run against specifically crafted UBIFS files, allowing the attacker to overwrite files outside of the extraction directory (provided the process has write access to that file or directory). This is due to the fact that a node name (dent_node.name) is consider CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0591 create time: 2023-01-31T12:16:22Z

no description : mistymntncop/CVE-2022-26485 create time: 2023-01-31T09:01:17Z

A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-8184 create time: 2023-01-31T06:48:31Z

A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-8161 create time: 2023-01-31T06:48:27Z

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24785 create time: 2023-01-31T06:48:24Z

An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user ma CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47951 create time: 2023-01-31T06:48:11Z

A cross-site scripting (XSS) vulnerability in ApolloTheme AP PageBuilder component through 2.4.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the show_number parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44897 create time: 2023-01-31T06:48:07Z

Improper Authentication vulnerability in Toshiba Storage Security Software V1.2.0.7413 is that allows for sensitive information to be obtained via(local) password authentication module. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30421 create time: 2023-01-31T06:48:03Z

AMI Megarac Weak password hashes for Redfish & API CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40258 create time: 2023-01-31T06:47:59Z

Incorrect Privilege Assignment vulnerability in Hitachi Storage Plug-in for VMware vCenter allows remote authenticated users to cause privilege escalation. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.9.0 before 04.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4441 create time: 2023-01-31T06:47:56Z

Incorrect Privilege Assignment vulnerability in Hitachi Storage Plug-in for VMware vCenter allows remote authenticated users to cause privilege escalation. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.8.0 before 04.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4041 create time: 2023-01-31T06:47:53Z

In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link. This was initially resolved in advisory 2022-07 however it was identified that the fix could be bypassed in certain circumstances. A different approach was taken to prevent the possib CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4898 create time: 2023-01-31T06:47:47Z

Versions of the package jsuites before 5.0.1 are vulnerable to Cross-site Scripting (XSS) due to improper user-input sanitization in the Editor() function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25979 create time: 2023-01-31T06:47:44Z

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25881 create time: 2023-01-31T06:47:40Z

Versions of the package nemo-appium before 0.0.9 are vulnerable to Command Injection due to improper input sanitization in the 'module.exports.setup' function. **Note: In order to exploit this vulnerability appium-running 0.1.3 has to be installed as one of nemo-appium dependencies. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-21129 create time: 2023-01-31T06:47:37Z

A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cause an adversary to trick the interface user/admin into interacting with the application in an unintended way when the product does not implement restrictions on the ability to render within frames on external addresses. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32517 create time: 2023-01-31T02:17:30Z

Rukovoditel v3.2.1 was discovered to contain a remote code execution (RCE) vulnerability in the component /rukovoditel/index.php?module=dashboard/ajax_request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48175 create time: 2023-01-31T02:17:27Z

A CWE-287: Improper Authentication vulnerability exists that could allow an attacker to gain control of the device when logging into a web page. Affected Products: C-Bus Network Automation Controller - LSS5500NAC (Versions prior to V1.10.0), Wiser for C-Bus Automation Controller - LSS5500SHAC (Versions prior to V1.10.0 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32514 create time: 2023-01-31T02:17:24Z

A CWE-295: Improper Certificate Validation vulnerability exists that could cause the CAE software to give wrong data to end users when using CAE to configure devices. Additionally, credentials could leak which would enable an attacker the ability to log into the configuration tool and compromise other devices in the ne CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32748 create time: 2023-01-31T02:17:19Z

A CWE-290: Authentication Bypass by Spoofing vulnerability exists that could cause legitimate users to be locked out of devices or facilitate backdoor account creation by spoofing a device on the local network. Affected Products: EcoStruxure™ Cybersecurity Admin Expert (CAE) (Versions prior to 2.2) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32747 create time: 2023-01-31T02:17:15Z

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause remote code execution when a command which exploits this vulnerability is utilized. Affected Products: CanBRASS (Versions prior to V7.5.1) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32512 create time: 2023-01-31T02:17:12Z

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted log data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32529 create time: 2023-01-31T02:17:08Z

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause access to manipulate and read files in the IGSS project report directory when an attacker sends specific messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32528 create time: 2023-01-31T02:17:05Z

A CWE-668: Exposure of Resource to Wrong Sphere vulnerability exists that could cause all remote domains to access the resources (data) supplied by the server when an attacker sends a fetch request from third-party site or malicious site. Affected Products: EcoStruxure Power Commission (Versions prior to V2.22) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22732 create time: 2023-01-31T02:17:01Z

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm cache data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32527 create time: 2023-01-31T02:16:58Z

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in a function that could allow an attacker to create or overwrite critical files that are used to execute code, such as programs or libraries and cause path traversal attacks. Affected Products: EcoStruxure Pow CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22731 create time: 2023-01-31T02:16:55Z

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted setting value messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.221 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32526 create time: 2023-01-31T02:16:51Z

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could allow an attacker to create or overwrite critical files that are used to execute code, such as programs or libraries and cause unauthenticated code execution. Affected Products: EcoStruxure Power Com CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0223 create time: 2023-01-31T02:16:48Z

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32525 create time: 2023-01-31T02:16:44Z

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted time reduced data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32524 create time: 2023-01-31T02:16:41Z

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Version CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32522 create time: 2023-01-31T02:16:37Z

A CWE 502: Deserialization of Untrusted Data vulnerability exists that could allow code to be remotely executed on the server when unsafely deserialized data is posted to the web server. Affected Products: Data Center Expert (Versions prior to V7.9.0) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32521 create time: 2023-01-31T02:16:34Z

A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. This CVE is unique from CVE-2022-32518. Affected Products: Data Center Expert (Versions prior to V7.9.0) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32520 create time: 2023-01-31T02:16:31Z

A CWE-257: Storing Passwords in a Recoverable Format vulnerability exists that could result in unwanted access to a DCE instance when performed over a network by a malicious third-party. Affected Products: Data Center Expert (Versions prior to V7.9.0) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32519 create time: 2023-01-31T02:16:27Z

A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists that could cause system’s configurations override and cause a reboot loop when the product suffers from POST-Based Cross-Site Request Forgery (CSRF). Affected Products: Conext™ ComBox (All Versions) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32516 create time: 2023-01-31T02:16:23Z

A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could cause brute force attacks to take over the admin account when the product does not implement a rate limit mechanism on the admin authentication form. Affected Products: Conext™ ComBox (All Versions) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32515 create time: 2023-01-31T02:16:19Z

A CWE-521: Weak Password Requirements vulnerability exists that could allow an attacker to gain control of the device when the attacker brute forces the password. Affected Products: C-Bus Network Automation Controller - LSS5500NAC (Versions prior to V1.10.0), Wiser for C-Bus Automation Controller - LSS5500SHAC (Version CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32513 create time: 2023-01-31T02:16:16Z

An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the CLI. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26117 create time: 2023-01-31T02:16:12Z

Netgear routers R7000P before v1.3.3.154, R6900P before v1.3.3.154, R7960P before v1.4.4.94, and R8000P before v1.4.4.94 were discovered to contain a pre-authentication stack overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48176 create time: 2023-01-31T02:16:09Z

On Xerox WorkCentre 3550 25.003.03.000 devices, an authenticated attacker can view the SMB server settings and can obtain the stored cleartext credentials associated with those settings. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45897 create time: 2023-01-31T02:16:05Z

The Membership For WooCommerce WordPress plugin before 2.1.7 does not validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as malicious PHP code, and achieve RCE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4395 create time: 2023-01-31T00:06:20Z

The Panda Pods Repeater Field WordPress plugin before 1.5.4 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a user having at least Contributor permission. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4306 create time: 2023-01-31T00:06:13Z

The Revive Old Posts WordPress plugin before 9.0.11 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4680 create time: 2023-01-31T00:06:09Z

The PixCodes WordPress plugin before 2.3.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4671 create time: 2023-01-31T00:06:06Z

The Custom User Profile Fields for User Registration WordPress plugin before 1.8.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against h CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4831 create time: 2023-01-31T00:06:01Z

The RSS Aggregator by Feedzy WordPress plugin before 4.1.1 does not validate and escape some of its block options before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4667 create time: 2023-01-31T00:05:58Z

The Blog Designer WordPress plugin before 2.4.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4793 create time: 2023-01-31T00:05:54Z

The Justified Gallery WordPress plugin before 1.7.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4651 create time: 2023-01-31T00:05:50Z

The CC Child Pages WordPress plugin before 1.43 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4776 create time: 2023-01-31T00:05:47Z

The MediaElement.js WordPress plugin through 4.2.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high-privilege users such as admi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4699 create time: 2023-01-31T00:05:43Z

The Simple Sitemap WordPress plugin before 3.5.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4472 create time: 2023-01-31T00:05:38Z

The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an internal site URL, making CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4496 create time: 2023-01-31T00:05:35Z

The Remote Mount feature can potentially be abused by valid, authenticated users to make connections to internal services that may not normally be accessible to users. Internal service access controls, as applicable, remain in effect. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34888 create time: 2023-01-31T00:05:27Z

A buffer overflow exists in the Remote Presence subsystem which can potentially allow valid, authenticated users to cause a recoverable subsystem denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34884 create time: 2023-01-31T00:05:23Z

An arbitrary file upload vulnerability in taocms v3.0.2 allows attackers to execute arbitrary code via a crafted PHP file. This vulnerability is exploited via manipulation of the upext variable at /include/Model/Upload.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48006 create time: 2023-01-31T00:05:12Z

A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40137 create time: 2023-01-31T00:05:08Z

An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40136 create time: 2023-01-31T00:05:05Z

An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40135 create time: 2023-01-31T00:05:01Z

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40134 create time: 2023-01-31T00:04:57Z

An improper input sanitization vulnerability in the Motorola MR2600 router could allow a local user with elevated permissions to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34885 create time: 2023-01-31T00:04:53Z

The Post Grid, Post Carousel, & List Category Posts WordPress plugin before 2.4.19 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0097 create time: 2023-01-31T00:06:17Z

A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerabi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20057 create time: 2023-01-31T00:05:31Z

Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior could bypass the brute force protection, allowing multiple attempts to force a login. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24020 create time: 2023-01-31T00:05:19Z

Snap One Wattbox WB-300-IP-3 versions WB10.9a17 and prior use a proprietary local area network (LAN) protocol that does not verify updates to the device. An attacker could upload a malformed update file to the device and execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22315 create time: 2023-01-31T00:05:16Z

A buffer overflow in Redis 3.2.x prior to 3.2.4 causes arbitrary code execution when a crafted command is sent. An out of bounds write vulnerability exists in the handling of the client-output-buffer-limit option during the CONFIG SET command for the Redis data structure store. A crafted CONFIG SET command can lead to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-8339 create time: 2023-01-30T21:54:30Z

An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a buffer overflow on the heap resulting in remote code execution. To trigger this vulnerability, a specially crafted x509 certificate mu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-2781 create time: 2023-01-30T21:54:49Z

A denial of service vulnerability exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to an out of bounds read causing a crash and a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-2786 create time: 2023-01-30T21:54:38Z

An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A specially crafted XML request can cause an XML external entity to be referenced, resulting in information disclosure and potential denial of service. An attacker can issue authenticated HTTP requests to trigger this vul CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16349 create time: 2023-01-30T21:54:01Z

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS part CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14861 create time: 2023-01-30T21:54:12Z

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-1458 create time: 2023-01-30T21:54:08Z

OpenBSD through 6.6 allows local users to escalate to root because a check for LD_LIBRARY_PATH in setuid programs can be defeated by setting a very small RLIMIT_DATA resource limit. When executing chpass or passwd (which are setuid root), _dl_setup_env in ld.so tries to strip LD_LIBRARY_PATH from the environment, but f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19726 create time: 2023-01-30T21:53:54Z

Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19650 create time: 2023-01-30T21:53:50Z

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC IT LMS (All CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7588 create time: 2023-01-30T21:54:27Z

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC IT LMS (All CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7587 create time: 2023-01-30T21:54:23Z

A vulnerability has been identified in Opcenter Execution Discrete (All versions < V3.2), Opcenter Execution Foundation (All versions < V3.2), Opcenter Execution Process (All versions < V3.2), Opcenter Intelligence (All versions < V3.3), Opcenter Quality (All versions < V11.3), Opcenter RD&L (V8.0), SIMATIC Notifier Se CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7581 create time: 2023-01-30T21:54:16Z

downloadFile.ashx in the Administrator section of the Surveillance module in Global RADAR BSA Radar 1.6.7234.24750 and earlier allows users to download transaction files. When downloading the files, a user is able to view local files on the web server by manipulating the FileName and FilePath parameters in the URL, or CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14946 create time: 2023-01-30T21:53:57Z

The Passster WordPress plugin before 3.5.5.8 does not escape the area parameter of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24837 create time: 2023-01-30T21:53:39Z

The Collapse-O-Matic WordPress plugin before 1.8.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4475 create time: 2023-01-30T21:54:45Z

The Compact WP Audio Player WordPress plugin before 1.9.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4542 create time: 2023-01-30T21:54:41Z

The Login Logout Menu WordPress plugin before 1.4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4625 create time: 2023-01-30T21:54:34Z

The HashBar WordPress plugin before 1.3.6 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4650 create time: 2023-01-30T21:54:20Z

The Easy Appointments WordPress plugin before 3.11.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as ad CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4668 create time: 2023-01-30T21:54:05Z

The Rate my Post WordPress plugin before 3.3.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4673 create time: 2023-01-30T21:53:46Z

The ShiftNav WordPress plugin before 1.7.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4627 create time: 2023-01-30T21:53:42Z

The Mongoose Page Plugin WordPress plugin before 1.9.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4675 create time: 2023-01-30T21:53:35Z

no description : julesbozouklian/PoC_CVE-2023-24055 create time: 2023-01-30T22:10:57Z

A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges. This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by calling the script with sudo. A successful exploit could allow the attacker to take complete contro CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20043 create time: 2023-01-30T21:54:53Z

This is a proof of concept for CVE-2023-24610 : abbisQQ/CVE-2023-24610 create time: 2023-01-30T21:33:46Z

The official exploit for Froxlor Remote Code Execution CVE-2023-0315 : mhaskar/CVE-2023-0315 create time: 2023-01-29T21:20:26Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1893 create time: 2023-01-30T19:42:47Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1828 create time: 2023-01-30T19:42:43Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1892 create time: 2023-01-30T19:42:39Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1827 create time: 2023-01-30T19:42:35Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1826 create time: 2023-01-30T19:42:31Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1760 create time: 2023-01-30T19:42:27Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 discloses sensitive information in error messages that may be used by a malicious user to orchestrate further attacks. IBM X-Force ID: 147838. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1734 create time: 2023-01-30T19:42:24Z

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 148 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1758 create time: 2023-01-30T19:42:20Z

IBM API Connect 2018.1 through 2018.4.1.5 could disclose sensitive information to an unauthorized user that could aid in further attacks against the system. IBM X-Force ID: 155193. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-2013 create time: 2023-01-30T19:42:05Z

IBM API Connect 2018.1 through 2018.4.1.5 could allow an attacker to obtain sensitive information from a specially crafted HTTP request that could aid an attacker in further attacks against the system. IBM X-Force ID: 155150. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-2011 create time: 2023-01-30T19:41:56Z

A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10349 create time: 2023-01-30T19:43:14Z

A reflected cross site scripting vulnerability in Jenkins Embeddable Build Status Plugin 2.0.1 and earlier allowed attackers inject arbitrary HTML and JavaScript into the response of this plugin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10346 create time: 2023-01-30T19:43:10Z

A cross-site request forgery vulnerability in Jenkins Docker Plugin 1.1.6 and earlier in DockerAPI.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenk CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10340 create time: 2023-01-30T19:43:06Z

SQL injection vulnerability in synophoto_csPhotoDB.php in Synology Photo Station before 6.8.11-3489 and before 6.3-2977 allows remote attackers to execute arbitrary SQL command via the type parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11821 create time: 2023-01-30T19:43:03Z

XSS exists in Ping Identity Agentless Integration Kit before 1.5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13564 create time: 2023-01-30T19:42:59Z

Relative path traversal vulnerability in SYNO.PhotoStation.File in Synology Photo Station before 6.8.11-3489 and before 6.3-2977 allows remote attackers to upload arbitrary files via the uploadphoto parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11822 create time: 2023-01-30T19:42:51Z

IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system. IBM X-Force ID: 162803. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4377 create time: 2023-01-30T19:42:16Z

IBM API Connect 5.0.0.0 through 5.0.8.6 could allow an unauthorized user to obtain sensitive information about the system users using specially crafted HTTP requests. IBM X-Force ID: 162162. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4382 create time: 2023-01-30T19:42:12Z

Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13072 create time: 2023-01-30T19:42:08Z

The Spotfire library component of TIBCO Software Inc.'s TIBCO Spotfire Analytics Platform for AWS Marketplace, and TIBCO Spotfire Server contains vulnerabilities that theoretically allow a malicious user to undermine the integrity of comments and bookmarks. Affected releases are TIBCO Software Inc.'s TIBCO Spotfire Ana CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11206 create time: 2023-01-30T19:42:00Z

An issue was discovered in FC46-WebBridge on GE Grid Solutions MS3000 devices before 3.7.6.25p0_3.2.2.17p0_4.7p0. A vulnerability in the web server allows arbitrary files and configurations to be read via directory traversal over TCP port 8888. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43975 create time: 2023-01-30T19:42:55Z

IBM Marketing Platform 9.1.0, 9.1.2, 10.0, and 10.1 exposes sensitive information in the headers that could be used by an authenticated attacker in further attacks against the system. IBM X-Force ID: 120906. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-1107 create time: 2023-01-30T17:30:41Z

stattic node module suffers from a Path Traversal vulnerability due to lack of validation of path, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3734 create time: 2023-01-30T17:31:10Z

glance node module before 3.0.4 suffers from a Path Traversal vulnerability due to lack of validation of path passed to it, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3715 create time: 2023-01-30T17:31:06Z

The pdfinfojs NPM module versions <= 0.3.6 has a command injection vulnerability that allows an attacker to execute arbitrary commands on the victim's machine. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3746 create time: 2023-01-30T17:31:01Z

Open redirect in hekto <=0.2.3 when target domain name is used as html filename on server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3743 create time: 2023-01-30T17:30:58Z

mcstatic node module suffers from a Path Traversal vulnerability due to lack of validation of filePath, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3730 create time: 2023-01-30T17:30:54Z

The html-pages node module contains a path traversal vulnerabilities that allows an attacker to read any file from the server with cURL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3744 create time: 2023-01-30T17:30:50Z

public node module suffers from a Path Traversal vulnerability due to lack of validation of filePath, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3731 create time: 2023-01-30T17:30:26Z

hekto node module suffers from a Path Traversal vulnerability due to lack of validation of file, which allows a malicious user to read content of any file with known path. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3725 create time: 2023-01-30T17:30:22Z

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A parameter in the web reports module is vulnerable to h2 SQL injection. This can be exploited to inject SQL queries and run standard h2 system functions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-20469 create time: 2023-01-30T17:30:18Z

IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150905. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1845 create time: 2023-01-30T17:30:14Z

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A directory traversal (arbitrary file access) vulnerability exists in the web reports module. This allows an outside attacker to view contents of sensitive files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-20470 create time: 2023-01-30T17:30:11Z

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-12181 create time: 2023-01-30T17:30:45Z

IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system. IBM X-Force ID: 161680. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4364 create time: 2023-01-30T17:30:38Z

IBM Spectrum Protect Plus 10.1.2 may display the vSnap CIFS password in the IBM Spectrum Protect Plus Joblog. This can result in an attacker gaining access to sensitive information as well as vSnap. IBM X-Force ID: 162173. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4385 create time: 2023-01-30T17:30:33Z

IBM Campaign 9.1.2 and 10.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 162172. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4384 create time: 2023-01-30T17:30:30Z

no description : choda225/CvecaraAplikacija2021271025 create time: 2023-01-30T17:38:18Z

An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. Some parameters allow SQL injection. Version 2022.1.110.1.02 corrects this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38490 create time: 2023-01-30T17:31:22Z

An open redirect vulnerability exists in Okta OIDC Middleware prior to version 5.0.0 allowing an attacker to redirect a user to an arbitrary URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3145 create time: 2023-01-30T17:31:17Z

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure™ Control Expert (All Versions), EcoStruxur CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45788 create time: 2023-01-30T15:19:58Z

A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0266 create time: 2023-01-30T15:20:07Z

There is a logic error in io_uring's implementation which can be used to trigger a use-after-free vulnerability leading to privilege escalation. In the io_prep_async_work function the assumption that the last io_grab_identity call cannot return false is not true, and in this case the function will use the init_cred or CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0240 create time: 2023-01-30T15:20:03Z

A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code or cause the web-based management process on the device to restart unexpectedly, resulting in a denial of se CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20007 create time: 2023-01-30T15:19:54Z

An OS command injection vulnerability exists in the httpd logs/view.cgi functionality of FreshTomato 2022.5. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42484 create time: 2023-01-30T14:14:50Z

A directory traversal vulnerability exists in the httpd update.cgi functionality of FreshTomato 2022.5. A specially crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38451 create time: 2023-01-30T14:14:46Z

A CWE-787: Out-of-bounds Write vulnerability exists that could cause sensitive information leakage when accessing a malicious web page from the commissioning software. Affected Products: SoMachine HVAC(V2.1.0 and prior), EcoStruxure Machine Expert – HVAC(V1.4.0 and prior). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2988 create time: 2023-01-30T14:14:41Z

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46359 create time: 2023-01-30T12:03:45Z

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46358 create time: 2023-01-30T12:03:42Z

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46357 create time: 2023-01-30T12:03:37Z

Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46356 create time: 2023-01-30T12:03:34Z

Information disclosure vulnerability exists in Pgpool-II 4.4.0 to 4.4.1 (4.4 series), 4.3.0 to 4.3.4 (4.3 series), 4.2.0 to 4.2.11 (4.2 series), 4.1.0 to 4.1.14 (4.1 series), 4.0.0 to 4.0.21 (4.0 series), All versions of 3.7 series, All versions of 3.6 series, All versions of 3.5 series, All versions of 3.4 series, and CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22332 create time: 2023-01-30T12:04:00Z

Improper restriction of XML external entity reference (XXE) vulnerability exists in OMRON CX-Motion Pro 1.4.6.013 and earlier. If a user opens a specially crafted project file created by an attacker, sensitive information in the file system where CX-Motion Pro is installed may be disclosed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22322 create time: 2023-01-30T12:03:57Z

Cross-site scripting vulnerability in EasyMail 2.00.130 and earlier allows a remote unauthenticated attacker to inject an arbitrary script. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22333 create time: 2023-01-30T12:03:53Z

SQL injection vulnerability in the CONPROSYS HMI System (CHS) Ver.3.5.0 and earlier allows a remote authenticated attacker to execute an arbitrary SQL command. As a result, information stored in the database may be obtained. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22324 create time: 2023-01-30T12:03:49Z

Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0474 create time: 2023-01-30T12:03:30Z

Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0473 create time: 2023-01-30T12:03:26Z

Use after free in WebRTC in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0472 create time: 2023-01-30T12:03:23Z

Use after free in WebTransport in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0471 create time: 2023-01-30T12:03:19Z

mirror of https://w1.fi/cgit/hostap/ till 30/01/2023 for CVE-2022-23303/4 - Bug 114981 CGX2.2 : skulkarni-mv/hostapd_mirror create time: 2023-01-30T07:22:34Z

A vulnerability has been reported to affect QNAP device running QuTS hero, QTS. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QuTS hero, QTS: QuTS hero h5.0.1.2248 build 20221215 and later QTS 5.0.1.2234 build 202 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27596 create time: 2023-01-30T06:39:18Z

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48303 create time: 2023-01-30T06:39:05Z

Versions of the package eta before 2.0.0 are vulnerable to Remote Code Execution (RCE) by overwriting template engine configuration variables with view options received from The Express render API. **Note: This is exploitable only for users who are rendering templates with user-defined data. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-25967 create time: 2023-01-30T06:38:54Z

Versions of the package servst before 2.0.3 are vulnerable to Directory Traversal due to improper sanitization of the filePath variable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25936 create time: 2023-01-30T06:38:51Z

The PdfBook extension through 2.0.5 before b07b6a64 for MediaWiki allows command injection via an option. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24612 create time: 2023-01-30T06:39:09Z

Paranoidhttp before 0.3.0 allows SSRF because [::] is equivalent to the 127.0.0.1 address, but does not match the filter for private addresses. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24623 create time: 2023-01-30T06:39:01Z

isInList in the safeurl-python package before 1.2 for Python has an insufficiently restrictive regular expression for external domains, leading to SSRF. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24622 create time: 2023-01-30T06:38:57Z

CVE-2022-47717 : l00neyhacker/CVE-2022-47717 create time: 2023-01-30T04:09:36Z

no description : l00neyhacker/CVE-2022-47715 create time: 2023-01-30T04:02:12Z

CVE-2022-47714 : l00neyhacker/CVE-2022-47714 create time: 2023-01-30T03:59:02Z

CVE-2023-23132 : l00neyhacker/CVE-2023-23132 create time: 2023-01-30T04:17:44Z

CVE-2023-23131 : l00neyhacker/CVE-2023-23131 create time: 2023-01-30T04:16:08Z

CVE-2023-23130 : l00neyhacker/CVE-2023-23130 create time: 2023-01-30T04:15:19Z

CVE-2023-23128 : l00neyhacker/CVE-2023-23128 create time: 2023-01-30T04:13:36Z

CVE-2023-23127 : l00neyhacker/CVE-2023-23127 create time: 2023-01-30T04:12:17Z

CVE-2023-23126 : l00neyhacker/CVE-2023-23126 create time: 2023-01-30T04:11:14Z

WireGuard, such as WireGuard 0.5.3 on Windows, does not fully account for the possibility that an adversary might be able to set a victim's system time to a future value, e.g., because unauthenticated NTP is used. This can lead to an outcome in which one static private key becomes permanently useless. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46873 create time: 2023-01-30T02:16:03Z

Unchecked Error Condition in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0572 create time: 2023-01-30T02:16:07Z

NOSH 4a5cfdb allows stored XSS via the create user page. For example, a first name (of a physician, assistant, or billing user) can have a JavaScript payload that is executed upon visiting the /users/2/1 page. This may allow attackers to steal Protected Health Information because the product is for health charting. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24065 create time: 2023-01-30T00:04:38Z

Static Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0566 create time: 2023-01-30T00:04:35Z

Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0565 create time: 2023-01-30T00:04:32Z

A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2009-10003 create time: 2023-01-29T21:52:50Z

A vulnerability was found in mosbth cimage up to 0.7.18. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file check_system.php. The manipulation of the argument $_SERVER['SERVER_SOFTWARE'] leads to cross site scripting. The attack can be launched remotely. Upgradin CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15022 create time: 2023-01-29T21:52:53Z

This affects the package object-path before 0.11.6. A type confusion vulnerability can lead to a bypass of CVE-2020-15256 when the path components used in the path parameter are arrays. In particular, the condition currentPath === 'proto' returns false if currentPath is ['proto']. This is because the === operat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23434 create time: 2023-01-29T19:44:26Z

object-path is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3805 create time: 2023-01-29T19:44:23Z

Weak Password Requirements in GitHub repository publify/publify prior to 9.2.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0569 create time: 2023-01-29T19:44:30Z

A vulnerability has been found in SourceCodester Canteen Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file createcustomer.php of the component Add Customer. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. T CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0571 create time: 2023-01-29T19:44:20Z

A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file user\operations\payment_operation.php. The manipulation of the argument booking_id leads to sql injection. It is possible to initiate the attack remotely. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0570 create time: 2023-01-29T19:44:16Z

Joomla JCK Editor 6.4.4 - 'parent' SQL Injection : MataKucing-OFC/CVE-2018-17254 create time: 2023-01-29T17:07:10Z

In Dijit before versions 1.11.11, and greater than or equal to 1.12.0 and less than 1.12.9, and greater than or equal to 1.13.0 and less than 1.13.8, and greater than or equal to 1.14.0 and less than 1.14.7, and greater than or equal to 1.15.0 and less than 1.15.4, and greater than or equal to 1.16.0 and less than 1.16 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-4051 create time: 2023-01-29T15:20:27Z

All versions of package dojo are vulnerable to Prototype Pollution via the setObject function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23450 create time: 2023-01-29T15:20:24Z

Contains a simple yara rule to hunt for possible compromised KeePass config files : Cyb3rtus/keepass_CVE-2023-24055_yara_rule create time: 2023-01-29T14:13:44Z

Exploit for CVE-2022-25765 command injection in pdfkit < 0.8.6 : nikn0laty/PDFkit-CMD-Injection-CVE-2022-25765 create time: 2023-01-29T10:36:40Z

loadAsync in JSZip before 3.8.0 allows Directory Traversal via a crafted ZIP archive. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48285 create time: 2023-01-29T06:37:06Z

Weak Password Requirements in GitHub repository froxlor/froxlor prior to 2.0.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0564 create time: 2023-01-29T06:37:11Z

This is a vulnerability in the Linux kernel that was discovered and disclosed in 2017. : SeasonLeague/CVE-2017-5487 create time: 2023-01-29T04:43:37Z

windows 10 SMB vulnerability : krizzz07/CVE-2020-0796 create time: 2023-01-29T04:29:49Z

CVE-2023-21839 exp : fakenews2025/CVE-2023-21839 create time: 2023-01-29T03:02:10Z

A vulnerability has been found in NYUCCL psiTurk up to 3.2.0 and classified as critical. This vulnerability affects unknown code of the file psiturk/experiment.py. The manipulation of the argument mode leads to improper neutralization of special elements used in a template engine. The exploit has been disclosed to the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4315 create time: 2023-01-29T02:18:05Z

A vulnerability classified as problematic has been found in PHPGurukul Bank Locker Management System 1.0. This affects an unknown part of the file add-locker-form.php of the component Assign Locker. The manipulation of the argument ahname leads to cross site scripting. It is possible to initiate the attack remotely. Th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0563 create time: 2023-01-29T02:18:12Z

A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The identifi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0562 create time: 2023-01-29T02:18:09Z

In LemonLDAP::NG (aka lemonldap-ng) through 2.0.8, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16093 create time: 2023-01-28T19:42:48Z

A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file /user/s.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0561 create time: 2023-01-28T19:42:55Z

A vulnerability, which was classified as critical, has been found in SourceCodester Online Tours & Travels Management System 1.0. This issue affects some unknown processing of the file admin/practice_pdf.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit h CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0560 create time: 2023-01-28T19:42:52Z

CVE-2022-23935 exploit PoC exiftool version 12.37 : dpbe32/CVE-2022-23935-PoC-Exploit create time: 2023-01-28T18:04:05Z

This script implements a lab automation where I exploit CVE-2021-43798 to steal user secrets and then gain privileges on a Linux system. : mauricelambert/LabAutomationCVE-2021-43798 create time: 2023-01-28T11:12:22Z

Improper conditions check in the Linux kernel driver for the Intel(R) FPGA SDK for OpenCL(TM) Pro Edition before version 19.4 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11165 create time: 2023-01-28T06:35:35Z

When using the cd4pe::root_configuration task to configure a Continuous Delivery for PE installation, the root user’s username and password were exposed in the job’s Job Details pane in the PE console. These issues have been resolved in version 1.2.1 of the puppetlabs/cd4pe module. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10695 create time: 2023-01-28T06:35:32Z

Octeth Oempro 4.7 and 4.8 allow SQL injection. The parameter CampaignID in Campaign.Get is vulnerable. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19740 create time: 2023-01-28T06:35:28Z

lgc.c in Lua 5.4.0 mishandles the interaction between barriers and the sweep phase, leading to a memory access violation involving collectgarbage. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-24371 create time: 2023-01-28T06:35:43Z

OCS Inventory NG 2.7 allows Remote Command Execution via shell metacharacters to require/commandLine/CommandLine.php because mib_file in plugins/main_sections/ms_config/ms_snmp_config.php is mishandled in get_mib_oid. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14947 create time: 2023-01-28T06:35:39Z

An issue was discovered with assimp 5.1.4, a use after free occurred in function ColladaParser::ExtractDataObjectFromChannel in file /code/AssetLib/Collada/ColladaParser.cpp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45748 create time: 2023-01-28T06:35:17Z

Use of uninitialized variable in function gen_eth_recv in GNS3 dynamips 0.2.21. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47012 create time: 2023-01-28T06:35:13Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PGM files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42410 create time: 2023-01-28T06:35:10Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Craf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42409 create time: 2023-01-28T06:35:06Z

MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47015 create time: 2023-01-28T06:35:02Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42417 create time: 2023-01-28T06:34:51Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42416 create time: 2023-01-28T06:34:48Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42415 create time: 2023-01-28T06:34:44Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42414 create time: 2023-01-28T06:34:41Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42423 create time: 2023-01-28T06:34:38Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42421 create time: 2023-01-28T06:34:33Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42420 create time: 2023-01-28T06:34:30Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42419 create time: 2023-01-28T06:34:26Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. The issue re CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42418 create time: 2023-01-28T06:34:23Z

Cross Site Scripting (XSS) vulnerability in InventorySystem thru commit e08fbbe17902146313501ed0b5feba81d58f455c (on Apr 23, 2021) via edit_store_name and edit_active inputs in file InventorySystem.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23014 create time: 2023-01-28T06:35:25Z

Cross Site Scripting (XSS) vulnerability in Ecommerce-CodeIgniter-Bootstrap thru commit d5904379ca55014c5df34c67deda982c73dc7fe5 (on Dec 27, 2022), allows attackers to execute arbitrary code via the languages and trans_load parameters in file add_product.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23010 create time: 2023-01-28T06:35:21Z

Cross Site Scripting (XSS) vulnerability in craigrodway classroombookings 2.6.4 allows attackers to execute arbitrary code or other unspecified impacts via the input bgcol in file Weeks.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23012 create time: 2023-01-28T06:34:59Z

A privilege escalation vulnerability was identified in Nessus versions 8.10.1 through 8.15.8 and 10.0.0 through 10.4.1. An authenticated attacker could potentially execute a specially crafted file to obtain root or NT AUTHORITY / SYSTEM privileges on the Nessus host. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0101 create time: 2023-01-28T06:34:54Z

This is a script that exploits a known vulnerability (CVE-2019-15107) in web applications, allowing an attacker to inject commands on the target server. It takes a file containing a list of target URLs as input and attempts to find vulnerable URLs. It should only be used for security testing and with proper authorization. : Pichuuuuu/verbose_happiness create time: 2019-12-22T15:43:59Z

A SQL injection issue in the gVectors wpDiscuz plugin 5.3.5 and earlier for WordPress allows remote attackers to execute arbitrary SQL commands via the order parameter of a wpdLoadMoreComments request. (No 7.x versions are affected.) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-13640 create time: 2023-01-28T02:03:04Z

An issue was discovered in the jsrsasign package through 8.0.18 for Node.js. It allows a malleability in ECDSA signatures by not checking overflows in the length of a sequence and '0' characters appended or prepended to an integer. The modified signatures are verified as valid. This could have a security-relevant impac CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14966 create time: 2023-01-28T02:03:00Z

An issue was discovered in the jsrsasign package before 8.0.18 for Node.js. Its RSA PKCS1 v1.5 decryption implementation does not detect ciphertext modification by prepending '\0' bytes to ciphertexts (it decrypts modified ciphertexts without error). An attacker might prepend these bytes with the goal of triggering mem CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14967 create time: 2023-01-28T02:02:57Z

Grafana is an open-source platform for monitoring and observability. Prior to versions 8.5.16 and 9.2.8, malicious user can create a snapshot and arbitrarily choose the originalUrl parameter by editing the query, thanks to a web proxy. When another user opens the URL of the snapshot, they will be presented with the r CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39324 create time: 2023-01-28T02:03:35Z

Grafana is an open-source platform for monitoring and observability. Starting with the 8.1 branch and prior to versions 8.5.16, 9.2.10, and 9.3.4, Grafana had a stored XSS vulnerability affecting the core plugin GeoMap. The stored XSS vulnerability was possible because SVG files weren't properly sanitized and allowed a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23552 create time: 2023-01-28T02:03:32Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2023. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-0047 create time: 2023-01-28T02:03:39Z

Sanitize is an allowlist-based HTML and CSS sanitizer. Versions 5.0.0 and later, prior to 6.0.1, are vulnerable to Cross-site Scripting. When Sanitize is configured with a custom allowlist that allows noscript elements, attackers are able to include arbitrary HTML, resulting in XSS (cross-site scripting) or other und CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23627 create time: 2023-01-28T02:03:29Z

Discourse is an open-source discussion platform. Prior to version 3.0.1 on the stable branch and version 3.1.0.beta2 on the beta and tests-passed branches, someone can use the exclude_tag param to filter out topics and deduce which ones were using a specific hidden tag. This affects any Discourse site using hid CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23624 create time: 2023-01-28T02:03:25Z

Discourse is an open-source discussion platform. Prior to version 3.0.1 on the stable branch and version 3.1.0.beta2 on the beta and tests-passed branches, a malicious user can cause a regular expression denial of service using a carefully crafted user agent. This issue is patched in version 3.0.1 on the stable CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23621 create time: 2023-01-28T02:03:22Z

Discourse is an open-source discussion platform. Prior to version 3.0.1 on the stable branch and 3.1.0.beta2 on the beta and tests-passed branches, the contents of latest/top routes for restricted tags can be accessed by unauthorized users. This issue is patched in version 3.0.1 on the stable branch and 3.1.0.b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23620 create time: 2023-01-28T02:03:18Z

OpenMage LTS is an e-commerce platform. Versions prior to 19.4.22 and 20.0.19 contain an infinite loop in malicious code filter in certain conditions. Versions 19.4.22 and 20.0.19 have a fix for this issue. There are no known workarounds. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23617 create time: 2023-01-28T02:03:15Z

Discourse is an open-source discussion platform. Prior to version 3.0.1 on the stable branch and 3.1.0.beta2 on the beta and tests-passed branches, when submitting a membership request, there is no character limit for the reason provided with the request. This could potentially allow a user to flood the database CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23616 create time: 2023-01-28T02:03:11Z

wire-server provides back end services for Wire, a team communication and collaboration platform. Prior to version 2022-12-09, every member of a Conversation can remove a Bot from a Conversation due to a missing permissions check. Only Conversation admins should be able to remove Bots. Regular Conversations are not all CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22737 create time: 2023-01-28T02:03:07Z

A path traversal vulnerability exists in Sage FRP 1000 before November 2019. This allows remote unauthenticated attackers to access files outside of the web tree via a crafted URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25053 create time: 2023-01-27T23:52:45Z

An issue was discovered in NLnet Labs Routinator 0.1.0 through 0.7.1. It allows remote attackers to bypass intended access restrictions or to cause a denial of service on dependent routing systems by strategically withholding RPKI Route Origin Authorisation ".roa" files or X509 Certificate Revocation List files from th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-17366 create time: 2023-01-27T23:53:13Z

D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /setnetworksettings/IPAddress. This vulnerability allows attackers to escalate privileges to root via a crafted payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48107 create time: 2023-01-27T23:53:09Z

D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /SetNetworkSettings/SubnetMask. This vulnerability allows attackers to escalate privileges to root via a crafted payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48108 create time: 2023-01-27T23:52:52Z

Wire web-app is part of Wire communications. Versions prior to 2022-11-02 are subject to Improper Handling of Exceptional Conditions. In the wire-webapp, certain combinations of Markdown formatting can trigger an unhandled error in the conversion to HTML representation. The error makes it impossible to display the affe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39380 create time: 2023-01-27T23:52:49Z

An info leak issue was identified in all versions of GitLab EE from 13.7 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which exposes user email id through webhook payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4255 create time: 2023-01-27T23:52:30Z

In Gitlab EE/CE before 15.6.1, 15.5.5 and 15.4.6 using a branch with a hexadecimal name could override an existing hash. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4205 create time: 2023-01-27T23:52:27Z

A blind SSRF in GitLab CE/EE affecting all from 11.3 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 allows an attacker to connect to local addresses when configuring a malicious GitLab Runner. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4201 create time: 2023-01-27T23:52:23Z

A stored cross-site scripting (XSS) vulnerability in /index.php?page=help of Revenue Collection System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into sent messages. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46968 create time: 2023-01-27T23:52:20Z

There is a stored cross-site scripting vulnerability in Pandora FMS v765 in the network maps editing functionality. An attacker could modify a network map, including on purpose the name of an XSS payload. Once created, if a user with admin privileges clicks on the edited network maps, the XSS payload will be executed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43980 create time: 2023-01-27T23:52:17Z

There is a Path Traversal that leads to a Local File Inclusion in Pandora FMS v764. A function is called to check that the parameter that the user has inserted does not contain malicious characteres, but this check is insufficient. An attacker could insert an absolute path to overcome the heck, thus being able to inclu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43979 create time: 2023-01-27T23:52:13Z

There is an improper authentication vulnerability in Pandora FMS v764. The application verifies that the user has a valid session when he is not trying to do a login. Since the secret is static in generatePublicHash function, an attacker with knowledge of a valid session can abuse this in order to pass the authenticati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43978 create time: 2023-01-27T23:52:10Z

Italtel NetMatch-S CI 5.2.0-20211008 allows Multiple Reflected/Stored XSS issues under NMSCIWebGui/j_security_check via the j_username parameter, or NMSCIWebGui/actloglineview.jsp via the name or actLine parameter. An attacker leveraging this vulnerability could inject arbitrary JavaScript. The payload would then be tr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39813 create time: 2023-01-27T23:52:06Z

Italtel NetMatch-S CI 5.2.0-20211008 allows Absolute Path Traversal under NMSCI-WebGui/SaveFileUploader. An unauthenticated user can upload files to an arbitrary path. An attacker can change the uploadDir parameter in a POST request (not possible using the GUI) to an arbitrary directory. Because the application does no CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39812 create time: 2023-01-27T23:52:03Z

Italtel NetMatch-S CI 5.2.0-20211008 has incorrect Access Control under NMSCI-WebGui/advancedsettings.jsp and NMSCIWebGui/SaveFileUploader. By not verifying permissions for access to resources, it allows an attacker to view pages that are not allowed, and modify the system configuration, bypassing all controls (without CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39811 create time: 2023-01-27T23:51:59Z

The Quick Restaurant Menu plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.0.2. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke those actions intended for admini CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0555 create time: 2023-01-27T23:53:06Z

The Quick Restaurant Menu plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0.2. This is due to missing or incorrect nonce validation on its AJAX actions. This makes it possible for unauthenticated attackers to update menu items, via forged request granted they can tri CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0554 create time: 2023-01-27T23:53:02Z

The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0553 create time: 2023-01-27T23:52:59Z

The Quick Restaurant Menu plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 2.0.2. This is due to the fact that during menu item deletion/modification, the plugin does not verify that the post ID provided to the AJAX action is indeed a menu item. This makes it poss CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0550 create time: 2023-01-27T23:52:56Z

The ContentStudio plugin for WordPress is vulnerable to authorization bypass due to an unsecure token check that is susceptible to type juggling in versions up to, and including, 1.2.5. This makes it possible for unauthenticated attackers to execute functions intended for use by users with proper API keys. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0558 create time: 2023-01-27T23:52:41Z

The ContentStudio plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.2.5. This could allow unauthenticated attackers to obtain a nonce needed for the creation of posts. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0557 create time: 2023-01-27T23:52:37Z

The ContentStudio plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several functions in versions up to, and including, 1.2.5. This makes it possible for unauthenticated attackers to obtain the blog metadata (via the function cstu_get_metadata) that includes the plugin's co CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0556 create time: 2023-01-27T23:52:34Z

A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in potential remote code execution. This client is always listening, has root privileges, and requ CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-2788 create time: 2023-01-27T21:40:01Z

An exploitable integer overflow vulnerability exists in the JPEG 2000 image parsing functionality of freedesktop.org Poppler 0.53.0. A specially crafted PDF file can lead to an integer overflow causing out of bounds memory overwrite on the heap resulting in potential arbitrary code execution. To trigger this vulnerabil CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-2820 create time: 2023-01-27T21:39:58Z

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-14448 create time: 2023-01-27T21:39:54Z

In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the data of additional sc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13033 create time: 2023-01-27T21:40:35Z

XSS exists in PRTG Network Monitor 20.1.56.1574 via crafted map properties. An attacker with Read/Write privileges can create a map, and then use the Map Designer Properties screen to insert JavaScript code. This can be exploited against any user with View Maps or Edit Maps access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14073 create time: 2023-01-27T21:40:38Z

In all versions of Eclipse Web Tools Platform through release 3.18 (2020-06), XML and DTD files referring to external entities could be exploited to send the contents of local files to a remote server when edited or validated, even when external entity resolution is disabled in the user preferences. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17637 create time: 2023-01-27T21:40:31Z

The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.16.13, v1.17.9 and v1.18.6 are vulnerable to an unvalidated redirect on proxied upgrade requests that could allow an attacker to escalate privileges from a node compromise to a full cluster compromise. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-8559 create time: 2023-01-27T21:40:28Z

The Kubernetes kubelet component in versions 1.1-1.16.12, 1.17.0-1.17.8 and 1.18.0-1.18.5 do not account for disk usage by a pod which writes to its own /etc/hosts file. The /etc/hosts file mounted in a pod by kubelet is not included by the kubelet eviction manager when calculating ephemeral storage usage by a pod. If CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-8557 create time: 2023-01-27T21:40:24Z

Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16207 create time: 2023-01-27T21:40:20Z

asyncpg before 0.21.0 allows a malicious PostgreSQL server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, because of access to an uninitialized pointer in the array data decoder. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-17446 create time: 2023-01-27T21:40:16Z

Appweb before 7.2.2 and 8.x before 8.1.0, when built with CGI support, mishandles an HTTP request with a Range header that lacks an exact range. This may result in a NULL pointer dereference and cause a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15689 create time: 2023-01-27T21:40:12Z

In Elasticsearch before 7.9.0 and 6.8.12 a field disclosure flaw was found when running a scrolling search with Field Level Security. If a user runs the same query another more privileged user recently ran, the scrolling search can leak fields that should be hidden. This could result in an attacker gaining additional p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7019 create time: 2023-01-27T21:40:09Z

An issue was discovered in the jsrsasign package before 8.0.17 for Node.js. Its RSASSA-PSS (RSA-PSS) implementation does not detect signature manipulation/modification by prepending '\0' bytes to a signature (it accepts these modified signatures as valid). An attacker can abuse this behavior in an application by creati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14968 create time: 2023-01-27T21:40:05Z

AyaCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/tpl_edit.inc.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48116 create time: 2023-01-27T21:41:14Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-32952 create time: 2023-01-27T21:41:10Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-32472 create time: 2023-01-27T21:41:07Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42400 create time: 2023-01-27T21:41:03Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42399 create time: 2023-01-27T21:41:00Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. Craf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42407 create time: 2023-01-27T21:40:55Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. Craf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42406 create time: 2023-01-27T21:40:50Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue re CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42405 create time: 2023-01-27T21:40:47Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue re CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42403 create time: 2023-01-27T21:40:43Z

Proof Of Concept for CVE-2022-47873 KEOS Software : waspthebughunter/CVE-2022-47873 create time: 2023-01-27T21:03:37Z

Stack-based Buffer Overflow vulnerability in libUPnPHndlr.so in Belkin Wemo Insight Smart Plug allows remote attackers to bypass local security protection via a crafted HTTP post packet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6692 create time: 2023-01-27T19:29:26Z

Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6677 create time: 2023-01-27T19:29:22Z

CA API Developer Portal 4.x, prior to v4.2.5.3 and v4.2.7.1, has an unspecified reflected cross-site scripting vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6590 create time: 2023-01-27T19:29:19Z

Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6686 create time: 2023-01-27T19:29:15Z

An unprivileged user can delete arbitrary files on a Linux system running ENSLTP 10.5.1, 10.5.0, and 10.2.3 Hotfix 1246778 and earlier. By exploiting a time of check to time of use (TOCTOU) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6693 create time: 2023-01-27T19:28:52Z

Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6690 create time: 2023-01-27T19:28:19Z

Authentication Bypass vulnerability in McAfee Data Loss Prevention Endpoint (DLPe) 10.0.x earlier than 10.0.510, and 11.0.x earlier than 11.0.600 allows attackers to bypass local security protection via specific conditions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6689 create time: 2023-01-27T19:28:12Z

DLL Search Order Hijacking vulnerability in Microsoft Windows Client in McAfee True Key (TK) before 5.1.165 allows local users to execute arbitrary code via specially crafted malware. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6700 create time: 2023-01-27T19:28:08Z

Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0 allows remote unauthenticated attackers to cause a Denial of Service and potentially a remote code execution via a specially crafted HTTP header sent to the logging service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6703 create time: 2023-01-27T19:28:05Z

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnera CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1751 create time: 2023-01-27T19:29:30Z

re2c 1.3 has a heap-based buffer overflow in Scanner::fill in parse/scanner.cc via a long lexeme. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-11958 create time: 2023-01-27T19:29:12Z

A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1983 create time: 2023-01-27T19:29:08Z

setMarkdown in Qt before 5.14.2 has a use-after-free related to QTextMarkdownImporter::insertBlock. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12267 create time: 2023-01-27T19:29:04Z

exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero error. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12767 create time: 2023-01-27T19:29:00Z

OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in gnutls.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12823 create time: 2023-01-27T19:28:56Z

An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-13112 create time: 2023-01-27T19:28:49Z

In FreeRDP less than or equal to 2.0.0, by providing manipulated input a malicious client can create a double free condition and crash the server. This is fixed in version 2.1.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-11017 create time: 2023-01-27T19:28:45Z

In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion vulnerability can be performed. Malicious clients could trigger out of bound reads causing memory allocation with random size. This has been fixed in 2.1.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-11018 create time: 2023-01-27T19:28:41Z

In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-11019 create time: 2023-01-27T19:28:38Z

ZNC 1.8.0 up to 1.8.1-rc1 allows authenticated users to trigger an application crash (with a NULL pointer dereference) if echo-message is not enabled and there is no network. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-13775 create time: 2023-01-27T19:28:34Z

The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and high CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7115 create time: 2023-01-27T19:28:30Z

A flaw was found in QEMU in the implementation of the Pointer Authentication (PAuth) support for ARM introduced in version 4.0 and fixed in version 5.0.0. A general failure of the signature generation process caused every PAuth-enforced pointer to be signed with the same signature. A local attacker could obtain the sig CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10702 create time: 2023-01-27T19:28:27Z

In affected versions of WordPress, users with low privileges (like contributors and authors) can use the embed block in a certain way to inject unfiltered HTML in the block editor. When affected posts are viewed by a higher privileged user, this could lead to script execution in the editor/wp-admin. This has been patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-4046 create time: 2023-01-27T19:28:23Z

ScaleViewPortExtEx in libemf.cpp in libEMF (aka ECMA-234 Metafile Library) 1.0.12 allows an integer overflow and denial of service via a crafted EMF file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-13999 create time: 2023-01-27T19:28:15Z

The Server-Server protocol implementation in ngIRCd before 26~rc2 allows an out-of-bounds access, as demonstrated by the IRC_NJOIN() function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14148 create time: 2023-01-27T19:28:01Z

LPE PoC of a user-after-free vulnerability in the Linux netfilter subsystem. : ysanatomic/CVE-2022-32250-LPE create time: 2023-01-27T14:44:39Z

The Sophos Secure Email application through 3.9.4 for Android has Missing SSL Certificate Validation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14980 create time: 2023-01-27T17:15:38Z

Zyxel Armor X1 WAP6806 1.00(ABAL.6)C0 devices allow Directory Traversal via the images/eaZy/ URI. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14461 create time: 2023-01-27T17:15:33Z

The ThreatTrack VIPRE Password Vault app through 1.100.1090 for iOS has Missing SSL Certificate Validation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14981 create time: 2023-01-27T17:15:30Z

The server in Chocolate Doom 3.0.0 and Crispy Doom 5.8.0 doesn't validate the user-controlled num_players value, leading to a buffer overflow. A malicious user can overwrite the server's stack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14983 create time: 2023-01-27T17:14:55Z

The Firstname and Lastname parameters in Global RADAR BSA Radar 1.6.7234.24750 and earlier are vulnerable to stored cross-site scripting (XSS) via Update User Profile. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14943 create time: 2023-01-27T17:14:46Z

VMware ESXi (7.0 before ESXi_7.0.0-1.20.16321839, 6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.2), and Fusion (11.x before 11.5.2) contain a use-after-free vulnerability in PVNVRAM. A malicious actor with local access to a virtual machine may be able to read privil CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-3963 create time: 2023-01-27T17:14:42Z

In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, a Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5903 create time: 2023-01-27T17:14:38Z

In versions 13.1.0-13.1.3.3, 12.1.0-12.1.5.2, and 11.6.1-11.6.5.2, the BIG-IP system does not properly enforce the access controls for the scp.blacklist files. This allows Admin and Resource Admin users with Secure Copy (SCP) protocol access to read and overwrite blacklisted files via SCP. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5906 create time: 2023-01-27T17:14:34Z

In PrestaShop from version 1.5.3.0 and before version 1.7.6.6, there is a stored XSS when using the name of a quick access item. The problem is fixed in 1.7.6.6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-11074 create time: 2023-01-27T17:14:30Z

In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands. The problem is fixed in 1.7.6.6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-4074 create time: 2023-01-27T17:14:26Z

When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12424 create time: 2023-01-27T17:14:23Z

Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12406 create time: 2023-01-27T17:14:19Z

When "%2F" was present in a manifest URL, Firefox's AppCache behavior may have become confused and allowed a manifest to be served from a subdirectory. This could cause the appcache to be used to service requests for the top level directory. This vulnerability affects Firefox < 78. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12415 create time: 2023-01-27T17:14:15Z

Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12418 create time: 2023-01-27T17:14:12Z

Magneto LTS (Long Term Support) is a community developed alternative to the Magento CE official releases. Versions prior to 19.4.22 and 20.0.19 are vulnerable to Cross-Site Request Forgery. The password reset form is vulnerable to CSRF between the time the reset password link is clicked and user submits new password. T CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21395 create time: 2023-01-27T17:14:51Z

Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48073 create time: 2023-01-27T17:15:26Z

Phicomm K2G v22.6.3.20 was discovered to contain a command injection vulnerability via the autoUpTime parameter in the automatic upgrade function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48072 create time: 2023-01-27T17:15:22Z

Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48071 create time: 2023-01-27T17:15:19Z

Phicomm K2 v22.6.534.263 was discovered to contain a command injection vulnerability via the autoUpTime parameter in the automatic upgrade function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48070 create time: 2023-01-27T17:15:15Z

Totolink A830R V4.1.2cu.5182 was discovered to contain a command injection vulnerability via the QUERY_STRING parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48069 create time: 2023-01-27T17:15:11Z

An information disclosure vulnerability in Totolink A830R V4.1.2cu.5182 allows attackers to obtain the root password via a brute-force attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48067 create time: 2023-01-27T17:15:07Z

An issue in the component global.so of Totolink A830R V4.1.2cu.5182 allows attackers to bypass authentication via a crafted cookie. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48066 create time: 2023-01-27T17:15:03Z

Razer Synapse before 3.7.0830.081906 allows privilege escalation due to an unsafe installation path, improper privilege management, and improper certificate validation. Attackers can place malicious DLLs into %PROGRAMDATA%\Razer\Synapse3\Service\bin if they do so before the service is installed and if they deny write a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47632 create time: 2023-01-27T17:14:59Z

A null pointer dereference issue was discovered in function window_pane_set_event in window.c in tmux 3.0 thru 3.3 and later, allows attackers to cause denial of service or other unspecified impacts. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47016 create time: 2023-01-27T16:09:20Z

A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47021 create time: 2023-01-27T16:09:14Z

A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47024 create time: 2023-01-27T16:09:10Z

An issue was discovered in NetScout nGeniusONE 6.3.2 build 904. Open Redirection can occur (issue 2 of 2). After successful login, an attacker must visit the vulnerable parameter and inject a crafted payload to successfully redirect to an unknown host. The attack vector is Network, and the Attack Complexity required is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44718 create time: 2023-01-27T16:09:06Z

An issue was discovered in NetScout nGeniusONE 6.3.2 build 904. Open Redirection can occur (issue 1 of 2). After successful login, an attacker must visit the vulnerable parameter and inject a crafted payload to successfully redirect to an unknown host. The attack vector is Network, and the Attack Complexity required is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44717 create time: 2023-01-27T16:09:02Z

Improper File Permissions in NetScout nGeniusONE 6.3.2 build 904 allows authenticated remote users to gain permissions via a crafted payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44715 create time: 2023-01-27T16:08:58Z

SiteServer CMS 7.1.3 is vulnerable to SQL Injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44298 create time: 2023-01-27T16:08:54Z

An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 6 of 6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44029 create time: 2023-01-27T16:08:51Z

An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 5 of 6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44028 create time: 2023-01-27T16:08:46Z

An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 4 of 6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44027 create time: 2023-01-27T16:08:42Z

An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 3 of 6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44026 create time: 2023-01-27T16:08:39Z

An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 2 of 6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44025 create time: 2023-01-27T16:08:35Z

An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 1 of 6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44024 create time: 2023-01-27T16:08:31Z

The Login with Phone Number WordPress Plugin, version < 1.4.2, is affected by an authenticated SQL injection vulnerability in the 'ID' parameter of its 'lwp_forgot_password' action. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23492 create time: 2023-01-27T16:08:25Z

SQL Injection vulnerability in kishan0725 Hospital Management System thru commit 4770d740f2512693ef8fd9aa10a8d17f79fad9bd (on March 13, 2021), allows attackers to execute arbitrary commands via the contact and doctor parameters to /search.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48120 create time: 2023-01-27T13:56:32Z

SQL Injection vulnerability in RemoteClinic 2.0 allows attackers to execute arbitrary commands and gain sensitive information via the id parameter to /medicines/profile.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48152 create time: 2023-01-27T13:56:28Z

kraken <= 0.1.4 has an arbitrary file read vulnerability via the component testfs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47747 create time: 2023-01-27T13:56:25Z

A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file admin/expense_report.php. The manipulation of the argument to_date leads to sql injection. It is possible to initiate the attack remotely. The exploit has CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0534 create time: 2023-01-27T13:57:01Z

A vulnerability, which was classified as critical, has been found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this issue is some unknown functionality of the file admin/expense_report.php. The manipulation of the argument from_date leads to sql injection. The attack may be launched remot CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0533 create time: 2023-01-27T13:56:58Z

A vulnerability classified as critical was found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/disapprove_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0532 create time: 2023-01-27T13:56:54Z

A vulnerability classified as critical has been found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file admin/booking_report.php. The manipulation of the argument to_date leads to sql injection. It is possible to launch the attack remotely. The exploit has been CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0531 create time: 2023-01-27T13:56:50Z

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/approve_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0530 create time: 2023-01-27T13:56:46Z

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/add_payment.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been di CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0529 create time: 2023-01-27T13:56:43Z

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin/abc.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0528 create time: 2023-01-27T13:56:39Z

A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input "> leads to cross site sc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0527 create time: 2023-01-27T13:56:36Z

Razer Synapse before 3.7.0228.022817 allows privilege escalation because it relies on %PROGRAMDATA%\Razer\Synapse3\Service\bin even if %PROGRAMDATA%\Razer has been created by any unprivileged user before Synapse is installed. The unprivileged user may have placed Trojan horse DLLs there. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-44226 create time: 2023-01-27T11:46:17Z

In Eclipse GlassFish versions 5.1.0 to 6.2.5, there is a vulnerability in relative path traversal because it does not filter request path starting with './'. Successful exploitation could allow an remote unauthenticated attacker to access critical data, such as configuration files and deployed application source code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2712 create time: 2023-01-27T11:46:12Z

In Apache::Session::Browseable before 1.3.6, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093 fix. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36659 create time: 2023-01-27T06:20:56Z

In Apache::Session::LDAP before 0.5, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093 fix. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36658 create time: 2023-01-27T06:20:52Z

Discourse is an open source platform for community discussion. Versions prior to 3.1.0.beta1 (beta) (tests-passed) are vulnerable to Allocation of Resources Without Limits. Users can create chat drafts of an unlimited length, which can cause a denial of service by generating an excessive load on the server. Additionall CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22740 create time: 2023-01-27T06:21:03Z

Haven 5d15944 allows Server-Side Request Forgery (SSRF) via the feed[url]= Feeds functionality. Authenticated users with the ability to create new RSS Feeds or add RSS Feeds can supply an arbitrary hostname (or even the hostname of the Haven server itself). NOTE: this product has significant usage but does not have num CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24060 create time: 2023-01-27T06:20:59Z

An access control issue in Revenue Collection System v1.0 allows unauthenticated attackers to view the contents of /admin/DBbackup/ directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46967 create time: 2023-01-27T01:46:57Z

Revenue Collection System v1.0 was discovered to contain a SQL injection vulnerability at step1.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46966 create time: 2023-01-27T01:46:53Z

Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0519 create time: 2023-01-27T01:47:04Z

Improper Neutralization of Equivalent Special Elements in GitHub repository btcpayserver/btcpayserver prior to 1.7.5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0493 create time: 2023-01-27T01:47:00Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40997 create time: 2023-01-26T23:33:48Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40996 create time: 2023-01-26T23:33:43Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40995 create time: 2023-01-26T23:33:39Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40994 create time: 2023-01-26T23:33:34Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40992 create time: 2023-01-26T23:33:30Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40991 create time: 2023-01-26T23:33:25Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40990 create time: 2023-01-26T23:33:21Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40986 create time: 2023-01-26T23:33:17Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40987 create time: 2023-01-26T23:33:13Z

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer ove CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40985 create time: 2023-01-26T23:33:10Z

A directory traversal vulnerability exists in the httpd delfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to arbitrary file deletion. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40701 create time: 2023-01-26T23:33:06Z

An OS command injection vulnerability exists in the httpd txt/restore.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40220 create time: 2023-01-26T23:33:02Z

A stack-based buffer overflow vulnerability exists in the httpd downfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38459 create time: 2023-01-26T23:32:58Z

A leftover debug code vulnerability exists in the httpd shell.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38715 create time: 2023-01-26T23:32:54Z

A directory traversal vulnerability exists in the httpd downfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38088 create time: 2023-01-26T23:32:50Z

A stack-based buffer overflow vulnerability exists in the httpd delfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36279 create time: 2023-01-26T23:32:46Z

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1029 create time: 2023-01-26T21:21:30Z

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1027 create time: 2023-01-26T21:21:26Z

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1026 create time: 2023-01-26T21:21:23Z

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1028 create time: 2023-01-26T21:21:19Z

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1025 create time: 2023-01-26T21:21:15Z

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4125 create time: 2023-01-26T21:21:11Z

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4126 create time: 2023-01-26T21:21:07Z

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4127 create time: 2023-01-26T21:21:03Z

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4128 create time: 2023-01-26T21:20:59Z

dompdf.php in dompdf before 0.6.1, when DOMPDF_ENABLE_PHP is enabled, allows context-dependent attackers to bypass chroot protections and read arbitrary files via a PHP protocol and wrappers in the input_file parameter, as demonstrated by a php://filter/read=convert.base64-encode/resource in the input_file parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-2383 create time: 2023-01-26T18:04:46Z

no description : Relativ3Pa1n/CVE-2014-2383-LFI-to-RCE-Escalation create time: 2023-01-26T18:01:50Z

Use-after-free vulnerability in the Transform object implementation in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via a flash.geom.Matrix callback, a different vulnerability than CVE-2016-10 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1016 create time: 2023-01-26T18:05:13Z

A flaw was found in the openstack-barbican component. This issue allows an access policy bypass via a query string when accessing the API. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3100 create time: 2023-01-26T18:05:09Z

An issue was discovered in FC46-WebBridge on GE Grid Solutions MS3000 devices before 3.7.6.25p0_3.2.2.17p0_4.7p0. Direct access to the API is possible on TCP port 8888 via programs located in the cgi-bin folder without any authentication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43976 create time: 2023-01-26T18:04:59Z

An issue was discovered on GE Grid Solutions MS3000 devices before 3.7.6.25p0_3.2.2.17p0_4.7p0. The debug port accessible via TCP (a qconn service) lacks access control. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43977 create time: 2023-01-26T18:04:55Z

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the username parameter in the setting/setOpenVpnCertGenerationCfg function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48126 create time: 2023-01-26T18:04:38Z

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the dayvalid parameter in the setting/delStaticDhcpRules function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48122 create time: 2023-01-26T18:04:34Z

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the rsabits parameter in the setting/delStaticDhcpRules function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48121 create time: 2023-01-26T18:04:31Z

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the password parameter in the setting/setOpenVpnCertGenerationCfg function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48125 create time: 2023-01-26T18:04:27Z

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the FileName parameter in the setting/setOpenVpnCertGenerationCfg function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48124 create time: 2023-01-26T18:04:23Z

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the servername parameter in the setting/delStaticDhcpRules function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48123 create time: 2023-01-26T18:04:19Z

A vulnerability exists in Trend Micro Maximum Security 2022 (17.7) wherein a low-privileged user can write a known malicious executable to a specific location and in the process of removal and restoral an attacker could replace an original folder with a mount point to an arbitrary location, allowing a escalation of pri CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48191 create time: 2023-01-26T18:04:16Z

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system. This vulnerability is due to improper validation of user input within requests as part of the web-based management interf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-20964 create time: 2023-01-26T18:04:12Z

Cross-site Scripting (XSS) - Generic in GitHub repository builderio/qwik prior to 0.1.0-beta5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0410 create time: 2023-01-26T18:05:04Z

The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grp CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0296 create time: 2023-01-26T18:04:51Z

A proof of concept exploit for a wordpress media library vulnerability : 0xRar/CVE-2021-29447-PoC create time: 2023-01-24T16:43:13Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4224 and CVE-2016-4225. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4223 create time: 2023-01-26T15:55:07Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4225. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4224 create time: 2023-01-26T15:55:02Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4224. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4225 create time: 2023-01-26T15:54:54Z

Use-after-free vulnerability in the LoadVars.decode function in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-101 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1017 create time: 2023-01-26T15:54:43Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1031 create time: 2023-01-26T15:54:39Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4227, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4226 create time: 2023-01-26T15:54:34Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1013, CVE-2016-1016, CVE-2016-1017, and CVE-2016-1 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1011 create time: 2023-01-26T15:54:28Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1016, CVE-2016-1017, and CVE-2016-1 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1013 create time: 2023-01-26T15:54:24Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to improper input validation of user input to several modules and services of the software. This could allow an attacker to delete arbitrary files and cause a denial-of-service condition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47917 create time: 2023-01-26T15:55:11Z

Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a .gitattributes file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23521 create time: 2023-01-26T15:54:58Z

Inconsistent handling of error cases in bluetooth hci may lead to a double free condition of a network buffer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3806 create time: 2023-01-26T15:54:47Z

A malicious / defective bluetooth controller can cause buffer overreads in the most functions that process HCI command responses. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0396 create time: 2023-01-26T15:54:51Z

vulnerabilities, CVE-2022-41903, and CVE-2022-23521, that affect versions 2.39 and older. Git for Windows was also patched to address an additional, Windows-specific issue known as CVE-2022-41953. : sondermc/git-cveissues create time: 2023-01-26T08:34:53Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4227 create time: 2023-01-25T23:22:13Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4228 create time: 2023-01-25T23:22:09Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4229 create time: 2023-01-25T23:22:06Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4230 create time: 2023-01-25T23:22:02Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4248 create time: 2023-01-25T23:21:58Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4231 create time: 2023-01-25T23:21:54Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4226, CVE-2016-4227, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4222 create time: 2023-01-25T23:21:51Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-7020 create time: 2023-01-25T23:21:47Z

An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This impacts both s3ap CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47950 create time: 2023-01-25T23:22:22Z

Cross site scripting (XSS) vulnerability in Hundredrabbits Left 7.1.5 for MacOS allows attackers to execute arbitrary code via file names. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45557 create time: 2023-01-25T22:16:36Z

EyouCMS <= 1.6.0 was discovered a reflected-XSS in the FileManager component in GET parameter "filename" when editing any file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45542 create time: 2023-01-25T22:16:32Z

Cross site scripting (XSS) vulnerability in Hundredrabbits Left 7.1.5 for MacOS allows attackers to execute arbitrary code via the meta tag. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45558 create time: 2023-01-25T22:16:28Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to improper input validation of user input to the service_start, service_stop, and service_restart modules of the software. This could allow an attacker to start, stop, or restart arbitrary services running on CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43455 create time: 2023-01-25T22:16:21Z

keycloak: path traversal via double URL encoding. A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3782 create time: 2023-01-25T22:16:05Z

wildfly-elytron: possible timing attacks via use of unsafe comparator. A flaw was found in Wildfly-elytron. Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. To compare values securely, use java.security.MessageDigest.isEqual instead. This flaw allows an a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3143 create time: 2023-01-25T22:16:01Z

DDoS Tool which exploits vulnerability CVE-2004-2449 from vendor GameSpy (now known as OpenSpy). User is prompted for input IP address, and port. (NOTE: Please use this responsibly, I made this as a proof of concept of vulnerability exploitation ONLY. I do not endorse DOSing, DDoSing, or cheating in any way. Use this at your own risk.) : ParallelVisions/DoSTool create time: 2023-01-25T20:57:22Z

A vulnerability was found in melnaron mel-spintax. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lib/spintax.js. The manipulation of the argument text leads to inefficient regular expression complexity. The name of the patch is 37767617846e27b87b63004e30216e8f919637d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25077 create time: 2023-01-25T20:05:23Z

A vulnerability has been found in youngerheart nodeserver and classified as critical. Affected by this vulnerability is an unknown functionality of the file nodeserver.js. The manipulation leads to path traversal. The name of the patch is c4c0f0138ab5afbac58e03915d446680421bde28. It is recommended to apply a patch to f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36651 create time: 2023-01-25T20:05:19Z

The Show All Comments WordPress plugin before 7.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4295 create time: 2023-01-25T20:05:30Z

Tiki before 24.1, when the Spreadsheets feature is enabled, allows lib/sheet/grid.php PHP Object Injection because of an unserialize call. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22850 create time: 2023-01-25T20:05:15Z

An unauthorized user with network access and the decryption key could decrypt sensitive data, such as usernames and passwords. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38469 create time: 2023-01-25T17:54:47Z

The LISTSERV 17 web interface allows remote attackers to conduct Insecure Direct Object References (IDOR) attacks via a modified email address in a wa.exe URL. The impact is unauthorized modification of a victim's LISTSERV account. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40319 create time: 2023-01-25T17:54:31Z

A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3650 create time: 2023-01-25T17:54:25Z

An unauthorized user could be able to read any file on the system, potentially exposing sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43494 create time: 2023-01-25T17:54:16Z

An unauthorized user could possibly delete any file on the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46331 create time: 2023-01-25T17:54:12Z

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical commu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21860 create time: 2023-01-25T17:54:52Z

IBM QRadar SIEM 7.4 and 7.5copies certificate key files used for SSL/TLS in the QRadar web user interface to managed hosts in the deployment that do not require that key. IBM X-Force ID: 244356. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22875 create time: 2023-01-25T17:54:36Z

Deno is a runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Multi-threaded programs were able to spoof interactive permission prompt by rewriting the prompt to suggest that program is waiting on user confirmation to unrelated action. A malicious program could clear the terminal screen after permi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22499 create time: 2023-01-25T17:54:21Z

Git is distributed revision control system. git log can display commits in an arbitrary format using its --format specifiers. This functionality is also exposed to git archive via the export-subst gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41903 create time: 2023-01-25T15:41:52Z

The WP Video Lightbox WordPress plugin before 1.9.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4465 create time: 2023-01-25T15:41:48Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21882 create time: 2023-01-25T15:42:48Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: GIS). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerabilit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21887 create time: 2023-01-25T15:42:44Z

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle VM VirtualBox. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21886 create time: 2023-01-25T15:42:40Z

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21885 create time: 2023-01-25T15:42:36Z

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21884 create time: 2023-01-25T15:42:32Z

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21889 create time: 2023-01-25T15:42:29Z

Vulnerability in the Primavera Gateway product of Oracle Construction and Engineering (component: WebUI). Supported versions that are affected are 18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10 and 21.12.0-21.12.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to com CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21888 create time: 2023-01-25T15:42:24Z

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Visual Analyzer). Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Bus CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21892 create time: 2023-01-25T15:42:20Z

Vulnerability in the Oracle Communications Converged Application Server product of Oracle Communications (component: Core). Supported versions that are affected are 7.1.0 and 8.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via UDP to compromise Oracle Communications Converg CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21890 create time: 2023-01-25T15:42:17Z

Vulnerability in the Oracle Data Provider for .NET component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TCPS to compromise Oracle Data Provider for .NET. Successful attacks require human i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21893 create time: 2023-01-25T15:42:12Z

Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Oracle Solaris. Successful attacks require human interac CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21900 create time: 2023-01-25T15:42:08Z

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21899 create time: 2023-01-25T15:42:03Z

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21898 create time: 2023-01-25T15:41:59Z

Vulnerability in the Oracle Global Lifecycle Management NextGen OUI Framework product of Oracle Fusion Middleware (component: NextGen Installer issues). Supported versions that are affected are Prior to 13.9.4.2.11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21894 create time: 2023-01-25T15:41:56Z

CVE-2018-8097 PoC : SilentVoid13/CVE-2018-8097 create time: 2023-01-19T13:31:12Z

Follina (CVE-2022-30190) proof-of-concept : Lucaskrell/go_follina create time: 2022-06-27T16:14:34Z

no description : seoqqq/cve2018 create time: 2023-01-25T07:55:34Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4186 create time: 2023-01-25T06:57:59Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4185 create time: 2023-01-25T06:57:55Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4184 create time: 2023-01-25T06:57:52Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4240 create time: 2023-01-25T06:57:48Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4238 create time: 2023-01-25T06:57:44Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4239 create time: 2023-01-25T06:57:40Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4236 create time: 2023-01-25T06:57:37Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4237 create time: 2023-01-25T06:57:33Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4235 create time: 2023-01-25T06:57:30Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4234 create time: 2023-01-25T06:57:27Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4233 create time: 2023-01-25T06:57:22Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4221 create time: 2023-01-25T06:57:19Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4187 create time: 2023-01-25T06:57:03Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4188 create time: 2023-01-25T06:56:59Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4245 create time: 2023-01-25T06:56:52Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4246 create time: 2023-01-25T06:56:48Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4244 create time: 2023-01-25T06:56:44Z

An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that are not tied to a reposi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23739 create time: 2023-01-25T06:57:14Z

TOTOlink A7100RU V7.4cu.2313_B20191024 is vulnerable to Command Injection Vulnerability in the httpd service. An attacker can obtain a stable root shell through a specially constructed payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47853 create time: 2023-01-25T06:57:10Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.9 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2. It was possible to read repository content by an unauthorised user if a project member used a crafted link. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2907 create time: 2023-01-25T06:57:06Z

Improper sanitization of branch names in GitLab Runner affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows a user who creates a branch with a specially crafted name and gets another user to trigger a pipeline to execute commands in the runner as that other user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2251 create time: 2023-01-25T06:56:55Z

CVE-2023-24055 PoC (KeePass 2.5x) : alt3kx/CVE-2023-24055_PoC create time: 2023-01-25T03:21:42Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21867 create time: 2023-01-24T22:05:20Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21865 create time: 2023-01-24T22:05:16Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnera CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21868 create time: 2023-01-24T22:05:12Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21866 create time: 2023-01-24T22:05:08Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21863 create time: 2023-01-24T22:05:04Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this v CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21874 create time: 2023-01-24T22:05:00Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21873 create time: 2023-01-24T22:04:56Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21872 create time: 2023-01-24T22:04:52Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21870 create time: 2023-01-24T22:04:48Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21869 create time: 2023-01-24T22:04:45Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21871 create time: 2023-01-24T22:04:41Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21879 create time: 2023-01-24T22:04:36Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21878 create time: 2023-01-24T22:04:33Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21876 create time: 2023-01-24T22:04:29Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21877 create time: 2023-01-24T22:04:25Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21875 create time: 2023-01-24T22:04:22Z

no description : manas3c/CVE-2023-22960 create time: 2023-01-24T20:23:09Z

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows XSS via the admin/index.php module parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-18774 create time: 2023-01-24T19:50:58Z

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-18322 create time: 2023-01-24T19:50:17Z

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the module value of the index.php file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-5961 create time: 2023-01-24T19:50:13Z

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows CSRF via admin/index.php?module=send_ssh, as demonstrated by executing an arbitrary OS command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-18772 create time: 2023-01-24T19:50:09Z

index.php in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the id parameter to the phpini_editor module or the email_address parameter to the mail_add-new module. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-5962 create time: 2023-01-24T19:50:02Z

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to access and delete DNS records of a victim's account via an attacker account. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14726 create time: 2023-01-24T19:51:01Z

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete a sub-domain from a victim's account via an attacker account. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14729 create time: 2023-01-24T19:50:50Z

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.836, a cwpsrv-xxx cookie allows a normal user to craft and upload a session file to the /tmp directory, and use it to become the root user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13359 create time: 2023-01-24T19:50:35Z

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.864 allows an attacker to get a victim's session file name from /home/[USERNAME]/tmp/session/sess_xxxxxx, and the victim's token value from /usr/local/cwpsrv/logs/access_log, then use them to gain access to the victim's password (for the OS and phpMyAdmin) via an att CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15235 create time: 2023-01-24T19:50:21Z

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.763 is vulnerable to Stored/Persistent XSS for the "Package Name" field via the add_package module parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-7646 create time: 2023-01-24T19:50:05Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_php_pecl.php. When parsing the canal parameter, the process does not properly validate CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15434 create time: 2023-01-24T19:51:05Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_list_accounts.php. When parsing the package parameter, the process does not pro CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15616 create time: 2023-01-24T19:50:54Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_dashboard.php. When parsing the service_start parameter, the process does not properly CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15435 create time: 2023-01-24T19:50:47Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_new_account.php. When parsing the domain parameter, the process does not proper CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15624 create time: 2023-01-24T19:50:43Z

This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_list_accounts.php. When parsing the id parameter, the process does not properly CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15620 create time: 2023-01-24T19:50:40Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_mod_security.php. When parsing the archivo parameter, the process does not properly val CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15422 create time: 2023-01-24T19:50:32Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_crons.php. When parsing the user parameter, the process does not properly validate a us CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15429 create time: 2023-01-24T19:50:28Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_ftp_manager.php. When parsing the userLogin parameter, the process does not properly va CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15612 create time: 2023-01-24T19:50:24Z

The unprivileged user portal part of CentOS Web Panel is affected by a Command Injection vulnerability leading to root Remote Code Execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-31324 create time: 2023-01-24T19:49:58Z

The unprivileged user portal part of CentOS Web Panel is affected by a SQL Injection via the 'idsession' HTTP POST parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-31316 create time: 2023-01-24T19:49:55Z

An Access of Uninitialized Pointer vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). When an MPLS ping is performed on BGP LSPs, the RPD might crash. Repeated execution of t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22398 create time: 2023-01-24T19:49:48Z

POC and Scanner for CVE-2023-24055 : deetl/CVE-2023-24055 create time: 2023-01-24T19:19:23Z

Unauthenticated SQL Injection - Paid Memberships Pro < 2.9.8 (WordPress Plugin) : r3nt0n/CVE-2023-23488-PoC create time: 2023-01-24T18:26:10Z

Format string vulnerability in vmware-vmrc.exe build 158248 in VMware Remote Console (aka VMrc) allows remote attackers to execute arbitrary code via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2009-3732 create time: 2023-01-24T17:40:25Z

The Smart Call Home (SCH) implementation in Cisco ASA Software 8.2 before 8.2(5.50), 8.4 before 8.4(7.15), 8.6 before 8.6(1.14), 8.7 before 8.7(1.13), 9.0 before 9.0(4.8), and 9.1 before 9.1(5.1) allows remote attackers to bypass certificate validation via an arbitrary VeriSign certificate, aka Bug ID CSCun10916. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-3394 create time: 2023-01-24T17:40:21Z

mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when using file-based logg CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6664 create time: 2023-01-24T17:40:16Z

A vulnerability in the authentication, authorization, and accounting (AAA) security services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-0315 create time: 2023-01-24T17:40:11Z

Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a sym CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16775 create time: 2023-01-24T17:40:08Z

Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5791 create time: 2023-01-24T17:40:03Z

IBM Guardium Data Encryption (GDE) 4.0.0 and 5.0.0 prepares a structured message for communication with another component, but encoding or escaping of the data is either missing or done incorrectly. As a result, the intended structure of the message is not preserved. IBM X-Force ID: 213865. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39027 create time: 2023-01-24T17:40:29Z

Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in a series of user interaction to potentially exploit heap corruption via user interactions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0808 create time: 2023-01-24T17:40:35Z

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.14. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0323 create time: 2023-01-24T17:39:51Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4182 create time: 2023-01-24T15:28:33Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4181 create time: 2023-01-24T15:28:29Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4180 create time: 2023-01-24T15:28:25Z

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4183 create time: 2023-01-24T15:28:21Z

A path traversal vulnerability in loader.php of CWP v0.9.8.1122 allows attackers to execute arbitrary code via a crafted POST request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25046 create time: 2023-01-24T15:28:38Z

no description : vonahisec/CVE-2022-47966-Scan create time: 2023-01-23T15:49:10Z

Amano Xoffice parking solutions 7.1.3879 is vulnerable to SQL Injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23331 create time: 2023-01-24T15:28:47Z

cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. In versions prior 0.29.0.gfm.7, a crafted markdown document can trigger an out-of-bounds read in the validate_protocol function. We believe this bug is harmless in practice, because the out-of-bounds read accesses `mallo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22485 create time: 2023-01-24T15:28:43Z

no description : Cardtibe/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-01-24T12:52:54Z

no description : Cardtibe/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-01-24T12:52:24Z

B2B Customer Ordering System developed by ID Software Project and Consultancy Services before version 1.0.0.347 has an authenticated Reflected XSS vulnerability. This has been fixed in the version 1.0.0.347. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4554 create time: 2023-01-24T12:08:40Z

This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication. : t3l3machus/CVE-2023-22960 create time: 2023-01-24T08:33:19Z

no description : mutur4/CVE-2021-4034 create time: 2023-01-24T08:29:44Z

This is a repo to showcase the dirty pipe Linux Kernel Vulnerability. : mutur4/CVE-2022-0847 create time: 2023-01-24T08:44:32Z

Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-0898 create time: 2023-01-24T06:40:56Z

Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to databases. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-0880 create time: 2023-01-24T06:40:53Z

An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-7490 create time: 2023-01-24T06:40:35Z

Integer overflow in the padding implementation in the opus_packet_parse_impl function in src/opus_decoder.c in Opus before 1.0.2, as used in Google Chrome before 25.0.1364.97 on Windows and Linux and before 25.0.1364.99 on Mac OS X and other products, allows remote attackers to cause a denial of service (out-of-bounds CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-0899 create time: 2023-01-24T06:39:48Z

The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25044 create time: 2023-01-24T06:40:38Z

QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20382 create time: 2023-01-24T06:40:24Z

Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-18860 create time: 2023-01-24T06:40:20Z

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5313 create time: 2023-01-24T06:41:05Z

A vulnerability has been identified in License Management Utility (LMU) (All versions < V2.4). The lmgrd service of the affected application is executed with local SYSTEM privileges on the server while its configuration can be modified by local users. The vulnerability could allow a local authenticated attacker to exec CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10056 create time: 2023-01-24T06:41:01Z

FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5395 create time: 2023-01-24T06:40:49Z

FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in splinesave.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5496 create time: 2023-01-24T06:40:46Z

The OpenID Connect reference implementation for MITREid Connect through 1.3.3 allows XSS due to userInfoJson being included in the page unsanitized. This is related to header.tag. The issue can be exploited to execute arbitrary JavaScript. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5497 create time: 2023-01-24T06:40:42Z

In Symfony before versions 4.4.13 and 5.1.5, the CachingHttpClient class from the HttpClient Symfony component relies on the HttpCache class to handle requests. HttpCache uses internal headers like X-Body-Eval and X-Body-File to control the restoration of cached responses. The class was initially written with surrogate CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15094 create time: 2023-01-24T06:40:31Z

An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-25269 create time: 2023-01-24T06:40:28Z

ldebug.c in Lua 5.4.0 allows a negation overflow and segmentation fault in getlocal and setlocal, as demonstrated by getlocal(3,2^31). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-24370 create time: 2023-01-24T06:40:10Z

It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14349 create time: 2023-01-24T06:40:06Z

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14350 create time: 2023-01-24T06:40:02Z

scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-17353 create time: 2023-01-24T06:39:59Z

An unhandled exception in check_ignored() in apport/report.py can be exploited by a local attacker to cause a denial of service. If the mtime attribute is a string value in apport-ignore.xml, it will trigger an unhandled exception, resulting in a crash. Fixed in 2.20.1-0ubuntu2.24, 2.20.9-0ubuntu7.16, 2.20.11-0ubuntu27 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15701 create time: 2023-01-24T06:39:56Z

Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-17505 create time: 2023-01-24T06:39:52Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the getFileFromURL method of the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15645 create time: 2023-01-24T06:39:45Z

A Incorrect Default Permissions vulnerability in the packaging of inn in openSUSE Leap 15.2, openSUSE Tumbleweed, openSUSE Leap 15.1 allows local attackers with control of the new user to escalate their privileges to root. This issue affects: openSUSE Leap 15.2 inn version 2.6.2-lp152.1.26 and prior versions. openSUSE CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-8026 create time: 2023-01-24T06:39:42Z

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the saveAsText method of the GWTT CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15643 create time: 2023-01-24T06:39:38Z

In InvoicePlane 1.5.11 a misconfigured web server allows unauthenticated directory listing and file download. Allowing an attacker to directory traversal and download files suppose to be private without authentication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-29024 create time: 2023-01-24T06:40:17Z

OS Command injection vulnerability in sleuthkit fls tool 4.11.1 allows attackers to execute arbitrary commands via a crafted value to the m parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45639 create time: 2023-01-24T06:40:13Z

cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. Versions prior to 0.29.0.gfm.7 are subject to a polynomial time complexity issue in cmark-gfm that may lead to unbounded resource exhaustion and subsequent denial of service. This vulnerability has been patched in 0.29.0.g CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22484 create time: 2023-01-24T02:08:43Z

cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. Versions prior to 0.29.0.gfm.7 are subject to several polynomial time complexity issues in cmark-gfm that may lead to unbounded resource exhaustion and subsequent denial of service. Various commands, when piped to cmark-gf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22483 create time: 2023-01-24T02:08:40Z

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21795. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21796 create time: 2023-01-24T02:08:36Z

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21796. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21795 create time: 2023-01-24T02:08:32Z

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21775 create time: 2023-01-24T02:08:29Z

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21719 create time: 2023-01-24T02:08:25Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2018. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2018-20104 create time: 2023-01-23T23:57:38Z

Simple iOS bootlooper using CVE-2022-46689. : BomberFish/JailedCement create time: 2023-01-23T23:58:00Z

A vulnerability in the descarga_etiqueta.php component of Correos Prestashop 1.7.x allows attackers to execute a directory traversal. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46639 create time: 2023-01-23T23:57:50Z

Cross-Site Scripting (XSS) vulnerability found in Rawchen blog-ssm v1.0 allows attackers to execute arbitrary code via the 'notifyInfo' parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40034 create time: 2023-01-23T23:57:46Z

Western Digital has identified a weakness in the UFS standard that could result in a security vulnerability. This vulnerability may exist in some systems where the Host boot ROM code implements the UFS Boot feature to boot from UFS compliant storage devices. The UFS Boot feature, as specified in the UFS standard, is pr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23005 create time: 2023-01-23T23:57:42Z

In certain Lexmark products through 2023-01-12, SSRF can occur because of a lack of input validation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23560 create time: 2023-01-23T23:58:02Z

Lexmark products through 2023-01-10 have Improper Control of Interaction Frequency. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22960 create time: 2023-01-23T23:57:58Z

IzyBat Orange casiers before 20221102_1 allows SQL Injection via a getCasier.php?taille= URI. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22630 create time: 2023-01-23T23:57:54Z

An issue was discovered in Nim before 1.6.2. The RST module of the Nim language stdlib, as used in NimForum and other products, permits the javascript: URI scheme and thus can lead to XSS in some applications. (Nim versions 1.6.2 and later are fixed; there may be backports of the fix to some earlier versions. NimForum CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46872 create time: 2023-01-23T21:45:03Z

Tiki through 25.0 allows CSRF attacks that are related to tiki-importer.php and tiki-import_sheet.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22852 create time: 2023-01-23T21:45:21Z

Tiki before 24.1, when feature_create_webhelp is enabled, allows lib/structures/structlib.php PHP Object Injection because of an eval. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22853 create time: 2023-01-23T21:45:17Z

DENX U-Boot through 2018.09-rc1 has a remotely exploitable buffer overflow via a malicious TFTP server because TFTP traffic is mishandled. Also, local exploitation can occur via a crafted kernel image. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-18439 create time: 2023-01-23T19:33:33Z

A cross-site scripting (XSS) vulnerability in Employee Service Center (esc) and Service Portal (sp) in ServiceNow Quebec, Rome, and San Diego allows remote attackers to inject arbitrary web script via the Standard Ticket Conversations widget. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42704 create time: 2023-01-23T19:33:38Z

NVIDIA BMC contains a vulnerability in IPMI handler, where an unauthorized attacker can use certain oracles to guess a valid BMC username, which may lead to an information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42288 create time: 2023-01-23T19:33:11Z

A flaw was found in Keycloak. This flaw allows impersonation and lockout due to the email trust not being handled correctly in Keycloak. An attacker can shadow other users with the same email and lockout or impersonate them. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0105 create time: 2023-01-23T19:33:49Z

A vulnerability was found in ityouknow favorites-web. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0287 create time: 2023-01-23T19:33:44Z

RSSHub is an open source RSS feed generator. RSSHub is vulnerable to Server-Side Request Forgery (SSRF) attacks. This vulnerability allows an attacker to send arbitrary HTTP requests from the server to other servers or resources on the network. An attacker can exploit this vulnerability by sending a request to the affe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22493 create time: 2023-01-23T19:33:26Z

Docker container vulnerabilities exploiting CVE-2019-5736 : GiovanniCrudo00/Docker-Vulnerabilities-CVE-2019-5736- create time: 2023-01-23T19:04:56Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16299 create time: 2023-01-23T17:22:35Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16297 create time: 2023-01-23T17:22:31Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16298 create time: 2023-01-23T17:22:26Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16296 create time: 2023-01-23T17:22:21Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16295 create time: 2023-01-23T17:22:18Z

neo4j-contrib neo4j-apoc-procedures version before commit 45bc09c contains a XML External Entity (XXE) vulnerability in XML Parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This vulnerability appears to have been fixed in after commit 45bc09c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1000820 create time: 2023-01-23T17:23:07Z

An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38725 create time: 2023-01-23T17:23:01Z

Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /hss/classes/Users.php?f=delete. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46472 create time: 2023-01-23T17:22:51Z

Alotcer - AR7088H-A firmware version 16.10.3 Information disclosure. Unspecified error message contains the default administrator user name. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46371 create time: 2023-01-23T17:22:47Z

The Forgotten Password functionality of Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to bypass authentication and access restricted pages by validating the user's session token when the "Password forgotten?" button is clicked. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25027 create time: 2023-01-23T17:22:38Z

Alotcer - AR7088H-A firmware version 16.10.3 Command execution Improper validation of unspecified input field may allow Authenticated command execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46372 create time: 2023-01-23T17:22:14Z

**** DISPUTED ** Insecure folder permissions in the Windows installation path of Shibboleth Service Provider (SP) before 3.4.1 allow an unprivileged local attacker to escalate privileges to SYSTEM via DLL planting in the service executable's folder. This occurs because the installation goes under C:\opt (rather than C:\P CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-22947 create time: 2023-01-23T17:23:23Z

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim mus CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21592 create time: 2023-01-23T17:23:19Z

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim mus CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21591 create time: 2023-01-23T17:23:15Z

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21590 create time: 2023-01-23T17:23:11Z

InHand Networks InRouter 302, prior to version IR302 V3.5.56, and InRouter 615, prior to version InRouter6XX-S-V2.3.0.r5542, contain vulnerability CWE-319: Cleartext Transmission of Sensitive Information. They use an unsecured channel to communicate with the cloud platform by default. An unauthorized user could interce CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22597 create time: 2023-01-23T17:22:44Z

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository healthchecks/healthchecks prior to v2.6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0440 create time: 2023-01-23T16:16:46Z

Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0438 create time: 2023-01-23T16:16:42Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16322 create time: 2023-01-23T14:02:59Z

A critical command injection vulnerability was found in multiple API endpoints of the Atlassian Bit bucket Server and Data center. This vulnerability affects all versions of Bitbucket Server and Data Center released before versions <7.6.17, <7.17.10, <7.21.4, <8.0.3, <8.1.2, <8.2.2, and <8.3.1 : walnutsecurity/cve-2022-36804 create time: 2023-01-23T12:51:09Z

Run on your ManageEngine server : ACE-Responder/CVE-2022-47966_checker create time: 2023-01-23T11:33:29Z

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the fil CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24069 create time: 2023-01-23T11:52:47Z

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24068 create time: 2023-01-23T11:52:43Z

The manage engine mass loader for CVE-2022-47966 : Inplex-sys/CVE-2022-47966 create time: 2023-01-23T10:45:23Z

it is the official Fix of Wordpress CVE-2018-6389. : amit-pathak009/CVE-2018-6389-FIX create time: 2023-01-23T09:44:16Z

processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48281 create time: 2023-01-23T06:23:58Z

An issue in the component /admin/backups/work-dir of Sonic v1.0.4 allows attackers to execute a directory traversal. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46959 create time: 2023-01-23T06:23:46Z

app/View/AuthKeys/authkey_display.ctp in MISP through 2.4.167 has an XSS in authkey add via a Referer field. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24070 create time: 2023-01-23T06:23:54Z

An arbitrary file upload vulnerability in the /api/upload component of zdir v3.2.0 allows attackers to execute arbitrary code via a crafted .ssh file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23314 create time: 2023-01-23T06:23:50Z

no description : vadim-a-yegorov/CVE-2022-26766-bootstrap create time: 2023-01-23T05:48:48Z

Excessive Attack Surface in GitHub repository pyload/pyload prior to 0.5.0b3.dev41. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0435 create time: 2023-01-22T23:42:40Z

Python exploit for RCE in Wordpress : BLY-Coder/Python-exploit-CVE-2020-25213 create time: 2023-01-22T16:54:25Z

Booked Scheduler 2.5.5 allows authenticated users to create and schedule events for any other user via a modified userId value to reservation_save.php. NOTE: 2.5.5 is a version from 2014. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24058 create time: 2023-01-22T11:39:04Z

Grand Theft Auto V for PC allows attackers to achieve partial remote code execution or modify files on a PC, as exploited in the wild in January 2023. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24059 create time: 2023-01-22T11:39:00Z

Improper Input Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev40. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0434 create time: 2023-01-22T06:13:04Z

A Host Header Injection issue on the Login page of Plesk Obsidian through 18.0.49 allows attackers to redirect users to malicious websites via a Host request header. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24044 create time: 2023-01-22T06:13:00Z

A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23457 create time: 2023-01-22T06:12:56Z

A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file. The flow allows an attacker to cause a denial of service (abort) via a crafted file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23456 create time: 2023-01-22T06:12:53Z

In pkgconf through 1.9.3, variable duplication can cause unbounded string expansion due to incorrect checks in libpkgconf/tuple.c:pkgconf_tuple_parse. For example, a .pc file containing a few hundred bytes can expand to one billion bytes. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24056 create time: 2023-01-22T06:12:48Z

**** DISPUTED ** KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that l CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-24055 create time: 2023-01-22T06:12:45Z

A remote attacker might be able to cause infinite recursion in PowerDNS Recursor 4.8.0 via a DNS query that retrieves DS records for a misconfigured domain, because QName minimization is used in QM fallback mode. This is fixed in 4.8.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22617 create time: 2023-01-21T21:26:32Z

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0433 create time: 2023-01-21T18:10:26Z

Simple CVE-2021-20294 poc : tin-z/CVE-2021-20294-POC create time: 2023-01-21T16:15:21Z

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache Airflow, Apache Software Foundation Apache Airflow MySQL Provider.This issue affects Apache Airflow: before 2.5.1; Apache Airflow MySQL Provider: before 4.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22884 create time: 2023-01-21T15:56:15Z

A script to automate privilege escalation with CVE-2023-22809 vulnerability : n3m1dotsys/CVE-2023-22809-sudoedit-privesc create time: 2023-01-21T15:19:23Z

Demo webapp vulnerable to CVE-2022-44900 : 0xless/CVE-2022-44900-demo-lab create time: 2023-01-21T14:52:59Z

LPE exploit via windows driver : Marsel-marsel/CVE-2022-45770 create time: 2023-01-21T10:32:02Z

Yii Yii2 Gii before 2.2.2 allows remote attackers to execute arbitrary code via the Generator.php messageCategory field. The attacker can embed arbitrary PHP code into the model file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36655 create time: 2023-01-21T07:10:01Z

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43138 create time: 2023-01-21T07:09:48Z

The HTML-StripScripts module through 1.06 for Perl allows _hss_attval_style ReDoS because of catastrophic backtracking for HTML content with certain style attributes. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24038 create time: 2023-01-21T07:10:05Z

A race condition in LightFTP through 2.2 allows an attacker to achieve path traversal via a malformed FTP request. A handler thread can use an overwritten context->FileName. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24042 create time: 2023-01-21T07:09:58Z

**** UNSUPPORTED WHEN ASSIGNED ** dtprintinfo in Common Desktop Environment 1.6 has a bug in the parser of lpstat (an invoked external command) during listing of the names of available printers. This allows low-privileged local users to inject arbitrary printer names via the $HOME/.printers file. This injection allows th CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-24040 create time: 2023-01-21T07:09:55Z

**** UNSUPPORTED WHEN ASSIGNED ** A stack-based buffer overflow in ParseColors in libXm in Common Desktop Environment 1.6 can be exploited by local low-privileged users via the dtprintinfo setuid binary to escalate their privileges to root on Solaris 10 systems. NOTE: This vulnerability only affects products that are no CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-24039 create time: 2023-01-21T07:09:51Z

libgit2 is a cross-platform, linkable library implementation of Git. When using an SSH remote with the optional libssh2 backend, libgit2 does not perform certificate checking by default. Prior versions of libgit2 require the caller to set the certificate_check field of libgit2's git_remote_callbacks structure - if CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22742 create time: 2023-01-21T01:37:12Z

Roundcube Webmail before 1.3.15 and 1.4.8 allows stored XSS in HTML messages during message display via a crafted SVG document. This issue has been fixed in 1.4.8 and 1.3.15. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16145 create time: 2023-01-20T23:23:42Z

LibEtPan through 1.9.4, as used in MailCore 2 through 0.6.3 and other products, has a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a meddler-in-the-middle attacker) and evaluates it in a TLS context, aka "response in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15953 create time: 2023-01-20T23:23:38Z

Cybereason EDR version 19.1.282 and above, 19.2.182 and above, 20.1.343 and above, and 20.2.X and above has a DLL hijacking vulnerability, which could allow a local attacker to execute code with elevated privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-25502 create time: 2023-01-20T23:23:19Z

When a file is processed, an infinite loop occurs in next_inline() of the more_curly() function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33642 create time: 2023-01-20T23:23:27Z

When processing files, malloc stores the data of the current line. When processing comments, malloc incorrectly accesses the released memory (use after free). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33641 create time: 2023-01-20T23:23:23Z

Even if the authentication fails for local service authentication, the requested command could still execute regardless of authentication status. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46732 create time: 2023-01-20T23:23:09Z

no description : TurtleARM/CVE-2023-0179-PoC create time: 2023-01-21T01:02:01Z

CRYSTALS-DILITHIUM (in Post-Quantum Cryptography Selected Algorithms 2022) in PQClean d03da30 may allow universal forgeries of digital signatures via a template side-channel attack because of intermediate data leakage of one vector. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24025 create time: 2023-01-20T23:23:34Z

erohtar/Dasherr is a dashboard for self-hosted services. In affected versions unrestricted file upload allows any unauthenticated user to execute arbitrary code on the server. The file /www/include/filesave.php allows for any file to uploaded to anywhere. If an attacker uploads a php file they can execute code on the s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23607 create time: 2023-01-20T23:23:30Z

In MISP 2.4.167, app/Controller/Component/ACLComponent.php has incorrect access control for the decaying import function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24028 create time: 2023-01-20T23:23:05Z

In MISP 2.4.167, app/webroot/js/action_table.js allows XSS via a network history name. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24027 create time: 2023-01-20T23:23:01Z

In MISP 2.4.167, app/webroot/js/event-graph.js has an XSS vulnerability via an event-graph preview payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-24026 create time: 2023-01-20T23:22:57Z

act is a project which allows for local running of github actions. The artifact server that stores artifacts from Github Action runs does not sanitize path inputs. This allows an attacker to download and overwrite arbitrary files on the host from a Github Action. This issue may lead to privilege escalation. The /upload CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22726 create time: 2023-01-20T23:22:53Z

SAUTER Controls Nova 200–220 Series with firmware version 3.3-006 and prior and BACnetstac version 4.2.1 and prior allows the execution of commands without credentials. As Telnet and file transfer protocol (FTP) are the only protocols available for device management, an unauthorized user could access the system and mod CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0052 create time: 2023-01-20T23:22:49Z

IBM Cognos Analytics 11.0 and 11.1 allows overly permissive cross-origin resource sharing which could allow an attacker to transfer private information. An attacker could exploit this vulnerability to access content that should be restricted. IBM X-Force ID: 161422. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-4343 create time: 2023-01-20T22:18:22Z

An issue was discovered in Roundcube Webmail before 1.2.11, 1.3.x before 1.3.14, and 1.4.x before 1.4.7. It allows XSS via a crafted HTML e-mail message, as demonstrated by a JavaScript payload in the xmlns (aka XML namespace) attribute of a HEAD element when an SVG element exists. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15562 create time: 2023-01-20T22:18:33Z

Use after free in extensions in Google Chrome prior to 83.0.4103.116 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6509 create time: 2023-01-20T22:18:29Z

PHPMailer before 6.1.6 contains an output escaping bug when the name of a file attachment contains a double quote character. This can result in the file type being misinterpreted by the receiver or any mail relay processing the message. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-13625 create time: 2023-01-20T22:18:25Z

osquery before version 4.4.0 enables a privilege escalation vulnerability. If a Window system is configured with a PATH that contains a user-writable directory then a local user may write a zlib1.dll DLL, which osquery will attempt to load. Since osquery runs with elevated privileges this enables local escalation. This CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-11081 create time: 2023-01-20T22:18:18Z

LuaJit through 2.1.0-beta3 has an out-of-bounds read because __gc handler frame traversal is mishandled. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15890 create time: 2023-01-20T22:18:14Z

A vulnerability, which was classified as problematic, was found in earclink ESPCMS P8.21120101. Affected is an unknown function of the component Content Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VD CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0246 create time: 2023-01-20T22:18:11Z

A vulnerability, which was classified as critical, has been found in SourceCodester Online Flight Booking Management System. This issue affects some unknown processing of the file add_contestant.php. The manipulation of the argument add_contestant leads to sql injection. The attack may be initiated remotely. The exploi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0245 create time: 2023-01-20T22:18:07Z

A vulnerability classified as critical was found in TuziCMS 2.0.6. This vulnerability affects the function delall of the file \App\Manage\Controller\KefuController.class.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public an CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0244 create time: 2023-01-20T22:17:59Z

TVT NVMS-1000 devices allow GET /.. Directory Traversal CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20085 create time: 2023-01-20T22:18:41Z

The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file, because of ImageExtractor.cpp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20093 create time: 2023-01-20T22:18:37Z

In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff0950e2b. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20096 create time: 2023-01-20T22:18:03Z

An XSS issue was discovered in the Laborator Neon theme 2.0 for WordPress via the data/autosuggest-remote.php q parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20141 create time: 2023-01-20T22:17:54Z

The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17621 create time: 2023-01-20T22:17:50Z

In Pure-FTPd 1.0.49, a stack exhaustion issue was discovered in the listdir function in ls.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20176 create time: 2023-01-20T22:17:47Z

There is an OS Command Injection in Mida eFramework through 2.9.0 that allows an attacker to achieve Remote Code Execution (RCE) with administrative (root) privileges. No authentication is required. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15920 create time: 2023-01-20T22:17:43Z

Parallels Remote Application Server (RAS) 17.1.1 has a Business Logic Error causing remote code execution. It allows an authenticated user to execute any application in the backend operating system through the web application, despite the affected application not being published. In addition, it was discovered that it CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-15860 create time: 2023-01-20T22:17:39Z

The Postie plugin 1.9.40 for WordPress allows XSS, as demonstrated by a certain payload with jaVasCript:/* at the beginning and a crafted SVG element. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20204 create time: 2023-01-20T22:17:36Z

Combodo iTop does not validate inputted parameters, attackers can inject malicious commands and launch XSS attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12778 create time: 2023-01-20T22:17:32Z

A function in Combodo iTop contains a vulnerability of Broken Access Control, which allows unauthorized attacker to inject command and disclose system information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12777 create time: 2023-01-20T22:17:28Z

Combodo iTop contains a cross-site request forgery (CSRF) vulnerability, attackers can execute specific commands via malicious site request forgery. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12781 create time: 2023-01-20T22:17:24Z

dimC_Read in isomedia/box_code_3gpp.c in GPAC 0.8.0 has a stack-based buffer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20208 create time: 2023-01-20T22:17:19Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16327 create time: 2023-01-20T20:03:25Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16326 create time: 2023-01-20T20:03:21Z

An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20811 create time: 2023-01-20T20:03:42Z

In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function in the fib6 suppression feature of net/ipv6/fib6_rules.c, when handling the FIB_LOOKUP_NOREF flag, can be exploited by a local attacker to corrupt memory, aka CID-ca7a03c41753. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-18198 create time: 2023-01-20T20:03:33Z

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1099, CVE-2020-1100, CVE-2020-1101. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1106 create time: 2023-01-20T20:04:33Z

yaws_config.erl in Yaws through 2.0.2 and/or 2.0.7 loads obsolete TLS ciphers, as demonstrated by ones that allow Sweet32 attacks, if running on an Erlang/OTP virtual machine with a version less than 21.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12872 create time: 2023-01-20T20:04:05Z

websocket-extensions ruby module prior to 0.1.5 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be ab CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7663 create time: 2023-01-20T20:04:00Z

Certain TP-Link devices allow Command Injection. This affects NC200 2.1.9 build 200225, NC210 1.0.9 build 200304, NC220 1.3.0 build 200304, NC230 1.3.0 build 200304, NC250 1.3.0 build 200304, NC260 1.5.2 build 200304, and NC450 1.5.3 build 200304. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12109 create time: 2023-01-20T20:03:56Z

An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can crash the RGW process by triggering a NULL pointer exception. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-12059 create time: 2023-01-20T20:03:51Z

Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. This issue affects: ((OTRS)) Community Edition: 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1771 create time: 2023-01-20T20:03:38Z

A TOCTOU (time-of-check to time-of-use) vulnerability exists where an attacker may use a compromised BIOS to cause the TEE OS to read memory out of bounds that could potentially result in a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46795 create time: 2023-01-20T20:03:46Z

Insufficient input validation during parsing of the System Management Mode (SMM) binary may allow a maliciously crafted SMM executable binary to corrupt Dynamic Root of Trust for Measurement (DRTM) user application memory that may result in a potential denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46791 create time: 2023-01-20T20:03:29Z

regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guara CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24713 create time: 2023-01-20T20:04:38Z

In DPA 2022.4 and older releases, generated heap memory dumps contain sensitive information in cleartext. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38112 create time: 2023-01-20T20:04:13Z

In Database Performance Analyzer (DPA) 2022.4 and older releases, certain URL vectors are susceptible to authenticated reflected cross-site scripting. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38110 create time: 2023-01-20T20:04:09Z

The Easy Digital Downloads WordPress Plugin, version < 3.1.0.4, is affected by an unauthenticated SQL injection vulnerability in the 's' parameter of its 'edd_download_search' action. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23489 create time: 2023-01-20T20:04:29Z

The Paid Memberships Pro WordPress Plugin, version < 2.9.8, is affected by an unauthenticated SQL injection vulnerability in the 'code' parameter of the '/pmpro/v1/order' REST route. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23488 create time: 2023-01-20T20:04:25Z

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. CheckUser TokenManager insecurely uses AES-CTR encryption with a repeated (aka re-used) nonce, allowing an adversary to decrypt. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22912 create time: 2023-01-20T20:04:21Z

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. There is XSS in Wikibase date formatting via wikibase-time-precision-* fields. This allows JavaScript execution by staff/admin users who do not intentionally have the editsitejs capability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22910 create time: 2023-01-20T20:04:17Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16331 create time: 2023-01-20T17:55:37Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16330 create time: 2023-01-20T17:55:33Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16329 create time: 2023-01-20T17:55:30Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16328 create time: 2023-01-20T17:55:26Z

An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6 and Community Edition 5.0.x through 5.0.35 and 6.0.x through 6.0.17. An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10067 create time: 2023-01-20T17:55:45Z

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14464 create time: 2023-01-20T17:55:42Z

In in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in WordPress 3.7 to 5.3.0, authenticated users who do not have the rights to publish a post are able to mark posts as sticky or unsticky via the REST API. For example, the contributor role does not have such rights, but this allowed them to bypass CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20043 create time: 2023-01-20T17:55:22Z

An issue was discovered in Open Ticket Request System (OTRS) 5.x through 5.0.34, 6.x through 6.0.17, and 7.x through 7.0.6. An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files on the OT CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-9892 create time: 2023-01-20T17:55:19Z

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. In the customer or external frontend, personal information of agents (e.g., Name and mail address) can be disclosed in external notes. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-12497 create time: 2023-01-20T17:55:15Z

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.7, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. An attacker could send a malicious email to an OTRS system. If a logged-in agent user quotes it, the email could cause the browser to load external image CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-12248 create time: 2023-01-20T17:55:10Z

LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14496 create time: 2023-01-20T17:55:07Z

An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19781 create time: 2023-01-20T17:55:02Z

A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95. The vulnerability causes an application crash, which leads to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20051 create time: 2023-01-20T17:54:58Z

ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14497 create time: 2023-01-20T17:54:54Z

An issue was discovered in Open Ticket Request System (OTRS) Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then be potentially a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-12746 create time: 2023-01-20T17:54:50Z

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, and Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS notification tags in templates in order to disclose hashed user passw CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13458 create time: 2023-01-20T17:54:46Z

A class generated by the Generator in JHipster before 6.3.0 and JHipster Kotlin through 1.1.0 produces code that uses an insecure source of randomness (apache.commons.lang3 RandomStringUtils). This allows an attacker (if able to obtain their own password reset URL) to compute the value for all other password resets for CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16303 create time: 2023-01-20T17:54:41Z

Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13361 create time: 2023-01-20T17:54:37Z

MantisBT before 1.3.20 and 2.22.1 allows Post Authentication Command Injection, leading to Remote Code Execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15715 create time: 2023-01-20T17:54:33Z

In the Loofah gem for Ruby through v2.3.0 unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15587 create time: 2023-01-20T17:54:28Z

we got reports for 2 injection attacks against the DeltaSpike windowhandler.js. This is only active if a developer selected the ClientSideWindowStrategy which is not the default. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-12416 create time: 2023-01-20T17:54:20Z

Codoforum 4.8.3 allows XSS via a post using parameters display name, title name, or content. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-5306 create time: 2023-01-20T17:54:24Z

Proof-of-concept for the CVE-2022-42864 IOHIDFamily race condition : Muirey03/CVE-2022-42864 create time: 2023-01-19T20:36:49Z

Remote Code Execution in Social Warfare Plugin before 3.5.3 for Wordpress. : grimlockx/CVE-2019-9978 create time: 2023-01-20T16:29:18Z

The netlink_sendmsg function in net/netlink/af_netlink.c in the Linux kernel before 3.5.5 does not validate the dst_pid field, which allows local users to have an unspecified impact by spoofing Netlink messages. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-6689 create time: 2023-01-20T15:42:41Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16332 create time: 2023-01-20T15:42:59Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16334 create time: 2023-01-20T15:42:51Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16335 create time: 2023-01-20T15:42:34Z

MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-7615 create time: 2023-01-20T15:42:23Z

A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-18813 create time: 2023-01-20T15:42:38Z

Remote Code Execution in Social Warfare Plugin before 3.5.3 for Wordpress. : grimlockx/CVE-2019-9978 create time: 2022-12-09T01:10:31Z

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface. This vulnerability is due to improper validation of input to an application CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-20967 create time: 2023-01-20T15:43:08Z

Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0742 create time: 2023-01-20T15:42:46Z

Directory traversal vulnerability in Reprise License Manager (RLM) web interface before 14.2BL4 in the diagnostics function that allows RLM users with sufficient privileges to overwrite any file the on the server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37500 create time: 2023-01-20T13:31:06Z

CRLF vulnerability in Reprise License Manager (RLM) web interface through 14.2BL4 in the password parameter in View License Result function, that allows remote attackers to inject arbitrary HTTP headers. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37499 create time: 2023-01-20T13:31:02Z

An SSRF issue was discovered in Reprise License Manager (RLM) web interface through 14.2BL4 that allows remote attackers to trigger outbound requests to intranet servers, conduct port scans via the actserver parameter in License Activation function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37498 create time: 2023-01-20T13:30:58Z

Information System's Security 2nd Assignment : WellingtonEspindula/SSI-CVE-2022-21661 create time: 2023-01-13T13:31:34Z

The webserver in Delta DX-3021 versions prior to 1.24 is vulnerable to command injection through the network diagnosis page. This vulnerability could allow a remote unauthenticated user to add files, delete files, and change file permissions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4616 create time: 2023-01-20T11:18:46Z

EXFO - BV-10 Performance Endpoint Unit misconfiguration. System configuration file has misconfigured permissions CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39186 create time: 2023-01-20T11:18:42Z

A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks to files outside the ' CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3592 create time: 2023-01-20T11:18:35Z

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3437 create time: 2023-01-20T11:18:27Z

Predictable Seed in Pseudo-Random Number Generator (PRNG) vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) with serial number 17X** or later, and versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T, CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-40267 create time: 2023-01-20T11:18:15Z

no description : rahulpatwari/CVE-2023-23163 create time: 2023-01-20T11:32:19Z

no description : rahulpatwari/CVE-2023-23162 create time: 2023-01-20T11:29:54Z

no description : rahulpatwari/CVE-2023-23161 create time: 2023-01-20T11:28:30Z

Insufficient Session Expiration in GitHub repository pyload/pyload prior to 0.5.0b3.dev36. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0227 create time: 2023-01-20T11:18:31Z

Dell EMC PV ME5, versions ME5.1.0.0.0 and ME5.1.0.1.0, contains a Client-side desync Vulnerability. An unauthenticated attacker could potentially exploit this vulnerability to force a victim's browser to desynchronize its connection with the website, typically leading to XSS and DoS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23691 create time: 2023-01-20T11:18:23Z

jc21 NGINX Proxy Manager through 2.9.19 allows OS command injection. When creating an access list, the backend builds an htpasswd file with crafted username and/or password input that is concatenated without any validation, and is directly passed to the exec command, potentially allowing an authenticated attacker to ex CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23596 create time: 2023-01-20T11:18:19Z

no description : Trinadh465/linux-4.1.15_CVE-2022-45934 create time: 2023-01-20T10:03:07Z

The batadv_frag_merge_packets function in net/batman-adv/fragmentation.c in the B.A.T.M.A.N. implementation in the Linux kernel through 3.18.1 uses an incorrect length field during a calculation of an amount of memory, which allows remote attackers to cause a denial of service (mesh-node system crash) via fragmented pa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-9428 create time: 2023-01-20T06:56:39Z

The oz_usb_handle_ep_data function in drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel through 4.0.5 allows remote attackers to cause a denial of service (divide-by-zero error and system crash) via a crafted packet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-4003 create time: 2023-01-20T06:56:43Z

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4153 create time: 2023-01-20T06:56:34Z

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-102 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1033 create time: 2023-01-20T06:56:30Z

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4154 create time: 2023-01-20T06:56:27Z

Tenda M3 V1.0.0.12 was discovered to contain multiple stack overflow vulnerabilities via the ssidList, storeName, and trademark parameters in the function formSetStoreWeb. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32036 create time: 2023-01-20T06:56:48Z

Cross-site scripting vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to inject an arbitrary script and obtain the sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22373 create time: 2023-01-20T06:56:22Z

Improper access control vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to bypass access restriction and obtain the server certificate including the private key of the product. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22339 create time: 2023-01-20T06:56:18Z

Use of password hash instead of password for authentication vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to obtain user credentials information via a man-in-the-middle attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22334 create time: 2023-01-20T06:56:14Z

Use of default credentials vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote unauthenticated attacker to alter user credentials information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22331 create time: 2023-01-20T06:56:11Z

no description : Trinadh465/linux-4.19.72_CVE-2022-45934 create time: 2023-01-20T05:00:05Z

no description : nidhi7598/linux-3.0.35_CVE-2022-45934 create time: 2023-01-20T04:46:42Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16259 create time: 2023-01-20T01:20:13Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16314 create time: 2023-01-20T00:15:31Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16313 create time: 2023-01-20T00:15:28Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16316 create time: 2023-01-20T00:15:24Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16315 create time: 2023-01-20T00:15:20Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16317 create time: 2023-01-20T00:15:16Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16319 create time: 2023-01-20T00:15:12Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16318 create time: 2023-01-20T00:15:09Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16320 create time: 2023-01-20T00:15:05Z

D-Link DIR-859 A1 1.05 was discovered to contain a command injection vulnerability via the service= variable in the soapcgi_main function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46476 create time: 2023-01-20T01:20:20Z

Buffer overflow in function Notepad_plus::addHotSpot in Notepad++ v8.4.3 and earlier allows attackers to crash the application via two crafted files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31901 create time: 2023-01-20T01:20:17Z

PopojiCMS v2.0.1 backend plugin function has a file upload vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47766 create time: 2023-01-20T00:14:48Z

Weak access control in NexusPHP before 1.7.33 allows a remote authenticated user to edit any post in the forum (this is caused by a lack of checks performed by the /forums.php?action=post page). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46890 create time: 2023-01-20T00:14:44Z

A persistent cross-site scripting (XSS) vulnerability in NexusPHP before 1.7.33 allows remote authenticated attackers to permanently inject arbitrary web script or HTML via the title parameter used in /subtitles.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46889 create time: 2023-01-20T00:14:40Z

Multiple reflective cross-site scripting (XSS) vulnerabilities in NexusPHP before 1.7.33 allow remote attackers to inject arbitrary web script or HTML via the secret parameter in /login.php; q parameter in /user-ban-log.php; query parameter in /log.php; text parameter in /moresmiles.php; q parameter in myhr.php; or id CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46888 create time: 2023-01-20T00:14:36Z

Multiple SQL injection vulnerabilities in NexusPHP before 1.7.33 allow remote attackers to execute arbitrary SQL commands via the conuser[] parameter in takeconfirm.php; the delcheater parameter in cheaterbox.php; or the usernw parameter in nowarn.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46887 create time: 2023-01-20T00:14:32Z

tpm2-tss is an open source software implementation of the Trusted Computing Group (TCG) Trusted Platform Module (TPM) 2 Software Stack (TSS2). In affected versions Tss2_RC_SetHandler and Tss2_RC_Decode both index into layer_handler with an 8 bit layer number, but the array only has `TPM2_ERROR_TSS2_RC_LAYER_COUNT CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22745 create time: 2023-01-20T01:20:24Z

Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0126 create time: 2023-01-20T00:14:51Z

Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3261 specification. In affected versions Sofia-SIP **lacks both message length and attributes length checks when it handles STUN packets, leading to controllable heap-over-flow. For example, in stun_parse_attribute(), after we get the attr CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-22741 create time: 2023-01-20T00:14:29Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16272 create time: 2023-01-19T22:03:15Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16278 create time: 2023-01-19T22:03:10Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16282 create time: 2023-01-19T22:03:06Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16283 create time: 2023-01-19T22:03:00Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16284 create time: 2023-01-19T22:02:56Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16285 create time: 2023-01-19T22:02:53Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16287 create time: 2023-01-19T22:02:48Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16288 create time: 2023-01-19T22:02:44Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16290 create time: 2023-01-19T22:02:39Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16291 create time: 2023-01-19T22:02:35Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16292 create time: 2023-01-19T22:02:31Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16304 create time: 2023-01-19T22:02:22Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16311 create time: 2023-01-19T22:02:17Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16312 create time: 2023-01-19T22:02:14Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16310 create time: 2023-01-19T22:02:10Z

The WP SVG Icons WordPress plugin through 3.2.3 does not properly validate uploaded custom icon packs, allowing an high privileged user like an admin to upload a zip file containing malicious php code, leading to remote code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0863 create time: 2023-01-19T22:03:20Z

Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20522 create time: 2023-01-19T22:02:26Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16281 create time: 2023-01-19T19:52:20Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-1713 create time: 2023-01-19T19:52:02Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-25714 create time: 2023-01-19T19:51:17Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-25679 create time: 2023-01-19T19:51:13Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-1715 create time: 2023-01-19T19:51:10Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-10765 create time: 2023-01-19T19:51:06Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-10764 create time: 2023-01-19T19:51:02Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-10694 create time: 2023-01-19T19:50:58Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-10692 create time: 2023-01-19T19:50:54Z

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in 3com – Asesor de Cookies para normativa española plugin <= 3.4.3 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40697 create time: 2023-01-19T19:52:14Z

IBM Spectrum Virtualize 8.5, 8.4, 8.3, 8.2, and 7.8, under certain configurations, could disclose sensitive information to an attacker using man-in-the-middle techniques. IBM X-Force ID: 235408. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39167 create time: 2023-01-19T19:52:10Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-1676 create time: 2023-01-19T19:52:06Z

Authentication bypass in Netcomm router models NF20MESH, NF20, and NL1902 allows an unauthenticated user to access content. In order to serve static content, the application performs a check for the existence of specific characters in the URL (.css, .png etc). If it exists, it performs a "fake login" to give the reques CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4874 create time: 2023-01-19T19:51:58Z

On Netcomm router models NF20MESH, NF20, and NL1902 a stack based buffer overflow affects the sessionKey parameter. By providing a specific number of bytes, the instruction pointer is able to be overwritten on the stack and crashes the application at a known location. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4873 create time: 2023-01-19T19:51:55Z

A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4415 create time: 2023-01-19T19:51:51Z

ZenTao 16.4 to 18.0.beta1 is vulnerable to SQL injection. After logging in with any user, you can complete SQL injection by constructing a special request and sending it to function importNotice. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47745 create time: 2023-01-19T19:51:41Z

Seltmann GmbH Content Management System 6 is vulnerable to SQL Injection via /index.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47740 create time: 2023-01-19T19:51:37Z

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can sen CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47197 create time: 2023-01-19T19:51:33Z

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can sen CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47196 create time: 2023-01-19T19:51:29Z

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can sen CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47195 create time: 2023-01-19T19:51:25Z

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can sen CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47194 create time: 2023-01-19T19:51:21Z

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4543 create time: 2023-01-19T19:50:50Z

Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0406 create time: 2023-01-19T19:51:45Z

The imap_body function in PHP before 4.4.4 does not implement safemode or open_basedir checks, which allows local users to read arbitrary files or list arbitrary directory contents. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2006-7204 create time: 2023-01-19T17:40:24Z

The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2009-2687 create time: 2023-01-19T17:39:42Z

The ZipArchive::getArchiveComment function in PHP 5.2.x through 5.2.14 and 5.3.x through 5.3.3 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted ZIP archive. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-3709 create time: 2023-01-19T17:40:03Z

The var_export function in PHP 5.2 before 5.2.14 and 5.3 before 5.3.3 flushes the output buffer to the user when certain fatal errors occur, even if display_errors is off, which allows remote attackers to obtain sensitive information by causing the application to exceed limits for memory, execution time, or recursion. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-2531 create time: 2023-01-19T17:39:34Z

Integer signedness error in zip_stream.c in the Zip extension in PHP before 5.3.6 allows context-dependent attackers to cause a denial of service (CPU consumption) via a malformed archive file that triggers errors in zip_fread function calls. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-1471 create time: 2023-01-19T17:39:30Z

The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction betw CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-4388 create time: 2023-01-19T17:39:59Z

net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-2523 create time: 2023-01-19T17:40:32Z

acinclude.m4, as used in the configure script in PHP 5.5.13 and earlier, allows local users to overwrite arbitrary files via a symlink attack on the /tmp/phpglibccheck file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-3981 create time: 2023-01-19T17:39:55Z

file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-20 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-3538 create time: 2023-01-19T17:39:50Z

Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-4698 create time: 2023-01-19T17:39:46Z

The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel before 4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configured interface, a relate CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8787 create time: 2023-01-19T17:40:08Z

The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated by "((?+1)(\1))/". CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-2326 create time: 2023-01-19T17:39:38Z

The Zone::New function in zone.cc in Google V8 before 5.0.71.47, as used in Google Chrome before 50.0.2661.102, does not properly determine when to expand certain memory allocations, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted JavaSc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1669 create time: 2023-01-19T17:40:28Z

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-18017 create time: 2023-01-19T17:40:20Z

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-17806 create time: 2023-01-19T17:40:16Z

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-17853 create time: 2023-01-19T17:40:12Z

In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-20961 create time: 2023-01-19T17:40:41Z

drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15504 create time: 2023-01-19T17:40:36Z

Jeecg-boot v3.4.4 was discovered to contain a SQL injection vulnerability via the component /sys/dict/queryTableData. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47105 create time: 2023-01-19T17:39:24Z

The Events Made Easy plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several functions related to AJAX actions in versions up to, and including, 2.3.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke those functi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0404 create time: 2023-01-19T17:39:20Z

The Social Warfare plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.0. This is due to missing or incorrect nonce validation on several AJAX actions. This makes it possible for unauthenticated attackers to delete post meta information and reset network access tokens, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0403 create time: 2023-01-19T17:39:15Z

The Social Warfare plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several AJAX actions in versions up to, and including, 4.3.0. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete post meta information and reset netw CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0402 create time: 2023-01-19T17:39:11Z

A vulnerability was found in Nayshlok Voyager. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file Voyager/src/models/DatabaseAccess.java. The manipulation leads to sql injection. The name of the patch is f1249f438cd8c39e7ef2f6c8f2ab76b239a02fae. It is recommended to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125074 create time: 2023-01-19T16:29:57Z

A vulnerability was found in jfm-so piWallet. It has been rated as critical. Affected by this issue is some unknown functionality of the file api.php. The manipulation of the argument key leads to sql injection. The name of the patch is b420f8c4cbe7f06a34d1b05e90ee5cdfe0aa83bb. It is recommended to apply a patch to fix CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20168 create time: 2023-01-19T16:30:18Z

A vulnerability was found in Prestaul skeemas and classified as problematic. This issue affects some unknown processing of the file validators/base.js. The manipulation of the argument uri leads to inefficient regular expression complexity. The name of the patch is 65e94eda62dc8dc148ab3e59aa2ccc086ac448fd. It is recomm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25074 create time: 2023-01-19T16:30:22Z

A vulnerability was found in mholt PapaParse up to 5.1.x. It has been classified as problematic. Affected is an unknown function of the file papaparse.js. The manipulation leads to inefficient regular expression complexity. Upgrading to version 5.2.0 is able to address this issue. The name of the patch is 235a12758cd77 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36649 create time: 2023-01-19T16:30:27Z

An issue was discovered in function httpProcDataSrv in TL-WDR7660 2.0.30 that allows attackers to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37774 create time: 2023-01-19T16:30:01Z

Multiple Zoho ManageEngine on-premise products : p33d/CVE-2022-47966 create time: 2023-01-19T16:06:56Z

no description : MONK-MODE/CVE-2023-XXXX create time: 2023-01-19T14:02:38Z

The vulnerability allows a remote unauthenticated attacker to download a backup file, if one exists. That backup file might contain sensitive information like credentials and cryptographic material. A valid user has to create a backup after the last reboot for this attack to be successfull. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3738 create time: 2023-01-19T13:15:19Z

POC for CVE-2022-47966 affecting multiple ManageEngine products : horizon3ai/CVE-2022-47966 create time: 2023-01-17T21:26:28Z

Cloud Mobility for Dell EMC Storage, versions 1.3.0.X and below contains an Improper Check for Certificate Revocation vulnerability. A threat actor does not need any specific privileges to potentially exploit this vulnerability. An attacker could perform a man-in-the-middle attack and eavesdrop on encrypted communicati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23690 create time: 2023-01-19T13:15:23Z

A vulnerability classified as critical has been found in oktora24 2moons. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7. It is recommended to apply a patch to fix this issue. VDB-218898 is the identifier assigned to this vulne CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10014 create time: 2023-01-19T12:07:59Z

A vulnerability has been found in Anant Labs google-enterprise-connector-dctm up to 3.2.3 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username/domain leads to sql injection. The name of the patch is 6fba04f18ab7764002a1da308e7cd9712b501cb7. It CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125083 create time: 2023-01-19T12:08:04Z

A vulnerability was found in viakondratiuk cash-machine. It has been declared as critical. This vulnerability affects the function is_card_pin_at_session/update_failed_attempts of the file machine.py. The manipulation leads to sql injection. The name of the patch is 62a6e24efdfa195b70d7df140d8287fdc38eb66d. It is recom CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10069 create time: 2023-01-19T12:08:22Z

A vulnerability was found in gitter-badger ezpublish-modern-legacy. It has been rated as problematic. This issue affects some unknown processing of the file kernel/user/forgotpassword.php. The manipulation leads to weak password recovery. Upgrading to version 1.0 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10071 create time: 2023-01-19T12:08:12Z

A vulnerability was found in copperwall Twiddit. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation leads to sql injection. The name of the patch is 2203d4ce9810bdaccece5c48ff4888658a01acfc. It is recommended to apply a patch to fix this issue. The identifi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10070 create time: 2023-01-19T12:08:08Z

A vulnerability was found in bastianallgeier Kirby Webmentions Plugin and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to injection. The attack may be launched remotely. The name of the patch is 55bedea78ae9af916a9a41497bd9996417851502. It is recommended to app CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20174 create time: 2023-01-19T12:08:26Z

A vulnerability was found in MyCMS. It has been classified as problematic. This affects the function build_view of the file lib/gener/view.php of the component Visitors Module. The manipulation of the argument original/converted leads to cross site scripting. It is possible to initiate the attack remotely. The name of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4892 create time: 2023-01-19T12:08:31Z

no description : Trinadh465/linux-4.19.72_CVE-2022-45934 create time: 2023-01-19T11:58:08Z

Truncated Allocation Leading to Out of Bounds Write Via Large Number of Attributes : 0xDSousa/CVE-2022-23521 create time: 2023-01-19T11:50:21Z

PoC for cve-2022-47966 : shameem-testing/PoC-for-ME-SAML-Vulnerability create time: 2023-01-19T11:41:05Z

A malicious / defect bluetooth controller can cause a Denial of Service due to unchecked input in le_read_buffer_size_complete. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0397 create time: 2023-01-19T12:08:35Z

Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.0.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0398 create time: 2023-01-19T12:08:17Z

A path traversal in smbserver.py allows an attacker to read/write arbitrary files on the server. : p0dalirius/CVE-2021-31800-Impacket-SMB-Server-Arbitrary-file-read-write create time: 2022-08-28T19:04:46Z

CVE-2022-47966 ManageEngine unauthenticated RCE exploit via the SAML request, : ralph-morrinson/CVE-2022-47966-RCE-PoC create time: 2023-01-19T10:41:26Z

The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-0796 create time: 2023-01-19T06:38:49Z

net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, does not properly consider the possibility of kmalloc failure, which allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a long unencrypted auth ticket. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6417 create time: 2023-01-19T06:38:45Z

A Denial of Service vulnerability exists in ircd-ratbox 3.0.9 in the MONITOR Command Handler. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5290 create time: 2023-01-19T06:38:17Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-0991 create time: 2023-01-19T06:38:41Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via u CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-0988 create time: 2023-01-19T06:38:37Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4272 create time: 2023-01-19T06:38:28Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6925, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6923 create time: 2023-01-19T06:38:24Z

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4166 create time: 2023-01-19T06:38:12Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6925 create time: 2023-01-19T06:38:04Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6926 create time: 2023-01-19T06:38:00Z

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6927 create time: 2023-01-19T06:37:56Z

In WordPress before 5.3.1, authenticated users with lower privileges (like contributors) can inject JavaScript code in the block editor, which is executed within the dashboard. It can lead to an admin opening the affected post in the editor leading to XSS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-16781 create time: 2023-01-19T06:38:20Z

In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20042 create time: 2023-01-19T06:38:08Z

Cachet is an open source status page system. Prior to version 2.5.1, authenticated users, regardless of their privileges (User or Admin), can leak the value of any configuration entry of the dotenv file, e.g. the application secret (APP_KEY) and various passwords (email, database, etc). This issue was addressed in ve CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39174 create time: 2023-01-19T06:38:32Z

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-40052 create time: 2023-01-19T06:37:45Z

A use of incorrectly resolved name vulnerability fixed in 7.83.1 might remove the wrong file when --no-clobber is used together with --remove-on-error. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27778 create time: 2023-01-19T06:38:53Z

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-27223 create time: 2023-01-19T06:37:51Z

An integer underflow in the DDS loader of Blender leads to an out-of-bounds read, possibly allowing an attacker to read sensitive data using a crafted DDS image file. This flaw affects Blender versions prior to 2.83.19, 2.93.8 and 3.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0544 create time: 2023-01-19T06:37:40Z

The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2007-6601 create time: 2023-01-18T23:58:33Z

A vulnerability was found in frioux ptome. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is 26829bba67858ca0bd4ce49ad50e7ce653914276. It is recommended to apply a patch to fix this issue. The associated identifier of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-10009 create time: 2023-01-18T23:58:41Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16274 create time: 2023-01-19T02:09:03Z

The MOTD update script in the base-files package in Ubuntu 18.04 LTS before 10.1ubuntu2.2, and Ubuntu 18.10 before 10.1ubuntu6 incorrectly handled temporary files. A local attacker could use this issue to cause a denial of service, or possibly escalate privileges if kernel symlink restrictions were disabled. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-6557 create time: 2023-01-18T23:58:26Z

iTextPDF in iText 7 and up to 7.1.17 allows command injection via a CompareTool filename that is mishandled on the gs (aka Ghostscript) command line in GhostscriptHelper.java. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43113 create time: 2023-01-19T02:09:17Z

Insufficient bounds checking in SEV-ES may allow an attacker to corrupt Reverse Map table (RMP) memory, potentially resulting in a loss of SNP (Secure Nested Paging) memory integrity. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26409 create time: 2023-01-18T23:58:21Z

A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26407 create time: 2023-01-18T23:58:03Z

Improper input validation and bounds checking in SEV firmware may leak scratch buffer bytes leading to potential information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26404 create time: 2023-01-18T23:57:59Z

CURRENTLY UNDER WORK... ALL I NEED TO IMPLEMENT IS JIT SPRAYING ..... : SpiralBL0CK/CVE-2022-37332-RCE- create time: 2023-01-19T02:41:54Z

An improper check for unusual or exceptional conditions in the HTTP request processing function of Zyxel GS1920-24v2 firmware prior to V4.70(ABMH.8)C0, which could allow an unauthenticated attacker to corrupt the contents of the memory and result in a denial-of-service (DoS) condition on a vulnerable device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43393 create time: 2023-01-19T02:09:58Z

A buffer overflow vulnerability in the parameter of the CGI program in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to cause denial-of-service (DoS) conditions by sending a crafted HTTP request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43391 create time: 2023-01-19T02:09:52Z

A remote OScript execution issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). Multiple endpoints allow the user to pass the parameter htmlFile, which is included in the HTML output rendering pipeline of a request. Because the Content Server evaluates and executes Oscript code in HTML files, it CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45928 create time: 2023-01-19T02:09:39Z

An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The endpoint notify.localizeEmailTemplate allows a low-privilege user to evaluate webreports. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45926 create time: 2023-01-19T02:09:35Z

An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The action xmlexport accepts the parameter requestContext. If this parameter is present, the response includes most of the HTTP headers sent to the server and some of the CGI variables like remote_adde and server_name, which is an informati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45925 create time: 2023-01-19T02:09:31Z

An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The endpoint itemtemplate.createtemplate2 allows a low-privilege user to delete arbitrary files on the server's local filesystem. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45924 create time: 2023-01-19T02:09:27Z

An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The request handler for ll.KeepAliveSession sets a valid AdminPwd cookie even when the Web Admin password was not entered. This allows access to endpoints, which require a valid AdminPwd cookie, without knowing the password. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45922 create time: 2023-01-19T02:09:23Z

Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to a stack-based buffer overflow which may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3085 create time: 2023-01-19T02:09:08Z

A buffer overflow vulnerability in the library of the web server in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an unauthenticated attacker to execute some OS commands or to cause denial-of-service (DoS) conditions on a vulnerable device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43389 create time: 2023-01-18T23:58:07Z

undici is an HTTP/1.1 client, written from scratch for Node.js.undici is vulnerable to SSRF (Server-side Request Forgery) when an application takes in **user input into the path/pathname option of undici.request. If a user specifies a URL such as http://127.0.0.1 or //127.0.0.1 ```js const undici = require( CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-35949 create time: 2023-01-18T23:57:52Z

RushBet version 2022.23.1-b490616d allows a remote attacker to steal customer accounts via use of a malicious application. This is possible because the application exposes an activity and does not properly validate the data it receives. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4235 create time: 2023-01-18T23:57:39Z

An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The Java application server can be used to bypass the authentication of the QDS endpoints of the Content Server. These endpoints can be used to create objects and execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45927 create time: 2023-01-18T23:57:36Z

An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The Common Gateway Interface (CGI) program cs.exe allows an attacker to increase/decrease an arbitrary memory address by 1 and trigger a call to a method of a vftable with a vftable pointer value chosen by the attacker. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45923 create time: 2023-01-18T23:57:32Z

Rapid7 Velociraptor allows users to be created with different privileges on the server. Administrators are generally allowed to run any command on the server including writing arbitrary files. However, lower privilege users are generally forbidden from writing or modifying files on the server. The VQL copy() function a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0242 create time: 2023-01-19T02:09:43Z

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22809 create time: 2023-01-19T02:09:12Z

Windows Kernel Information Disclosure Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21776 create time: 2023-01-18T23:58:37Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21774 create time: 2023-01-18T23:58:15Z

In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related properties. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22945 create time: 2023-01-18T23:58:11Z

Windows Bluetooth Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21739 create time: 2023-01-18T23:57:56Z

Rapid7 Velociraptor did not properly sanitize the client ID parameter to the CreateCollection API, allowing a directory traversal in where the collection task could be written. It was possible to provide a client id of "../clients/server" to schedule the collection for the server (as a server artifact), but only requir CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0290 create time: 2023-01-18T23:57:48Z

OrangeScrum version 2.0.11 allows an authenticated external attacker to execute arbitrary commands on the server. This is possible because the application injects an attacker-controlled parameter into a system function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0164 create time: 2023-01-18T23:57:44Z

Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46779 create time: 2023-01-18T21:44:26Z

The jokob-sk/Pi.Alert fork (before 22.12.20) of Pi.Alert allows Remote Code Execution via nmap_scan.php (scan parameter) OS Command Injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48252 create time: 2023-01-18T21:44:22Z

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21606 create time: 2023-01-18T21:45:07Z

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21605 create time: 2023-01-18T21:45:02Z

Versions of Async HTTP Client prior to 1.13.2 are vulnerable to a form of targeted request manipulation called CRLF injection. This vulnerability was the result of insufficient validation of HTTP header field values before sending them to the network. Users are vulnerable if they pass untrusted data into HTTP header fi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0040 create time: 2023-01-18T21:44:58Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21747 create time: 2023-01-18T21:44:53Z

Windows NTLM Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21746 create time: 2023-01-18T21:44:49Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21749 create time: 2023-01-18T21:44:44Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21750 create time: 2023-01-18T21:44:40Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21748 create time: 2023-01-18T21:44:36Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21754 create time: 2023-01-18T21:44:32Z

Directory traversal vulnerability in index.php in phpSysInfo 2.5.1 allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) sequence and a trailing null (%00) byte in the lng parameter, which will display a different error message if the file exists. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2006-3360 create time: 2023-01-18T19:34:51Z

A vulnerability was found in backdrop-contrib Basic Cart. It has been classified as problematic. Affected is the function basic_cart_checkout_form_submit of the file basic_cart.cart.inc. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.x-1.1.1 is able CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-10004 create time: 2023-01-18T19:34:56Z

A vulnerability, which was classified as critical, was found in ACI_Escola. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 34eed1f7b9295d1424912f79989d8aba5de41e9f. It is recommended to apply a patch to fix this issue. The identifier VDB-217965 was assigned to this vulne CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10037 create time: 2023-01-18T19:35:05Z

A vulnerability was found in kylebebak dronfelipe. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The name of the patch is 87405b74fe651892d79d0dff62ed17a7eaef6a60. It is recommended to apply a patch to fix this issue. The associate CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10036 create time: 2023-01-18T19:35:01Z

A vulnerability was found in dobos domino. It has been rated as critical. Affected by this issue is some unknown functionality in the library src/Complex.Domino.Lib/Lib/EntityFactory.cs. The manipulation leads to sql injection. Upgrading to version 0.1.5524.38553 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10039 create time: 2023-01-18T19:34:47Z

A vulnerability was found in nym3r0s pplv2. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The name of the patch is 28f8b0550104044da09f04659797487c59f85b00. It is recommended to apply a patch to fix this issue. The associated ident CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10038 create time: 2023-01-18T19:33:54Z

NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42271 create time: 2023-01-18T19:35:10Z

Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the Manag CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47966 create time: 2023-01-18T19:34:34Z

Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the publisher parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45613 create time: 2023-01-18T19:34:29Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21773 create time: 2023-01-18T19:35:14Z

Adobe Dimension version 3.4.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21603 create time: 2023-01-18T19:34:42Z

Adobe Dimension version 3.4.6 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21601 create time: 2023-01-18T19:34:38Z

Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21759 create time: 2023-01-18T19:34:24Z

Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21677, CVE-2023-21683. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21758 create time: 2023-01-18T19:34:21Z

Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21678, CVE-2023-21765. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21760 create time: 2023-01-18T19:34:16Z

Microsoft Exchange Server Spoofing Vulnerability. This CVE ID is unique from CVE-2023-21745. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21762 create time: 2023-01-18T19:34:12Z

Microsoft Exchange Server Information Disclosure Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21761 create time: 2023-01-18T19:34:07Z

Microsoft Exchange Server Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21764. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21763 create time: 2023-01-18T19:34:02Z

Windows Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21757 create time: 2023-01-18T19:33:50Z

A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The name of the patch is d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to ap CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-10001 create time: 2023-01-18T17:22:38Z

A vulnerability classified as critical has been found in ale7714 sigeprosi. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 5291886f6c992316407c376145d331169c55f25b. It is recommended to apply a patch to fix this issue. The identifier VDB-218493 was assigned to this vulne CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-10006 create time: 2023-01-18T17:22:42Z

A vulnerability was found in AlexRed contentmap. It has been rated as critical. Affected by this issue is the function Load of the file contentmap.php. The manipulation of the argument contentid leads to sql injection. The name of the patch is dd265d23ff4abac97422835002c6a47f45ae2a66. It is recommended to apply a patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20173 create time: 2023-01-18T17:22:46Z

lib/codebook.c in libvorbis before 1.3.6, as used in StepMania 5.0.12 and other products, has insufficient array bounds checking via a crafted OGG file. NOTE: this may overlap CVE-2018-5146. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-20412 create time: 2023-01-18T17:23:04Z

It is possible to manipulate the JWT token without the knowledge of the JWT secret and authenticate without valid JWT token as any user. This is happening only in the situation when zOSMF doesn’t have the APAR PH12143 applied. This issue affects: 1.16 versions to 1.19. What happens is that the services using the ZAAS c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4314 create time: 2023-01-18T17:22:51Z

no description : NurSec747/CVE-2022-46104---POC create time: 2023-01-18T17:41:06Z

Foxit PDF Reader and PDF Editor 11.2.1.53537 and earlier has an Out-of-Bounds Read vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47881 create time: 2023-01-18T17:23:50Z

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain an information disclosure vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to read arbitrary files on the underlying file system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45103 create time: 2023-01-18T17:23:45Z

**** DISPUTED ** An access control issue in Harbor v1.X.X to v2.5.3 allows attackers to access public and private image repositories without authentication. NOTE: the vendor's position is that this "is clearly described in the documentation as a feature." CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-46463 create time: 2023-01-18T17:23:00Z

An issue in MatrixSSL 4.5.1-open and earlier leads to failure to securely check the SessionID field, resulting in the misuse of an all-zero MasterSecret that can decrypt secret data. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46505 create time: 2023-01-18T17:22:55Z

The Custom 404 Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.7.1. This is due to missing or incorrect nonce validation on the custom_404_pro_admin_init function. This makes it possible for unauthenticated attackers to delete logs, via forged request granted the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0385 create time: 2023-01-18T17:23:54Z

Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21725 create time: 2023-01-18T17:23:41Z

Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21677, CVE-2023-21758. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21683 create time: 2023-01-18T17:23:35Z

Microsoft DWM Core Library Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21724 create time: 2023-01-18T17:23:31Z

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21768 create time: 2023-01-18T17:23:26Z

Windows Overlay Filter Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21767 create time: 2023-01-18T17:23:21Z

Windows Error Reporting Service Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21558 create time: 2023-01-18T17:23:17Z

Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21682 create time: 2023-01-18T17:23:13Z

Windows Overlay Filter Information Disclosure Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21766 create time: 2023-01-18T17:23:08Z

The personnummer implementation before 3.0.3 for Dart mishandles numbers in which the last four digits match the ^000[0-9]$ regular expression. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22963 create time: 2023-01-18T17:22:33Z

Microsoft Office Visio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21737, CVE-2023-21738. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21736 create time: 2023-01-18T17:22:27Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21772 create time: 2023-01-18T17:22:22Z

no description : FruitSnac/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-01-18T17:15:40Z

no description : FruitSnac/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-01-18T17:15:16Z

Update WINRE.WIM file to fix CVE-2022-41099 : o0MattE0o/CVE-2022-41099-Fix create time: 2023-01-16T08:57:29Z

OS Command Injection vulnerability in OKER G955V1 v1.03.02.20161128, allows physical attackers to interrupt the boot sequence and execute arbitrary commands with root privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-22007 create time: 2023-01-18T16:17:18Z

DDOS reflection amplification vulnerability in eAut module of Ruckus Wireless SmartZone controller that allows remote attackers to perform DOS attacks via crafted request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36630 create time: 2023-01-18T16:17:22Z

Plex media server 1.21 and before is vulnerable to ddos reflection attack via plex service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33959 create time: 2023-01-18T16:17:03Z

A Improper Privilege Management vulnerability in SUSE Rancher allows write access to the Catalog for any user when restricted-admin role is enabled. This issue affects: SUSE Rancher Rancher versions prior to 2.5.13; Rancher versions prior to 2.6.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4200 create time: 2023-01-18T16:16:35Z

BlogEngine.NET v3.3.8.0 allows an attacker to create any folder with "files" prefix under ~/App_Data/. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41417 create time: 2023-01-18T16:17:08Z

In Talend Administration Center 7.3.1.20200219 before TAC-15950, the Forgot Password feature provides different error messages for invalid reset attempts depending on whether the email address is associated with any account. This allows remote attackers to enumerate accounts via a series of requests. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30332 create time: 2023-01-18T16:16:54Z

A Improper Privilege Management vulnerability in the sudoers configuration in cscreen of openSUSE Factory allows any local users to gain the privileges of the tty and dialout groups and access and manipulate any running cscreen seesion. This issue affects: openSUSE Factory cscreen version 1.2-1.3 and prior versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21946 create time: 2023-01-18T16:16:45Z

An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a user-controlled parameter that is used to create an SQL query. It causes this service to be prone to SQL injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45165 create time: 2023-01-18T16:16:40Z

Microsoft Exchange Server Spoofing Vulnerability. This CVE ID is unique from CVE-2023-21762. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21745 create time: 2023-01-18T16:17:13Z

Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21536. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21753 create time: 2023-01-18T16:16:58Z

Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21771 create time: 2023-01-18T16:16:49Z

Microsoft ODBC Driver Remote Code Execution Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21732 create time: 2023-01-18T16:16:30Z

Windows Bind Filter Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21733 create time: 2023-01-18T16:16:26Z

Windows Netlogon Denial of Service Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21728 create time: 2023-01-18T16:16:21Z

Dell command configuration, version 4.8 and prior, contains improper folder permission when installed not to default path but to non-secured path which leads to privilege escalation. This is critical severity vulnerability as it allows non-admin to modify the files inside installed directory and able to make applicatio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34457 create time: 2023-01-18T14:02:46Z

Dell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34436 create time: 2023-01-18T14:02:41Z

Dell iDRAC9 version 6.00.02.00 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34435 create time: 2023-01-18T14:02:37Z

Dell Alienware m17 R5 BIOS version prior to 1.2.2 contain a buffer access vulnerability. A malicious user with admin privileges could potentially exploit this vulnerability by sending input larger than expected in order to leak certain sections of SMRAM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34399 create time: 2023-01-18T14:02:32Z

A cross-site scripting vulnerability in Skyhigh SWG in main releases 11.x prior to 11.2.6, 10.x prior to 10.2.17, and controlled release 12.x prior to 12.0.1 allows a remote attacker to craft SWG-specific internal requests with URL paths to any third-party website, causing arbitrary content to be injected into the resp CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0214 create time: 2023-01-18T14:02:51Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in lierdakil click-reminder. It has been rated as critical. This issue affects the function db_query of the file src/backend/include/BaseAction.php. The manipulation leads to sql injection. The name of the patch is 41213b660e8eb01 CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2010-10007 create time: 2023-01-18T11:52:08Z

A vulnerability classified as critical was found in danynab movify-j. This vulnerability affects the function getByMovieId of the file app/business/impl/ReviewServiceImpl.java. The manipulation of the argument movieId/username leads to sql injection. The name of the patch is c3085e01936a4d7eff1eda3093f25d56cc4d2ec5. It CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10068 create time: 2023-01-18T11:51:46Z

A vulnerability classified as problematic has been found in GENI Portal. This affects the function no_invocation_id_error of the file portal/www/portal/sliceresource.php. The manipulation of the argument invocation_id/invocation_user leads to cross site scripting. It is possible to initiate the attack remotely. The nam CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36654 create time: 2023-01-18T11:51:54Z

A vulnerability was found in GENI Portal. It has been rated as problematic. Affected by this issue is some unknown functionality of the file portal/www/portal/error-text.php. The manipulation of the argument error leads to cross site scripting. The attack may be launched remotely. The name of the patch is c2356cc412605 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36653 create time: 2023-01-18T11:51:50Z

Prior Dell BIOS versions contain an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34460 create time: 2023-01-18T11:52:29Z

Dell EMC Metro node, Version(s) prior to 7.1, contain a Code Injection Vulnerability. An authenticated nonprivileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34456 create time: 2023-01-18T11:52:25Z

Dell BIOS contains a stack based buffer overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter in order to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34401 create time: 2023-01-18T11:52:21Z

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34393 create time: 2023-01-18T11:52:17Z

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32490 create time: 2023-01-18T11:52:12Z

Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a Hard-coded Password Vulnerability. An attacker, with the knowledge of the hard-coded credentials, could potentially exploit this vulnerability to login to the system to gain admin privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34462 create time: 2023-01-18T11:52:03Z

Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain LDAP user privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34442 create time: 2023-01-18T11:51:59Z

A NULL pointer dereference vulnerability in the Linux kernel NVMe functionality, in nvmet_setup_auth(), allows an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine. Affected versions v6.0-rc1 to v6.0-rc3, fixed in v6.0-rc4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0122 create time: 2023-01-18T11:51:42Z

no description : jfrog/git-crasher-poc-cve-2022-23521 create time: 2023-01-18T10:27:34Z

no description : lanqingaa/CVE-2022-46463 create time: 2023-01-18T07:34:58Z

A vulnerability was found in oznetmaster SSharpSmartThreadPool. It has been classified as problematic. This affects an unknown part of the file SSharpSmartThreadPool/SmartThreadPool.cs. The manipulation leads to race condition within a thread. The name of the patch is 0e58073c831093aad75e077962e9fb55cad0dc5f. It is rec CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10067 create time: 2023-01-18T06:22:34Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 does not properly validate the input module name to the backup services of the software. This could allow a remote attacker to access sensitive functions of the application and execute arbitrary system commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47911 create time: 2023-01-18T06:23:03Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its monitor services. An attacker could take advantage of this vulnerability to execute arbitrary maintenance operations and cause a denial-of-service condition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47395 create time: 2023-01-18T06:22:59Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site scripting in its backup services. An attacker could take advantage of this vulnerability to execute arbitrary commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46733 create time: 2023-01-18T06:22:55Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 contains hard-coded passwords for select users in the application’s database. This could allow a remote attacker to login to the database with unrestricted access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45444 create time: 2023-01-18T06:22:50Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 is vulnerable to cross-site request forgery in its backup services. An attacker could take advantage of this vulnerability to execute arbitrary backup operations and cause a denial-of-service condition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45127 create time: 2023-01-18T06:22:46Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 does not properly validate the input module name to the monitor services of the software. This could allow a remote attacker to access sensitive functions of the application and execute arbitrary system commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43483 create time: 2023-01-18T06:22:43Z

Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 does not validate the length of RTLS report payloads during communication. This allows an attacker to send an exceedingly long payload, resulting in an out-of-bounds write to cause a denial-of-service condition or code execu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41989 create time: 2023-01-18T06:22:38Z

Versions of the package cookiejar before 2.1.4 are vulnerable to Regular Expression Denial of Service (ReDoS) via the Cookie.parse function, which uses an insecure regular expression. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25901 create time: 2023-01-18T06:21:28Z

Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21555, CVE-2023-21556. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21679 create time: 2023-01-18T06:22:30Z

Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21760, CVE-2023-21765. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21678 create time: 2023-01-18T06:22:26Z

Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21683, CVE-2023-21758. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21677 create time: 2023-01-18T06:22:22Z

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21676 create time: 2023-01-18T06:22:18Z

Use After Free in GitHub repository gpac/gpac prior to 2.3.0-DEV. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0358 create time: 2023-01-18T06:22:14Z

BitLocker Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21563 create time: 2023-01-18T06:22:10Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21675 create time: 2023-01-18T06:22:06Z

Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21551, CVE-2023-21561. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21730 create time: 2023-01-18T06:22:02Z

Windows Boot Manager Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21560 create time: 2023-01-18T06:21:58Z

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21674 create time: 2023-01-18T06:21:54Z

Microsoft Office Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21735. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21734 create time: 2023-01-18T06:21:50Z

Microsoft Office Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21734. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21735 create time: 2023-01-18T06:21:46Z

Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21744. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21742 create time: 2023-01-18T06:21:42Z

Microsoft SharePoint Server Security Feature Bypass Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21743 create time: 2023-01-18T06:21:38Z

Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21742. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21744 create time: 2023-01-18T06:21:34Z

A vulnerability, which was classified as problematic, was found in michaelliao jopenid. Affected is the function getAuthentication of the file JOpenId/src/org/expressme/openid/OpenIdManager.java. The manipulation leads to observable timing discrepancy. Upgrading to version 1.08 is able to address this issue. The name o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-10006 create time: 2023-01-18T01:52:58Z

An unauthorized user could alter or write files with full control over the path and content of the file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46660 create time: 2023-01-18T01:53:31Z

Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Procedure privilege with network access via Oracle Net to compromise Java VM. Successful attacks of this vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39429 create time: 2023-01-18T01:53:23Z

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Visual Analyzer). Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Bus CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21891 create time: 2023-01-18T01:54:23Z

Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Oracle BI Publisher CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21846 create time: 2023-01-18T01:54:18Z

Vulnerability in the Oracle Mobile Field Service product of Oracle E-Business Suite (component: Synchronization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Mobile Field Service. Successful CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21853 create time: 2023-01-18T01:54:15Z

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Manageme CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21850 create time: 2023-01-18T01:54:11Z

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Su CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21841 create time: 2023-01-18T01:54:07Z

Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java utils). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications DBA. Successful attacks of t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21849 create time: 2023-01-18T01:54:02Z

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Su CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21839 create time: 2023-01-18T01:53:58Z

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability all CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21843 create time: 2023-01-18T01:53:54Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21864 create time: 2023-01-18T01:53:50Z

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP to compromise Oracle WebLogic Server. Succes CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21837 create time: 2023-01-18T01:53:46Z

Vulnerability in the Oracle Database RDBMS Security component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database RDBMS Security CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21829 create time: 2023-01-18T01:53:43Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.40 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21840 create time: 2023-01-18T01:53:39Z

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Download). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web Applications Desktop I CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21847 create time: 2023-01-18T01:53:35Z

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Easily exploitable vulnerability allows unauthenticated at CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21835 create time: 2023-01-18T01:53:27Z

Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Oracle BI Publisher CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21832 create time: 2023-01-18T01:53:18Z

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacke CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21830 create time: 2023-01-18T01:53:13Z

Vulnerability in the Oracle Database Data Redaction component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database Data Redaction CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21827 create time: 2023-01-18T01:53:08Z

Vulnerability in the Oracle iSupplier Portal product of Oracle E-Business Suite (component: Supplier Management). Supported versions that are affected are 12.2.6-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iSupplier Portal. Successful atta CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21825 create time: 2023-01-18T01:53:03Z

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a craf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-6704 create time: 2023-01-17T23:40:07Z

Integer overflow in the snd_compr_allocate_buffer function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.6-rc6-next-20120917 allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_P CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-6703 create time: 2023-01-17T23:40:03Z

Integer overflow in fs/aio.c in the Linux kernel before 3.4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-6701 create time: 2023-01-17T23:39:58Z

Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-3400 create time: 2023-01-17T23:39:54Z

The tcp_rcv_state_process function in net/ipv4/tcp_input.c in the Linux kernel before 3.2.24 allows remote attackers to cause a denial of service (kernel resource consumption) via a flood of SYN+FIN TCP packets, a different vulnerability than CVE-2012-2663. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-6638 create time: 2023-01-17T23:39:49Z

net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an auth_reply message that triggers an attempted build_request operation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-1059 create time: 2023-01-17T23:40:16Z

Off-by-one error in the build_unc_path_to_root function in fs/cifs/connect.c in the Linux kernel before 3.9.6 allows remote attackers to cause a denial of service (memory corruption and system crash) via a DFS share mount operation that triggers use of an unexpected DFS referral name length. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-4247 create time: 2023-01-17T23:40:12Z

Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sock CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-9914 create time: 2023-01-17T23:40:42Z

The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.17 does not properly check for an integer overflow, which allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SND CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-9904 create time: 2023-01-17T23:40:28Z

Buffer overflow in net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, allows remote attackers to cause a denial of service (memory corruption and panic) or possibly have unspecified other impact via a long unencrypted auth ticket. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6416 create time: 2023-01-17T23:40:24Z

The SMB2_tcon function in fs/cifs/smb2pdu.c in the Linux kernel before 3.16.3 allows remote CIFS servers to cause a denial of service (NULL pointer dereference and client system crash) or possibly have unspecified other impact by deleting the IPC$ share during resolution of DFS referrals. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-7145 create time: 2023-01-17T23:40:20Z

mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-3288 create time: 2023-01-17T23:40:33Z

The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-1583 create time: 2023-01-17T23:41:03Z

The tcp_cwnd_reduction function in net/ipv4/tcp_input.c in the Linux kernel before 4.3.5 allows remote attackers to cause a denial of service (divide-by-zero error and system crash) via crafted TCP traffic. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-2070 create time: 2023-01-17T23:40:59Z

Integer overflow in the xt_alloc_table_info function in net/netfilter/x_tables.c in the Linux kernel through 4.5.2 on 32-bit platforms allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-3135 create time: 2023-01-17T23:40:55Z

arch/x86/kvm/vmx.c in the Linux kernel through 4.6.3 mishandles the APICv on/off state, which allows guest OS users to obtain direct APIC MSR access on the host OS, and consequently cause a denial of service (host OS crash) or possibly execute arbitrary code on the host OS, via x2APIC mode. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4440 create time: 2023-01-17T23:40:50Z

The replace_map_fd_with_map_ptr function in kernel/bpf/verifier.c in the Linux kernel before 4.5.5 does not properly maintain an fd data structure, which allows local users to gain privileges or cause a denial of service (use-after-free) via crafted BPF instructions that reference an incorrect file descriptor. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4557 create time: 2023-01-17T23:40:46Z

The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-4565 create time: 2023-01-17T23:40:37Z

mechanize, a library for automatically interacting with HTTP web servers, contains a regular expression that is vulnerable to regular expression denial of service (ReDoS) prior to version 0.4.6. If a web server responds in a malicious way, then mechanize could crash. Version 0.4.6 has a patch for the issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32837 create time: 2023-01-17T23:39:20Z

Git GUI is a convenient graphical tool that comes with Git for Windows. Its target audience is users who are uncomfortable with using Git on the command-line. Git GUI has a function to clone repositories. Immediately after the local clone is available, Git GUI will automatically post-process it, among other things runn CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41953 create time: 2023-01-17T23:39:24Z

Shopware is an open source commerce platform based on Symfony Framework and Vue js. The newsletter double opt-in validation was not checked properly, and it was possible to skip the complete double opt in process. As a result operators may have inconsistencies in their newsletter systems. This problem has been fixed wi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22734 create time: 2023-01-17T23:39:46Z

Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions the log module would write out all kind of sent mails. An attacker with access to either the local system logs or a centralized logging store may have access to other users accounts. This issue has been addressed in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22733 create time: 2023-01-17T23:39:42Z

Shopware is an open source commerce platform based on Symfony Framework and Vue js. The Administration session expiration was set to one week, when an attacker has stolen the session cookie they could use it for a long period of time. In version 6.4.18.1 an automatic logout into the Administration session has been adde CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22732 create time: 2023-01-17T23:39:37Z

Shopware is an open source commerce platform based on Symfony Framework and Vue js. In a Twig environment **without the Sandbox extension, it is possible to refer to PHP functions in twig filters like map, filter, sort. This allows a template to call any global PHP function and thus execute arbitrary code. The CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-22731 create time: 2023-01-17T23:39:33Z

Shopware is an open source commerce platform based on Symfony Framework and Vue js. In affected versions It was possible to put the same line item multiple times in the cart using the AP. The Cart Validators checked the line item's individuality and the user was able to bypass quantity limits in sales. This problem has CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22730 create time: 2023-01-17T23:39:29Z

A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2006-20001 create time: 2023-01-17T21:26:19Z

A vulnerability has been found in Sisimai up to 4.25.14p11 and classified as problematic. This vulnerability affects the function to_plain of the file lib/sisimai/string.rb. The manipulation leads to inefficient regular expression complexity. The exploit has been disclosed to the public and may be used. Upgrading to ve CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4891 create time: 2023-01-17T21:26:06Z

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37436 create time: 2023-01-17T21:26:01Z

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36760 create time: 2023-01-17T21:25:57Z

Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0614 create time: 2023-01-17T21:25:43Z

NULL Pointer Dereference in mrb_vm_exec with super in GitHub repository mruby/mruby prior to 3.2. This vulnerability is capable of making the mruby interpreter crash, thus affecting the availability of the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1201 create time: 2023-01-17T21:25:39Z

Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1427 create time: 2023-01-17T21:25:34Z

The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP Database. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23749 create time: 2023-01-17T21:26:15Z

Zoho ManageEngine Exchange Reporter Plus before 5708 allows attackers to conduct XXE attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22624 create time: 2023-01-17T21:26:10Z

Windows Win32k Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21680 create time: 2023-01-17T21:25:53Z

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21681 create time: 2023-01-17T21:25:48Z

no description : bryanster/ioc-cve-2022-42475 create time: 2023-01-17T20:11:04Z

A POC on how to exploit CVE-2022-27518 : dolby360/CVE-2022-27518_POC create time: 2023-01-17T19:40:04Z

In libetpan a null pointer dereference in mailimap_mailbox_data_status_free in low-level/imap/mailimap_types.c was found that could lead to a remote denial of service or other potential consequences. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4121 create time: 2023-01-17T19:15:21Z

A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41861 create time: 2023-01-17T19:15:16Z

In freeradius, when an EAP-SIM supplicant sends an unknown SIM option, the server will try to look that option up in the internal dictionaries. This lookup will fail, but the SIM code will not check for that failure. Instead, it will dereference a NULL pointer, and cause the server to crash. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41860 create time: 2023-01-17T19:15:12Z

In freeradius, the EAP-PWD function compute_password_element() leaks information about the password which allows an attacker to substantially reduce the size of an offline dictionary attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41859 create time: 2023-01-17T19:15:08Z

Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21556, CVE-2023-21679. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21555 create time: 2023-01-17T19:15:39Z

An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP store. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-14628 create time: 2023-01-17T19:14:59Z

A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41858 create time: 2023-01-17T19:15:03Z

Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4621 create time: 2023-01-17T19:14:50Z

RONDS EPM version 1.19.5 has a vulnerability in which a function could allow unauthenticated users to leak credentials. In some circumstances, an attacker can exploit this vulnerability to execute operating system (OS) commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3091 create time: 2023-01-17T19:14:46Z

RONDS EPM version 1.19.5 does not properly validate the filename parameter, which could allow an unauthorized user to specify file paths and download files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2893 create time: 2023-01-17T19:14:41Z

NLnet Labs Krill supports direct access to the RRDP repository content through its built-in web server at the "/rrdp" endpoint. Prior to 0.12.1 a direct query for any existing directory under "/rrdp/", rather than an RRDP file such as "/rrdp/notification.xml" as would be expected, causes Krill to crash. If the built-in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0158 create time: 2023-01-17T19:14:54Z

A vulnerability was found in Bricco Authenticator Plugin. It has been declared as critical. This vulnerability affects the function authenticate/compare of the file src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. The manipulation leads to sql injection. Upgrading to version 1.39 is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10013 create time: 2023-01-17T18:06:28Z

A vulnerability was found in evandro-machado Trabalho-Web2. It has been classified as critical. This affects an unknown part of the file src/java/br/com/magazine/dao/ClienteDAO.java. The manipulation leads to sql injection. The name of the patch is f59ac954625d0a4f6d34f069a2e26686a7a20aeb. It is recommended to apply a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10061 create time: 2023-01-17T18:06:32Z

A vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version v2 is able to address this issue. The name of the patch is cbc79a68145e845f951113d184b4de207c341599. It is recommended to upgrade the affe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15021 create time: 2023-01-17T18:06:37Z

Project for the Cyberspace Security class. : xeno-john/joomla_CVE-2017-8917 create time: 2023-01-17T17:47:22Z

Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0338 create time: 2023-01-17T18:06:46Z

Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0337 create time: 2023-01-17T18:06:42Z

Windows SMB Witness Service Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21549 create time: 2023-01-17T18:06:19Z

Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21561, CVE-2023-21730. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21551 create time: 2023-01-17T18:06:14Z

A vulnerability was found in ollpu parontalli. It has been classified as critical. Affected is an unknown function of the file httpdocs/index.php. The manipulation of the argument s leads to sql injection. The name of the patch is 6891bb2dec57dca6daabc15a6d2808c8896620e5. It is recommended to apply a patch to fix this CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20170 create time: 2023-01-17T15:56:30Z

Tramyardg hotel-mgmt-system version 2022.4 is vulnerable to Cross Site Scripting (XSS) via process_update_profile.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48091 create time: 2023-01-17T15:56:45Z

Tramyardg hotel-mgmt-system version 2022.4 is vulnerable to SQL Injection via /app/dao/CustomerDAO.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48090 create time: 2023-01-17T15:56:41Z

Gatsby is a free and open source framework based on React that helps developers build websites and apps. The gatsby-transformer-remark plugin prior to versions 5.25.1 and 6.3.2 passes input through to the gray-matter npm package, which is vulnerable to JavaScript injection in its default configuration, unless input i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22491 create time: 2023-01-17T15:56:54Z

Flarum is a discussion platform for websites. If the first post of a discussion is permanently deleted but the discussion stays visible, any actor who can view the discussion is able to create a new reply via the REST API, no matter the reply permission or lock status. This includes users that don't have a validated em CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22489 create time: 2023-01-17T15:56:50Z

Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21547 create time: 2023-01-17T15:56:24Z

Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21555, CVE-2023-21556, CVE-2023-21679. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21546 create time: 2023-01-17T15:56:18Z

Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21546, CVE-2023-21555, CVE-2023-21556, CVE-2023-21679. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21543 create time: 2023-01-17T15:56:14Z

Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21540, CVE-2023-21559. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21550 create time: 2023-01-17T15:56:08Z

Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21540, CVE-2023-21550. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21559 create time: 2023-01-17T15:56:04Z

Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21551, CVE-2023-21730. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21561 create time: 2023-01-17T15:55:59Z

CVE-2022-46463(POC) : nu0l/CVE-2022-46463 create time: 2023-01-17T14:58:14Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in simplesamlphp simplesamlphp-module-openidprovider up to 0.8.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file templates/trust.tpl.php. The manipulation of the argumen CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2010-10008 create time: 2023-01-17T11:31:45Z

CVE-2014-5460 : brookeses69/CVE-2014-5460 create time: 2023-01-17T12:35:56Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-26385 create time: 2023-01-17T11:32:17Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-26319 create time: 2023-01-17T11:32:13Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-26358 create time: 2023-01-17T11:32:08Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-26357 create time: 2023-01-17T11:32:04Z

An issue was discovered in the Arm Mali GPU Kernel Driver. There is a use-after-free. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Midgard r13p0 through r32p0, Bifrost r1p0 through r40p0, and Valhall r19p0 through r40p0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46891 create time: 2023-01-17T11:31:50Z

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47318 create time: 2023-01-17T11:30:59Z

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46648 create time: 2023-01-17T11:30:51Z

The SafeSocks option in Tor before 0.4.7.13 has a logic error in which the unsafe SOCKS4 protocol can be used but not the safe SOCKS4a protocol, aka TROVE-2022-002. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23589 create time: 2023-01-17T11:31:59Z

A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been classified as critical. Affected is an unknown function of the file admin/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0332 create time: 2023-01-17T11:31:55Z

CX-Motion-MCH v2.32 and earlier contains an access of uninitialized pointer vulnerability. Having a user to open a specially crafted project file may lead to information disclosure and/or arbitrary code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22366 create time: 2023-01-17T11:31:40Z

Active debug code exists in OMRON CP1L-EL20DR-D all versions, which may lead to a command that is not specified in FINS protocol being executed without authentication. A remote unauthenticated attacker may read/write in arbitrary area of the device memory, which may lead to overwriting the firmware, causing a denial-of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22357 create time: 2023-01-17T11:31:36Z

Hidden functionality vulnerability in PIX-RT100 versions RT100_TEQ_2.1.1_EQ101 and RT100_TEQ_2.1.2_EQ101 allows a network-adjacent attacker to access the product via undocumented Telnet or SSH services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22316 create time: 2023-01-17T11:31:32Z

OS command injection vulnerability in PIX-RT100 versions RT100_TEQ_2.1.1_EQ101 and RT100_TEQ_2.1.2_EQ101 allows a network-adjacent attacker who can access product settings to execute an arbitrary OS command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22304 create time: 2023-01-17T11:31:27Z

TP-Link SG105PE firmware prior to 'TL-SG105PE(UN) 1.0_1.0.0 Build 20221208' contains an authentication bypass vulnerability. Under the certain conditions, an attacker may impersonate an administrator of the product. As a result, information may be obtained and/or the product's settings may be altered with the privilege CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22303 create time: 2023-01-17T11:31:22Z

MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allow a remote authenticated attacker with an administrative privilege to execute an arbitrary OS command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22280 create time: 2023-01-17T11:31:17Z

Open redirect vulnerability in pgAdmin 4 versions prior to v6.14 allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22298 create time: 2023-01-17T11:31:13Z

Reflected cross-site scripting vulnerability in MAHO-PBX NetDevancer series MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allows a remote unauthenticated attacker to inject an arb CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22296 create time: 2023-01-17T11:31:08Z

Cross-site request forgery (CSRF) vulnerability in MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allows a remote unauthenticated attacker to hijack the user authentication and con CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22286 create time: 2023-01-17T11:31:03Z

MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to Ver.1.11.00, MAHO-PBX NetDevancer VSG Lite/Uni prior to Ver.1.11.00, and MAHO-PBX NetDevancer MobileGate Home/Office prior to Ver.1.11.00 allow a remote unauthenticated attacker to execute an arbitrary OS command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22279 create time: 2023-01-17T11:30:55Z

m-FILTER prior to Ver.5.70R01 (Ver.5 Series) and m-FILTER prior to Ver.4.87R04 (Ver.4 Series) allows a remote unauthenticated attacker to bypass authentication and send users' unintended email when email is being sent under the certain conditions. The attacks exploiting this vulnerability have been observed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22278 create time: 2023-01-17T11:30:47Z

no description : jsirichai/CVE-2022-23540-PoC create time: 2023-01-17T10:34:10Z

no description : pazhanivel07/frameworks_av-r33_CVE-2022-20413 create time: 2023-01-17T10:33:22Z

no description : notareaperbutDR34P3r/CVE-2022-40684-Rust create time: 2023-01-17T07:49:25Z

Incorrect Default Permissions vulnerability in Hitachi Tuning Manager on Linux (Hitachi Tuning Manager server, Hitachi Tuning Manager - Agent for RAID, Hitachi Tuning Manager - Agent for NAS, Hitachi Tuning Manager - Agent for SAN Switch components) allows local users to read and write specific files.This issue affects CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36611 create time: 2023-01-17T07:07:13Z

A vulnerability exists in the FTP server of the Zyxel AX7501-B0 firmware prior to V5.17(ABPC.3)C0, which processes symbolic links on external storage media. A local authenticated attacker with administrator privileges could abuse this vulnerability to access the root file system by creating a symbolic link on external CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45440 create time: 2023-01-17T07:07:08Z

A pair of spare WiFi credentials is stored in the configuration file of the Zyxel AX7501-B0 firmware prior to V5.17(ABPC.3)C0 in cleartext. An unauthenticated attacker could use the credentials to access the WLAN service if the configuration file has been retrieved from the device by leveraging another known vulnerabil CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45439 create time: 2023-01-17T07:07:03Z

Auth. SQL Injection (SQLi) vulnerability in Adeel Ahmed's IP Blacklist Cloud plugin <= 5.00 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43462 create time: 2023-01-17T07:06:53Z

Auth. Stored Cross-Site Scripting (XSS) vulnerability in Adeel Ahmed's IP Blacklist Cloud plugin <= 5.00 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42462 create time: 2023-01-17T07:06:48Z

Cross-Site Request Forgery (CSRF) in MiKa's OSM – OpenStreetMap plugin <= 6.0.1 versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30544 create time: 2023-01-17T07:06:45Z

cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具,可根据不同的Jdk生成出其所对应的xslt文件 : flowerwind/AutoGenerateXalanPayload create time: 2023-01-17T03:48:11Z

no description : NetJBS/CVE-2020-28478--PoC create time: 2023-01-17T02:19:31Z

Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to an out-of-bounds write which may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3087 create time: 2023-01-17T01:41:25Z

This it's a PoC of Departament of justice VDP. By rootkit : NetJBS/CVE-2017-0055-PoC create time: 2023-01-16T21:55:56Z

A vulnerability was found in Little Apps Little Software Stats. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file inc/class.securelogin.php of the component Password Reset Handler. The manipulation leads to improper access controls. Upgrading to version 0.2 is able CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10057 create time: 2023-01-16T21:14:13Z

A vulnerability was found in 2071174A vinylmap. It has been classified as critical. Affected is the function contact of the file recordstoreapp/views.py. The manipulation leads to sql injection. The name of the patch is b07b79a1e92cc62574ba0492cce000ef4a7bd25f. It is recommended to apply a patch to fix this issue. The CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10056 create time: 2023-01-16T21:14:08Z

Trusted Firmware-A through 2.8 has an out-of-bounds read in the X.509 parser for parsing boot certificates. This affects downstream use of get_ext and auth_nvctr. Attackers might be able to trigger dangerous read side effects or obtain sensitive information about microarchitectural state. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47630 create time: 2023-01-16T21:14:22Z

A vulnerability was found in saemorris TheRadSystem. It has been classified as problematic. Affected is an unknown function of the file users.php. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. VDB-218454 is the identifier assigned to this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0327 create time: 2023-01-16T21:14:17Z

A vulnerability has been found in frontaccounting faplanet and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. The name of the patch is a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50. It is recommended to apply a patch to fix this issue. VDB-218398 is the identifier CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125080 create time: 2023-01-16T20:08:56Z

A vulnerability was found in PictureThisWebServer and classified as critical. This issue affects the function router.post of the file routes/user.js. The manipulation of the argument username/password leads to sql injection. The name of the patch is 68b9dc346e88b494df00d88c7d058e96820e1479. It is recommended to apply a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10055 create time: 2023-01-16T20:09:05Z

A vulnerability, which was classified as critical, was found in githuis P2Manage. This affects the function Execute of the file PTwoManage/Database.cs. The manipulation of the argument sql leads to sql injection. The name of the patch is 717380aba80002414f82d93c770035198b7858cc. It is recommended to apply a patch to fi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10054 create time: 2023-01-16T20:09:00Z

The RSSImport WordPress plugin through 4.6.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4658 create time: 2023-01-16T17:59:11Z

The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4655 create time: 2023-01-16T17:59:07Z

The Greenshift WordPress plugin before 4.8.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4653 create time: 2023-01-16T17:59:02Z

The Real Testimonials WordPress plugin before 2.6.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4648 create time: 2023-01-16T17:58:59Z

The Video Conferencing with Zoom WordPress plugin before 4.0.10 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4578 create time: 2023-01-16T17:58:54Z

The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4571 create time: 2023-01-16T17:58:50Z

The Tickera WordPress plugin before 3.5.1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged-in admin change them via a CSRF attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4549 create time: 2023-01-16T17:58:46Z

The Conditional Payment Methods for WooCommerce WordPress plugin through 1.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by [high privilege users such as admin|users with a role as low as admin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4547 create time: 2023-01-16T17:58:41Z

The MashShare WordPress plugin before 3.8.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4544 create time: 2023-01-16T17:58:38Z

The ConvertKit WordPress plugin before 2.0.5 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high-privilege users such as admins CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4508 create time: 2023-01-16T17:58:33Z

The Real Cookie Banner WordPress plugin before 3.4.10 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4507 create time: 2023-01-16T17:58:29Z

The Easy Accordion WordPress plugin before 2.2.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4487 create time: 2023-01-16T17:58:25Z

The Meteor Slides WordPress plugin through 1.5.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4486 create time: 2023-01-16T17:58:21Z

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.44 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used ag CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4484 create time: 2023-01-16T17:58:17Z

The Insert Pages WordPress plugin before 3.7.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4483 create time: 2023-01-16T17:58:13Z

The Carousel, Slider, Gallery by WP Carousel WordPress plugin before 2.5.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high priv CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4482 create time: 2023-01-16T17:58:08Z

The Mesmerize Companion WordPress plugin before 1.6.135 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4481 create time: 2023-01-16T17:58:05Z

The Click to Chat WordPress plugin before 3.18.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4480 create time: 2023-01-16T17:58:00Z

The Font Awesome WordPress plugin before 4.3.2 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4478 create time: 2023-01-16T17:57:55Z

The Smash Balloon Social Post Feed WordPress plugin before 4.1.6 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4477 create time: 2023-01-16T17:57:51Z

The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4476 create time: 2023-01-16T17:57:46Z

The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4469 create time: 2023-01-16T17:57:42Z

Themify Portfolio Post WordPress plugin before 1.2.1 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high privileged users such CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4464 create time: 2023-01-16T17:57:37Z

The 3D FlipBook WordPress plugin through 1.13.2 does not validate or escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks against high privilege users like administrators. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4453 create time: 2023-01-16T17:57:32Z

The MonsterInsights WordPress plugin before 8.9.1 does not sanitize or escape page titles in the top posts/pages section, allowing an unauthenticated attacker to inject arbitrary web scripts into the titles by spoofing requests to google analytics. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3904 create time: 2023-01-16T17:57:28Z

no description : iliass-dahman/CVE-2022-22963-POC create time: 2023-01-15T21:39:20Z

A vulnerability was found in msmania poodim. It has been declared as critical. This vulnerability affects unknown code of the component Command Line Argument Handler. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The name of the patch is 6340d5d2c81e55e61522c4b40a6cdd5c397 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-10005 create time: 2023-01-16T13:33:11Z

A vulnerability, which was classified as critical, was found in antonbolling clan7ups. Affected is an unknown function of the component Login/Session. The manipulation leads to sql injection. The name of the patch is 25afad571c488291033958d845830ba0a1710764. It is recommended to apply a patch to fix this issue. The ide CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10012 create time: 2023-01-16T13:33:15Z

A vulnerability classified as critical has been found in prodigasistemas curupira up to 0.1.3. Affected is an unknown function of the file app/controllers/curupira/passwords_controller.rb. The manipulation leads to sql injection. Upgrading to version 0.1.4 is able to address this issue. The name of the patch is 93a9a77 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10053 create time: 2023-01-16T13:32:58Z

A vulnerability was found in liftkit database up to 2.13.1. It has been classified as critical. This affects the function processOrderBy of the file src/Query/Query.php. The manipulation leads to sql injection. Upgrading to version 2.13.2 is able to address this issue. The name of the patch is 42ec8f2b22e0b0b98fb5b4444 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15020 create time: 2023-01-16T13:33:19Z

A vulnerability classified as critical was found in Events Extension. Affected by this vulnerability is the function getRandomFeaturedEventByDate/getUpcomingFeaturedEventsInCategoriesWithSubcategories/recacheEvent/searchResults of the file classes/events.php. The manipulation leads to sql injection. The name of the pat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25076 create time: 2023-01-16T13:33:02Z

A vulnerability was found in NethServer phonenehome. It has been rated as critical. This issue affects the function get_info/get_country_coor of the file server/index.php. The manipulation leads to sql injection. The name of the patch is 759c30b0ddd7d493836bbdf695cf71624b377391. It is recommended to apply a patch to fi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4313 create time: 2023-01-16T13:33:07Z

When explicitly enabling the feature flag DASHBOARD_CACHE (disabled by default), the system allowed for an unauthenticated user to access dashboard configuration metadata using a REST API Get endpoint. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45438 create time: 2023-01-16T13:33:49Z

An authenticated attacker with update datasets permission could change a dataset link to an untrusted site, users could be redirected to this site when clicking on that specific dataset. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43721 create time: 2023-01-16T13:33:45Z

An authenticated attacker with write CSS template permissions can create a record with specific HTML tags that will not get properly escaped by the toast message displayed when a user deletes that specific CSS template record. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43720 create time: 2023-01-16T13:33:40Z

Two legacy REST API endpoints for approval and request access are vulnerable to cross site request forgery. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43719 create time: 2023-01-16T13:33:37Z

Upload data forms do not correctly render user input leading to possible XSS attack vectors that can be performed by authenticated users with database connection update permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43718 create time: 2023-01-16T13:33:32Z

Dashboard rendering does not sufficiently sanitize the content of markdown components leading to possible XSS attack vectors that can be performed by authenticated users with create dashboard permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43717 create time: 2023-01-16T13:33:29Z

A vulnerability in the SQL Alchemy connector of Apache Superset allows an authenticated user with read access to a specific database to add subqueries to the WHERE and HAVING fields referencing tables on the same database that the user should not have access to, despite the user having the feature flag "ALLOW_ADHOC_SUB CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41703 create time: 2023-01-16T13:33:24Z

CVE-2022-27499 : StanPlatinum/snapshot-demo create time: 2022-01-07T03:45:41Z

In multiple versions of HIMA PC based Software an unquoted Windows search path vulnerability might allow local users to gain privileges via a malicious .exe file and gain full access to the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4258 create time: 2023-01-16T11:19:19Z

RCE POC for CVE-2022-46169 : N1arut/CVE-2022-46169_POC create time: 2023-01-16T10:21:26Z

no description : wh-gov/CVE-2022-46463 create time: 2023-01-16T07:10:13Z

Cacti: Unauthenticated Remote Code Execution Exploit in Ruby : hab1b0x/CVE-2022-46169 create time: 2023-01-15T22:46:52Z

Path Traversal: '..\filename' in GitHub repository froxlor/froxlor prior to 2.0.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0316 create time: 2023-01-16T06:58:58Z

Command Injection in GitHub repository froxlor/froxlor prior to 2.0.8. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0315 create time: 2023-01-16T06:58:54Z

no description : pmihsan/OverlayFS-CVE-2021-3493 create time: 2023-01-16T04:29:39Z

CVE-2022-23529-PoC : aalex954/CVE-2022-23529-PoC create time: 2023-01-16T02:35:54Z

Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0314 create time: 2023-01-16T00:18:17Z

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0313 create time: 2023-01-16T00:18:13Z

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0312 create time: 2023-01-16T00:18:09Z

Improper Authentication in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0311 create time: 2023-01-16T00:18:04Z

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0310 create time: 2023-01-16T00:18:00Z

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0309 create time: 2023-01-16T00:17:56Z

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0308 create time: 2023-01-16T00:17:52Z

Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0307 create time: 2023-01-16T00:17:48Z

Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0306 create time: 2023-01-16T00:17:43Z

Windows Installer Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21542 create time: 2023-01-16T00:17:40Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in calesanz gibb-modul-151. This affects the function bearbeiten/login. The manipulation leads to open redirect. It is possible to initiate the attack remotely. The name of the patch is 88a517 CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2015-10052 create time: 2023-01-15T22:04:47Z

A vulnerability was found in tombh jekbox. It has been rated as problematic. This issue affects some unknown processing of the file lib/server.rb. The manipulation leads to exposure of information through directory listing. The attack may be initiated remotely. The name of the patch is 64eb2677671018fc08b96718b81e3dbc8 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15019 create time: 2023-01-15T22:04:55Z

A vulnerability was found in krail-jpa up to 0.9.1. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version 0.9.2 is able to address this issue. The name of the patch is c1e848665492e21ef6cc9be443205e36b9a1f6be. It is recommended to upgrade the aff CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15018 create time: 2023-01-15T22:04:51Z

A vulnerability classified as critical has been found in karsany OBridge up to 1.3. Affected is the function getAllStandaloneProcedureAndFunction of the file obridge-main/src/main/java/org/obridge/dao/ProcedureDao.java. The manipulation leads to sql injection. Upgrading to version 1.4 is able to address this issue. The CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25075 create time: 2023-01-15T22:04:40Z

A vulnerability, which was classified as critical, has been found in bony2023 Discussion-Board. Affected by this issue is the function display_all_replies of the file functions/main.php. The manipulation of the argument str leads to sql injection. The name of the patch is 26439bc4c63632d63ba89ebc0f149b25a9010361. It is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10051 create time: 2023-01-15T19:51:48Z

A vulnerability was found in brandonfire miRNA_Database_by_PHP_MySql. It has been declared as critical. This vulnerability affects the function __construct/select_single_rna/count_rna of the file inc/model.php. The manipulation leads to sql injection. The name of the patch is 307c5d510841e6142ddcbbdbb93d0e8a0dc3fd6a. I CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10050 create time: 2023-01-15T19:51:44Z

A vulnerability was found in Overdrive Eletrônica course-builder up to 1.7.x and classified as problematic. Affected by this issue is some unknown functionality of the file coursebuilder/modules/oeditor/oeditor.html. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to versi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10049 create time: 2023-01-15T19:51:40Z

no description : cbk914/CVE-2022-26134_check create time: 2023-01-15T20:11:27Z

no description : cbk914/CVE-2022-30525_check create time: 2023-01-15T20:02:24Z

A vulnerability classified as critical was found in SourceCodester Online Food Ordering System. This vulnerability affects unknown code of the file admin_class.php of the component Login Module. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0305 create time: 2023-01-15T13:16:52Z

A vulnerability classified as critical has been found in SourceCodester Online Food Ordering System. This affects an unknown part of the file admin_class.php of the component Signup Module. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has bee CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0304 create time: 2023-01-15T13:16:47Z

A vulnerability was found in SourceCodester Online Food Ordering System. It has been rated as critical. Affected by this issue is some unknown functionality of the file view_prod.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0303 create time: 2023-01-15T13:16:43Z

A vulnerability was found in agy pontifex.http. It has been declared as critical. This vulnerability affects unknown code of the file lib/Http.coffee. The manipulation leads to sql injection. Upgrading to version 0.1.0 is able to address this issue. The name of the patch is e52a758f96861dcef2dabfecb9da191bb2e07761. It CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125079 create time: 2023-01-15T12:10:16Z

A vulnerability was found in yanheven console and classified as problematic. Affected by this issue is some unknown functionality of the file horizon/static/horizon/js/horizon.instances.js. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is 32a7b713468161282f2e CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125078 create time: 2023-01-15T12:10:12Z

A vulnerability, which was classified as critical, has been found in pointhi searx_stats. This issue affects some unknown processing of the file cgi/cron.php. The manipulation leads to sql injection. The name of the patch is 281bd679a4474ddb222d16c1c380f252839cc18f. It is recommended to apply a patch to fix this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125077 create time: 2023-01-15T12:10:08Z

A vulnerability was found in bmattoso desafio_buzz_woody. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is cb8220cbae06082c969b1776fcb2fdafb3a1006b. It is recommended to apply a patch to fix this issue. The identifier VDB-218357 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10048 create time: 2023-01-15T12:10:04Z

A vulnerability was found in KYUUBl school-register. It has been classified as critical. This affects an unknown part of the file src/DBManager.java. The manipulation leads to sql injection. The name of the patch is 1cf7e01b878aee923f2b22cc2535c71a680e4c30. It is recommended to apply a patch to fix this issue. The asso CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10047 create time: 2023-01-15T12:09:59Z

A vulnerability has been found in lolfeedback and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The name of the patch is 6cf0b5f2228cd8765f734badd37910051000f2b2. It is recommended to apply a patch to fix this issue. The identifier VDB-21835 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10046 create time: 2023-01-15T12:09:55Z

A vulnerability, which was classified as critical, was found in tutrantta project_todolist. Affected is the function getAffectedRows/where/insert/update in the library library/Database.php. The manipulation leads to sql injection. The name of the patch is 194a0411bbe11aa4813f13c66b9e8ea403539141. It is recommended to a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10045 create time: 2023-01-15T12:09:51Z

A vulnerability classified as critical was found in gophergala sqldump. This vulnerability affects unknown code. The manipulation leads to sql injection. The name of the patch is 76db54e9073b5248b8863e71a63d66a32d567d21. It is recommended to apply a patch to fix this issue. VDB-218350 is the identifier assigned to this CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10044 create time: 2023-01-15T12:09:47Z

A vulnerability classified as critical was found in visegripped Stracker. Affected by this vulnerability is the function getHistory of the file doc_root/public_html/stracker/api.php. The manipulation of the argument symbol/startDate/endDate leads to sql injection. The name of the patch is 63e1b040373ee5b6c7d1e165ecf5ae CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4889 create time: 2023-01-15T12:10:20Z

BlueCat Device Registration Portal 2.2 allows XXE attacks that exfiltrate single-line files. A single-line file might contain credentials, such as "machine example.com login daniel password qwerty" in the documentation example for the .netrc file format. NOTE; 2.x versions are no longer supported. There is no available CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23595 create time: 2023-01-15T12:10:25Z

no description : lixiang957/CVE-2021-36630 create time: 2023-01-15T09:55:38Z

CVE-2021-33959 : lixiang957/CVE-2021-33959 create time: 2023-01-15T09:47:48Z

Proof of concept for exploiting the Heartbeat Extension bug detailed in the CVE-2014-0160. 🗝️ 🔓 : undacmic/heartbleed-proof-of-concept create time: 2023-01-05T20:09:38Z

CVE-2021-33959漏洞原理与poc验证 : lixiang957/CVE-2021-33959 create time: 2023-01-15T09:09:17Z

Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0302 create time: 2023-01-15T06:41:00Z

Mercedes-Benz XENTRY Retail Data Storage 7.8.1 allows remote attackers to cause a denial of service (device restart) via an unauthenticated API request. The attacker must be on the same network as the device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23590 create time: 2023-01-15T06:40:53Z

no description : nhamle2/CVE-2015-8660 create time: 2023-01-15T02:35:52Z

A vulnerability, which was classified as critical, was found in abreen Apollo. This affects an unknown part. The manipulation of the argument file leads to path traversal. The name of the patch is 6206406630780bbd074aff34f4683fb764faba71. It is recommended to apply a patch to fix this issue. The associated identifier o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10043 create time: 2023-01-15T00:08:53Z

A vulnerability has been found in ssn2013 cis450Project and classified as critical. This vulnerability affects the function addUser of the file HeatMapServer/src/com/datformers/servlet/AddAppUser.java. The manipulation leads to sql injection. The name of the patch is 39b495011437a105c7670e17e071f99195b4922e. It is reco CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10020 create time: 2023-01-15T00:08:48Z

A vulnerability has been found in fabarea media_upload and classified as critical. This vulnerability affects the function getUploadedFileList of the file Classes/Service/UploadFileService.php. The manipulation leads to pathname traversal. Upgrading to version 0.9.0 is able to address this issue. The name of the patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15017 create time: 2023-01-15T00:08:39Z

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_save_mega_menu_settings' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to enable and modify Mega Menu settings for any m CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4711 create time: 2023-01-15T00:08:44Z

A vulnerability, which was classified as problematic, was found in Minichan. This affects an unknown part of the file reports.php. The manipulation of the argument headline leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is fc0e732e58630cba318d6bf49d1388a7aa9d390e. I CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20167 create time: 2023-01-14T21:55:38Z

Cross-site Scripting (XSS) - Stored in GitHub repository alfio-event/alf.io prior to Alf.io 2.0-M4-2301. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0301 create time: 2023-01-14T19:42:30Z

Cross-site Scripting (XSS) - Reflected in GitHub repository alfio-event/alf.io prior to 2.0-M4-2301. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0300 create time: 2023-01-14T19:42:26Z

no description : pwneddr/Sonic_CVE-2022-22274_poc create time: 2023-01-14T17:15:53Z

Improper Input Validation in GitHub repository publify/publify prior to 9.2.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0299 create time: 2023-01-14T17:32:35Z

Insecure Storage of Sensitive Information in GitHub repository publify/publify prior to 9.2.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2815 create time: 2023-01-14T15:18:56Z

Integer Overflow or Wraparound in GitHub repository publify/publify prior to 9.2.10. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1812 create time: 2023-01-14T15:18:52Z

Broken Access Control in Betheme theme <= 26.6.1 on WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45353 create time: 2023-01-14T14:12:03Z

Reflected Cross-Site Scripting (XSS) vulnerability in CRM Perks Forms – WordPress Form Builder <= 1.1.0 ver. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38467 create time: 2023-01-14T14:11:58Z

Improper Authorization in GitHub repository firefly-iii/firefly-iii prior to 5.8.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0298 create time: 2023-01-14T11:58:23Z

When using Apache Shiro before 1.11.0 together with Spring Boot 2.6+, a specially crafted HTTP request may cause an authentication bypass. The authentication bypass occurs when Shiro and Spring Boot are using different pattern-matching techniques. Both Shiro and Spring Boot < 2.6 default to Ant style pattern matching. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22602 create time: 2023-01-14T11:58:19Z

JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32325 create time: 2023-01-14T06:31:31Z

An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to access the profile information of all connected users. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45167 create time: 2023-01-14T06:31:06Z

An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a set of user-controlled parameters that are used to act on the data returned to the user. It allows a basic user to access data unrelated to their role. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45166 create time: 2023-01-14T06:31:01Z

A denial of service vulnerability exists in the cfg_server cm_processConnDiagPktList opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38393 create time: 2023-01-14T06:30:57Z

An issue was discovered in Mega HOPEX 15.2.0.6110 before V5CP2. The application is prone to reflected Cross-site Scripting (XSS) in several features. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38481 create time: 2023-01-14T06:30:53Z

An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to cancel (delete) a booking, created by someone else - even if this basic user is not a member of the booking CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45164 create time: 2023-01-14T06:30:49Z

A link-manipulation issue was discovered in Mega HOPEX 15.2.0.6110 before V5CP4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38482 create time: 2023-01-14T06:30:45Z

An authentication bypass vulnerability exists in the get_IFTTTTtoken.cgi functionality of Asus RT-AX82U 3.0.0.4.386_49674-ge182230. A specially-crafted HTTP request can lead to full administrative access to the device. An attacker would need to send a series of HTTP requests to exploit this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35401 create time: 2023-01-14T06:30:41Z

An information disclosure vulnerability exists in the cm_processREQ_NC opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packets can lead to a disclosure of sensitive information. An attacker can send a network request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38105 create time: 2023-01-14T06:30:37Z

Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0297 create time: 2023-01-14T06:31:25Z

Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud. When getting the reference preview for Deck cards the user has no access to, unauthorized user could eventually get the cached data of a user that has access. There are currently no known wo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22469 create time: 2023-01-14T06:31:14Z

KubePi is a modern Kubernetes panel. A session fixation attack allows an attacker to hijack a legitimate user session, versions 1.6.3 and below are susceptible. A patch will be released in version 1.6.4. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22479 create time: 2023-01-14T06:31:10Z

CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad : bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad create time: 2023-01-09T11:44:09Z

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41721 create time: 2023-01-14T02:00:14Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21793 create time: 2023-01-14T02:00:10Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21792 create time: 2023-01-14T02:00:05Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21791 create time: 2023-01-14T01:59:59Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21786 create time: 2023-01-14T01:59:51Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21784 create time: 2023-01-14T01:59:47Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21783 create time: 2023-01-14T01:59:43Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21790 create time: 2023-01-14T01:59:39Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21789 create time: 2023-01-14T01:59:35Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21788 create time: 2023-01-14T01:59:31Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21787 create time: 2023-01-14T01:59:26Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21785 create time: 2023-01-14T01:59:22Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21782 create time: 2023-01-14T01:59:18Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21780 create time: 2023-01-14T01:59:14Z

3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21781 create time: 2023-01-14T01:59:10Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in Dovgalyuk AIBattle. Affected by this vulnerability is the function registerUser of the file site/procedures.php. The manipulation of the argument postLogin leads to sql injection. The name of the patch is CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2015-10042 create time: 2023-01-13T23:48:11Z

The ifmap service that comes bundled with Contrail has an XML External Entity (XXE) vulnerability that may allow an attacker to retrieve sensitive system files. Affected releases are Juniper Networks Contrail 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-10617 create time: 2023-01-13T23:49:04Z

The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 sc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-10616 create time: 2023-01-13T23:48:59Z

A vulnerability, which was classified as critical, has been found in GGGGGGGG ToN-MasterServer. Affected by this issue is some unknown functionality of the file public_html/irc_updater/svr_request_pub.php. The manipulation leads to sql injection. The name of the patch is 3a4c7e6d51bf95760820e3245e06c6e321a7168a. It is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20169 create time: 2023-01-13T23:48:15Z

Under some circumstances an Insufficiently Protected Credentials vulnerability in Johnson Controls Metasys ADS/ADX/OAS 10 versions prior to 10.1.6 and 11 versions prior to 11.0.3 allows API calls to expose credentials in plain text. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36204 create time: 2023-01-13T23:48:20Z

An issue in the IpFile argument of rust-lang webbrowser-rs v0.8.2 allows attackers to access arbitrary files via supplying a crafted URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45299 create time: 2023-01-13T23:48:30Z

Authenticated mail users, under specific circumstances, could add files with unsanitized content in public folders where the IIS user had permission to access. That action, could lead an attacker to store arbitrary code on that files and execute RCE commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42136 create time: 2023-01-13T23:48:24Z

**** DISPUTED ** Zimbra Collaboration Open Source 8.8.15 does not encrypt the initial-login randomly created password (from the "zmprove ca" command). It is visible in cleartext on port UDP 514 (aka the syslog port). NOTE: a third party reports that this cannot be reproduced. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-32294 create time: 2023-01-13T23:48:07Z

Hospital Management System v1.0 is vulnerable to SQL Injection. Attackers can gain administrator privileges without the need for a password. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46093 create time: 2023-01-13T23:48:01Z

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21599 create time: 2023-01-13T23:48:54Z

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21598 create time: 2023-01-13T23:48:50Z

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21597 create time: 2023-01-13T23:48:47Z

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21596 create time: 2023-01-13T23:48:43Z

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21595 create time: 2023-01-13T23:48:39Z

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21594 create time: 2023-01-13T23:48:34Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Dovgalyuk AIBattle. Affected is the function sendComments of the file site/procedures.php. The manipulation of the argument text leads to sql injection. The name of the patch is e3aa4d0900167641d41cb CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2015-10041 create time: 2023-01-13T21:36:57Z

A vulnerability was found in gitlearn. It has been declared as problematic. This vulnerability affects the function getGrade/getOutOf of the file scripts/config.sh of the component Escape Sequence Handler. The manipulation leads to injection. The attack can be initiated remotely. The name of the patch is 3faa5deaa50901 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10040 create time: 2023-01-13T21:36:53Z

Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/manage_user.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46956 create time: 2023-01-13T21:37:38Z

Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=save_queue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46955 create time: 2023-01-13T21:37:34Z

Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_transaction. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46954 create time: 2023-01-13T21:37:30Z

Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=save_window. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46953 create time: 2023-01-13T21:37:26Z

Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46952 create time: 2023-01-13T21:37:22Z

Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_uploads. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46951 create time: 2023-01-13T21:37:19Z

Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_window. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46950 create time: 2023-01-13T21:37:14Z

Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_helmet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46949 create time: 2023-01-13T21:37:10Z

Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_category. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46947 create time: 2023-01-13T21:37:05Z

Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_brand. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46946 create time: 2023-01-13T21:37:01Z

An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03. Part of the application does not implement protection against brute-force attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38491 create time: 2023-01-13T21:36:48Z

An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03 before 2022.1.110.1.02. One parameter allows SQL injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38492 create time: 2023-01-13T21:36:42Z

An issue was discovered in EasyVista 2020.2.125.3 before 2022.1.110.1.02. It is prone to stored Cross-site Scripting (XSS). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38489 create time: 2023-01-13T21:36:38Z

Script to update Windows Recovery Environment to patch against CVE-2022-41099 : halsey51013/UpdateWindowsRE-CVE-2022-41099 create time: 2023-01-13T21:27:03Z

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21589 create time: 2023-01-13T21:38:03Z

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21588 create time: 2023-01-13T21:37:59Z

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21587 create time: 2023-01-13T21:37:55Z

The Launchpad plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of its settings parameters in versions up to, and including, 1.0.13 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0295 create time: 2023-01-13T21:37:51Z

The Mediamatic – Media Library Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.8.1. This is due to missing or incorrect nonce validation on its AJAX actions function. This makes it possible for unauthenticated attackers to change image categories used by the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0294 create time: 2023-01-13T21:37:47Z

The Mediamatic – Media Library Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.8.1. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to change image categories, wh CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0293 create time: 2023-01-13T21:37:42Z

A vulnerability, which was classified as problematic, has been found in dpup fittr-flickr. This issue affects some unknown processing of the file fittr-flickr/features/easy-exif.js of the component EXIF Preview Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2009-10002 create time: 2023-01-13T19:26:16Z

A vulnerability classified as problematic was found in jianlinwei cool-php-captcha up to 0.2. This vulnerability affects unknown code of the file example-form.php. The manipulation of the argument captcha with the input %3Cscript%3Ealert(1)%3C/script%3E leads to cross site scripting. The attack can be initiated remotel CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2009-10001 create time: 2023-01-13T19:26:12Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in Th3-822 Rapidleech. This affects the function zip_go of the file classes/options/zip.php. The manipulation of the argument archive leads to cross site scripting. It is possible to initiate the att CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-4312 create time: 2023-01-13T19:26:20Z

A crafted NTFS image can cause an out-of-bounds access in ntfs_inode_sync_standard_information in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39260 create time: 2023-01-13T19:25:58Z

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_compressed_pwrite in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39261 create time: 2023-01-13T19:25:54Z

A crafted NTFS image can trigger an out-of-bounds access, caused by an unsanitized attribute length in ntfs_inode_lookup_by_name, in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39259 create time: 2023-01-13T19:25:49Z

A crafted NTFS image can trigger a heap-based buffer overflow, caused by an unsanitized attribute in ntfs_get_attribute_value, in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39263 create time: 2023-01-13T19:25:45Z

A crafted NTFS image can cause an out-of-bounds access in ntfs_decompress in NTFS-3G < 2021.8.22. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39262 create time: 2023-01-13T19:25:40Z

Zoom Rooms for Windows installers before version 5.13.0 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain to escalate their privileges to the SYSTEM user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36930 create time: 2023-01-13T19:26:03Z

Follina(CVE-2022-30190) Vagrant Demo : 3barz/Follina_Vagrant create time: 2023-01-13T17:32:13Z

An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-14864 create time: 2023-01-13T17:14:49Z

Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-18005 create time: 2023-01-13T17:14:44Z

There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp in Exiv2 0.26. A crafted PNG file will lead to a remote denial of service attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-17669 create time: 2023-01-13T17:14:41Z

There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted input. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-11591 create time: 2023-01-13T17:14:36Z

An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-14862 create time: 2023-01-13T17:14:32Z

CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-17581 create time: 2023-01-13T17:15:07Z

In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-8976 create time: 2023-01-13T17:15:03Z

In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-19535 create time: 2023-01-13T17:14:59Z

In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-19108 create time: 2023-01-13T17:14:54Z

There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-20097 create time: 2023-01-13T17:14:28Z

Exiv2::PngImage::readMetadata() in pngimage.cpp in Exiv2 0.27.99.0 allows attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14369 create time: 2023-01-13T17:15:25Z

There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13504 create time: 2023-01-13T17:15:21Z

Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and size. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17402 create time: 2023-01-13T17:15:16Z

In Exiv2 0.27.99.0, there is an out-of-bounds read in Exiv2::MrwImage::readMetadata() in mrwimage.cpp. It could result in denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14370 create time: 2023-01-13T17:15:12Z

a12nserver is an open source lightweight OAuth2 server. Users of a12nserver that use MySQL might be vulnerable to SQL injection bugs. If you use a12nserver and MySQL, update as soon as possible. This SQL injection bug might let an attacker obtain OAuth2 Access Tokens for users unrelated to those that permitted OAuth2 c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22494 create time: 2023-01-13T17:15:44Z

Cross-site Scripting (XSS) - Stored in GitHub repository craigk5n/webcalendar prior to master. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0289 create time: 2023-01-13T17:15:39Z

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0288 create time: 2023-01-13T17:15:35Z

Product security bypass vulnerability in ACC prior to version 8.3.4 allows a locally logged-in attacker with administrator privileges to bypass the execution controls provided by ACC using the utilman program. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0221 create time: 2023-01-13T17:15:30Z

A vulnerability classified as critical has been found in Modern Tribe Panel Builder Plugin. Affected is the function add_post_content_filtered_to_search_sql of the file ModularContent/SearchFilter.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36626 create time: 2023-01-13T16:07:44Z

Lead Management System v1.0 is vulnerable to SQL Injection via the id parameter in removeProduct.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47860 create time: 2023-01-13T16:08:13Z

Lead Management System v1.0 is vulnerable to SQL Injection via the user_id parameter in changePassword.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47859 create time: 2023-01-13T16:08:08Z

Lead Management System v1.0 is vulnerable to SQL Injection via the id parameter in removeCategories.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47864 create time: 2023-01-13T16:08:03Z

Lead Management System v1.0 is vulnerable to SQL Injection via the customer_id parameter in ajax_represent.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47862 create time: 2023-01-13T16:07:57Z

Lead Management System v1.0 is vulnerable to SQL Injection via the id parameter in removeLead.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47861 create time: 2023-01-13T16:07:52Z

Spitfire CMS 1.0.475 is vulnerable to PHP Object Injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47083 create time: 2023-01-13T16:07:40Z

[CVE-2022-41828] Amazon AWS Redshift JDBC Driver Remote Code Execution (RCE) : murataydemir/CVE-2022-41828 create time: 2022-12-09T10:35:33Z

CVE 2022-45299 : offalltn/CVE-2022-45299 create time: 2023-01-13T11:47:02Z

The Royal Elementor Addons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.3.59, due to due to insufficient input sanitization and output escaping of the 'wpr_ajax_search_link_target' parameter in the 'data_fetch' function. This makes it possible for unauthentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4710 create time: 2023-01-13T11:41:46Z

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_import_library_template' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to import and activate templates from the plugin' CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4709 create time: 2023-01-13T11:41:42Z

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_save_template_conditions' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to modify the conditions under which templates a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4708 create time: 2023-01-13T11:41:37Z

The Royal Elementor Addons plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.59. This is due to missing nonce validation in the 'wpr_create_mega_menu_template' AJAX function. This allows unauthenticated attackers to create Mega Menu templates, granted they can trick CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4707 create time: 2023-01-13T11:41:33Z

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_import_templates_kit' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to import preset site configuration templates includ CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4704 create time: 2023-01-13T11:41:28Z

The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_final_settings_setup' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to finalize activation of preset site configuration CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4705 create time: 2023-01-13T11:41:24Z

The File Management System developed by FileOrbis before version 10.6.3 has an unauthenticated local file inclusion and path traversal vulnerability. This has been fixed in the version 10.6.3 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3693 create time: 2023-01-13T11:41:20Z

A vulnerability classified as critical has been found in SourceCodester Online Flight Booking Management System. This affects an unknown part of the file review_search.php of the component POST Parameter Handler. The manipulation of the argument txtsearch leads to sql injection. It is possible to initiate the attack re CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0283 create time: 2023-01-13T11:40:59Z

A vulnerability was found in SourceCodester Online Flight Booking Management System. It has been rated as critical. Affected by this issue is some unknown functionality of the file judge_panel.php. The manipulation of the argument subevent_id leads to sql injection. The attack may be launched remotely. The exploit has CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0281 create time: 2023-01-13T11:40:55Z

Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 106.0.5249.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low) : hfh86/CVE-2022-3317 create time: 2023-01-13T08:06:54Z

Online Student Enrollment System v1.0 was discovered to contain a SQL injection vulnerability via the username parameter at /student_enrollment/admin/login.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46502 create time: 2023-01-13T06:14:59Z

DGX A100 SBIOS contains a vulnerability in the Pre-EFI Initialization (PEI)phase, where a privileged user can disable SPI flash protection, which may lead to denial of service, escalation of privileges, or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42285 create time: 2023-01-13T06:14:55Z

NVIDIA BMC stores user passwords in an obfuscated form in a database accessible by the host. This may lead to a credentials exposure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42284 create time: 2023-01-13T06:14:51Z

NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42283 create time: 2023-01-13T06:14:48Z

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can access arbitrary files, which may lead to information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42282 create time: 2023-01-13T06:14:44Z

NVIDIA DGX A100 contains a vulnerability in SBIOS in the FsRecovery, which may allow a highly privileged local attacker to cause an out-of-bounds write, which may lead to code execution, denial of service, compromised integrity, and information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42281 create time: 2023-01-13T06:14:40Z

NVIDIA BMC contains a vulnerability in SPX REST auth handler, where an un-authorized attacker can exploit a path traversal, which may lead to authentication bypass. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42280 create time: 2023-01-13T06:14:36Z

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure and data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42279 create time: 2023-01-13T06:14:32Z

NVIDIA BMC contains a vulnerability in SPX REST API, where an authorized attacker can read and write to arbitrary locations within the memory context of the IPMI server process, which may lead to code execution, denial of service, information disclosure and data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42278 create time: 2023-01-13T06:14:28Z

NVIDIA DGX Station contains a vulnerability in SBIOS in the SmiFlash, where a local user with elevated privileges can read, write and erase flash, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other components. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42277 create time: 2023-01-13T06:14:24Z

NVIDIA DGX A100 contains a vulnerability in SBIOS in the SmiFlash, where a local user with elevated privileges can read, write and erase flash, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other components. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42276 create time: 2023-01-13T06:14:20Z

In Eternal Terminal 6.2.1, etserver and etclient have world-readable logfiles. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48258 create time: 2023-01-13T06:14:12Z

In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in /tmp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48257 create time: 2023-01-13T06:14:08Z

Technitium DNS Server before 10.0 allows a self-CNAME denial-of-service attack in which a CNAME loop causes an answer to contain hundreds of records. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48256 create time: 2023-01-13T06:14:04Z

The RPC interface in datax-web v1.0.0 and v2.0.0 to v2.1.2 contains no permission checks by default which allows attackers to execute arbitrary commands via crafted Hessian serialized data. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46478 create time: 2023-01-13T06:14:00Z

Online Health Care System v1.0 was discovered to contain a SQL injection vulnerability via the consulting_id parameter at /healthcare/Admin/consulting_detail.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46471 create time: 2023-01-13T06:13:57Z

NVIDIA BMC IPMI handler allows an unauthenticated host to write to a host SPI flash bypassing secureboot protections. This may lead to a loss of integrity and denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42275 create time: 2023-01-13T06:13:53Z

NVIDIA BMC contains a vulnerability in IPMI handler, where an authorized attacker can cause a buffer overflow and cause a denial of service or gain code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42274 create time: 2023-01-13T06:13:49Z

The APDFL.dll contains a memory corruption vulnerability while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3161 create time: 2023-01-13T06:13:45Z

The APDFL.dll contains an out-of-bounds write past the fixed-length heap-based buffer while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3160 create time: 2023-01-13T06:13:42Z

The APDFL.dll contains a stack-based buffer overflow vulnerability that could be triggered while parsing specially crafted PDF files. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3159 create time: 2023-01-13T06:13:38Z

Versions of the package global-modules-path before 3.0.0 are vulnerable to Command Injection due to missing input sanitization or other checks and sandboxes being employed to the getPath function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21191 create time: 2023-01-13T06:13:26Z

Exploit to CVE-2022-46169 vulnerability : Anthonyc3rb3ru5/CVE-2022-46169 create time: 2023-01-13T05:37:56Z

In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23559 create time: 2023-01-13T06:14:16Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-0237 create time: 2023-01-13T06:13:34Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-0235 create time: 2023-01-13T06:13:30Z

no description : momika233/CVE-2022-3656 create time: 2023-01-13T03:26:14Z

MatrixSSL session resume bug : SmallTown123/details-for-CVE-2022-46505 create time: 2023-01-13T03:07:52Z

MatrixSSL session resume bug : SmallTown123/Details-for-CVE-2022-46505 create time: 2023-01-13T02:39:50Z

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-DataCollect service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41778 create time: 2023-01-13T01:45:06Z

Memory corruption in display driver due to incorrect type casting while accessing the fence structure fields CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25715 create time: 2023-01-13T01:45:02Z

A Missing Release of Memory after Effective Lifetime vulnerability in the Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). In an IPsec VPN environment, a memory leak will be seen if a DH or ECDH group is configured. Eventual CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22417 create time: 2023-01-13T01:46:35Z

A Buffer Overflow vulnerability in SIP ALG of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On all MX Series and SRX Series platform with SIP ALG enabled, when a malformed SIP packet is received, the flow processing daemon (flowd) will crash and restart. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22416 create time: 2023-01-13T01:46:30Z

An Out-of-Bounds Write vulnerability in the H.323 ALG of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all MX Series and SRX Series platform, when H.323 ALG is enabled and specific H.323 packets are received simultaneously, a flow processing daemon (flo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22415 create time: 2023-01-13T01:46:26Z

A Missing Release of Memory after Effective Lifetime vulnerability in Flexible PIC Concentrator (FPC) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker from the same shared physical or logical network, to cause a heap memory leak and leading to FPC crash. On all Junos PTX Series and QFX10000 Ser CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22414 create time: 2023-01-13T01:46:22Z

An Improper Check or Handling of Exceptional Conditions vulnerability in the IPsec library of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). On all MX platforms with MS-MPC or MS-MIC card, when specific IPv4 packets are processed by an IPsec6 tunnel, the Mul CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22413 create time: 2023-01-13T01:46:18Z

An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series with MS-MPC or MS-MIC card and SRX Series allows an unauthenticated, network-based attacker to cause a flow processing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22412 create time: 2023-01-13T01:46:14Z

An Out-of-Bounds Write vulnerability in Flow Processing Daemon (flowd) of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On SRX Series devices using Unified Policies with IPv6, when a specific IPv6 packet goes through a dynamic-application filter which will CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22411 create time: 2023-01-13T01:46:09Z

A Missing Release of Memory after Effective Lifetime vulnerability in the Juniper Networks Junos OS on MX Series platforms with MPC10/MPC11 line cards, allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). Devices are only vulnerable when the Suspicious Control Flow Detection (scfd) feature is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22410 create time: 2023-01-13T01:46:05Z

An Unchecked Input for Loop Condition vulnerability in a NAT library of Juniper Networks Junos OS allows a local authenticated attacker with low privileges to cause a Denial of Service (DoS). When an inconsistent "deterministic NAT" configuration is present on an SRX, or MX with SPC3 and then a specific CLI command is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22409 create time: 2023-01-13T01:46:01Z

An Improper Validation of Array Index vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX 5000 Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an attacker sends an SIP packets with a malformed SDP field then the SIP ALG can not process it which will lead to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22408 create time: 2023-01-13T01:45:57Z

An Incomplete Cleanup vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). An rpd crash can occur when an MPLS TE tunnel configuration change occurs on a directly connected router. This issue CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22407 create time: 2023-01-13T01:45:54Z

A Missing Release of Memory after Effective Lifetime vulnerability in the kernel of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). In a segment-routing scenario with OSPF as IGP, when a peer interface continuously flaps, next-hop churn wil CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22406 create time: 2023-01-13T01:45:49Z

An Improper Preservation of Consistency Between Independent Representations of Shared State vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS) to device due to out of resources. When a device is configured with CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22405 create time: 2023-01-13T01:45:45Z

An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specif CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22404 create time: 2023-01-13T01:45:41Z

An Allocation of Resources Without Limits or Throttling vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On QFX10k Series Inter-Chassis Control Protocol (ICCP) is used in MC-LAG topologies to exchange co CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22403 create time: 2023-01-13T01:45:37Z

A Use After Free vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). In a Non Stop Routing (NSR) scenario, an unexpected kernel restart might be observed if "bgp auto-discovery" is enabled and if there is a BGP neighbor f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22402 create time: 2023-01-13T01:45:32Z

An Improper Validation of Array Index vulnerability in the Advanced Forwarding Toolkit Manager daemon (aftmand) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On the PTX10008 and PTX10016 platforms running Junos OS or Junos OS Evol CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22401 create time: 2023-01-13T01:45:28Z

An Uncontrolled Resource Consumption vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to cause an FPC crash leading to a Denial of Service (DoS). When a specific SNMP GET operation or a specific CLI command is executed this w CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22400 create time: 2023-01-13T01:45:24Z

When sFlow is enabled and it monitors a packet forwarded via ECMP, a buffer management vulnerability in the dcpfe process of Juniper Networks Junos OS on QFX10K Series systems allows an attacker to cause the Packet Forwarding Engine (PFE) to crash and restart by sending specific genuine packets to the device, resulting CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22399 create time: 2023-01-13T01:45:19Z

An Allocation of Resources Without Limits or Throttling weakness in the memory management of the Packet Forwarding Engine (PFE) on Juniper Networks Junos OS Evolved PTX10003 Series devices allows an adjacently located attacker who has established certain preconditions and knowledge of the environment to send certain sp CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22397 create time: 2023-01-13T01:45:15Z

A Missing Release of Memory after Effective Lifetime vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In an MPLS scenario specific packets destined to an Integrated Routing and Bridging (irb) interface of the device will cause a bu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22395 create time: 2023-01-13T01:45:10Z

Nexpose and InsightVM virtual appliances downloaded between April 5th, 2017 and May 3rd, 2017 contain identical SSH host keys. Normally, a unique SSH host key should be generated the first time a virtual appliance boots. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-5242 create time: 2023-01-12T23:33:06Z

Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33299 create time: 2023-01-12T23:34:05Z

Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33290 create time: 2023-01-12T23:33:53Z

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33286 create time: 2023-01-12T23:33:47Z

A cross-site scripting (XSS) vulnerability in Student Study Center Management System V 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47102 create time: 2023-01-12T23:33:28Z

Judging Management System v1.0.0 was discovered to contain a SQL injection vulnerability via the username parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46623 create time: 2023-01-12T23:33:24Z

A cross-site scripting (XSS) vulnerability in Judging Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the firstname parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46622 create time: 2023-01-12T23:33:19Z

A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Employee ID parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45729 create time: 2023-01-12T23:33:15Z

Doctor Appointment Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45728 create time: 2023-01-12T23:33:11Z

Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33283 create time: 2023-01-12T23:32:57Z

Information disclosure due to buffer over-read in WLAN while parsing BTM action frame. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33284 create time: 2023-01-12T23:32:53Z

Mercurius is a GraphQL adapter for Fastify. Any users of Mercurius until version 10.5.0 are subjected to a denial of service attack by sending a malformed packet over WebSocket to /graphql. This issue was patched in #940. As a workaround, users can disable subscriptions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22477 create time: 2023-01-12T23:33:58Z

A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Category List Handler. The manipulation of the argument Reason with the input "> leads to cross site scripting. T CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0258 create time: 2023-01-12T23:33:42Z

A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /fos/admin/index.php?page=menu of the component Menu Form. The manipulation of the argument Image with the input <?php system($_GET['c']); CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0257 create time: 2023-01-12T23:33:38Z

A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been classified as critical. Affected is an unknown function of the file /fos/admin/ajax.php?action=login of the component Login Page. The manipulation of the argument Username leads to sql injection. It is possible to launch the attack CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0256 create time: 2023-01-12T23:33:33Z

Information disclosure due to buffer overread in Core CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40518 create time: 2023-01-12T21:21:11Z

Memory corruption in core due to stack-based buffer overflow CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40517 create time: 2023-01-12T21:21:07Z

Memory corruption in Core due to stack-based buffer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40516 create time: 2023-01-12T21:21:02Z

Information disclosure due to buffer overread in Core CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40519 create time: 2023-01-12T21:20:57Z

Memory corruption in Automotive Android OS due to improper input validation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33300 create time: 2023-01-12T21:20:51Z

IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and the IBM Maximo Manage 8.3, 8.4 application in IBM Maximo Application Suite are vulnerable to CSV injection. IBM X-Force ID: 2306335. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35281 create time: 2023-01-12T21:20:43Z

Flarum is a forum software for building communities. Using the notifications feature, one can read restricted/private content and bypass access checks that would be in place for such content. The notification-sending component does not check that the subject of the notification can be seen by the receiver, and proceeds CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22488 create time: 2023-01-12T21:21:25Z

A potential security vulnerability has been identified in HPE Superdome Flex and Superdome Flex 280 servers. The vulnerability could be exploited to allow local unauthorized data injection. HPE has made the following software updates to resolve the vulnerability in HPE Superdome Flex firmware 3.60.50 and below and Supe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37933 create time: 2023-01-12T20:15:53Z

The system has a vulnerability that may cause dynamic hiding and restoring of app icons.Successful exploitation of this vulnerability may cause malicious hiding of app icons. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46761 create time: 2023-01-12T20:15:48Z

The memory management module has a logic bypass vulnerability.Successful exploitation of this vulnerability may affect data confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46762 create time: 2023-01-12T20:15:45Z

A buffer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an out-of-bounds memory access, which can lead to arbitrary code execution. Target application would need to access a malicious web page to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43591 create time: 2023-01-12T20:15:36Z

An integer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an integer overflow during memory allocation, which can lead to arbitrary code execution. Target application would need to access a malicious web page to trigger this vulnerab CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40983 create time: 2023-01-12T20:15:31Z

Uncontrolled Search Path Element in GitHub repository bits-and-blooms/bloom prior to 3.3.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0247 create time: 2023-01-12T20:15:40Z

The Simple Membership WP user Import plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in versions up to, and including, 1.7 due to insufficient escaping on the user supplied parameter. This makes it possible for authenticated attackers with administrative privileges to append additional S CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0254 create time: 2023-01-12T20:15:14Z

no description : Wh04m1001/CVE-2023-21752 create time: 2023-01-10T15:59:26Z

A vulnerability has been found in manikandan170890 php-form-builder-class and classified as problematic. Affected by this vulnerability is an unknown functionality of the file PFBC/Element/Textarea.php of the component Textarea Handler. The manipulation of the argument value leads to cross site scripting. The attack ca CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-10005 create time: 2023-01-12T18:01:34Z

A vulnerability was found in aeharding classroom-engagement-system and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to sql injection. The attack may be launched remotely. The name of the patch is 096de5815c7b414e7339f3439522a446098fb73a. It is recommended to apply CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10011 create time: 2023-01-12T18:01:38Z

EXFO - BV-10 Performance Endpoint Unit Undocumented privileged user. Unit has an undocumented hard-coded privileged user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39185 create time: 2023-01-12T18:01:56Z

EXFO - BV-10 Performance Endpoint Unit authentication bypass User can manually manipulate access enabling authentication bypass. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39184 create time: 2023-01-12T18:01:52Z

Moodle Plugin - SAML Auth may allow Open Redirect through unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39183 create time: 2023-01-12T18:01:47Z

H C Mingham-Smith Ltd - Tardis 2000 Privilege escalation.Version 1.6 is vulnerable to privilege escalation which may allow a malicious actor to gain system privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39182 create time: 2023-01-12T18:01:42Z

The Bluetooth AVRCP module has a vulnerability that can lead to DoS attacks.Successful exploitation of this vulnerability may cause the Bluetooth process to restart. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47974 create time: 2023-01-12T18:01:28Z

An issue was discovered in Siren Investigate before 12.1.7. There is an ACL bypass on global objects. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47543 create time: 2023-01-12T18:01:23Z

An issue was discovered in Siren Investigate before 12.1.7. Script variable whitelisting is insufficiently sandboxed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47544 create time: 2023-01-12T18:01:18Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to information disclosure or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42265 create time: 2023-01-12T18:01:03Z

The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46867 create time: 2023-01-12T15:50:22Z

The HW_KEYMASTER module has a problem in releasing memory.Successful exploitation of this vulnerability may result in out-of-bounds memory access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46868 create time: 2023-01-12T15:50:16Z

In TP-Link routers, Archer C5 and WR710N-V1, running the latest available code, when receiving HTTP Basic Authentication the httpd service can be sent a crafted packet that causes a heap overflow. This can result in either a DoS (by crashing the httpd process) or an arbitrary code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4498 create time: 2023-01-12T15:50:31Z

There is a command injection vulnerability in ZTE MF286R, Due to insufficient validation of the input parameters, an attacker could use the vulnerability to execute arbitrary commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39073 create time: 2023-01-12T15:50:26Z

There is a SQL injection vulnerability in Some ZTE Mobile Internet products. Due to insufficient validation of the input parameters of the SNTP interface, an authenticated attacker could use the vulnerability to execute stored XSS attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39072 create time: 2023-01-12T15:50:12Z

Simple customization app using CVE-2022-46689 : BomberFish/Mandela create time: 2023-01-12T14:31:30Z

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include credentials data. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47927 create time: 2023-01-12T11:28:02Z

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23455 create time: 2023-01-12T11:27:57Z

cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-23454 create time: 2023-01-12T11:27:53Z

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. Netty prior to version 4.1.71.Final skips control chars when they are present at the beginning / end of the header name. It should instead fail fast as these are not all CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43797 create time: 2023-01-12T07:05:53Z

A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3715 create time: 2023-01-12T07:05:59Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A malicious Maintainer can leak the sentry token by changing the configured URL in the Sentry error tracking settings page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4365 create time: 2023-01-12T07:05:39Z

Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4345 create time: 2023-01-12T07:05:34Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.1 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A malicious Maintainer can leak masked webhook secrets by changing target URL of the webhook. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4342 create time: 2023-01-12T07:05:30Z

Incorrect Authorization check affecting all versions of GitLab EE from 13.11 prior to 15.5.7, 15.6 prior to 15.6.4, and 15.7 prior to 15.7.2 allows group access tokens to continue working even after the group owner loses the ability to revoke them. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4167 create time: 2023-01-12T07:05:25Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.8 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. An attacker may cause Denial of Service on a GitLab instance by exploiting a regex issue in how the application parses user CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4131 create time: 2023-01-12T07:05:21Z

An issue has been discovered in GitLab CE/EE affecting all versions before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A race condition can lead to verified email forgery and takeover of third-party accounts when using GitLab as an OAuth provider. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4037 create time: 2023-01-12T07:05:17Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.0 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. GitLab allows unauthenticated users to download user avatars using the victim's user ID, on private instances that restrict CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3870 create time: 2023-01-12T07:05:12Z

An issue has been discovered in GitLab CE/EE affecting all versions before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A crafted Prometheus Server query can cause high resource consumption and may lead to Denial of Service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3613 create time: 2023-01-12T07:05:08Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. Due to the improper filtering of query parameters in the wiki changes page, an attacker can execute arbitrary JavaScript on CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3573 create time: 2023-01-12T07:05:04Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 6.6 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. An attacker may cause Denial of Service on a GitLab instance by exploiting a regex issue in the submodule URL parser. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3514 create time: 2023-01-12T07:04:59Z

Versions of the package com.fasterxml.util:java-merge-sort before 1.1.0 are vulnerable to Insecure Temporary File in the StdTempFileProvider() function in StdTempFileProvider.java, which uses the permissive File.createTempFile() function, exposing temporary file contents. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24913 create time: 2023-01-12T07:04:55Z

An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.4 prior to 15.5.7, 15.6 prior to 15.6.4, and 15.7 prior to 15.7.2. GitLab Pages allows redirection to arbitrary protocols. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0042 create time: 2023-01-12T07:05:43Z

Multiple exploitable buffer overflow vulnerabilities exists in the PubNub message handler for the "control" channel of Insteon Hub running firmware version 1012. Specially crafted replies received from the PubNub service can cause buffer overflows on a global section overwriting arbitrary data. An attacker should imper CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-14454 create time: 2023-01-12T01:32:29Z

Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4344 create time: 2023-01-12T01:32:33Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16309 create time: 2023-01-11T23:19:21Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16289 create time: 2023-01-11T23:19:17Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16303 create time: 2023-01-11T23:19:12Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16279 create time: 2023-01-11T23:19:08Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16302 create time: 2023-01-11T23:19:03Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16286 create time: 2023-01-11T23:18:58Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16301 create time: 2023-01-11T23:18:54Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16276 create time: 2023-01-11T23:18:49Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16300 create time: 2023-01-11T23:18:44Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16273 create time: 2023-01-11T23:18:40Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16271 create time: 2023-01-11T23:18:33Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16280 create time: 2023-01-11T23:18:28Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16268 create time: 2023-01-11T23:18:23Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16277 create time: 2023-01-11T23:18:19Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16275 create time: 2023-01-11T23:18:14Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16270 create time: 2023-01-11T23:18:09Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16263 create time: 2023-01-11T23:18:05Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16260 create time: 2023-01-11T23:18:02Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16262 create time: 2023-01-11T23:17:57Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16261 create time: 2023-01-11T23:17:53Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16258 create time: 2023-01-11T23:17:49Z

Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authentica CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-16256 create time: 2023-01-11T23:17:45Z

A vulnerability was found in NoxxieNl Criminals. It has been classified as critical. Affected is an unknown function of the file ingame/roulette.php. The manipulation of the argument gambleMoney leads to sql injection. The name of the patch is 0a60b31271d4cbf8babe4be993d2a3a1617f0897. It is recommended to apply a patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125076 create time: 2023-01-11T22:12:37Z

A vulnerability was found in gmail-servlet and classified as critical. This issue affects the function search of the file src/Model.java. The manipulation leads to sql injection. The name of the patch is 5d72753c2e95bb373aa86824939397dc25f679ea. It is recommended to apply a patch to fix this issue. The identifier VDB-2 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125075 create time: 2023-01-11T22:12:33Z

A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is bc0f19965f760587645583b7624d66a260946e01. It is recommended to apply a patch to fix this issue. The associated identifier CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10015 create time: 2023-01-11T22:12:09Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an off-by-one error may lead to data tampering or information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34684 create time: 2023-01-11T22:12:19Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, data tampering, or information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42254 create time: 2023-01-11T22:12:13Z

NVIDIA vGPU Display Driver for Linux guest contains a vulnerability in a D-Bus configuration file, where an unauthorized user in the guest VM can impact protected D-Bus endpoints, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42260 create time: 2023-01-11T22:12:05Z

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where an input index is not validated, which may lead to buffer overrun, which in turn may cause data tampering, information disclosure, or denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42261 create time: 2023-01-11T22:12:00Z

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where an input index is not validated, which may lead to buffer overrun, which in turn may cause data tampering, information disclosure, or denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42262 create time: 2023-01-11T22:11:56Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an Integer overflow may lead to denial of service or information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42263 create time: 2023-01-11T22:11:52Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause the use of an out-of-range pointer offset, which may lead to data tampering, data loss, information disclosure, or denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42264 create time: 2023-01-11T22:11:47Z

GPAC MP4box 2.1-DEV-rev574-g9d5bb184b has a Buffer overflow in gf_vvc_read_pps_bs_internal function of media_tools/av_parsers.c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47087 create time: 2023-01-11T22:11:35Z

ZITADEL is a combination of Auth0 and Keycloak. RefreshTokens is an OAuth 2.0 feature that allows applications to retrieve new access tokens and refresh the user's session without the need for interacting with a UI. RefreshTokens were not invalidated when a user was locked or deactivated. The deactivated or locked user CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22492 create time: 2023-01-11T22:12:27Z

Flarum is a forum software for building communities. Using the mentions feature provided by the flarum/mentions extension, users can mention any post ID on the forum with the special @"<username>"#p<id> syntax. The following behavior never changes no matter if the actor should be able to read the mentioned post or no CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22487 create time: 2023-01-11T22:12:23Z

no description : emotest1/cve_2023_0110 create time: 2023-01-11T21:35:02Z

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform local file inclusion (LFI) or path traversal. Using this vulnerability, an attacker may CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1631 create time: 2023-01-11T20:00:23Z

A vulnerability, which was classified as critical, was found in IonicaBizau node-gry up to 5.x. This affects an unknown part. The manipulation leads to command injection. Upgrading to version 6.0.0 is able to address this issue. The name of the patch is 5108446c1e23960d65e8b973f1d9486f9f9dbd6c. It is recommended to upg CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36650 create time: 2023-01-11T19:59:54Z

Due to a misconfiguration in the manifest file of the WARP client for Android, it was possible to a perform a task hijacking attack. An attacker could create a malicious mobile application which could hijack legitimate app and steal potentially sensitive information when installed on the victim's device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4457 create time: 2023-01-11T20:00:40Z

support_uri parameter in the WARP client local settings file (mdm.xml) lacked proper validation which allowed for privilege escalation and launching an arbitrary executable on the local machine upon clicking on the "Send feedback" option. An attacker with access to the local file system could use a crafted XML config f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4428 create time: 2023-01-11T20:00:36Z

IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 236208. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40615 create time: 2023-01-11T20:00:32Z

IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.1 could allow an authenticated user to exhaust server resources which could lead to a denial of service. IBM X-Force ID: 229705. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34335 create time: 2023-01-11T20:00:27Z

A vulnerability in the Aruba EdgeConnect Enterprise Orchestrator web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete sy CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44534 create time: 2023-01-11T20:00:14Z

A vulnerability in the Aruba EdgeConnect Enterprise Orchestrator web-based management interface allows remote low-privileged authenticated users to escalate their privileges to those of an administrative user. A successful exploit could allow an attacker to achieve administrative privilege on the web-management interfa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44535 create time: 2023-01-11T20:00:09Z

A vulnerability has been found in sviehb jefferson up to 0.3 and classified as critical. This vulnerability affects unknown code of the file src/scripts/jefferson. The manipulation leads to path traversal. The attack can be initiated remotely. Upgrading to version 0.4 is able to address this issue. The name of the patc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4885 create time: 2023-01-11T19:59:59Z

GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Null pointer dereference via filters/dmx_m2ts.c:343 in m2tsdmx_declare_pid CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47094 create time: 2023-01-11T19:59:46Z

GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable to Buffer overflow in hevc_parse_vps_extension function of media_tools/av_parsers.c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47095 create time: 2023-01-11T19:59:42Z

Finding CVE-2022-3786 (openssl) with Mayhem : WhatTheFuzz/openssl-fuzz create time: 2023-01-11T19:52:43Z

poc of CVE-2022-46689 written purely in swift : staturnzz/sw1tch create time: 2023-01-05T20:47:12Z

A vulnerability classified as problematic has been found in zerochplus. This affects the function PrintResList of the file test/mordor/thread.res.pl. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is 9ddf9ecca8565341d8d26a3b2f64540bde4fa273. It is r CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10010 create time: 2023-01-11T17:48:22Z

loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc//maps for exploitation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41073 create time: 2023-01-11T17:47:54Z

Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43523 create time: 2023-01-11T17:49:08Z

Multiple vulnerabilities within the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43527 create time: 2023-01-11T17:49:04Z

A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the Linux instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Ma CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43534 create time: 2023-01-11T17:49:00Z

Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43520 create time: 2023-01-11T17:48:55Z

Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43521 create time: 2023-01-11T17:48:46Z

Under certain configurations, an attacker can login to Aruba EdgeConnect Enterprise Orchestrator without supplying a multi-factor authentication code. Successful exploitation allows an attacker to login using only a username and password and successfully bypass MFA requirements in Aruba EdgeConnect Enterprise Orchestra CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43528 create time: 2023-01-11T17:48:36Z

A vulnerability in the ClearPass OnGuard Windows agent could allow malicious users on a Windows instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with NT AUTHORITY\SYSTEM level privileges on the Windows instance in Aruba ClearPass Policy Manager version(s) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43535 create time: 2023-01-11T17:48:31Z

Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43536 create time: 2023-01-11T17:48:27Z

efs-utils is a set of Utilities for Amazon Elastic File System (EFS). A potential race condition issue exists within the Amazon EFS mount helper in efs-utils versions v1.34.3 and below. When using TLS to mount file systems, the mount helper allocates a local port for stunnel to receive NFS connections prior to applying CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46174 create time: 2023-01-11T17:48:18Z

Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43537 create time: 2023-01-11T17:48:12Z

A vulnerability exists in the ClearPass Policy Manager cluster communications that allow for an attacker in a privileged network position to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that allows for unauthorized actions as a privileged user on the Cle CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43539 create time: 2023-01-11T17:48:08Z

A vulnerability exists in the ClearPass OnGuard macOS agent that allows for an attacker with local macOS instance access to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that is of a sensitive nature in Aruba ClearPass Policy Manager version(s): ClearPass CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43540 create time: 2023-01-11T17:48:03Z

Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43538 create time: 2023-01-11T17:47:59Z

no description : PoyomiFox/Nft-Grabber-Stealer-Exploit-Cve-2022-Steal-BlockHain-Hack-Nft create time: 2023-01-11T17:35:47Z

no description : PoyomiFox/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-01-11T17:25:42Z

no description : PoyomiFox/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-01-11T17:24:51Z

WordPress through 6.1.1 depends on unpredictable client visits to cause wp-cron.php execution and the resulting security updates, and the source code describes "the scenario where a site may not receive enough visits to execute scheduled tasks in a timely manner," but neither the installation guide nor the security gui CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22622 create time: 2023-01-11T17:49:13Z

Improper Restriction of Rendered UI Layers or Frames in GitHub repository pyload/pyload prior to 0.5.0b3.dev33. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0057 create time: 2023-01-11T17:48:51Z

ViewVC is a browser interface for CVS and Subversion version control repositories. Versions prior to 1.2.3 and 1.1.30 are vulnerable to cross-site scripting. The impact of this vulnerability is mitigated by the need for an attacker to have commit privileges to a Subversion repository exposed by an otherwise trusted Vie CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22464 create time: 2023-01-11T17:48:40Z

A vulnerability has been found in Newcomer1989 TSN-Ranksystem up to 1.2.6 and classified as problematic. This vulnerability affects the function getlog of the file webinterface/bot.php. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.2.7 is able to address th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25073 create time: 2023-01-11T15:37:12Z

There exists a use-after-free vulnerability in the Linux kernel through io_uring and the IORING_OP_SPLICE operation. If IORING_OP_SPLICE is missing the IO_WQ_WORK_FILES flag, which signals that the operation won't use current->nsproxy, so its reference counter is not increased. This assumption is not always true as cal CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4696 create time: 2023-01-11T15:37:32Z

Caret is vulnerable to an XSS attack when the user opens a crafted Markdown file when preview mode is enabled. This directly leads to client-side code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42967 create time: 2023-01-11T15:37:27Z

Lead management system v1.0 is vulnerable to SQL Injection via the id parameter in removeBrand.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47866 create time: 2023-01-11T15:37:22Z

Lead Management System v1.0 is vulnerable to SQL Injection via the id parameter in removeOrder.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47865 create time: 2023-01-11T15:37:17Z

Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43530 create time: 2023-01-11T15:37:06Z

no description : Ki11i0n4ir3/CVE-2021-43798 create time: 2023-01-09T05:53:30Z

Reproduction for CVE-2022-46175 : giz-berlin/quasar-app-webpack-json5-vulnerability create time: 2023-01-11T12:48:17Z

no description : despossivel/CVE-2022-23529-lab create time: 2023-01-11T11:46:22Z

Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26403 create time: 2023-01-11T11:13:38Z

Insufficient bounds checking in ASP (AMD Secure Processor) firmware while handling BIOS mailbox commands, may allow an attacker to write partially-controlled data out-of-bounds to SMM or SEV-ES regions which may lead to a potential loss of integrity and availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26402 create time: 2023-01-11T11:13:34Z

Insufficient validation of address mapping to IO in ASP (AMD Secure Processor) may result in a loss of memory integrity in the SNP guest. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26396 create time: 2023-01-11T11:13:29Z

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26398 create time: 2023-01-11T11:13:26Z

Insufficient fencing and checks in System Management Unit (SMU) may result in access to invalid message port registers that could result in a potential denial-of-service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26355 create time: 2023-01-11T11:13:21Z

Failure to verify the mode of CPU execution at the time of SNP_INIT may lead to a potential loss of memory integrity for SNP guests. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26328 create time: 2023-01-11T11:13:17Z

Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26346 create time: 2023-01-11T11:13:13Z

Insufficient validation in ASP BIOS and DRTM commands may allow malicious supervisor x86 software to disclose the contents of sensitive memory which may result in information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26343 create time: 2023-01-11T11:13:08Z

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26316 create time: 2023-01-11T11:13:03Z

Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46767 create time: 2023-01-11T11:12:04Z

Failure to validate addresses provided by software to BIOS commands may result in a potential loss of integrity of guest memory in a confidential compute environment. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23814 create time: 2023-01-11T11:12:14Z

The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23813 create time: 2023-01-11T11:12:09Z

Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain admin privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34440 create time: 2023-01-11T11:11:56Z

Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain admin privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34441 create time: 2023-01-11T11:11:51Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-22885 create time: 2023-01-11T11:12:59Z

Insufficient input validation in the SMU may allow an attacker to improperly lock resources, potentially resulting in a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20532 create time: 2023-01-11T11:12:54Z

Insufficient bound checks in the SMU may allow an attacker to update the SRAM from/to address space to an invalid value potentially resulting in a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20531 create time: 2023-01-11T11:12:49Z

Insufficient input validation of BIOS mailbox messages in SMU may result in out-of-bounds memory reads potentially resulting in a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20530 create time: 2023-01-11T11:12:46Z

Insufficient bound checks in the SMU may allow an attacker to update the from/to address space to an invalid value potentially resulting in a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20529 create time: 2023-01-11T11:12:42Z

Insufficient input validation in the SMU may allow a physical attacker to exfiltrate SMU memory contents over the I2C bus potentially leading to a loss of confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20528 create time: 2023-01-11T11:12:37Z

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20527 create time: 2023-01-11T11:12:33Z

Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory outside the bounds of a mapped register potentially leading to a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20525 create time: 2023-01-11T11:12:28Z

TOCTOU in the ASP may allow a physical attacker to write beyond the buffer bounds, potentially leading to a loss of integrity or denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-20523 create time: 2023-01-11T11:12:23Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2023-0161 create time: 2023-01-11T11:12:18Z

In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22952 create time: 2023-01-11T11:12:00Z

Fork of the send module to deal with CVE-2017-20165 : fastify/send create time: 2023-01-11T10:20:27Z

no description : WodenSec/CVE-2022-46484 create time: 2022-11-26T11:49:09Z

no description : WodenSec/CVE-2022-46485 create time: 2022-11-16T16:26:34Z

usb device bluetooth class includes a buffer overflow related to implementation of net_buf_add_mem. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3966 create time: 2023-01-11T06:51:53Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 22 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34330 create time: 2023-01-11T06:52:53Z

A buffer overflow vulnerability in the parameter of web server in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to cause denial-of-service (DoS) conditions by sending a crafted authorization request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43392 create time: 2023-01-11T06:52:38Z

A command injection vulnerability in the CGI program of Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to execute some OS commands on a vulnerable device by sending a crafted HTTP request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43390 create time: 2023-01-11T06:52:34Z

nhttpd in Nostromo before 2.1 is vulnerable to a path traversal that may allow an attacker to execute arbitrary commands on the remote server. The vulnerability occurs when the homedirs option is used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48253 create time: 2023-01-11T06:52:26Z

Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43519 create time: 2023-01-11T06:52:19Z

Multiple vulnerabilities within the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43526 create time: 2023-01-11T06:52:15Z

Multiple vulnerabilities within the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43525 create time: 2023-01-11T06:52:10Z

A vulnerability in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43524 create time: 2023-01-11T06:52:06Z

There is no check to see if slot 0 is being uploaded from the device to the host. When using encrypted images this means the unencrypted firmware can be retrieved easily. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0553 create time: 2023-01-11T06:51:57Z

The Syracom Secure Login plugin before 3.1.1.0 for Jira may allow spoofing of 2FA PIN validation via the plugins/servlet/twofactor/public/pinvalidation target parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22958 create time: 2023-01-11T06:52:29Z

WebChess through 0.9.0 and 1.0.0.rc2 allows SQL injection: mainmenu.php, chess.php, and opponentspassword.php (txtFirstName, txtLastName). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22959 create time: 2023-01-11T06:52:02Z

cve-2010-1622 Learning Environment : E-bounce/cve-2010-1622_learning_environment create time: 2023-01-11T03:37:56Z

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4379 create time: 2023-01-11T00:10:08Z

An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4338 create time: 2023-01-11T00:10:03Z

A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4382 create time: 2023-01-11T00:09:59Z

An issue in MPD (Music Player Daemon) v0.23.10 allows attackers to cause a Denial of Service (DoS) via a crafted input. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46449 create time: 2023-01-11T00:09:56Z

An out-of-bounds read in Organization Specific TLV was found in various versions of OpenvSwitch. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4337 create time: 2023-01-11T00:09:38Z

Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21550, CVE-2023-21559. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21540 create time: 2023-01-11T00:11:14Z

Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21537 create time: 2023-01-11T00:11:09Z

Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21678, CVE-2023-21760. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21765 create time: 2023-01-11T00:11:05Z

Windows Authentication Remote Code Execution Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21539 create time: 2023-01-11T00:11:00Z

Microsoft Exchange Server Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21763. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21764 create time: 2023-01-11T00:10:57Z

Windows Task Scheduler Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21541 create time: 2023-01-11T00:10:52Z

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21548. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21535 create time: 2023-01-11T00:10:48Z

Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21753. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21536 create time: 2023-01-11T00:10:42Z

Windows iSCSI Service Denial of Service Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21527 create time: 2023-01-11T00:10:38Z

Azure Service Fabric Container Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21531 create time: 2023-01-11T00:10:34Z

Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21755 create time: 2023-01-11T00:10:30Z

Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21524 create time: 2023-01-11T00:10:26Z

Windows GDI Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21552. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21532 create time: 2023-01-11T00:10:22Z

Remote Procedure Call Runtime Denial of Service Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21525 create time: 2023-01-11T00:10:17Z

Windows Backup Service Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21752 create time: 2023-01-11T00:10:13Z

Windows Credential Manager User Interface Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21726 create time: 2023-01-11T00:09:51Z

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21535. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21548 create time: 2023-01-11T00:09:46Z

.NET Denial of Service Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-21538 create time: 2023-01-11T00:09:42Z

Black Box KVM Firmware version 3.4.31307 on models ACR1000A-R-R2, ACR1000A-T-R2, ACR1002A-T, ACR1002A-R, and ACR1020A-T is vulnerable to path traversal, which may allow an attacker to steal user credentials and other sensitive information through local file inclusion. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4636 create time: 2023-01-10T21:58:34Z

An issue in the /index.php/user/edit_user/ component of Book Store Management System v1.0 allows unauthenticated attackers to retrieve the password hashes of all existing user accounts via a crafted request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45614 create time: 2023-01-10T21:58:30Z

Argo Events is an event-driven workflow automation framework for Kubernetes. Prior to version 1.7.1, several HandleRoute endpoints make use of the deprecated ioutil.ReadAll(). ioutil.ReadAll() reads all the data into memory. As such, an attacker who sends a large request to the Argo Events server will be able to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31054 create time: 2023-01-10T21:58:19Z

Insufficient policy enforcement in CORS in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0141 create time: 2023-01-10T21:59:35Z

Inappropriate implementation in in File System API in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0140 create time: 2023-01-10T21:59:30Z

Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0139 create time: 2023-01-10T21:59:26Z

Inappropriate implementation in in Permission prompts in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to force acceptance of a permission prompt via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0132 create time: 2023-01-10T21:59:22Z

Heap buffer overflow in libphonenumber in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0138 create time: 2023-01-10T21:59:17Z

Heap buffer overflow in Network Service in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page and specific interactions. (Chromium security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0129 create time: 2023-01-10T21:59:13Z

Heap buffer overflow in Platform Apps in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0137 create time: 2023-01-10T21:59:08Z

Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0130 create time: 2023-01-10T21:59:04Z

Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to execute incorrect security UI via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0136 create time: 2023-01-10T21:58:59Z

Use after free in Overview Mode in Google Chrome on Chrome OS prior to 109.0.5414.74 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0128 create time: 2023-01-10T21:58:55Z

Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0135 create time: 2023-01-10T21:58:52Z

Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0134 create time: 2023-01-10T21:58:47Z

Inappropriate implementation in in Permission prompts in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to bypass main origin permission delegation via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0133 create time: 2023-01-10T21:58:43Z

Inappropriate implementation in in iframe Sandbox in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to bypass file download restrictions via a crafted HTML page. (Chromium security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0131 create time: 2023-01-10T21:58:38Z

ISOS firmwares from versions 1.81 to 2.00 contain hardcoded credentials from embedded StreamX installer that integrators are not forced to change. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4780 create time: 2023-01-10T19:49:06Z

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44441 create time: 2023-01-10T19:49:00Z

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44442 create time: 2023-01-10T19:48:52Z

Improper validation of script alert plugin parameters in Apache DolphinScheduler to avoid remote command execution vulnerability. This issue affects Apache DolphinScheduler version 3.0.1 and prior versions; version 3.1.0 and prior versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45875 create time: 2023-01-10T19:48:48Z

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44430 create time: 2023-01-10T19:48:43Z

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44431 create time: 2023-01-10T19:48:38Z

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44432 create time: 2023-01-10T19:48:33Z

The CPO Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of its content type settings parameters in versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permiss CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0162 create time: 2023-01-10T19:48:17Z

no description : patrickhener/CVE-2023-22855 create time: 2023-01-10T18:27:40Z

A vulnerability was found in mapoor voteapp. It has been rated as critical. Affected by this issue is the function create_poll/do_poll/show_poll/show_refresh of the file app.py. The manipulation leads to sql injection. The name of the patch is b290c21a0d8bcdbd55db860afd3cadec97388e72. It is recommended to apply a patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125073 create time: 2023-01-10T17:35:12Z

CVE-2021-29447 - Authenticated XXE Injection - WordPress < 5.7.1 & PHP > 8 : viardant/CVE-2021-29447 create time: 2023-01-10T17:55:19Z

A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-22600 create time: 2023-01-10T17:35:28Z

In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44439 create time: 2023-01-10T17:35:06Z

In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44438 create time: 2023-01-10T17:35:02Z

In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44437 create time: 2023-01-10T17:34:57Z

In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44436 create time: 2023-01-10T17:34:52Z

In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44435 create time: 2023-01-10T17:34:48Z

In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44434 create time: 2023-01-10T17:34:44Z

Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a SQL injection vulnerability via the idt parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38627 create time: 2023-01-10T17:34:35Z

no description : lolin19/CVE-2022-21839- create time: 2023-01-10T16:34:02Z

no description : lolin19/CVE-2022-21839_ create time: 2023-01-10T16:28:01Z

no description : lolin19/CVE-2022-21839 create time: 2023-01-10T16:26:38Z

Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle() : michalbednarski/LeakValue create time: 2023-01-10T16:24:51Z

Emby Server before 4.5.0 allows SSRF via the Items/RemoteSearch/Image ImageURL parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-26948 create time: 2023-01-10T15:23:54Z

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects RAX40 before 1.0.2.60, RAX35 before 1.0.2.60, R6400v2 before 1.0.4.122, R6700v3 before 1.0.4.122, R6900P before 1.3.3.152, R7000P before 1.3.3.152, R7000 before 1.0.11.136, R7960P before 1.4.4.94, and R8000P before 1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48196 create time: 2023-01-10T15:23:50Z

72crm v9 was discovered to contain an arbitrary file upload vulnerability via the avatar upload function. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46610 create time: 2023-01-10T15:23:44Z

This issue affects: Terminal Operating System versions before 5.0.13 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3792 create time: 2023-01-10T15:23:37Z

A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains a use-after-free vulnerability that could be triggered while parsing specially crafted JT files. An attacker could leverage this vulnerability to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-44014 create time: 2023-01-10T14:18:11Z

A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-44002 create time: 2023-01-10T14:18:06Z

A vulnerability has been identified in Solid Edge (All versions < V2023 MP1). The DOCMGMT.DLL contains a memory corruption vulnerability that could be triggered while parsing files in different file formats such as PAR, ASM, DFT. This could allow an attacker to execute code in the context of the current process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47967 create time: 2023-01-10T14:17:48Z

A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains a memory corruption vulnerability while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47935 create time: 2023-01-10T14:17:43Z

A vulnerability has been identified in Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.3.4), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.3.0 < V3.3.9), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.8). The affected module is vulnerable to reflected c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46823 create time: 2023-01-10T14:17:39Z

A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 1). An authenticated remote attacker with access to the Web Based Management (443/tcp) of the affected product, could potentially inject commands into the dhcpd configuration of the affected product. An attacker might leverage this to trig CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45094 create time: 2023-01-10T14:17:34Z

A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 1). An authenticated remote attacker with access to the Web Based Management (443/tcp) of the affected product as well as with access to the SFTP server of the affected product (22/tcp), could potentially read and write arbitrary files fro CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45093 create time: 2023-01-10T14:17:29Z

A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 1). An authenticated remote attacker with access to the Web Based Management (443/tcp) of the affected product, could potentially read and write arbitrary files from and to the device's file system. An attacker might leverage this to trigg CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45092 create time: 2023-01-10T14:17:25Z

A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4). The affected component does not correctly validate the root path on folder related operations, allowing to modify files and folders outside the intended root directory. This CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43514 create time: 2023-01-10T14:17:20Z

A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4). The affected components allow to rename license files with user chosen input without authentication. This could allow an unauthenticated remote attacker to rename and move f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43513 create time: 2023-01-10T14:17:15Z

Affected devices do not contain an Immutable Root of Trust in Hardware. With this the integrity of the code executed on the device can not be validated during load-time. An attacker with physical access to the device could use this to replace the boot image of the device and execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38773 create time: 2023-01-10T14:17:10Z

Ecto 2.2.0 lacks a certain protection mechanism associated with the interaction between is_nil and raise. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20166 create time: 2023-01-10T12:06:46Z

tag.ex in Phoenix Phoenix.HTML (aka phoenix_html) before 3.0.4 allows XSS in HEEx class attributes. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46871 create time: 2023-01-10T12:06:50Z

**** DISPUTED ** The AES instructions on the ARMv8 platform do not have an algorithm that is "intrinsically resistant" to side-channel attacks. NOTE: the vendor reportedly offers the position "while power side channel attacks ... are possible, they are not directly caused by or related to the Arm architecture." CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-48251 create time: 2023-01-10T12:06:41Z

Avira Security for Windows contains an unquoted service path which allows attackers with local administrative privileges to cause a Denial of Service. The issue was fixed with Avira Security version 1.1.78 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4429 create time: 2023-01-10T12:06:27Z

Norton, Avira, Avast and AVG Antivirus for Windows may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4294 create time: 2023-01-10T12:06:22Z

api/views/user.py in LibrePhotos before e19e539 has incorrect access control. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22903 create time: 2023-01-10T12:06:55Z

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. E-Widgets does widget replacement in HTML attributes, which can lead to XSS, because widget authors often do not expect that their widget is executed in an HTML attribute context. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22911 create time: 2023-01-10T12:06:37Z

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. SpecialMobileHistory allows remote attackers to cause a denial of service because database queries are slow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22909 create time: 2023-01-10T12:06:32Z

Sunflower CVE-2022-10270 vulnerability exploitation tool : baimaobg/sunflower_exp create time: 2023-01-10T08:56:15Z

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705042; Issue ID: GN20220705042. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32657 create time: 2023-01-10T06:37:10Z

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705059; Issue ID: GN20220705059. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32658 create time: 2023-01-10T06:37:05Z

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705066; Issue ID: GN20220705066. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32659 create time: 2023-01-10T06:37:01Z

In SAP Host Agent (Windows) - versions 7.21, 7.22, an attacker who gains local membership to SAP_LocalAdmin could be able to replace executables with a malicious file that will be started under a privileged account. Note that by default all user members of SAP_LocaAdmin are denied the ability to logon locally by securi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0012 create time: 2023-01-10T06:37:23Z

The ABAP Keyword Documentation of SAP NetWeaver Application Server - versions 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, for ABAP and ABAP Platform does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. On successful exploitation an attacker can cause lim CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0013 create time: 2023-01-10T06:37:18Z

SAP BPC MS 10.0 - version 810, allows an unauthorized attacker to execute crafted database queries. The exploitation of this issue could lead to SQL injection vulnerability and could allow an attacker to access, modify, and/or delete data from the backend database. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0016 create time: 2023-01-10T06:36:57Z

SAP NetWeaver ABAP Server and ABAP Platform - versions SAP_BASIS 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, KERNEL 7.22, 7.53, 7.77, 7.81, 7.85, 7.89, KRNL64UC 7.22, 7.22EXT, 7.53, KRNL64NUC 7.22, 7.22EXT, creates information about system identity in an ambiguous format. This could CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0014 create time: 2023-01-10T06:36:52Z

OpenAM Web Policy Agent (OpenAM Consortium Edition) provided by OpenAM Consortium parses URLs improperly, leading to a path traversal vulnerability(CWE-22). Furthermore, a crafted URL may be evaluated incorrectly. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22320 create time: 2023-01-10T06:36:48Z

In SAP Bank Account Management (Manage Banks) application, when a user clicks a smart link to navigate to another app, personal data is shown directly in the URL. They might get captured in log files, bookmarks, and so on disclosing sensitive data of the application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0023 create time: 2023-01-10T06:36:43Z

SAP BusinessObjects Business Intelligence Analysis edition for OLAP allows an authenticated attacker to inject malicious code that can be executed by the application over the network. On successful exploitation, an attacker can perform operations that may completely compromise the application causing a high impact on t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0022 create time: 2023-01-10T06:36:39Z

Due to improper input sanitization of user-controlled input in SAP BusinessObjects Business Intelligence Platform CMC application - versions 420, and 430, an attacker with basic user-level privileges can modify/upload crystal reports containing a malicious payload. Once these reports are viewable, anyone who opens thos CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0018 create time: 2023-01-10T06:36:34Z

An unauthenticated attacker in SAP NetWeaver AS for Java - version 7.50, due to improper access control, can attach to an open interface and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and data on the current system. This could all CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0017 create time: 2023-01-10T06:36:30Z

In SAP BusinessObjects Business Intelligence Platform (Web Intelligence user interface) - version 420, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS attacks. On successful exp CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0015 create time: 2023-01-10T06:36:26Z

The Vision Interactive For WordPress plugin through 1.5.3 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4391 create time: 2023-01-10T02:09:46Z

The Sunshine Photo Cart WordPress plugin before 2.9.15 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4301 create time: 2023-01-10T02:09:42Z

The Royal Elementor Addons WordPress plugin before 1.3.56 does not have authorisation and CSRF checks when creating a template, and does not ensure that the post created is a template. This could allow any authenticated users, such as subscriber to create a post (as well as any post type) with an arbitrary title CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4103 create time: 2023-01-10T02:09:39Z

The Multi Step Form WordPress plugin before 1.7.8 does not sanitise and escape some of its form fields, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4196 create time: 2023-01-10T02:09:35Z

The Royal Elementor Addons WordPress plugin before 1.3.56 does not have authorization and CSRF checks when deleting a template and does not ensure that the post to be deleted is a template. This could allow any authenticated users, such as subscribers, to delete arbitrary posts assuming they know the related slug. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4102 create time: 2023-01-10T02:09:30Z

The WPtouch WordPress plugin before 4.3.45 unserialises the content of an imported settings file, which could lead to PHP object injections issues when an user import (intentionally or not) a malicious settings file and a suitable gadget chain is present on the blog. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3417 create time: 2023-01-10T02:09:26Z

The WPQA Builder WordPress plugin before 5.9.3 (which is a companion plugin used with Discy and Himer WordPress themes) incorrectly tries to validate that a user already follows another in the wpqa_following_you_ajax action, allowing a user to inflate their score on the site by having another user send repeated follow CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3343 create time: 2023-01-10T02:09:21Z

The ActiveCampaign for WooCommerce WordPress plugin through 1.9.6 does not have authorisation check when cleaning up its error logs via an AJAX action, which could allow any authenticated users, such as subscriber to call it and remove error logs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3923 create time: 2023-01-10T02:09:17Z

The WPtouch WordPress plugin before 4.3.45 does not properly validate images to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3416 create time: 2023-01-10T02:09:13Z

The Jetpack CRM WordPress plugin before 5.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4497 create time: 2023-01-10T02:09:09Z

The WP-Table Reloaded WordPress plugin through 1.9.4 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high privilege users such a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4491 create time: 2023-01-10T02:09:06Z

The Table of Contents Plus WordPress plugin before 2212 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4479 create time: 2023-01-10T02:09:01Z

The WP Recipe Maker WordPress plugin before 8.6.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4468 create time: 2023-01-10T02:08:57Z

The Mautic Integration for WooCommerce WordPress plugin before 1.0.3 does not have proper CSRF check when updating settings, and does not ensure that the options to be updated belong to the plugin, allowing attackers to make a logged in admin change arbitrary blog options via a CSRF attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4426 create time: 2023-01-10T02:08:52Z

The iPages Flipbook For WordPress plugin through 1.4.6 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4394 create time: 2023-01-10T02:08:48Z

The ImageLinks Interactive Image Builder for WordPress plugin through 1.5.3 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4393 create time: 2023-01-10T02:08:43Z

The iPanorama 360 WordPress Virtual Tour Builder plugin through 1.6.29 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4392 create time: 2023-01-10T02:08:38Z

The Bg Bible References WordPress plugin through 3.8.14 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4374 create time: 2023-01-10T02:08:34Z

The WP CSV WordPress plugin through 1.8.0.0 does not sanitize and escape a parameter before outputting it back in the page when importing a CSV, and doe snot have CSRF checks in place as well, leading to a Reflected Cross-Site Scripting. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4368 create time: 2023-01-10T02:08:30Z

The Post Status Notifier Lite WordPress plugin before 1.10.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which can be used against high privilege users such as admin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4325 create time: 2023-01-10T02:08:26Z

The Slimstat Analytics WordPress plugin before 4.9.3 does not sanitise and escape the URI when logging requests, which could allow unauthenticated attackers to perform Stored Cross-Site Scripting attacks against logged in admin viewing the logs CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4310 create time: 2023-01-10T02:08:21Z

The WP Custom Admin Interface WordPress plugin before 7.29 unserialize user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4043 create time: 2023-01-10T02:08:17Z

An issue in Inkdrop v5.4.1 allows attackers to execute arbitrary commands via uploading a crafted markdown file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46603 create time: 2023-01-10T02:08:12Z

The 404 to Start WordPress plugin through 1.6.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3855 create time: 2023-01-10T02:08:07Z

The Starter Templates by Kadence WP WordPress plugin before 1.2.17 unserialises the content of an imported file, which could lead to PHP object injection issues when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the blog. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3679 create time: 2023-01-10T02:08:03Z

A vulnerability was found in lukehutch Gribbit. It has been classified as problematic. Affected is the function messageReceived of the file src/gribbit/request/HttpRequestHandler.java. The manipulation leads to missing origin validation in websockets. The name of the patch is 620418df247aebda3dd4be1dda10fe229ea505dd. I CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125071 create time: 2023-01-09T23:53:53Z

A vulnerability classified as critical has been found in CherishSin klattr. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is f8e4ecfbb83aef577011b0b4aebe96fb6ec557f1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is V CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125072 create time: 2023-01-09T23:53:49Z

A vulnerability was found in gperson angular-test-reporter and classified as critical. This issue affects the function getProjectTables/addTest of the file rest-server/data-server.js. The manipulation leads to sql injection. The name of the patch is a29d8ae121b46ebfa96a55a9106466ab2ef166ae. It is recommended to apply a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10035 create time: 2023-01-09T23:54:08Z

A vulnerability has been found in j-nowak workout-organizer and classified as critical. This vulnerability affects unknown code. The manipulation leads to sql injection. The name of the patch is 13cd6c3d1210640bfdb39872b2bb3597aa991279. It is recommended to apply a patch to fix this issue. VDB-217714 is the identifier CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10034 create time: 2023-01-09T23:54:03Z

A vulnerability, which was classified as problematic, was found in jvvlee MerlinsBoard. This affects an unknown part of the component Grade Handler. The manipulation leads to improper authorization. The name of the patch is 134f5481e2914b7f096cd92a22b1e6bcb8e6dfe5. It is recommended to apply a patch to fix this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10033 create time: 2023-01-09T23:53:58Z

Cross Site Scripting (XSS) in Tasmota firmware 6.5.0 allows remote attackers to inject JavaScript code via a crafted string in the field "Friendly Name 1". CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36603 create time: 2023-01-09T23:54:12Z

An arbitrary code execution vulnerability exisits in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. The Check_TSSI function within the httpd binary uses unvalidated user input in the construction of a system command. An authenticated attacker with administrator privileges can leverage this vu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43973 create time: 2023-01-09T23:54:31Z

A null pointer dereference vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A null pointer dereference in the soap_action function within the upnp binary can be triggered by an unauthenticated attacker via a malicious POST request invoking the AddPortMapping action. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43972 create time: 2023-01-09T23:54:26Z

An arbitrary code exection vulnerability exists in Linksys WUMC710 Wireless-AC Universal Media Connector with firmware <= 1.0.02 (build3). The do_setNTP function within the httpd binary uses unvalidated user input in the construction of a system command. An authenticated attacker with administrator privileges can lever CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43971 create time: 2023-01-09T23:54:22Z

A buffer overflow vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A stack-based buffer overflow in the Start_EPI function within the httpd binary allows an authenticated attacker with administrator privileges to execute arbitrary commands on the underlying Linux operati CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43970 create time: 2023-01-09T23:54:18Z

A vulnerability was found in Control iD Panel. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation of the argument Nome leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0125 create time: 2023-01-09T23:54:34Z

HTTP header injection vulnerability in Everything all versions except the Lite version may allow a remote attacker to inject an arbitrary script or alter the website that uses the product via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-20784 create time: 2023-01-09T21:42:53Z

The WP-Lister Lite for Amazon WordPress plugin before 2.4.4 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which can be used against high-privilege users such as admin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4369 create time: 2023-01-09T21:43:46Z

The Qe SEO Handyman WordPress plugin through 1.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4351 create time: 2023-01-09T21:43:42Z

The Popup Maker WordPress plugin before 1.16.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4362 create time: 2023-01-09T21:43:36Z

The BookingPress WordPress plugin before 1.0.31 suffers from an Insecure Direct Object Reference (IDOR) vulnerability in it's thank you page, allowing any visitor to display information about any booking, including full name, date, time and service booked, by manipulating the appointment_id query parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4340 create time: 2023-01-09T21:43:32Z

The Product list Widget for Woocommerce WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both unauthenticated and authenticated users (such as high privilege one like admin). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4329 create time: 2023-01-09T21:43:27Z

The Qe SEO Handyman WordPress plugin through 1.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4352 create time: 2023-01-09T21:43:22Z

NVIDIA distributions of Linux contain a vulnerability in nvdla_emu_task_submit, where unvalidated input may allow a local attacker to cause stack-based buffer overflow in kernel code, which may lead to escalation of privileges, compromised integrity and confidentiality, and denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42270 create time: 2023-01-09T21:43:16Z

NVIDIA Trusted OS contains a vulnerability in an SMC call handler, where failure to validate untrusted input may allow a highly privileged local attacker to cause information disclosure and compromise integrity. The scope of the impact can extend to other components. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42269 create time: 2023-01-09T21:43:09Z

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where an unprivileged regular user can cause exposure of sensitive information to an actor that is not explicitly authorized to have access to that information, which may lead to limited inf CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42266 create time: 2023-01-09T21:43:06Z

Gotify server is a simple server for sending and receiving messages in real-time per WebSocket. Versions prior to 2.2.2 contain an XSS vulnerability that allows authenticated users to upload .html files. An attacker could execute client side scripts **if another user opened a link. The attacker could potentially take CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-46181 create time: 2023-01-09T21:43:02Z

A vulnerability was found in pastebinit up to 0.2.2 and classified as problematic. Affected by this issue is the function pasteHandler of the file server.go. The manipulation of the argument r.URL.Path leads to path traversal. Upgrading to version 0.2.3 is able to address this issue. The name of the patch is 1af2facb6d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25059 create time: 2023-01-09T19:32:43Z

A vulnerability was found in Modbus Tools Modbus Poll up to 9.10.0 and classified as critical. Affected by this issue is some unknown functionality of the file mbpoll.exe of the component mbp File Handler. The manipulation leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4857 create time: 2023-01-09T19:32:38Z

A vulnerability has been found in Modbus Tools Modbus Slave up to 7.5.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file mbslave.exe of the component mbs File Handler. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4856 create time: 2023-01-09T19:32:32Z

A vulnerability, which was classified as critical, was found in SourceCodester Lead Management System 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4855 create time: 2023-01-09T19:32:21Z

TP-Link TL-WR902AC devices through V3 0.9.1 allow remote authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) by uploading a crafted firmware update because the signature check is inadequate. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48194 create time: 2023-01-09T19:32:14Z

The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection. The affected Hazelcast versions are through 4.0.6, 4.1.9, 4.2.5, 5.0.3, and 5.1.2. The affected Hazelcast Jet version CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36437 create time: 2023-01-09T19:32:09Z

.NET console application that exploits CVE-2018-9995 vulnerability : ST0PL/DVRFaultNET create time: 2023-01-09T17:29:22Z

Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. A vulnerability in GitOps run could allow a local user or process to alter a Kubernetes cluster's resources. GitOps run has a local S3 bucket which it uses for synchronizing files CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23508 create time: 2023-01-09T16:14:27Z

Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. GitOps run has a local S3 bucket which it uses for synchronizing files that are later applied against a Kubernetes cluster. The communication between GitOps Run and the local S3 b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23509 create time: 2023-01-09T16:14:17Z

Elrond-GO is a go implementation for the Elrond Network protocol. Versions prior to 1.3.50 are subject to a processing issue where nodes are affected when trying to process a cross-shard relayed transaction with a smart contract deploy transaction data. The problem was a bad correlation between the transaction caches a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46173 create time: 2023-01-09T16:14:13Z

Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud. It is possible to make a user send any POST request with an arbitrary body given they click on a malicious deep link on a Windows computer. (e.g. in an email, chat link, etc). There are curr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22472 create time: 2023-01-09T16:14:22Z

A vulnerability classified as problematic was found in Talend Open Studio for MDM. This vulnerability affects unknown code of the component XML Handler. The manipulation leads to xml external entity reference. The name of the patch is 31d442b9fb1d518128fd18f6e4d54e06c3d67793. It is recommended to apply a patch to fix t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4311 create time: 2023-01-09T14:04:01Z

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.2 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in the site group feature. Upgrade to Apache Sling App CMS >= 1.1.4 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46769 create time: 2023-01-09T14:03:56Z

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute cod CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2196 create time: 2023-01-09T14:03:51Z

no description : th3-5had0w/CVE-2022-2602-Study create time: 2023-01-09T13:21:02Z

A vulnerability was found in HealthMateWeb. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file createaccount.php. The manipulation of the argument username/password/first_name/last_name/company/phone leads to cross site scripting. The attack can be launched remot CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10032 create time: 2023-01-09T11:52:31Z

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20165 create time: 2023-01-09T11:52:27Z

A vulnerability was found in 01-Scripts 01-Artikelsystem. It has been classified as problematic. Affected is an unknown function of the file 01article.php. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is ae849b34 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4310 create time: 2023-01-09T11:52:35Z

Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33276 create time: 2023-01-09T11:54:10Z

Memory corruption in android core due to improper validation of array index while returning feature ids after license authentication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33274 create time: 2023-01-09T11:54:05Z

Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33255 create time: 2023-01-09T11:54:00Z

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33266 create time: 2023-01-09T11:53:56Z

Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33252 create time: 2023-01-09T11:53:52Z

Memory corruption in Automotive due to improper input validation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33218 create time: 2023-01-09T11:53:47Z

Memory corruption due to information exposure in Powerline Communication Firmware while sending different MMEs from a single, unassociated device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33265 create time: 2023-01-09T11:53:44Z

Denial of service in MODEM due to improper pointer handling CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25725 create time: 2023-01-09T11:53:39Z

Memory corruption in video driver due to type confusion error during video playback CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25721 create time: 2023-01-09T11:53:36Z

Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33253 create time: 2023-01-09T11:53:31Z

Memory corruption in display due to double free while allocating frame buffer memory CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25717 create time: 2023-01-09T11:53:28Z

Denial of service while processing fastboot flash command on mmc due to buffer over read CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22079 create time: 2023-01-09T11:53:23Z

Memory corruption in Automotive due to integer overflow to buffer overflow while registering a new listener with shared buffer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33219 create time: 2023-01-09T11:53:19Z

Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22088 create time: 2023-01-09T11:53:14Z

IBM Security Verify Governance 10.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225232. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22470 create time: 2023-01-09T11:53:10Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-45883 create time: 2023-01-09T11:53:06Z

Memory corruption due to stack-based buffer overflow in Core CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40520 create time: 2023-01-09T11:53:02Z

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33285 create time: 2023-01-09T11:52:57Z

Information exposure in DSP services due to improper handling of freeing memory CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25722 create time: 2023-01-09T11:52:53Z

Memory corruption in Multimedia Framework due to unsafe access to the data members CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25716 create time: 2023-01-09T11:52:48Z

A vulnerability was found in kaltura mwEmbed up to 2.91. It has been rated as problematic. Affected by this issue is some unknown functionality of the file modules/KalturaSupport/components/share/share.js of the component Share Plugin. The manipulation of the argument res leads to cross site scripting. The attack may b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4882 create time: 2023-01-09T11:52:44Z

MatrixSSL 4.0.4 through 4.5.1 has an integer overflow in matrixSslDecodeTls13. A remote attacker might be able to send a crafted TLS Message to cause a buffer overflow and achieve remote code execution. This is fixed in 4.6.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43974 create time: 2023-01-09T11:52:40Z

CVE-2017-7308 POC : anldori/CVE-2017-7308 create time: 2023-01-09T09:55:20Z

CVE-2017-16995 Linux POC : anldori/CVE-2017-16995 create time: 2023-01-09T09:50:41Z

Modbus Slave缓冲区溢出漏洞CVE-2022-1068分析与复现 : webraybtl/CVE-2022-1068 create time: 2023-01-09T08:23:37Z

Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysTimerGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43662 create time: 2023-01-09T06:27:14Z

Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysClockGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45126 create time: 2023-01-09T06:27:00Z

All versions of the package wifey are vulnerable to Command Injection via the connect() function due to improper input sanitization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25890 create time: 2023-01-09T06:26:56Z

CVE-2022-46689 : straight-tamago/FileSwitcherX create time: 2023-01-05T21:50:25Z

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0036 create time: 2023-01-09T06:27:10Z

softbus_client_stub in communication subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0035 create time: 2023-01-09T06:27:05Z

CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC : s0duku/cve-2022-31705 create time: 2023-01-09T04:27:15Z

no description : Arrnitage/CVE-2022-23131_exp create time: 2023-01-09T04:10:08Z

A vulnerability has been found in yanheven console and classified as problematic. Affected by this vulnerability is the function get_zone_hosts/AvailabilityZonesTable of the file openstack_dashboard/dashboards/admin/aggregates/tables.py. The manipulation leads to cross site scripting. The attack can be launched remotel CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125070 create time: 2023-01-08T19:25:58Z

A vulnerability classified as critical was found in purpleparrots 491-Project. This vulnerability affects unknown code of the file update.php of the component Highscore Handler. The manipulation leads to sql injection. The name of the patch is a812a5e4cf72f2a635a716086fe1ee2b8fa0b1ab. It is recommended to apply a patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10031 create time: 2023-01-08T19:26:10Z

A vulnerability was found in mrtnmtth joomla_mod_einsatz_stats up to 0.2. It has been classified as critical. This affects the function getStatsByType of the file helper.php. The manipulation of the argument year leads to sql injection. Upgrading to version 0.3 is able to address this issue. The name of the patch is 27 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15016 create time: 2023-01-08T19:26:06Z

A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. Upgrading to version 2.0.1 is able to address this issue. The name of the patc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15015 create time: 2023-01-08T19:26:02Z

A vulnerability, which was classified as problematic, has been found in 01-Scripts 01ACP. This issue affects some unknown processing. The manipulation of the argument $_SERVER['SCRIPT_NAME'] leads to cross site scripting. The attack may be initiated remotely. The name of the patch is a16eb7da46ed22bc61067c212635394f257 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4309 create time: 2023-01-08T19:26:14Z

JFrog Artifactory prior to 7.37.13 is vulnerable to Authentication Bypass, which can lead to Privilege Escalation when a specially crafted request is sent by an unauthenticated user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0668 create time: 2023-01-08T17:15:50Z

A vulnerability classified as critical has been found in lojban jbovlaste. This affects an unknown part of the file dict/listing.html. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The name of the patch is 6ff44c2e87b1113eb07d76ea62e1f64193b04d15. It is recommended to apply a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25072 create time: 2023-01-08T16:10:41Z

A vulnerability was found in CapsAdmin PAC3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lua/pac3/core/shared/http.lua. The manipulation of the argument url leads to cross site scripting. The attack may be launched remotely. The name of the patch is 8fc9e12dfa21d75 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4881 create time: 2023-01-08T16:10:45Z

Sophos EXploit : kevinsmith96/CVE-2022-1040 create time: 2023-01-08T15:46:00Z

A vulnerability was found in saxman maps-js-icoads. It has been classified as problematic. Affected is an unknown function. The manipulation leads to exposure of information through directory listing. It is possible to launch the attack remotely. The name of the patch is 34b8b0cce2807b119f4cffda2ac48fc8f427d69a. It is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125069 create time: 2023-01-08T13:57:05Z

A vulnerability was found in saxman maps-js-icoads and classified as critical. This issue affects some unknown processing of the file http-server.js. The manipulation leads to path traversal. The name of the patch is 34b8b0cce2807b119f4cffda2ac48fc8f427d69a. It is recommended to apply a patch to fix this issue. The ass CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125068 create time: 2023-01-08T13:57:01Z

A vulnerability was found in happyman twmap. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file twmap3/data/ajaxCRUD/pointdata2.php. The manipulation of the argument id leads to sql injection. Upgrading to version v2.9_v4.31 is able to address this issue. The name o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25100 create time: 2023-01-08T13:57:10Z

A vulnerability, which was classified as critical, has been found in web-cyradm. Affected by this issue is some unknown functionality of the file auth.inc.php. The manipulation of the argument login/login_password/LANG leads to sql injection. The attack may be launched remotely. The name of the patch is 2bcbead3bdb5f11 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2007-10002 create time: 2023-01-08T11:46:34Z

A vulnerability was found in emmflo yuko-bot. It has been declared as problematic. This vulnerability affects unknown code. The manipulation of the argument title leads to denial of service. The attack can be initiated remotely. The name of the patch is e580584b877934a4298d4dd0c497c79e579380d0. It is recommended to app CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125066 create time: 2023-01-08T11:46:59Z

A vulnerability classified as critical was found in corincerami curiosity. Affected by this vulnerability is an unknown functionality of the file app/controllers/image_controller.rb. The manipulation of the argument sol leads to sql injection. The name of the patch is d64fddd74ca72714e73f4efe24259ca05c8190eb. It is rec CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125067 create time: 2023-01-08T11:46:38Z

A vulnerability has been found in SUKOHI Surpass and classified as critical. This vulnerability affects unknown code of the file src/Sukohi/Surpass/Surpass.php. The manipulation of the argument dir leads to pathname traversal. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is d22337d453 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10030 create time: 2023-01-08T11:46:43Z

A vulnerability, which was classified as critical, was found in pouetnet pouet 2.0. This affects an unknown part. The manipulation of the argument howmany leads to sql injection. The name of the patch is 11d615931352066fb2f6dcb07428277c2cd99baf. It is recommended to apply a patch to fix this issue. The identifier VDB-2 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36648 create time: 2023-01-08T11:46:51Z

A vulnerability classified as critical has been found in YunoHost-Apps transmission_ynh. Affected is an unknown function of the file conf/nginx.conf. The manipulation leads to path traversal. The name of the patch is f136dfd44eda128129e5fd2d850a3a3c600e6a4a. It is recommended to apply a patch to fix this issue. VDB-217 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36647 create time: 2023-01-08T11:46:47Z

A vulnerability was found in WebPA up to 3.1.1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version 3.1.2 is able to address this issue. The name of the patch is 8836c4f549181e885a68e0e7ca561fdbcbd04bf0. It is recommended to upgrade th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4308 create time: 2023-01-08T11:46:55Z

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a : Falkenburggg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 create time: 2023-01-08T10:35:53Z

Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) : Falkenburggg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 create time: 2023-01-08T10:35:29Z

A vulnerability was found in ttskch PaginationServiceProvider up to 0.x. It has been declared as critical. This vulnerability affects unknown code of the file demo/index.php of the component demo. The manipulation of the argument sort/id leads to sql injection. Upgrading to version 1.0.0 is able to address this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125029 create time: 2023-01-07T23:47:26Z

A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4301 create time: 2023-01-07T23:47:30Z

A vulnerability has been found in SourceCodester Loan Management System and classified as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2666 create time: 2023-01-07T23:47:42Z

A vulnerability classified as problematic has been found in SourceCodester Royale Event Management System 1.0. Affected is an unknown function of the file /royal_event/companyprofile.php. The manipulation of the argument companyname/regno/companyaddress/companyemail leads to cross site scripting. It is possible to laun CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1102 create time: 2023-01-07T23:47:38Z

A vulnerability was found in SourceCodester Royale Event Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /royal_event/userregister.php. The manipulation leads to improper authentication. The attack may be initiated remotely. The identifier VDB-195785 was assi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1101 create time: 2023-01-07T23:47:34Z

A vulnerability was found in DrAzraelTod pyChao and classified as critical. Affected by this issue is the function klauen/lesen of the file mod_fun/init.py. The manipulation leads to sql injection. The name of the patch is 9d8adbc07c384ba51c2583ce0819c9abb77dc648. It is recommended to apply a patch to fix this issu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10009 create time: 2023-01-07T21:36:48Z

A vulnerability was found in ada-l0velace Bid and classified as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is abd71140b8219fa8741d0d8a57ab27d5bfd34222. It is recommended to apply a patch to fix this issue. The identifier VDB-217625 was assigned t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125063 create time: 2023-01-07T21:37:27Z

A vulnerability, which was classified as critical, was found in john5223 bottle-auth. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 99cfbcc0c1429096e3479744223ffb4fda276875. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125065 create time: 2023-01-07T21:37:19Z

A vulnerability, which was classified as critical, has been found in elgs gosqljson. This issue affects the function QueryDbToArray/QueryDbToMap/ExecDb of the file gosqljson.go. The manipulation of the argument sqlStatement leads to sql injection. The name of the patch is 2740b331546cb88eb61771df4c07d389e9f0363a. It is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125064 create time: 2023-01-07T21:36:52Z

A vulnerability has been found in ss15-this-is-sparta and classified as problematic. This vulnerability affects unknown code of the file js/roomElement.js of the component Main Page. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the patch is ba2f71ad3a46e5949ee0c510b5 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10028 create time: 2023-01-07T21:37:31Z

A vulnerability classified as problematic was found in kelvinmo simplexrd up to 3.1.0. This vulnerability affects unknown code of the file simplexrd/simplexrd.class.php. The manipulation leads to xml external entity reference. Upgrading to version 3.1.1 is able to address this issue. The name of the patch is 4c9f2e0285 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10029 create time: 2023-01-07T21:36:56Z

A vulnerability has been found in CESNET theme-cesnet up to 1.x and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. Attacking locally is a requirement. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15014 create time: 2023-01-07T21:37:04Z

A vulnerability was found in ForumHulp searchresults. It has been rated as critical. Affected by this issue is the function list_keywords of the file event/listener.php. The manipulation of the argument word leads to sql injection. The name of the patch is dd8a312bb285ad9735a8e1da58e9e955837b7322. It is recommended to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15013 create time: 2023-01-07T21:36:59Z

A vulnerability was found in Symbiote Seed up to 6.0.2. It has been classified as critical. Affected is the function onBeforeSecurityLogin of the file code/extensions/SecurityLoginExtension.php of the component Login. The manipulation of the argument URL leads to open redirect. It is possible to launch the attack remot CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20164 create time: 2023-01-07T21:37:07Z

A vulnerability, which was classified as critical, was found in square squalor. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version v0.0.0 is able to address this issue. The name of the patch is f6f0a47cc344711042eb0970cb423e6950ba3f93. It is recommended to upgrade the affected c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36645 create time: 2023-01-07T21:37:23Z

A vulnerability classified as problematic has been found in MediaArea ZenLib up to 0.4.38. This affects the function Ztring::Date_From_Seconds_1970_Local of the file Source/ZenLib/Ztring.cpp. The manipulation of the argument Value leads to unchecked return value to null pointer dereference. Upgrading to version 0.4.39 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36646 create time: 2023-01-07T21:37:11Z

A vulnerability was found in Yomguithereal Baobab up to 2.6.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack can be launched remotely. Upgrading CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4307 create time: 2023-01-07T21:37:15Z

Proof of concept for the command injection vulnerability affecting the ZTE MF286R router, including an RCE exploit. : v0lp3/CVE-2022-39073 create time: 2023-01-07T20:46:20Z

A vulnerability classified as critical was found in ananich bitstorm. Affected by this vulnerability is an unknown functionality of the file announce.php. The manipulation of the argument event leads to sql injection. The name of the patch is ea8da92f94cdb78ee7831e1f7af6258473ab396a. It is recommended to apply a patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125062 create time: 2023-01-07T19:26:32Z

A vulnerability, which was classified as problematic, has been found in hydrian TTRSS-Auth-LDAP. Affected by this issue is some unknown functionality of the component Username Handler. The manipulation leads to ldap injection. Upgrading to version 2.0b1 is able to address this issue. The name of the patch is a7f7a5a82d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10027 create time: 2023-01-07T19:26:36Z

A vulnerability classified as problematic has been found in cronvel terminal-kit up to 2.1.7. Affected is an unknown function. The manipulation leads to inefficient regular expression complexity. Upgrading to version 2.1.8 is able to address this issue. The name of the patch is a2e446cc3927b559d0281683feb9b821e83b758c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4306 create time: 2023-01-07T19:26:40Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in peel filebroker and classified as critical. Affected by this issue is the function select_transfer_status_desc of the file lib/common.rb. The manipulation leads to sql injection. The name of the patch is 91097e26a6c84d3208a351a CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2014-125061 create time: 2023-01-07T16:11:04Z

A vulnerability, which was classified as critical, was found in holdennb CollabCal. Affected is the function handleGet of the file calenderServer.cpp. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The name of the patch is b80f6d1893607c99e5113967592417d0fe310ce6. It is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125060 create time: 2023-01-07T16:11:00Z

A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. Upgrading to version 0.1.0 is able to address this CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125059 create time: 2023-01-07T16:10:55Z

A vulnerability was found in tiredtyrant flairbot. It has been declared as critical. This vulnerability affects unknown code of the file flair.py. The manipulation leads to sql injection. The name of the patch is 5e112b68c6faad1d4699d02c1ebbb7daf48ef8fb. It is recommended to apply a patch to fix this issue. VDB-217618 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10026 create time: 2023-01-07T16:11:17Z

A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file miniConf/MessageView.cs of the component URL Scanning. The manipulation leads to denial of service. Upgrading to version 1.7.7 and 1.8.0 is able to addres CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10025 create time: 2023-01-07T16:11:13Z

A vulnerability classified as critical was found in hoffie larasync. This vulnerability affects unknown code of the file repository/content/file_storage.go. The manipulation leads to path traversal. The name of the patch is 776bad422f4bd4930d09491711246bbeb1be9ba5. It is recommended to apply a patch to fix this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10024 create time: 2023-01-07T16:11:08Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2016-15012 create time: 2023-01-07T16:11:23Z

A vulnerability was found in stakira OpenUtau. It has been classified as critical. This affects the function VoicebankInstaller of the file OpenUtau.Core/Classic/VoicebankInstaller.cs of the component ZIP Archive Handler. The manipulation leads to path traversal. Upgrading to version 0.0.991 is able to address this iss CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4880 create time: 2023-01-07T16:11:27Z

There is stored XSS in https://p1ay8y3ar.github.io/cve_monitor/. Vulnerable argument "ServiceSetIdentifier" is in file /goform/wlanPrimaryNetwork. PoC: : Zenmovie/CVE-2022-Stored-XSS-in-cve-monitor create time: 2023-01-07T15:19:29Z

A vulnerability was found in LearnMeSomeCodes project3 and classified as critical. This issue affects the function search_first_name of the file search.rb. The manipulation leads to sql injection. The name of the patch is d3efa17ae9f6b2fc25a6bbcf165cefed17c7035e. It is recommended to apply a patch to fix this issue. Th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125058 create time: 2023-01-07T14:00:30Z

A vulnerability classified as critical has been found in Fumon trello-octometric. This affects the function main of the file metrics-ui/server/srv.go. The manipulation of the argument num leads to sql injection. The name of the patch is a1f1754933fbf21e2221fbc671c81a47de6a04ef. It is recommended to apply a patch to fix CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10023 create time: 2023-01-07T14:00:21Z

A vulnerability was found in IISH nlgis2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file scripts/etl/custom_import.pl. The manipulation leads to sql injection. The name of the patch is 8bdb6fcf7209584eaf1232437f0f53e735b2b34c. It is recommended to apply a patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10022 create time: 2023-01-07T14:00:17Z

A vulnerability was found in ritterim definely. It has been classified as problematic. Affected is an unknown function of the file src/database.js. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is b31a022ba4d8d17148445a13ebb5a42ad593dbaa. It is recom CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10021 create time: 2023-01-07T14:00:13Z

A vulnerability has been found in polterguy Phosphorus Five up to 8.2 and classified as critical. This vulnerability affects the function csv.Read of the file plugins/extras/p5.mysql/NonQuery.cs of the component CSV Import. The manipulation leads to sql injection. Upgrading to version 8.3 is able to address this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25070 create time: 2023-01-07T14:00:34Z

A vulnerability was found in roxlukas LMeve up to 0.1.58. It has been rated as critical. Affected by this issue is the function insert_log of the file wwwroot/ccpwgl/proxy.php. The manipulation of the argument fetch leads to sql injection. Upgrading to version 0.1.59-beta is able to address this issue. The name of the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25071 create time: 2023-01-07T14:00:26Z

no description : wr0x00/cve-2022-23131 create time: 2023-01-07T14:09:40Z

A vulnerability, which was classified as problematic, was found in agnivade easy-scrypt. Affected is the function VerifyPassphrase of the file scrypt.go. The manipulation leads to observable timing discrepancy. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is 477c10cf3b144ddf96526aa09f CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125055 create time: 2023-01-07T11:49:36Z

A vulnerability classified as critical was found in koroket RedditOnRails. This vulnerability affects unknown code of the component Vote Handler. The manipulation leads to improper access controls. The attack can be initiated remotely. The name of the patch is 7f3c7407d95d532fcc342b00d68d0ea09ca71030. It is recommended CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125054 create time: 2023-01-07T11:49:32Z

A vulnerability was found in mrobit robitailletheknot. It has been classified as problematic. This affects an unknown part of the file app/filters.php of the component CSRF Token Handler. The manipulation of the argument _token leads to incorrect comparison. It is possible to initiate the attack remotely. The name of t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125057 create time: 2023-01-07T11:49:24Z

A vulnerability was found in Pylons horus and classified as problematic. Affected by this issue is some unknown functionality of the file horus/flows/local/services.py. The manipulation leads to observable timing discrepancy. The name of the patch is fd56ccb62ce3cbdab0484fe4f9c25c4eda6c57ec. It is recommended to apply CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125056 create time: 2023-01-07T11:49:21Z

A vulnerability, which was classified as problematic, has been found in foxoverflow MySimplifiedSQL. This issue affects some unknown processing of the file MySimplifiedSQL_Examples.php. The manipulation of the argument FirstName/LastName leads to cross site scripting. The attack may be initiated remotely. The name of t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10019 create time: 2023-01-07T11:49:40Z

A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25069 create time: 2023-01-07T11:49:44Z

A vulnerability has been found in jamesmartin Inline SVG up to 1.7.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file lib/inline_svg/action_view/helpers.rb of the component URL Parameter Handler. The manipulation of the argument filename leads to cross site scripting CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36644 create time: 2023-01-07T11:49:28Z

A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The id CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0114 create time: 2023-01-07T11:49:53Z

A vulnerability was found in Netis Netcore Router. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0113 create time: 2023-01-07T11:49:49Z

no description : demetrius-ford/CVE-2018-7600 create time: 2023-01-07T11:08:28Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0112 create time: 2023-01-07T06:23:07Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0111 create time: 2023-01-07T06:23:03Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0110 create time: 2023-01-07T06:22:58Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0108 create time: 2023-01-07T06:22:54Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0107 create time: 2023-01-07T06:22:50Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0106 create time: 2023-01-07T06:22:46Z

CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224 : SpiralBL0CK/Chrome-V8-RCE-CVE-2021-38003 create time: 2023-01-07T06:09:14Z

CVE-2018-19321 : nanabingies/CVE-2018-19321 create time: 2023-01-07T02:45:30Z

Dell Driver EoP (CVE-2021-21551) : nanabingies/CVE-2021-21551 create time: 2023-01-07T02:42:59Z

A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is able to address this i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125053 create time: 2023-01-07T01:51:36Z

An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur via one of attributes in webmail URLs to execute arbitrary JavaScript code, leading to information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45913 create time: 2023-01-07T01:51:48Z

An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur on the Classic UI login page by injecting arbitrary JavaScript code in the username field. This occurs before the user logs into the system, which means that even if the attacker executes arbitrary JavaScript, they will not get any sensitive infor CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45911 create time: 2023-01-07T01:51:44Z

A vulnerability was found in sheilazpy eShop. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is e096c5849c4dc09e1074104531014a62a5413884. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10008 create time: 2023-01-06T23:40:23Z

A vulnerability was found in JervenBolleman sparql-identifiers and classified as critical. This issue affects some unknown processing of the file src/main/java/org/identifiers/db/RegistryDao.java. The manipulation leads to sql injection. The name of the patch is 44bb0db91c064e305b192fc73521d1dfd25bde52. It is recommend CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125052 create time: 2023-01-06T23:41:11Z

A vulnerability has been found in devent globalpom-utils up to 4.5.0 and classified as critical. This vulnerability affects the function createTmpDir of the file globalpomutils-fileresources/src/main/java/com/anrisoftware/globalpom/fileresourcemanager/FileResourceManagerProvider.java. The manipulation leads to insecure CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25068 create time: 2023-01-06T23:41:19Z

A vulnerability, which was classified as critical, was found in JoomGallery up to 3.3.3. This affects an unknown part of the file administrator/components/com_joomgallery/views/config/tmpl/default.php of the component Image Sort Handler. The manipulation leads to sql injection. Upgrading to version 3.3.4 is able to add CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25067 create time: 2023-01-06T23:41:15Z

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a null-pointer dereference occurs, which may lead to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34683 create time: 2023-01-06T23:41:32Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34682 create time: 2023-01-06T23:41:27Z

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler, where improper input validation of a display-related data structure may lead to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34681 create time: 2023-01-06T23:41:23Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow in index validation may lead to denial of service, information disclosure, or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42256 create time: 2023-01-06T23:40:56Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, information disclosure, or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42255 create time: 2023-01-06T23:40:53Z

Efs Software Easy Chat Server Version 3.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44939 create time: 2023-01-06T23:40:48Z

Bentley Systems MicroStation Connect versions 10.17.0.209 and prior are vulnerable to an Out-of-Bounds Read when when parsing DGN files, which may allow an attacker to crash the product, disclose sensitive information, or execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41613 create time: 2023-01-06T23:40:44Z

Bentley Systems MicroStation Connect versions 10.17.0.209 and prior are vulnerable to a Stack-Based Buffer Overflow when a malformed design (DGN) file is parsed. This may allow an attacker to execute arbitrary code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40201 create time: 2023-01-06T23:40:40Z

The signature check in the Nokia ASIK AirScale system module version 474021A.101 can be bypassed allowing an attacker to run modified firmware. This could result in the execution of a malicious kernel, arbitrary programs, or modified Nokia programs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2484 create time: 2023-01-06T23:40:36Z

The bootloader in the Nokia ASIK AirScale system module (versions 474021A.101 and 474021A.102) loads public keys for firmware verification signature. If an attacker modifies the flash contents to corrupt the keys, secure boot could be permanently disabled on a given device. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2483 create time: 2023-01-06T23:40:32Z

A vulnerability exists in Nokia’s ASIK AirScale system module (versions 474021A.101 and 474021A.102) that could allow an attacker to place a script on the file system accessible from Linux. A script placed in the appropriate place could allow for arbitrary code execution in the bootloader. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2482 create time: 2023-01-06T23:40:27Z

Cross-site Scripting (XSS) - Stored in GitHub repository linagora/twake prior to 2023.Q1.1200+. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0028 create time: 2023-01-06T23:41:02Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been rated as problematic. This issue affects some unknown processing of the file resources/core/adminserv.php. The manipulation of the argument error leads to cross site scripting. The attack may be CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-36638 create time: 2023-01-06T21:32:02Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been declared as problematic. This vulnerability affects unknown code of the file resources/core/adminserv.php. The manipulation of the argument text leads to cross site scripting. The attack can be CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2020-36637 create time: 2023-01-06T21:31:57Z

A vulnerability was found in OpenShift OSIN. It has been classified as problematic. This affects the function ClientSecretMatches/CheckClientSecret. The manipulation of the argument secret leads to observable timing discrepancy. The name of the patch is 8612686d6dda34ae9ef6b5a974e4b7accb4fea29. It is recommended to app CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4294 create time: 2023-01-06T21:32:17Z

Insertion of Sensitive Information into Log Files in M-Files Server before 22.10.11846.0 could allow to obtain sensitive tokens from logs, if specific configurations were set. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4858 create time: 2023-01-06T21:32:08Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unhandled return value can lead to a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34679 create time: 2023-01-06T21:31:50Z

A vulnerability was found in himiklab yii2-jqgrid-widget up to 1.0.7. It has been declared as critical. This vulnerability affects the function addSearchOptionsRecursively of the file JqGridAction.php. The manipulation leads to sql injection. Upgrading to version 1.0.8 is able to address this issue. The name of the pat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125051 create time: 2023-01-06T19:21:05Z

A vulnerability was found in ScottTZhang voter-js and classified as critical. Affected by this issue is some unknown functionality of the file main.js. The manipulation leads to sql injection. The name of the patch is 6317c67a56061aeeaeed3cf9ec665fd9983d8044. It is recommended to apply a patch to fix this issue. VDB-21 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125050 create time: 2023-01-06T19:21:01Z

A vulnerability was found in challenge website. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is f1644b1d3502e5aa5284f31ea80d2623817f4d42. It is recommended to apply a patch to fix this issue. The identifier VDB-216989 was assig CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20150 create time: 2023-01-06T19:20:17Z

A vulnerability was found in shred cilla. It has been classified as problematic. Affected is an unknown function of the file cilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp of the component Search Handler. The manipulation of the argument details leads to cross site scripting. It is possible to launch the atta CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25054 create time: 2023-01-06T19:20:30Z

A vulnerability classified as problematic was found in Nakiami Mellivora up to 2.1.x. Affected by this vulnerability is the function print_user_ip_log of the file include/layout/user.inc.php of the component Admin Panel. The manipulation of the argument $entry['ip'] leads to cross site scripting. The attack can be laun CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25092 create time: 2023-01-06T19:20:26Z

A vulnerability was found in intgr uqm-wasm. It has been classified as critical. This affects the function log_displayBox in the library sc2/src/libs/log/msgbox_macosx.m. The manipulation leads to format string. The name of the patch is 1d5cbf3350a02c423ad6bef6dfd5300d38aa828f. It is recommended to apply a patch to fix CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36643 create time: 2023-01-06T19:21:10Z

Due to unchecked type assertions, maliciously crafted messages can cause panics, which may be used as a denial of service vector. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36562 create time: 2023-01-06T19:20:57Z

XML Digital Signatures generated and validated using this package use SHA-1, which may allow an attacker to craft inputs which cause hash collisions depending on their control over the input. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36563 create time: 2023-01-06T19:20:44Z

PO Exploit for CVE-2022-44149 : yerodin/CVE-2022-44149 create time: 2023-01-06T20:00:25Z

StreamX applications from versions 6.02.01 to 6.04.34 are affected by a path traversal vulnerability that allows authenticated users to get unauthorized access to files on the server's filesystem. StreamX applications using StreamView HTML component with the public web server feature activated are affected. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4778 create time: 2023-01-06T19:21:28Z

XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41966 create time: 2023-01-06T19:21:24Z

The web service on Nexxt Amp300 ARN02304U8 42.103.1.5095 devices allows remote OS command execution by placing &telnetd in the JSON host field to the ping feature of the goform/sysTools component. Authentication is required. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44149 create time: 2023-01-06T19:21:14Z

authentik is an open-source Identity provider focused on flexibility and versatility. In versions prior to 2022.10.4, and 2022.11.4, any authenticated user can create an arbitrary number of accounts through the default flows. This would circumvent any policy in a situation where it is undesirable for users to create ne CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46172 create time: 2023-01-06T19:20:53Z

Dragonfly is a Java runtime dependency management library. Dragonfly v0.3.0-SNAPSHOT does not configure DocumentBuilderFactory to prevent XML external entity (XXE) attacks. This issue is patched in 0.3.1-SNAPSHOT. As a workaround, since Dragonfly only parses XML SNAPSHOT versions are being resolved, this vulnerabilit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41967 create time: 2023-01-06T19:20:49Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in cloudsync. Affected by this vulnerability is the function getItem of the file src/main/java/cloudsync/connector/LocalFilesystemConnector.java. The manipulation leads to path traversal. It is possible t CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-4773 create time: 2023-01-06T19:20:40Z

StreamX applications from versions 6.02.01 to 6.04.34 are affected by a logic bug that allows to bypass the implemented authentication scheme. StreamX applications using StreamView HTML component with the public web server feature activated are affected. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4779 create time: 2023-01-06T19:20:34Z

A vulnerability was found in centic9 jgit-cookbook. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to insecure temporary file. The attack can be initiated remotely. The name of the patch is b8cb29b43dc704708d598c60ac1881db7cf8e9c3. It is recommended to apply a patch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4817 create time: 2023-01-06T19:20:21Z

authentik is an open-source Identity Provider focused on flexibility and versatility. Versions prior to 2022.11.4 and 2022.10.4 are vulnerable to Improper Authentication. Token reuse in invitation URLs leads to access control bypass via the use of a different enrollment flow than in the one provided. The vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23555 create time: 2023-01-06T19:20:12Z

A vulnerability, which was classified as problematic, was found in InSTEDD Nuntium. Affected is an unknown function of the file app/controllers/geopoll_controller.rb. The manipulation of the argument signature leads to observable timing discrepancy. It is possible to launch the attack remotely. The name of the patch is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4823 create time: 2023-01-06T19:20:08Z

A vulnerability was found in KBase Metrics. It has been classified as critical. This affects the function upload_user_data of the file source/daily_cron_jobs/methods_upload_user_stats.py. The manipulation leads to sql injection. The name of the patch is 959dfb6b05991e30b0fa972a1ecdcaae8e1dae6d. It is recommended to app CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4860 create time: 2023-01-06T19:20:04Z

Incorrect implementation in authentication protocol in M-Files Client before 22.5.11356.0 allows high privileged user to get other users tokens to another resource. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4861 create time: 2023-01-06T19:20:00Z

Canarytokens is an open source tool which helps track activity and actions on your network. A Cross-Site Scripting vulnerability was identified in the history page of triggered Canarytokens prior to sha-fb61290. An attacker who discovers an HTTP-based Canarytoken (a URL) can use this to execute Javascript in the Canary CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22475 create time: 2023-01-06T19:21:19Z

Exploit for WP BookingPress (< 1.0.11) based on destr4ct POC. : viardant/CVE-2022-0739 create time: 2023-01-06T19:07:11Z

CSRF tokens are generated using math/rand, which is not a cryptographically secure rander number generation, making predicting their values relatively trivial and allowing an attacker to bypass CSRF protections which relatively few requests. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15005 create time: 2023-01-06T18:14:27Z

Usage of the CORS handler may apply improper CORS headers, allowing the requester to explicitly control the value of the Access-Control-Allow-Origin header, which bypasses the expected behavior of the Same Origin Policy. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20146 create time: 2023-01-06T18:14:22Z

Due to improper path santization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25046 create time: 2023-01-06T18:14:17Z

A vulnerability, which was classified as problematic, has been found in Harvest Chosen up to 1.8.6. Affected by this issue is the function AbstractChosen of the file coffee/lib/abstract-chosen.coffee. The manipulation of the argument group_label leads to cross site scripting. The attack may be launched remotely. Upgrad CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25050 create time: 2023-01-06T18:13:56Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5325 create time: 2023-01-06T18:14:40Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5316 create time: 2023-01-06T18:14:35Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-5313 create time: 2023-01-06T18:14:31Z

A vulnerability classified as problematic has been found in nsupdate.info. This affects an unknown part of the file src/nsupdate/settings/base.py of the component CSRF Cookie Handler. The manipulation of the argument CSRF_COOKIE_HTTPONLY leads to cookie without 'httponly' flag. It is possible to initiate the attack rem CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25091 create time: 2023-01-06T18:14:13Z

Due to support of Gzip compression in request bodies, as well as a lack of limiting response body sizes, a malicious server can cause a client to consume a significant amount of system resources, which may be used as a denial of service vector. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25072 create time: 2023-01-06T18:14:05Z

Improper path santiziation in github.com/goadesign/goa before v3.0.9, v2.0.10, or v1.4.3 allow remote attackers to read files outside of the intended directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25073 create time: 2023-01-06T18:13:51Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7118 create time: 2023-01-06T18:15:05Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7112 create time: 2023-01-06T18:15:01Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-24645 create time: 2023-01-06T18:14:57Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-24644 create time: 2023-01-06T18:14:52Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-24643 create time: 2023-01-06T18:14:48Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-24642 create time: 2023-01-06T18:14:43Z

Due to improper santization of user input, HTTPEngine.Handle allows for directory traversal, allowing an attacker to read files outside of the target directory that the server has permission to read. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36559 create time: 2023-01-06T18:13:47Z

A vulnerability, which was classified as problematic, has been found in w3c Unicorn. This issue affects the function ValidatorNuMessage of the file src/org/w3c/unicorn/response/impl/ValidatorNuMessage.java. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4296 create time: 2023-01-06T18:14:08Z

A vulnerability classified as problematic was found in ONC code-validator-api up to 1.0.30. This vulnerability affects the function vocabularyValidationConfigurations of the file src/main/java/org/sitenv/vocabularies/configuration/CodeValidatorApiConfiguration.java of the component XML Handler. The manipulation leads t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4295 create time: 2023-01-06T18:14:00Z

CVE-2022-44877 Centos Web Panel 7 Unauthenticated Remote Code Execution : komomon/CVE-2022-44877-RCE create time: 2023-01-06T16:53:51Z

The RemoteAddr and LocalAddr methods on the returned net.Conn may call themselves, leading to an infinite loop which will crash the program due to a stack overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10005 create time: 2023-01-06T16:02:20Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in typcn Blogile. Affected is the function getNav of the file server.js. The manipulation of the argument query leads to sql injection. The name of the patch is cfec31043b562ffefe29fe01af6d3c5ed1 CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2014-125049 create time: 2023-01-06T16:02:59Z

A vulnerability, which was classified as critical, has been found in kassi xingwall. This issue affects some unknown processing of the file app/controllers/oauth.js. The manipulation leads to session fixiation. The name of the patch is e9f0d509e1408743048e29d9c099d36e0e1f6ae7. It is recommended to apply a patch to fix CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125048 create time: 2023-01-06T16:02:54Z

A vulnerability has been found in DBRisinajumi d2files and classified as critical. Affected by this vulnerability is the function actionUpload/actionDownloadFile of the file controllers/D2filesController.php. The manipulation leads to sql injection. Upgrading to version 1.0.0 is able to address this issue. The name of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10018 create time: 2023-01-06T16:03:03Z

A vulnerability was found in simple_php_link_shortener. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument $link["id"] leads to sql injection. The name of the patch is b26ac6480761635ed94ccb0222ba6b732de6e53f. It is recommended to apply a patch to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25057 create time: 2023-01-06T16:02:47Z

A vulnerability classified as critical was found in Arthmoor QSF-Portal. This vulnerability affects unknown code of the file index.php. The manipulation of the argument a leads to path traversal. The name of the patch is ea4f61e23ecb83247d174bc2e2cbab521c751a7d. It is recommended to apply a patch to fix this issue. VDB CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25099 create time: 2023-01-06T16:03:08Z

Unsanitized input in the default logger in github.com/gin-gonic/gin before v1.6.0 allows remote attackers to inject arbitrary log lines. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36567 create time: 2023-01-06T16:02:25Z

A remote code execution vulnerability exists in Rockwell Automation Studio 5000 Logix Emulate software. Users are granted elevated permissions on certain product services when the software is installed. Due to this misconfiguration, a malicious user could potentially achieve remote code execution on the targeted softwa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3156 create time: 2023-01-06T16:02:29Z

A vulnerability classified as critical has been found in tbezman school-store. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 2957fc97054216d3a393f1775efd01ae2b072001. It is recommended to apply a patch to fix this issue. The identifier VDB-217557 was assigned to this vu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125047 create time: 2023-01-06T13:51:40Z

A vulnerability has been found in HPI-Information-Systems ProLOD and classified as critical. This vulnerability affects unknown code. The manipulation of the argument this leads to sql injection. The name of the patch is 3f710905458d49c77530bd3cbcd8960457566b73. It is recommended to apply a patch to fix this issue. The CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10017 create time: 2023-01-06T13:51:44Z

A vulnerability was found in PeterMu nodebatis up to 2.1.x. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. Upgrading to version 2.2.0 is able to address this issue. The name of the patch is 6629ff5b7e3d62ad8319007a54589ec1f62c7c35. It is recommended to upgr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25066 create time: 2023-01-06T13:51:48Z

A vulnerability was found in trampgeek jobe up to 1.6.x and classified as critical. This issue affects the function run_in_sandbox of the file application/libraries/LanguageTask.php. The manipulation leads to command injection. Upgrading to version 1.7.0 is able to address this issue. The name of the patch is 8f43daf50 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36642 create time: 2023-01-06T13:51:53Z

A vulnerability was found in Forged Alliance Forever up to 3746. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Vote Handler. The manipulation leads to improper authorization. Upgrading to version 3747 is able to address this issue. The name of the patch is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4879 create time: 2023-01-06T13:51:57Z

A vulnerability, which was classified as critical, was found in Seiji42 cub-scout-tracker. This affects an unknown part of the file databaseAccessFunctions.js. The manipulation leads to sql injection. The name of the patch is b4bc1a328b1f59437db159f9d136d9ed15707e31. It is recommended to apply a patch to fix this issue CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125046 create time: 2023-01-06T11:40:19Z

A vulnerability, which was classified as critical, has been found in jeff-kelley opensim-utils. Affected by this issue is the function DatabaseForRegion of the file regionscrits.php. The manipulation of the argument region leads to sql injection. The name of the patch is c29e5c729a833a29dbf5b1e505a0553fe154575e. It is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10016 create time: 2023-01-06T11:40:24Z

A vulnerability classified as problematic was found in e-Contract dssp up to 1.3.1. Affected by this vulnerability is the function checkSignResponse of the file dssp-client/src/main/java/be/e_contract/dssp/client/SignResponseVerifier.java. The manipulation leads to xml external entity reference. Upgrading to version 1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15011 create time: 2023-01-06T11:40:28Z

no description : kriso4os/CVE-2018-25031 create time: 2023-01-06T11:58:15Z

A vulnerability was found in FreePBX arimanager up to 13.0.5.3 and classified as problematic. Affected by this issue is some unknown functionality of the component Views Handler. The manipulation of the argument dataurl leads to cross site scripting. The attack may be launched remotely. Upgrading to version 13.0.5.4 is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25090 create time: 2023-01-06T11:41:11Z

A vulnerability classified as problematic has been found in Indeed Engineering util up to 1.0.33. Affected is the function visit/appendTo of the file varexport/src/main/java/com/indeed/util/varexport/servlet/ViewExportedVariablesServlet.java. The manipulation leads to cross site scripting. It is possible to launch the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36634 create time: 2023-01-06T11:41:07Z

A vulnerability was found in moodle-block_sitenews 1.0. It has been classified as problematic. This affects the function get_content of the file block_sitenews.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 1.1 is able to address this issu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36633 create time: 2023-01-06T11:41:03Z

A vulnerability classified as problematic was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. Affected by this vulnerability is the function post of the file omod/src/main/java/org/openmrs/module/referenceapplication/page/controller/UserAppPageController.java of the component User App Page. The manip CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4289 create time: 2023-01-06T11:40:59Z

A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to versi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4288 create time: 2023-01-06T11:40:55Z

A vulnerability was found in dolibarr_project_timesheet up to 4.5.5. It has been declared as problematic. This vulnerability affects unknown code of the component Form Handler. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. Upgrading to version 4.5.6.a is able to address thi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4766 create time: 2023-01-06T11:40:51Z

A vulnerability classified as critical has been found in JATOS. Affected is the function ZipUtil of the file modules/common/app/utils/common/ZipUtil.java of the component ZIP Handler. The manipulation leads to path traversal. Upgrading to version 3.7.5-alpha is able to address this issue. The name of the patch is 2b425 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4878 create time: 2023-01-06T11:40:41Z

Usage of temporary files with insecure permissions by the Apache James server allows an attacker with local access to access private user data in transit. Vulnerable components includes the SMTP stack and IMAP APPEND command. This issue affects Apache James server version 3.7.2 and prior versions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45935 create time: 2023-01-06T11:40:36Z

Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider may lead to information disclosure to other local users. This issue affects Apache James MIME4J version 0.8.8 and prior versions. We recommend users to upgrade to MIME4j version 0.8.9 or later. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45787 create time: 2023-01-06T11:40:33Z

Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22671 create time: 2023-01-06T11:40:46Z

Cross-site scripting (XSS) vulnerability in BlackCat CMS 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the name in a new group to backend/groups/index.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5521 create time: 2023-01-06T06:13:34Z

Due to improper validation of caller input, validation is silently disabled if the provided expected token is malformed, causing any user supplied token to be considered valid. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36564 create time: 2023-01-06T06:14:26Z

Due to improper path santization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36561 create time: 2023-01-06T06:14:22Z

Authentication is globally bypassed in github.com/nanobox-io/golang-nanoauth between v0.0.0-20160722212129-ac0cc4484ad4 and v0.0.0-20200131131040-063a3fb69896 if ListenAndServe is called with an empty token. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36569 create time: 2023-01-06T06:14:13Z

A vulnerability classified as problematic has been found in OpenMRS Admin UI Module up to 1.4.x. Affected is the function sendErrorMessage of the file omod/src/main/java/org/openmrs/module/adminui/page/controller/systemadmin/accounts/AccountPageController.java of the component Account Setup Handler. The manipulation le CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36636 create time: 2023-01-06T06:13:42Z

Due to unbounded alias chasing, a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4235 create time: 2023-01-06T06:14:17Z

The Noise protocol implementation suffers from weakened cryptographic security after encrypting 2^64 messages, and a potential denial of service attack. After 2^64 (~18.4 quintillion) messages are encrypted with the Encrypt function, the nonce counter will wrap around, causing multiple messages to be encrypted with the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4239 create time: 2023-01-06T06:14:09Z

A vulnerability was found in OpenMRS Admin UI Module up to 1.5.x. It has been declared as problematic. This vulnerability affects unknown code of the file omod/src/main/webapp/pages/metadata/locations/location.gsp. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to versio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4291 create time: 2023-01-06T06:13:38Z

dedecms <=V5.7.102 is vulnerable to SQL Injection. In sys_ sql_ n query.php there are no restrictions on the sql query. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46442 create time: 2023-01-06T06:14:05Z

A vulnerability, which was classified as problematic, has been found in FlatPress. This issue affects some unknown processing of the file setup/lib/main.lib.php of the component Setup. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 5f23b4c2eac294cc0ba5e541 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4822 create time: 2023-01-06T06:13:59Z

A vulnerability classified as problematic was found in FlatPress. This vulnerability affects the function onupload of the file admin/panels/uploader/admin.uploader.php of the component XML File Handler/MD File Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4821 create time: 2023-01-06T06:13:54Z

A vulnerability classified as problematic has been found in FlatPress. This affects an unknown part of the file admin/panels/entry/admin.entry.list.php of the component Admin Area. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is 229752b51025e67837 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4820 create time: 2023-01-06T06:13:51Z

A vulnerability was found in HotCRP. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is d4ffdb0ef806453c54ddca7fdda3e5c60356285c. It is recommended to apply a patch to fix t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4819 create time: 2023-01-06T06:13:47Z

Versions of the package exec-local-bin before 1.2.0 are vulnerable to Command Injection via the theProcess() functionality due to improper user-input sanitization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25923 create time: 2023-01-06T06:13:29Z

Information disclosure due to an insecure hostname validation in the RYDE application 5.8.43 for Android and iOS allows attackers to take over an account via a deep link. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42979 create time: 2023-01-06T06:13:25Z

A reflected cross-site scripting (XSS) vulnerability in maccms10 v2022.1000.3032 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter under the AD Management module. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44870 create time: 2023-01-06T06:13:21Z

SQL injection vulnerability in sourcecodester Theme Park Ticketing System 1.0 allows remote attackers to view sensitive information via the id parameter to the /tpts/manage_user.php page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40049 create time: 2023-01-06T06:13:16Z

The Nuxeo Platform is an open source content management platform for building business applications. In version 11.5.109, the oauth2 REST API is vulnerable to Reflected Cross-Site Scripting (XSS). This XSS can be escalated to Remote Code Execution (RCE) by levering the automation API. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32828 create time: 2023-01-06T01:46:25Z

no description : 111ddea/Xstream_cve-2022-41966 create time: 2023-01-06T02:37:07Z

RESERVED An issue in the /login/index.php component of Centos Web Panel 7 before v0.9.8.1147 allows unauthenticated attackers to execute arbitrary system commands via crafted HTTP requests. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44877 create time: 2023-01-06T01:46:29Z

Insufficient Granularity of Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4801 create time: 2023-01-06T01:46:21Z

Improper Verification of Source of a Communication Channel in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4800 create time: 2023-01-06T01:46:16Z

Comparison of Object References Instead of Object Contents in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4812 create time: 2023-01-06T01:46:11Z

Improper Authorization in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4811 create time: 2023-01-06T01:46:07Z

Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4810 create time: 2023-01-06T01:46:02Z

Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4809 create time: 2023-01-06T01:45:58Z

Improper Privilege Management in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4808 create time: 2023-01-06T01:45:54Z

Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4807 create time: 2023-01-06T01:45:49Z

Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4806 create time: 2023-01-06T01:45:44Z

Incorrect Use of Privileged APIs in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4805 create time: 2023-01-06T01:45:40Z

Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4814 create time: 2023-01-06T01:45:35Z

Insufficient Granularity of Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4813 create time: 2023-01-06T01:45:31Z

Huawei Aslan Children's Watch has an improper input validation vulnerability. Successful exploitation may cause the watch's application service abnormal. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39012 create time: 2023-01-06T01:45:26Z

There is a denial of service vulnerability in the Wi-Fi module of the HUAWEI WS7100-20 Smart WiFi Router.Successful exploit could cause a denial of service (DoS) condition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46740 create time: 2023-01-06T01:45:22Z

Huawei Aslan Children's Watch has an improper authorization vulnerability. Successful exploit could allow the attacker to access certain file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45874 create time: 2023-01-06T01:45:17Z

Huawei Aslan Children's Watch has a path traversal vulnerability. Successful exploitation may allow attackers to access or modify protected system resources. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44564 create time: 2023-01-06T01:45:11Z

There is an insufficient authentication vulnerability in some Huawei band products. Successful exploit could allow the attacker to spoof then connect to the band. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41579 create time: 2023-01-06T01:45:07Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44536 create time: 2023-01-06T01:45:01Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44541 create time: 2023-01-06T01:44:58Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44540 create time: 2023-01-06T01:44:53Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44539 create time: 2023-01-06T01:44:49Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44538 create time: 2023-01-06T01:44:43Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44537 create time: 2023-01-06T01:44:38Z

A vulnerability has been found in meol1 and classified as critical. Affected by this vulnerability is the function GetAnimal of the file opdracht4/index.php. The manipulation of the argument where leads to sql injection. The name of the patch is 82441e413f87920d1e8f866e8ef9d7f353a7c583. It is recommended to apply a pat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125045 create time: 2023-01-05T23:33:40Z

DES cipher, which has inadequate encryption strength, is used Hitachi Energy FOXMAN-UN to encrypt user credentials used to access the Network Elements. Successful exploitation allows sensitive information to be decrypted easily. This issue affects * FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN-UN R15B, FOXMAN-UN R15A, FOX CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-40341 create time: 2023-01-05T23:34:26Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41010 create time: 2023-01-05T23:34:07Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41009 create time: 2023-01-05T23:34:02Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41008 create time: 2023-01-05T23:33:57Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41007 create time: 2023-01-05T23:33:53Z

CVE was unused by HPE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41006 create time: 2023-01-05T23:33:48Z

In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions. This issue affects * FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-40342 create time: 2023-01-05T23:33:44Z

Improper Access Control in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4803 create time: 2023-01-05T23:34:51Z

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38209 create time: 2023-01-05T23:34:47Z

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked which could execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38207 create time: 2023-01-05T23:34:44Z

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked could execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38206 create time: 2023-01-05T23:34:39Z

In some non-default installations of Esri Portal for ArcGIS versions 10.9.1 and below, a directory traversal issue may allow a remote, unauthenticated attacker to traverse the file system and lead to the disclosure of sensitive data (not customer-published content). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38205 create time: 2023-01-05T23:34:35Z

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38204 create time: 2023-01-05T23:34:31Z

Communication between the client and the server application of the affected products is partially done using CORBA (Common Object Request Broker Architecture) over TCP/IP. This protocol is not encrypted and allows tracing of internal messages. This issue affects * FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXM CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3929 create time: 2023-01-05T23:34:21Z

Hardcoded credential is found in affected products' message queue. An attacker that manages to exploit this vulnerability will be able to access data to the internal message queue. This issue affects * FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOX CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3928 create time: 2023-01-05T23:34:16Z

The affected products store both public and private key that are used to sign and protect Custom Parameter Set (CPS) file from modification. An attacker that manages to exploit this vulnerability will be able to change the CPS file, sign it so that it is trusted as the legitimate CPS file. This issue affects * FOXMAN-U CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3927 create time: 2023-01-05T23:34:11Z

Improper Authorization in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4802 create time: 2023-01-05T23:33:36Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an integer truncation can lead to an out-of-bounds read, which may lead to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34680 create time: 2023-01-05T23:33:31Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42259 create time: 2023-01-05T23:33:24Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service, data tampering, or information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42258 create time: 2023-01-05T23:33:20Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to information disclosure, data tampering or denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42257 create time: 2023-01-05T23:33:15Z

A vulnerability, which was classified as critical, was found in soshtolsus wing-tight. This affects an unknown part of the file index.php. The manipulation of the argument p leads to file inclusion. It is possible to initiate the attack remotely. Upgrading to version 1.0.0 is able to address this issue. The name of the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125044 create time: 2023-01-05T21:22:44Z

A vulnerability, which was classified as problematic, has been found in vicamo NetworkManager. Affected by this issue is the function send_arps of the file src/devices/nm-device.c. The manipulation leads to unchecked return value. The name of the patch is 4da19b89815cbf6e063e39bc33c04fe4b3f789df. It is recommended to a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125043 create time: 2023-01-05T21:22:39Z

A vulnerability classified as problematic was found in vicamo NetworkManager. Affected by this vulnerability is the function nm_setting_vlan_add_priority_str/nm_utils_rsa_key_encrypt/nm_setting_vlan_add_priority_str. The manipulation leads to missing release of resource. The name of the patch is afb0e2c53c4c17dfdb89d63 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125042 create time: 2023-01-05T21:22:35Z

A vulnerability has been found in Red Snapper NView and classified as critical. This vulnerability affects the function mutate of the file src/Session.php. The manipulation of the argument session leads to sql injection. The name of the patch is cbd255f55d476b29e5680f66f48c73ddb3d416a8. It is recommended to apply a pat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20163 create time: 2023-01-05T21:22:49Z

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 3.0.0.beta16 on the beta and tests-passed branches, when a user requests for a password reset link email, then changes their primary email, the old reset email is still valid. When the old reset email is us CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46177 create time: 2023-01-05T21:22:53Z

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 2.9.0.beta15 on the beta and tests-passed branches, users can create posts with raw body longer than the max_length site setting by including html comments that are not counted toward the character limit. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23549 create time: 2023-01-05T21:22:21Z

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 2.9.0.beta16 on the beta and tests-passed branches, parsing posts can be susceptible to XSS attacks. This issue is patched in versions 2.8.14 and 2.9.0.beta16. There are no known workarounds. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23548 create time: 2023-01-05T21:22:17Z

In version 2.9.0.beta14 of Discourse, an open-source discussion platform, maliciously embedded urls can leak an admin's digest of recent topics, possibly exposing private information. A patch is available for version 2.9.0.beta15. There are no known workarounds for this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23546 create time: 2023-01-05T21:22:12Z

Improper Access Control in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4724 create time: 2023-01-05T21:22:04Z

The JetWidgets for Elementor plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.12. This is due to missing nonce validation on the save() function. This makes it possible for unauthenticated attackers to to modify the plugin's settings via a forged request granted the CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0086 create time: 2023-01-05T21:23:07Z

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 3.0.0.beta16 on the beta and tests-passed branches, pending post titles can be used for cross-site scripting attacks. Pending posts can be created by unprivileged users when a category has the "require mode CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22454 create time: 2023-01-05T21:23:03Z

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 3.0.0.beta16 on the beta and tests-passed branches, the number of times a user posted in an arbitrary topic is exposed to unauthorized users through the /u/username.json endpoint. The issue is patched in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22453 create time: 2023-01-05T21:22:58Z

The Swifty Page Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.1. This is due to missing or incorrect nonce validation on several AJAX actions handling page creation and deletion among other things. This makes it possible for unauthenticated attackers to i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0088 create time: 2023-01-05T21:22:30Z

The Swifty Page Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘spm_plugin_options_page_tree_max_width’ parameter in versions up to, and including, 3.0.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator- CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0087 create time: 2023-01-05T21:22:26Z

A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoRemoteConfigUpdateDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4435 create time: 2023-01-05T20:16:50Z

A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS driver that could allow a local attacker with elevated privileges to cause information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4434 create time: 2023-01-05T20:16:45Z

A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoSetupConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4433 create time: 2023-01-05T20:16:40Z

A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS PersistenceConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4432 create time: 2023-01-05T20:16:35Z

Discourse is an option source discussion platform. Prior to version 2.8.14 on the stable branch and version 2.9.0.beta15 on the beta and tests-passed branches, recipients of a group SMTP email could see the email addresses of all other users inside the group SMTP topic. Most of the time this is not an issue as th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46168 create time: 2023-01-05T20:16:31Z

IBM Robotic Process Automation for Cloud Pak 20.12 through 21.0.3 is vulnerable to broken access control. A user is not correctly redirected to the platform log out screen when logging out of IBM RPA for Cloud Pak. IBM X-Force ID: 239081. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43844 create time: 2023-01-05T20:16:26Z

IBM Robotic Process Automation 20.12 through 21.0.6 is vulnerable to exposure of the name and email for the creator/modifier of platform level objects. IBM X-Force ID: 238678. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43573 create time: 2023-01-05T20:16:22Z

IBM Robotic Process Automation 20.12 through 21.0.6 could allow an attacker with physical access to the system to obtain highly sensitive information from system memory. IBM X-Force ID: 238053. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41740 create time: 2023-01-05T20:16:17Z

A vulnerability was found in Graphite Web. It has been classified as problematic. Affected is an unknown function of the component Absolute Time Range Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4730 create time: 2023-01-05T20:16:02Z

Mass Scanner for CVE-2022-29455 on Elementor Plugins Wordpress : yaudahbanh/CVE-2022-29455 create time: 2023-01-05T18:29:47Z

A vulnerability classified as critical was found in Miccighel PR-CWT. This vulnerability affects unknown code. The manipulation leads to sql injection. The name of the patch is e412127d07004668e5a213932c94807d87067a1f. It is recommended to apply a patch to fix this issue. VDB-217486 is the identifier assigned to this v CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125041 create time: 2023-01-05T18:06:06Z

An issue was discovered in Thunar before 4.16.7 and 4.17.x before 4.17.2. When called with a regular file as a command-line argument, it delegates to a different program (based on the file type) without user confirmation. This could be used to achieve code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32563 create time: 2023-01-05T18:05:57Z

A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4378 create time: 2023-01-05T18:05:51Z

GPAC MP4box 2.1-DEV-rev649-ga8f438d20 is vulnerable to buffer overflow in h263dmx_process filters/reframe_h263.c:609 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47663 create time: 2023-01-05T18:05:46Z

GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 has a segment fault (/stack overflow) due to infinite recursion in Media_GetSample isomedia/media.c:662 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47662 create time: 2023-01-05T18:05:42Z

GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 is vulnerable to Buffer Overflow via media_tools/av_parsers.c:4988 in gf_media_nalu_add_emulation_bytes CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47661 create time: 2023-01-05T18:05:38Z

GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is has an integer overflow in isomedia/isom_write.c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47660 create time: 2023-01-05T18:05:33Z

GPAC MP4box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to Buffer Overflow in gf_bs_read_data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47659 create time: 2023-01-05T18:05:28Z

GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow in function gf_hevc_read_vps_bs_internal of media_tools/av_parsers.c:8039 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47658 create time: 2023-01-05T18:05:22Z

GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable to buffer overflow in function hevc_parse_vps_extension of media_tools/av_parsers.c:7662 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47657 create time: 2023-01-05T18:05:18Z

GPAC MP4box 2.1-DEV-rev617-g85ce76efd is vulnerable to Buffer Overflow in gf_hevc_read_sps_bs_internal function of media_tools/av_parsers.c:8273 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47656 create time: 2023-01-05T18:05:13Z

Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47655 create time: 2023-01-05T18:05:09Z

GPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable to Buffer Overflow in gf_hevc_read_sps_bs_internal function of media_tools/av_parsers.c:8261 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47654 create time: 2023-01-05T18:05:04Z

GPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable to Buffer Overflow in eac3_update_channels function of media_tools/av_parsers.c:9113 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47653 create time: 2023-01-05T18:04:59Z

Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.0.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4733 create time: 2023-01-05T18:04:54Z

no description : numanturle/CVE-2022-44877 create time: 2023-01-05T17:29:10Z

PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22 : sAsPeCt488/CVE-2022-46169-PoC create time: 2023-01-05T16:56:06Z

A vulnerability was found in stevejagodzinski DevNewsAggregator. It has been rated as critical. Affected by this issue is the function getByName of the file php/data_access/RemoteHtmlContentDataAccess.php. The manipulation of the argument name leads to sql injection. The name of the patch is b9de907e7a8c9ca9d75295da675 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125040 create time: 2023-01-05T15:53:53Z

A vulnerability classified as critical has been found in arekk uke. This affects an unknown part of the file lib/uke/finder.rb. The manipulation leads to sql injection. The name of the patch is 52fd3b2d0bc16227ef57b7b98a3658bb67c1833f. It is recommended to apply a patch to fix this issue. The identifier VDB-217485 was CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10014 create time: 2023-01-05T15:53:58Z

A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Ma CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43533 create time: 2023-01-05T15:54:30Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4695 create time: 2023-01-05T15:54:18Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4694 create time: 2023-01-05T15:54:13Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4691 create time: 2023-01-05T15:54:08Z

There is an unauthorized buffer overflow vulnerability in Tenda AX12 v22.03.01.21 _ cn. This vulnerability can cause the web service not to restart or even execute arbitrary code. It is a different vulnerability from CVE-2022-2414. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45995 create time: 2023-01-05T15:54:02Z

Open Redirect in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4720 create time: 2023-01-05T15:53:46Z

Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4723 create time: 2023-01-05T15:53:41Z

Authentication Bypass by Primary Weakness in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4722 create time: 2023-01-05T15:53:36Z

Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4719 create time: 2023-01-05T15:53:32Z

Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository ikus060/rdiffweb prior to 2.5.5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4721 create time: 2023-01-05T15:53:27Z

A vulnerability classified as problematic has been found in web-cyradm. This affects an unknown part of the file search.php. The manipulation of the argument searchstring leads to sql injection. It is recommended to apply a patch to fix this issue. The identifier VDB-217449 was assigned to this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2007-10001 create time: 2023-01-05T13:43:07Z

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the pu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20162 create time: 2023-01-05T13:43:12Z

A vulnerability classified as problematic was found in gturri aXMLRPC up to 1.12.0. This vulnerability affects the function ResponseParser of the file src/main/java/de/timroes/axmlrpc/ResponseParser.java. The manipulation leads to xml external entity reference. Upgrading to version 1.12.1 is able to address this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36641 create time: 2023-01-05T13:43:16Z

A vulnerability was found in Woorank robots-txt-guard. It has been rated as problematic. Affected by this issue is the function makePathPattern of the file lib/patterns.js. The manipulation of the argument pattern leads to inefficient regular expression complexity. The exploit has been disclosed to the public and may b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4305 create time: 2023-01-05T13:43:22Z

A vulnerability was found in WebDevStudios taxonomy-switcher Plugin up to 1.0.3. It has been classified as problematic. Affected is the function taxonomy_switcher_init of the file taxonomy-switcher.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10013 create time: 2023-01-05T11:31:34Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in University of Cambridge django-ucamlookup up to 1.9.1. Affected by this vulnerability is an unknown functionality of the component Lookup Handler. The manipulation leads to cross site scripting. The at CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2016-15010 create time: 2023-01-05T11:32:09Z

A vulnerability classified as problematic has been found in OpenACS bug-tracker. Affected is an unknown function of the file lib/nav-bar.adp of the component Search. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The name of the patch is aee43e5714cd8b697355ec3bf83ee CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15009 create time: 2023-01-05T11:32:05Z

A vulnerability was found in OSM Lab show-me-the-way. It has been rated as problematic. This issue affects some unknown processing of the file js/site.js. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 4bed3b34dcc01fe6661f39c0e5d2285b340f7cac. It is recomm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25064 create time: 2023-01-05T11:32:14Z

A vulnerability was found in Wikimedia mediawiki-extensions-I18nTags and classified as problematic. This issue affects some unknown processing of the file I18nTags_body.php of the component Unlike Parser. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is b4bc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25065 create time: 2023-01-05T11:31:39Z

A vulnerability was found in soerennb eXtplorer up to 2.1.12. It has been classified as critical. This affects an unknown part of the file include/archive.php of the component Archive Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The name of the patch is b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25098 create time: 2023-01-05T11:32:50Z

A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to 0.x. Affected is an unknown function of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.0.0 is able to address this issue. The name of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25095 create time: 2023-01-05T11:32:46Z

A vulnerability was found in soerennb eXtplorer up to 2.1.12 and classified as critical. Affected by this issue is some unknown functionality of the component Directory Content Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The name of the patch is b8fcb888 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25097 create time: 2023-01-05T11:32:33Z

A vulnerability has been found in soerennb eXtplorer up to 2.1.12 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.1.13 is able to address this issue. The name of the pat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25096 create time: 2023-01-05T11:32:28Z

A vulnerability, which was classified as problematic, was found in bonitasoft bonita-connector-webservice up to 1.3.0. This affects the function TransformerConfigurationException of the file src/main/java/org/bonitasoft/connectors/ws/SecureWSConnector.java. The manipulation leads to xml external entity reference. Upgra CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36640 create time: 2023-01-05T11:31:43Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-25223 create time: 2023-01-05T11:33:02Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-25222 create time: 2023-01-05T11:32:58Z

A vulnerability, which was classified as problematic, has been found in shannah Xataface up to 2.x. Affected by this issue is the function testftp of the file install/install_form.js.php of the component Installer. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4303 create time: 2023-01-05T11:32:18Z

A vulnerability was found in eprintsug ulcc-core. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file cgi/toolbox/toolbox. The manipulation of the argument password leads to command injection. The attack can be launched remotely. The name of the patch is 811edaae81eb CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4304 create time: 2023-01-05T11:31:47Z

A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's bro CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43532 create time: 2023-01-05T11:33:19Z

A vulnerability in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an remote attacker to persist a session after a password reset or similar session clearing event. Successful exploitation of this vulnerability could allow an authenticated attacker to remain on the system wit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43529 create time: 2023-01-05T11:33:16Z

Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify s CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43522 create time: 2023-01-05T11:33:12Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 221195. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22371 create time: 2023-01-05T11:33:07Z

An incorrect user management vulnerability [CWE-286] in the FortiManager version 6.4.6 and below VDOM creation component may allow an attacker to access a FortiGate without a password via newly created VDOMs after the super_admin account is deleted. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45857 create time: 2023-01-05T11:32:53Z

Zoho ManageEngine Access Manager Plus before 4309, Password Manager Pro before 12210, and PAM360 before 5801 are vulnerable to SQL Injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47523 create time: 2023-01-05T11:32:37Z

A vulnerability was found in Evolution Events Artaxerxes. It has been declared as problematic. This vulnerability affects unknown code of the file arta/common/middleware.py of the component POST Parameter Handler. The manipulation of the argument password leads to information disclosure. The attack can be initiated rem CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4869 create time: 2023-01-05T11:32:23Z

A vulnerability has been found in snoyberg keter up to 1.8.1 and classified as problematic. This vulnerability affects unknown code of the file Keter/Proxy.hs. The manipulation of the argument host leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.8.2 is able to address this is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4877 create time: 2023-01-05T11:31:56Z

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43932 create time: 2023-01-05T11:31:52Z

PgHero before 3.1.0 allows Information Disclosure via EXPLAIN because query results may be present in an error message. (Depending on database user privileges, this may only be information from the database, or may be information from file contents on the database server.) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22626 create time: 2023-01-05T11:32:41Z

Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0077 create time: 2023-01-05T11:32:00Z

Randomly-generated alphanumeric strings contain significantly less entropy than expected. The RandomAlphaNumeric and CryptoRandomAlphaNumeric functions always return strings containing at least one digit from 0 to 9. This significantly reduces the amount of entropy in short strings generated by these functions. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4238 create time: 2023-01-05T07:12:07Z

Web Sockets do not execute any AuthenticateMethod methods which may be set, leading to a nil pointer dereference if the returned UserData pointer is assumed to be non-nil, or authentication bypass. This issue only affects WebSockets with an AuthenticateMethod hook. Request handlers that do not explicitly use WebSockets CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4236 create time: 2023-01-05T07:11:42Z

no description : nidhihcl/frameworks_base_AOSP_10_r33_CVE-2021-39696 create time: 2023-01-05T06:42:33Z

Some Dahua software products have a vulnerability of unauthenticated un-throttled ICMP requests on remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could exploit the victim server to launch ICMP request attack to the des CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45434 create time: 2023-01-05T07:12:58Z

Some Dahua software products have a vulnerability of using of hard-coded cryptographic key. An attacker can obtain the AES crypto key by exploiting this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45425 create time: 2023-01-05T07:12:53Z

Some Dahua software products have a vulnerability of unauthenticated enable or disable SSHD service. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could enable or disable the SSHD service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45430 create time: 2023-01-05T07:12:49Z

Some Dahua software products have a vulnerability of unauthenticated search for devices. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated search for devices in range of IPs from remote DSS Server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45432 create time: 2023-01-05T07:12:45Z

Some Dahua software products have a vulnerability of unauthenticated restart of remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated restart of remote DSS Server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45431 create time: 2023-01-05T07:12:41Z

Some Dahua software products have a vulnerability of unrestricted upload of file. After obtaining the permissions of administrators, by sending a specific crafted packet to the vulnerable interface, an attacker can upload arbitrary files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45427 create time: 2023-01-05T07:12:37Z

Some Dahua software products have a vulnerability of sensitive information leakage. After obtaining the permissions of administrators, by sending a specific crafted packet to the vulnerable interface, an attacker can obtain the debugging information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45428 create time: 2023-01-05T07:12:33Z

Some Dahua software products have a vulnerability of unauthenticated request of AES crypto key. An attacker can obtain the AES crypto key by sending a specific crafted packet to the vulnerable interface. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45424 create time: 2023-01-05T07:12:29Z

Some Dahua software products have a vulnerability of unauthenticated traceroute host from remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could get the traceroute results. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45433 create time: 2023-01-05T07:12:24Z

Some Dahua software products have a vulnerability of server-side request forgery (SSRF). An Attacker can access internal resources by concatenating links (URL) that conform to specific rules. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45429 create time: 2023-01-05T07:12:20Z

A race condition can cause incorrect HTTP request routing. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2583 create time: 2023-01-05T07:12:15Z

The AWS S3 Crypto SDK sends an unencrypted hash of the plaintext alongside the ciphertext as a metadata field. This hash can be used to brute force the plaintext, if the hash is readable to the attacker. AWS now blocks this metadata field, but older SDK versions still send it. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2582 create time: 2023-01-05T07:12:11Z

MeterSphere is a one-stop open source continuous testing platform, covering test management, interface testing, UI testing and performance testing. Versions prior to 2.5.1 allow users to upload a file, but do not validate the file name, which may lead to upload file to any path. The vulnerability has been fixed in v2.5 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46178 create time: 2023-01-05T07:12:02Z

SourceCodester Sanitization Management System 1.0 is vulnerable to SQL Injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44137 create time: 2023-01-05T07:11:57Z

Some Dahua software products have a vulnerability of unauthenticated request of MQTT credentials. An attacker can obtain encrypted MQTT credentials by sending a specific crafted packet to the vulnerable interface (the credentials cannot be directly exploited). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45423 create time: 2023-01-05T07:11:51Z

https://www.hillstonenet.com.cn/ Hillstone Firewall SG-6000 <= 5.0.4.0 is vulnerable to Incorrect Access Control. There is a permission bypass vulnerability in the Hillstone WEB application firewall. An attacker can enter the background of the firewall with super administrator privileges through a configuration error i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45778 create time: 2023-01-05T07:11:47Z

MeterSphere is a one-stop open source continuous testing platform, covering test management, interface testing, UI testing and performance testing. Versions prior to 2.5.0 are subject to a Server-Side Request Forgery that leads to Cross-Site Scripting. A Server-Side request forgery in `IssueProxyResourceService::getMdI CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23544 create time: 2023-01-05T07:11:33Z

A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. Th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4302 create time: 2023-01-04T23:22:08Z

A vulnerability has been found in ghostlander Halcyon and classified as critical. Affected by this vulnerability is the function CBlock::AddToBlockIndex of the file src/main.cpp of the component Block Verification. The manipulation leads to improper access controls. The attack can be launched remotely. Upgrading to ver CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4300 create time: 2023-01-04T23:21:46Z

A vulnerability was found in Kaltura mwEmbed up to 2.96.rc1 and classified as problematic. This issue affects some unknown processing of the file includes/DefaultSettings.php. The manipulation of the argument HTTP_X_FORWARDED_HOST leads to cross site scripting. The attack may be initiated remotely. Upgrading to version CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4876 create time: 2023-01-05T01:33:13Z

A vulnerability has been found in fossology and classified as problematic. This vulnerability affects unknown code. The manipulation of the argument sql/VarValue leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 8e0eba001662c7eb35f045b70dd458a4643b4553. It is recommended to a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4875 create time: 2023-01-04T23:21:51Z

Luxon is a library for working with dates and times in JavaScript. On the 1.x branch prior to 1.38.1, the 2.x branch prior to 2.5.2, and the 3.x branch on 3.2.1, Luxon's `DateTime.fromRFC2822() has quadratic (N^2) complexity on some specific inputs. This causes a noticeable slowdown for inputs with lengths above 10k ch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22467 create time: 2023-01-04T23:22:03Z

Tokio is a runtime for writing applications with Rust. Starting with version 1.7.0 and prior to versions 1.18.4, 1.20.3, and 1.23.1, when configuring a Windows named pipe server, setting pipe_mode will reset reject_remote_clients to false. If the application has previously configured reject_remote_clients to `t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22466 create time: 2023-01-04T23:21:59Z

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository pyload/pyload prior to 0.5.0b3.dev32. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0055 create time: 2023-01-04T23:21:55Z

**** DISPUTED ** The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or new_tf_topic_name CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-48217 create time: 2023-01-04T21:11:39Z

A Local File Inclusion vulnerability has been found in Axiell Iguana CMS. Due to insufficient neutralisation of user input on the url parameter on the imageProxy.type.php endpoint, external users are capable of accessing files on the server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45052 create time: 2023-01-04T21:11:34Z

A reflected XSS vulnerability has been found in Axiell Iguana CMS, allowing an attacker to execute code in a victim's browser. The module parameter on the Service.template.cls endpoint does not properly neutralise user input, resulting in the vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45051 create time: 2023-01-04T21:11:29Z

A reflected XSS vulnerability has been found in Axiell Iguana CMS, allowing an attacker to execute code in a victim's browser. The url parameter on the novelist.php endpoint does not properly neutralise user input, resulting in the vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45049 create time: 2023-01-04T21:11:24Z

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0054 create time: 2023-01-04T21:11:43Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 uses Cross-Origin Resource Sharing (CORS) which could allow an attacker to carry out privileged actions and retrieve sensitive information as the domain name is not being limited to only trusted domains. IBM X-Force ID: 210323. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-38928 create time: 2023-01-04T20:08:15Z

NASM v2.16 was discovered to contain a global buffer overflow in the component dbgdbg_typevalue at /output/outdbg.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46456 create time: 2023-01-04T20:08:44Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 could allow an authenticated user to gain privileges in a different group due to an access control vulnerability in the Sftp server adapter. IBM X-Force ID: 241362. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43920 create time: 2023-01-04T20:08:40Z

Versions of the package window-control before 1.4.5 are vulnerable to Command Injection via the sendKeys function, due to improper input sanitization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-25926 create time: 2023-01-04T20:08:34Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 22 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22352 create time: 2023-01-04T20:08:30Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 219510. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22338 create time: 2023-01-04T20:08:25Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 could disclose sensitive information to an authenticated user. IBM X-Force ID: 219507. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22337 create time: 2023-01-04T20:08:21Z

Webmin < 1.290 / Usermin < 1.220 - Arbitrary file disclosure : g1vi/CVE-2006-3392 create time: 2023-01-04T18:33:28Z

Uniswap Universal Router before 1.1.0 mishandles reentrancy. This would have allowed theft of funds. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48216 create time: 2023-01-04T17:56:54Z

no description : sudoninja-noob/CVE-2022-47102 create time: 2023-01-04T17:56:09Z

no description : sudoninja-noob/CVE-2022-46623 create time: 2023-01-04T17:54:29Z

no description : sudoninja-noob/CVE-2022-46622 create time: 2023-01-04T17:52:13Z

no description : sudoninja-noob/CVE-2022-45729 create time: 2023-01-04T17:50:00Z

no description : sudoninja-noob/CVE-2022-45728 create time: 2023-01-04T17:41:57Z

KubePi is a k8s panel. The jwt authentication function of KubePi through version 1.6.2 uses hard-coded Jwtsigkeys, resulting in the same Jwtsigkeys for all online projects. This means that an attacker can forge any jwt token to take over the administrator account of any online project. Furthermore, they may use the adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22463 create time: 2023-01-04T17:57:03Z

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0049 create time: 2023-01-04T17:56:59Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41986 create time: 2023-01-04T15:42:57Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41985 create time: 2023-01-04T15:42:53Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41984 create time: 2023-01-04T15:42:48Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41983 create time: 2023-01-04T15:42:44Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41982 create time: 2023-01-04T15:42:39Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41981 create time: 2023-01-04T15:42:34Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41980 create time: 2023-01-04T15:42:29Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41979 create time: 2023-01-04T15:42:25Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41978 create time: 2023-01-04T15:42:21Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2021. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2021-41977 create time: 2023-01-04T15:42:16Z

CVE-2021-4034 PoC : pyhrr0/pwnkit create time: 2023-01-04T15:15:31Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-29899 create time: 2023-01-04T15:43:07Z

**** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none. CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-0259 create time: 2023-01-04T15:43:02Z

Code Injection in GitHub repository lirantal/daloradius prior to master-branch. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0048 create time: 2023-01-04T15:43:12Z

Improper Restriction of Names for Files and Other Resources in GitHub repository lirantal/daloradius prior to master-branch. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0046 create time: 2023-01-04T13:23:50Z

A vulnerability classified as critical was found in gesellix titlelink. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The name of the patch is b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-10003 create time: 2023-01-04T12:17:17Z

A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is dce1aecd6ee050a29f953ffd8f02f21c7 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125039 create time: 2023-01-04T12:17:22Z

A vulnerability was found in oxguy3 coebot-www and classified as problematic. This issue affects the function displayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoir of the file js/channel.js. The manipulation leads to cross site scripting. The attack may be initiated CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15008 create time: 2023-01-04T12:17:27Z

A vulnerability, which was classified as problematic, was found in innologi appointments Extension up to 2.0.5. This affects an unknown part of the component Appointment Handler. The manipulation of the argument formfield leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to versio CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25094 create time: 2023-01-04T12:17:32Z

A vulnerability has been found in AlliedModders AMX Mod X and classified as critical. This vulnerability affects the function cmdVoteMap of the file plugins/adminvote.sma of the component Console Command Handler. The manipulation of the argument amx_votemap leads to path traversal. The name of the patch is a5f2b5539f6d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36639 create time: 2023-01-04T12:17:36Z

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44426 create time: 2023-01-04T12:19:08Z

In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44425 create time: 2023-01-04T12:19:03Z

In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44424 create time: 2023-01-04T12:18:58Z

In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44423 create time: 2023-01-04T12:18:53Z

In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-44422 create time: 2023-01-04T12:18:49Z

In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39118 create time: 2023-01-04T12:18:44Z

In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39116 create time: 2023-01-04T12:18:40Z

In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39104 create time: 2023-01-04T12:18:35Z

In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39088 create time: 2023-01-04T12:18:31Z

In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39087 create time: 2023-01-04T12:18:26Z

In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39086 create time: 2023-01-04T12:18:21Z

In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39085 create time: 2023-01-04T12:18:17Z

In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39084 create time: 2023-01-04T12:18:12Z

In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39083 create time: 2023-01-04T12:18:08Z

In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39082 create time: 2023-01-04T12:18:04Z

In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39081 create time: 2023-01-04T12:17:59Z

In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38684 create time: 2023-01-04T12:17:54Z

In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38683 create time: 2023-01-04T12:17:50Z

In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38682 create time: 2023-01-04T12:17:45Z

In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38678 create time: 2023-01-04T12:17:40Z

no description : ajith737/Dirty-Pipe-CVE-2022-0847-POCs create time: 2023-01-04T12:17:12Z

In Garmin Connect 4.61, terminating a LiveTrack session wouldn't prevent the LiveTrack API from continued exposure of private personal information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46081 create time: 2023-01-04T06:48:40Z

CVE-2022-46689 : straight-tamago/DockTransparent create time: 2023-01-04T05:08:20Z

Basic POC exploit for CVE-2022-46164 : stephenbradshaw/CVE-2022-46164-poc create time: 2023-01-04T04:17:30Z

no description : houseofxyz/CVE-2018-19320 create time: 2023-01-01T13:50:39Z

Nice (formerly Nortek) Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e devices are vulnerable to Stored Cross-Site Scripting (XSS). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42710 create time: 2023-01-04T02:17:02Z

**** DISPUTED ** In b2evolution 7.2.5, if configured with admins_can_manipulate_sensitive_files, arbitrary file upload is allowed for admins, leading to command execution. NOTE: the vendor's position is that this is "very obviously a feature not an issue and if you don't like that feature it is very obvious how to disabl CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-44036 create time: 2023-01-04T02:16:58Z

IBM Business Automation Workflow 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, and 22.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42435 create time: 2023-01-04T02:16:53Z

CVE-2022-28672 Vulnerabilidad Foxit PDF Reader - UaF - RCE - JIT Spraying : fastmo/CVE-2022-28672 create time: 2023-01-04T01:39:04Z

CVE-2022-46689 : straight-tamago/NoHomeBar create time: 2023-01-03T21:46:37Z

In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262518; Issue ID: ALPS07262518. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32653 create time: 2023-01-04T00:08:38Z

In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262617; Issue ID: ALPS07262617. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32652 create time: 2023-01-04T00:08:34Z

In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225857; Issue ID: ALPS07225857. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32651 create time: 2023-01-04T00:08:30Z

In mtk-isp, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225853; Issue ID: ALPS07225853. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32650 create time: 2023-01-04T00:08:26Z

In jpeg, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225840; Issue ID: ALPS07225840. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32649 create time: 2023-01-04T00:08:21Z

In disp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535964; Issue ID: ALPS06535964. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32648 create time: 2023-01-04T00:08:17Z

In ccu, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07554646; Issue ID: ALPS07554646. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32647 create time: 2023-01-04T00:08:13Z

In gpu drm, there is a possible stack overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363501; Issue ID: ALPS07363501. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32646 create time: 2023-01-04T00:08:09Z

In vow, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494477; Issue ID: ALPS07494477. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32645 create time: 2023-01-04T00:08:05Z

In vow, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494473; Issue ID: ALPS07494473. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32644 create time: 2023-01-04T00:08:00Z

In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453594; Issue ID: ALPS07453594. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32641 create time: 2023-01-04T00:07:56Z

In meta wifi, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441652; Issue ID: ALPS07441652. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32640 create time: 2023-01-04T00:07:51Z

In watchdog, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494487; Issue ID: ALPS07494487. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32639 create time: 2023-01-04T00:07:47Z

In isp, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494449; Issue ID: ALPS07494449. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32638 create time: 2023-01-04T00:07:42Z

In hevc decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07491374; Issue ID: ALPS07491374. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32637 create time: 2023-01-04T00:07:37Z

In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07510064. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32636 create time: 2023-01-04T00:07:33Z

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573237. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32635 create time: 2023-01-04T00:07:29Z

In mdp, there is a possible out of bounds write due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342114; Issue ID: ALPS07342114. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32623 create time: 2023-01-04T00:07:24Z

Spinnaker is an open source, multi-cloud continuous delivery platform for releasing software changes, and Spinnaker's Rosco microservice produces machine images. Rosco prior to versions 1.29.2, 1.28.4, and 1.27.3 does not property mask secrets generated via packer builds. This can lead to exposure of sensitive AWS cred CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23506 create time: 2023-01-04T00:07:19Z

Gravitee API Management before 3.15.13 allows path traversal through HTML injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38723 create time: 2023-01-04T00:07:11Z

Prosys OPC UA Simulation Server version prior to v5.3.0-64 and UA Modbus Server versions 1.4.18-5 and prior do not sufficiently protect credentials, which could allow an attacker to obtain user credentials and gain access to system data. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2967 create time: 2023-01-04T00:07:05Z

The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45143 create time: 2023-01-03T21:54:21Z

MyBB before 1.8.33 allows Directory Traversal. The Admin CP Languages module allows remote authenticated users, with high privileges, to achieve local file inclusion and execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45867 create time: 2023-01-03T21:54:12Z

ViewVC, a browser interface for CVS and Subversion version control repositories, as a cross-site scripting vulnerability that affects versions prior to 1.2.2 and 1.1.29. The impact of this vulnerability is mitigated by the need for an attacker to have commit privileges to a Subversion repository exposed by an otherwise CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22456 create time: 2023-01-03T21:54:25Z

CVE-2018-16763 FuelCMS 1.4 Remote Code Execution, this version of FuelCMS is still vulnerable until now : not1cyyy/CVE-2018-16763 create time: 2023-01-03T20:47:08Z

MooTools is a collection of JavaScript utilities for JavaScript developers. All known versions include a CSS selector parser that is vulnerable to Regular Expression Denial of Service (ReDoS). An attack requires that an attacker can inject a string into a CSS selector at runtime, which is quite common with e.g. jQuery CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32821 create time: 2023-01-03T19:44:00Z

Apache Dubbo is a java based, open source RPC framework. Versions prior to 2.6.10 and 2.7.10 are vulnerable to pre-auth remote code execution via arbitrary bean manipulation in the Telnet handler. The Dubbo main service port can be used to access a Telnet Handler which offers some basic methods to collect information a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32824 create time: 2023-01-03T19:43:51Z

An improper neutralization of CRLF sequences in HTTP headers ('HTTP Response Splitting') vulnerability [CWE-113] In FortiWeb version 7.0.0 through 7.0.2, FortiWeb version 6.4.0 through 6.4.2, FortiWeb version 6.3.6 through 6.3.20 may allow an authenticated and remote attacker to inject arbitrary headers. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42471 create time: 2023-01-03T19:44:18Z

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiPortal versions 6.0.0 through 6.0.11 and all versions of 5.3, 5.2, 5.1, 5.0 management interface may allow a remote authenticated attacker to perform a stored cross site scripting (XSS) attack via sending request with speciall CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41336 create time: 2023-01-03T19:44:13Z

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiADC version 7.0.0 through 7.0.2, FortiADC version 6.2.0 through 6.2.3, FortiADC version version 6.1.0 through 6.1.6, FortiADC version 6.0.0 through 6.0.4, FortiADC version 5.4.0 through 5.4.5 may allow an attac CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39947 create time: 2023-01-03T19:44:09Z

Multiple improper neutralization of special elements used in an OS Command ('OS Command Injection') vulnerabilities [CWE-78] in FortiTester 7.1.0, 7.0 all versions, 4.0.0 through 4.2.0, 2.3.0 through 3.9.1 may allow an authenticated attacker to execute arbitrary commands in the underlying shell. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35845 create time: 2023-01-03T19:44:04Z

CVE-2022-46689 : straight-tamago/NoCameraSound create time: 2022-12-26T00:08:55Z

User friendly Spring4Shell POC : ajith737/Spring4Shell-CVE-2022-22965-POC create time: 2023-01-03T18:15:07Z

usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28388 create time: 2023-01-03T17:31:22Z

The remote keyless system on Renault ZOE 2021 vehicles sends 433.92 MHz RF signals from the same Rolling Codes set for each door-open request, which allows for a replay attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38766 create time: 2023-01-03T17:31:08Z

The User Post Gallery - UPG plugin for WordPress is vulnerable to authorization bypass which leads to remote command execution due to the use of a nopriv AJAX action and user supplied function calls and parameters in versions up to, and including 2.19. This makes it possible for unauthenticated attackers to call arbitr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0039 create time: 2023-01-03T17:31:12Z

The Members Import plugin for WordPress is vulnerable to Self Cross-Site Scripting via the user_login parameter in an imported CSV file in versions up to, and including, 1.4.2 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in pages that e CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4663 create time: 2023-01-03T15:19:23Z

The "Survey Maker – Best WordPress Survey Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scripting via survey answers in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0038 create time: 2023-01-03T15:19:27Z

A vulnerability, which was classified as problematic, has been found in ahmyi RivetTracker. This issue affects some unknown processing. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. The attack may be initiated remotely. The name of the patch is f053c5cc2bc44269b0496b5f275e349928a9 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-10003 create time: 2023-01-03T14:14:07Z

A vulnerability classified as problematic has been found in ethitter WP-Print-Friendly up to 0.5.2. This affects an unknown part of the file wp-print-friendly.php. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. Upgrading to version 0.5.3 is able to address this issue. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10007 create time: 2023-01-03T14:14:17Z

A vulnerability classified as problematic was found in ummmmm nflpick-em.com up to 2.2.x. This vulnerability affects the function _Load_Users of the file html/includes/runtime/admin/JSON/LoadUsers.php. The manipulation of the argument sort leads to sql injection. The attack can be initiated remotely. The name of the pa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4871 create time: 2023-01-03T14:14:11Z

A vulnerability was found in ahmyi RivetTracker. It has been declared as problematic. Affected by this vulnerability is the function changeColor of the file css.php. The manipulation of the argument set_css leads to cross site scripting. The attack can be launched remotely. The name of the patch is 45a0f33876d58cb7e4a0 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-10002 create time: 2023-01-03T12:03:53Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in sumocoders FrameworkUserBundle up to 1.3.x. It has been rated as problematic. Affected by this issue is some unknown functionality of the file Resources/views/Security/login.html.twig. The manipulation leads to information expo CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2015-10012 create time: 2023-01-03T12:03:58Z

In affected versions of Octopus Deploy users of certain browsers using AD to sign-in to Octopus Server were able to bypass authentication checks and be redirected to the configured redirect url without any validation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3614 create time: 2023-01-03T06:38:55Z

Stack-based buffer overflow vulnerability in V-Server v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted project file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47908 create time: 2023-01-03T06:38:49Z

Merit LILIN AH55B04 & AH55B08 DVR firm has hard-coded administrator credentials. An unauthenticated remote attacker can use these credentials to log in administrator page, to manipulate system or disrupt service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47618 create time: 2023-01-03T06:38:45Z

Out-of-bounds write vulnerability in V-Server v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted project file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47317 create time: 2023-01-03T06:38:41Z

Out-of-bounds read vulnerability in V-SFT v6.1.7.0 and earlier and TELLUS v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted image file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46360 create time: 2023-01-03T06:38:37Z

Vitals ESP upload function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to access arbitrary system files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46309 create time: 2023-01-03T06:38:33Z

ChangingTec ServiSign component has a path traversal vulnerability due to insufficient filtering for special characters in the DLL file path. An unauthenticated remote attacker can host a malicious website for the component user to access, which triggers the component to load malicious DLL files under arbitrary file pa CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46306 create time: 2023-01-03T06:38:28Z

ChangingTec ServiSign component has a path traversal vulnerability. An unauthenticated LAN attacker can exploit this vulnerability to bypass authentication and access arbitrary system files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46305 create time: 2023-01-03T06:38:24Z

ChangingTec ServiSign component has insufficient filtering for special characters in the connection response parameter. An unauthenticated remote attacker can host a malicious website for the component user to access, which triggers command injection and allows the attacker to execute arbitrary system command to perfor CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-46304 create time: 2023-01-03T06:38:20Z

Out-of-bounds write vulnerability in V-SFT v6.1.7.0 and earlier and TELLUS v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted image file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43448 create time: 2023-01-03T06:38:16Z

The Administrator function of EasyTest has an Incorrect Authorization vulnerability. A remote attacker authenticated as a general user can exploit this vulnerability to bypass the intended access restrictions, to make API functions calls, manipulate system and terminate service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43438 create time: 2023-01-03T06:38:12Z

The Download function’s parameter of EasyTest has insufficient validation for user input. A remote attacker authenticated as a general user can inject arbitrary SQL command to access, modify or delete database. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43437 create time: 2023-01-03T06:38:08Z

The File Upload function of EasyTest has insufficient filtering for special characters and file type. A remote attacker authenticated as a general user can upload and execute arbitrary files, to manipulate system or disrupt service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43436 create time: 2023-01-03T06:38:04Z

Out-of-bounds read vulnerability in V-Server v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted project file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-41645 create time: 2023-01-03T06:38:00Z

Realtek GPON router has insufficient filtering for special characters. A remote attacker authenticated as an administrator can exploit this vulnerability to perform command injection attacks, to execute arbitrary system command, manipulate system or disrupt service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40740 create time: 2023-01-03T06:37:56Z

aEnrich a+HRD has improper validation for login function. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and access API function to perform arbitrary system command or disrupt service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39042 create time: 2023-01-03T06:37:51Z

aEnrich a+HRD has insufficient user input validation for specific API parameter. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands to access, modify and delete database. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39041 create time: 2023-01-03T06:37:47Z

aEnrich a+HRD log read function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39040 create time: 2023-01-03T06:37:43Z

aEnrich’s a+HRD has inadequate filtering for specific URL parameter. An unauthenticated remote attacker can exploit this vulnerability to send arbitrary HTTP(s) request to launch Server-Side Request Forgery (SSRF) attack, to perform arbitrary system command or disrupt service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-39039 create time: 2023-01-03T06:37:39Z

Out-of-bounds write vulnerability in Remote Desktop Functionality in Synology VPN Plus Server before 1.4.3-0534 and 1.4.4-0635 allows remote attackers to execute arbitrary commands via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43931 create time: 2023-01-03T06:37:34Z

no description : Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473 create time: 2023-01-03T04:51:12Z

CVE-2022-46366 : wh-gov/CVE-2022-46366 create time: 2023-01-03T04:04:29Z

no description : Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20470 create time: 2023-01-03T03:54:59Z

CVE-2019–15949 for Nagiosxi < 5.6.6 : hadrian3689/nagiosxi_5.6.6 create time: 2023-01-02T22:41:12Z

A vulnerability classified as problematic has been found in OpenDNS OpenResolve. This affects an unknown part of the file resolverapi/endpoints.py. The manipulation leads to improper output neutralization for logs. The name of the patch is 9eba6ba5abd89d0e36a008921eb307fcef8c5311. It is recommended to apply a patch to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10011 create time: 2023-01-03T00:05:34Z

Use after free in FileAPI in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chrome security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-13768 create time: 2023-01-03T01:11:52Z

Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chrome security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-30558 create time: 2023-01-03T01:12:01Z

Out of bounds read in WebUI Settings in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chrome security severity: Low) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21200 create time: 2023-01-03T01:11:56Z

Inappropriate implementation in Paint in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to leak cross-origin data outside an iframe via a crafted HTML page. (Chrome security severity: Low) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4025 create time: 2023-01-03T01:12:30Z

Use after free in Browser History in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3863 create time: 2023-01-03T01:12:25Z

Use after free in Passwords in Google Chrome prior to 105.0.5195.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3842 create time: 2023-01-03T01:12:21Z

Integer overflow in Window Manager in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to perform an out of bounds memory write via crafted UI interactions. (Chrome security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2743 create time: 2023-01-03T01:12:17Z

Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2742 create time: 2023-01-03T01:12:12Z

Inappropriate implementation in HTML parser in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass XSS preventions via a crafted HTML page. (Chrome security severity: Medium) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0801 create time: 2023-01-03T01:12:08Z

Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. (Chrome security severity: High) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0337 create time: 2023-01-03T01:12:05Z

In affected versions of Octopus Deploy it is possible for certain types of sensitive variables to inadvertently become unmasked when viewed in variable preview. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3460 create time: 2023-01-03T01:11:48Z

The Custom Field Template WordPress plugin before 2.5.8 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4324 create time: 2023-01-03T00:07:06Z

The White Label CMS WordPress plugin before 2.5 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4302 create time: 2023-01-03T00:07:03Z

The Wholesale Market WordPress plugin before 2.2.1 does not have authorisation check, as well as does not validate user input used to generate system path, allowing unauthenticated attackers to download arbitrary file from the server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4298 create time: 2023-01-03T00:06:58Z

The WP AutoComplete Search WordPress plugin through 1.0.4 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX available to unauthenticated users, leading to an unauthenticated SQL injection CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4297 create time: 2023-01-03T00:06:55Z

The WP-Ban WordPress plugin before 1.69.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4260 create time: 2023-01-03T00:06:51Z

The All-in-One Addons for Elementor WordPress plugin before 2.4.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4256 create time: 2023-01-03T00:06:48Z

The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a file and a suitable g CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4237 create time: 2023-01-03T00:06:44Z

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the server. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4236 create time: 2023-01-03T00:06:41Z

The Login with Cognito WordPress plugin through 1.4.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4200 create time: 2023-01-03T00:06:37Z

The WP Social Sharing WordPress plugin through 2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4198 create time: 2023-01-03T00:06:33Z

The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does not properly escape the filters passed in the ufg_gallery_filters ajax action before outputting them on the page, allowing a high privileged user such as an administrator to inject HTML or javascript to the plugin settings page, even when the unfilt CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4142 create time: 2023-01-03T00:06:29Z

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4140 create time: 2023-01-03T00:06:25Z

The Image Optimizer, Resizer and CDN WordPress plugin before 6.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4119 create time: 2023-01-03T00:06:21Z

The Superio WordPress theme does not sanitise and escape some parameters, which could allow users with a role as low as a subscriber to perform Cross-Site Scripting attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4114 create time: 2023-01-03T00:06:16Z

The Wholesale Market for WooCommerce WordPress plugin before 2.0.0 does not validate user input against path traversal attacks, allowing high privilege users such as admin to download arbitrary logs from the server even when they should not be able to (for example in multisite) CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4109 create time: 2023-01-03T00:06:13Z

The Joy Of Text Lite WordPress plugin before 2.3.1 does not properly sanitise and escape some parameters before using them in SQL statements accessible to unauthenticated users, leading to unauthenticated SQL injection CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4099 create time: 2023-01-03T00:06:09Z

The Cryptocurrency Widgets Pack WordPress plugin through 1.8.1 does not sanitise and escape some parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4059 create time: 2023-01-03T00:06:05Z

The Autoptimize WordPress plugin before 3.1.0 uses an easily guessable path to store plugin's exported settings and logs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4057 create time: 2023-01-03T00:06:01Z

The WP User WordPress plugin through 7.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4049 create time: 2023-01-03T00:05:57Z

The Authenticator WordPress plugin before 1.3.1 does not prevent subscribers from updating a site's feed access token, which may deny other users access to the functionality in certain configurations. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3994 create time: 2023-01-03T00:05:54Z

The Team Members WordPress plugin before 5.2.1 does not sanitize and escapes some of its settings, which could allow high-privilege users such as editors to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in a multisite setup). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3936 create time: 2023-01-03T00:05:50Z

The iubenda | All-in-one Compliance for GDPR / CCPA Cookie Consent + more WordPress plugin before 3.3.3 does does not have authorisation and CSRF in an AJAX action, and does not ensure that the options to be updated belong to the plugin as long as they are arrays. As a result, any authenticated users, such as subscribe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-3911 create time: 2023-01-03T00:05:45Z

A vulnerability, which was classified as problematic, has been found in drybjed ansible-ntp. Affected by this issue is some unknown functionality of the file meta/main.yml. The manipulation leads to insufficient control of network message volume. The attack can only be done within the local network. The name of the pat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125036 create time: 2023-01-02T21:55:19Z

A vulnerability was found in Centralized-Salesforce-Dev-Framework. It has been declared as problematic. Affected by this vulnerability is the function SObjectService of the file src/classes/SObjectService.cls of the component SOQL Handler. The manipulation of the argument orderDirection leads to injection. The name of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15007 create time: 2023-01-02T21:55:23Z

kenny2automate is a Discord bot. In the web interface for server settings, form elements were generated with Discord channel IDs as part of input names. Prior to commit a947d7c, no validation was performed to ensure that the channel IDs submitted actually belonged to the server being configured. Thus anyone who has acc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22452 create time: 2023-01-02T21:55:15Z

A vulnerability has been found in IS_Projecto2 and classified as critical. This vulnerability affects unknown code of the file Cnn-EJB/ejbModule/ejbs/NewsBean.java. The manipulation of the argument date leads to sql injection. The name of the patch is aa128b2c9c9fdcbbf5ecd82c1e92103573017fe0. It is recommended to apply CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125038 create time: 2023-01-02T19:45:02Z

A vulnerability, which was classified as critical, was found in License to Kill. This affects an unknown part of the file models/injury.rb. The manipulation of the argument name leads to sql injection. The name of the patch is cd11cf174f361c98e9b1b4c281aa7b77f46b5078. It is recommended to apply a patch to fix this issu CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125037 create time: 2023-01-02T19:44:58Z

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise O CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-35576 create time: 2023-01-02T19:45:07Z

A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The name of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is recommended to apply a patch to fi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125035 create time: 2023-01-02T17:34:35Z

A vulnerability was found in nterchange up to 4.1.0. It has been rated as critical. This issue affects the function getContent of the file app/controllers/code_caller_controller.php. The manipulation of the argument q with the input %5C%27%29;phpinfo%28%29;/* leads to code injection. The exploit has been disclosed to t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10009 create time: 2023-01-02T17:34:39Z

A vulnerability classified as problematic has been found in rofl0r MacGeiger. Affected is the function dump_wlan_at of the file macgeiger.c of the component ESSID Handler. The manipulation leads to injection. Access to the local network is required for this attack to succeed. The name of the patch is 57f1dd50a4821b8c8e CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20161 create time: 2023-01-02T17:34:43Z

Cacti Unauthenticated Command Injection : Inplex-sys/CVE-2022-46169 create time: 2023-01-02T18:03:26Z

**** UNSUPPORTED WHEN ASSIGNED ** Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php. NOTE: This vulnerability only affects products that are no longer supported by the maintaine CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2022-48197 create time: 2023-01-02T17:34:47Z

Kiwi TCMS is an open source test management system. In version 11.6 and prior, when users register new accounts and/or change passwords, there is no validation in place which would prevent them from picking an easy to guess password. This issue is resolved by providing defaults for the AUTH_PASSWORD_VALIDATORS config CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22451 create time: 2023-01-02T17:34:51Z

images for proof of concept : batuhan-dilek99/CVE-2019-5736 create time: 2023-01-02T16:41:46Z

A vulnerability has been found in stiiv contact_app and classified as problematic. Affected by this vulnerability is the function render of the file libs/View.php. The manipulation of the argument var leads to cross site scripting. The attack can be launched remotely. The name of the patch is 67bec33f559da9d41a1b45eb9e CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125034 create time: 2023-01-02T13:13:55Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The name of the patch is 43bad79392332fa39e31b95268e76f CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2015-10008 create time: 2023-01-02T13:14:03Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is 43bad79392332fa3 CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2015-10007 create time: 2023-01-02T13:13:59Z

A vulnerability, which was classified as problematic, was found in dragonexpert Recent Threads on Index. Affected is the function recentthread_list_threads of the file inc/plugins/recentthreads/hooks.php of the component Setting Handler. The manipulation of the argument recentthread_forumskip leads to cross site script CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25093 create time: 2023-01-02T13:14:07Z

A vulnerability was found in rails-cv-app. It has been rated as problematic. Affected by this issue is some unknown functionality of the file app/controllers/uploaded_files_controller.rb. The manipulation with the input ../../../etc/passwd leads to path traversal: '../filedir'. The exploit has been disclosed to the pub CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125033 create time: 2023-01-02T12:08:39Z

A vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The name of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9. It is recommended to apply a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125032 create time: 2023-01-02T12:08:36Z

A vulnerability was found in kirill2485 TekNet. It has been classified as problematic. Affected is an unknown function of the file pages/loggedin.php. The manipulation of the argument statusentery leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is 1c575340539f983333aa4 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125031 create time: 2023-01-02T12:08:31Z

A vulnerability, which was classified as problematic, has been found in enigmaX up to 2.2. This issue affects the function getSeed of the file main.c of the component Scrambling Table Handler. The manipulation leads to predictable seed in pseudo-random number generator (prng). The attack may be initiated remotely. Upgr CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-15006 create time: 2023-01-02T12:08:43Z

A vulnerability classified as problematic was found in cronvel string-kit up to 0.12.7. This vulnerability affects the function naturalSort of the file lib/naturalSort.js. The manipulation leads to inefficient regular expression complexity. The attack can be initiated remotely. Upgrading to version 0.12.8 is able to ad CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4299 create time: 2023-01-02T12:08:51Z

A vulnerability classified as critical has been found in Hesburgh Libraries of Notre Dame Sipity. This affects the function SearchCriteriaForWorksParameter of the file app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb. The manipulation leads to sql injection. Upgrading to version 2021.8 is able to CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4298 create time: 2023-01-02T12:08:47Z

A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.10, 6.2.0 through 6.2.11, 6.0.15 and earlier and FortiProxy SSL-VPN 7.2.0 through 7.2.1, 7.0.7 and earlier may allow a remote unauthenticated attacker to execute arbitrary code or commands CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42475 create time: 2023-01-02T12:08:28Z

no description : ryan412/CVE-2022-48197 create time: 2023-01-02T10:27:04Z

xmldom is a pure JavaScript W3C standard-based (XML DOM Level 2 Core) DOMParser and XMLSerializer module. xmldom versions 0.4.0 and older do not correctly preserve system identifiers, FPIs or namespaces when repeatedly parsing and serializing maliciously crafted documents. This may lead to unexpected syntactic changes CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21366 create time: 2023-01-01T21:58:49Z

A vulnerability has been found in trampgeek jobe up to 1.6.4 and classified as problematic. This vulnerability affects the function runs_post of the file application/controllers/Restapi.php. The manipulation of the argument sourcefilename leads to an unknown weakness. Upgrading to version 1.6.5 is able to address this CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4297 create time: 2023-01-01T21:58:44Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in SimpleSAMLphp simplesamlphp-module-openid. Affected is an unknown function of the file templates/consumer.php of the component OpenID Handler. The manipulation of the argument AuthState leads to c CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2010-10002 create time: 2023-01-01T19:48:33Z

A vulnerability classified as problematic was found in Ziftr primecoin up to 0.8.4rc1. Affected by this vulnerability is the function HTTPAuthorized of the file src/bitcoinrpc.cpp. The manipulation of the argument strUserPass/strRPCUserColonPass leads to observable timing discrepancy. Upgrading to version 0.8.4rc2 is a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-10006 create time: 2023-01-01T19:48:37Z

A vulnerability, which was classified as problematic, has been found in admont28 Ingnovarq. Affected by this issue is some unknown functionality of the file app/controller/insertarSliderAjax.php. The manipulation of the argument imagetitle leads to cross site scripting. The attack may be launched remotely. The name of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-10006 create time: 2023-01-01T19:48:41Z

no description : philippedixon/CVE-2018-15473 create time: 2023-01-01T19:31:24Z

2022 CVE Data Review : jgamblin/2022CVEReview create time: 2022-12-27T14:02:44Z

The FTP (aka "Implementation of a simple FTP client and server") project through 96c1a35 allows remote attackers to cause a denial of service (memory consumption) by engaging in client activity, such as establishing and then terminating a connection. This occurs because malloc is used but free is not. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-22551 create time: 2023-01-01T19:48:29Z

A vulnerability was found in Multilaser RE708 RE1200R4GC-2T2R-V3_v3411b_MUL029B. It has been rated as problematic. This issue affects some unknown processing of the component Telnet Service. The manipulation leads to denial of service. The attack may be initiated remotely. The identifier VDB-217169 was assigned to this CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2023-0029 create time: 2023-01-01T15:28:20Z

no description : houseofxyz/CVE-2020-17382 create time: 2023-01-01T13:49:07Z

A vulnerability, which was classified as critical, has been found in taoeffect Empress. Affected by this issue is some unknown functionality. The manipulation leads to use of hard-coded password. The name of the patch is 557e177d8a309d6f0f26de46efb38d43e000852d. It is recommended to apply a patch to fix this issue. VDB CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125030 create time: 2023-01-01T12:12:21Z

A vulnerability classified as problematic was found in Zenoss Dashboard up to 1.3.4. Affected by this vulnerability is an unknown functionality of the file ZenPacks/zenoss/Dashboard/browser/resources/js/defaultportlets.js. The manipulation of the argument HTMLString leads to cross site scripting. The attack can be laun CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25063 create time: 2023-01-01T12:12:28Z

A vulnerability classified as problematic has been found in flar2 ElementalX up to 6.x. Affected is the function xfrm_dump_policy_done of the file net/xfrm/xfrm_user.c of the component ipsec. The manipulation leads to denial of service. Upgrading to version 7.00 is able to address this issue. The name of the patch is 1 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25062 create time: 2023-01-01T12:12:24Z

The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows certain uses of onmouseover to bypass an XSS protection mechanism. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-41823 create time: 2023-01-01T12:13:22Z

lxc-user-nic in lxc through 5.0.1 is installed setuid root, and may allow local users to infer whether any file exists, even within a protected directory tree, because "Failed to open" often indicates that a file does not exist, whereas "does not refer to a network namespace path" often indicates that a file exists. NO CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47952 create time: 2023-01-01T12:13:26Z

There is an out-of-bounds write in checkType located in etc.c in w3m 0.5.3. It can be triggered by sending a crafted HTML file to the w3m binary. It allows an attacker to cause Denial of Service or possibly have unspecified other impact. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38223 create time: 2023-01-01T12:13:18Z

The ntpd_driver component before 1.3.0 and 2.x before 2.2.0 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled time_ref_topic parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48198 create time: 2023-01-01T12:13:12Z

M-Link Archive Server in Isode M-Link R16.2v1 through R17.0 before R17.0v24 allows non-administrative users to access and manipulate archive data via certain HTTP endpoints, aka LINK-2867. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-47634 create time: 2023-01-01T12:13:08Z

perfSONAR before 4.4.6 inadvertently supports the parse option for a file:// URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45213 create time: 2023-01-01T12:13:04Z

perfSONAR before 4.4.6, when performing participant discovery, incorrectly uses an HTTP request header value to determine a local address. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-45027 create time: 2023-01-01T12:13:00Z

PrimeKey EJBCA 7.9.0.2 Community allows stored XSS in the End Entity section. A user with the RA Administrator role can inject an XSS payload to target higher-privilege users. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-40711 create time: 2023-01-01T12:12:56Z

An issue was discovered in WeCube platform 3.2.2. A DOM XSS vulnerability has been found on the plugin database execution page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37787 create time: 2023-01-01T12:12:52Z

An issue was discovered in WeCube Platform 3.2.2. There are multiple CSV injection issues: the [Home / Admin / Resources] page, the [Home / Admin / System Params] page, and the [Home / Design / Basekey Configuration] page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37786 create time: 2023-01-01T12:12:48Z

An issue was discovered in WeCube Platform 3.2.2. Cleartext passwords are displayed in the configuration for terminal plugins. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37785 create time: 2023-01-01T12:12:44Z

Multiple SQL injections in Sage XRT Business Exchange 12.4.302 allow an authenticated attacker to inject malicious data in SQL queries: Add Currencies, Payment Order, and Transfer History. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34324 create time: 2023-01-01T12:12:40Z

Multiple XSS issues were discovered in Sage XRT Business Exchange 12.4.302 that allow an attacker to execute JavaScript code in the context of other users' browsers. The attacker needs to be authenticated to reach the vulnerable features. An issue is present in the Filters and Display model features (OnlineBanking > We CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34323 create time: 2023-01-01T12:12:36Z

Multiple XSS issues were discovered in Sage Enterprise Intelligence 2021 R1.1 that allow an attacker to execute JavaScript code in the context of users' browsers. The attacker needs to be authenticated to reach the vulnerable features. An issue is present in the Notify Users About Modification menu and the Notification CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34322 create time: 2023-01-01T12:12:32Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43805 create time: 2023-01-01T06:44:12Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43804 create time: 2023-01-01T06:44:08Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43803 create time: 2023-01-01T06:44:05Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43802 create time: 2023-01-01T06:44:00Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43801 create time: 2023-01-01T06:43:54Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43800 create time: 2023-01-01T06:43:51Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43799 create time: 2023-01-01T06:43:47Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43798 create time: 2023-01-01T06:43:44Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43797 create time: 2023-01-01T06:43:40Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43796 create time: 2023-01-01T06:43:36Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43795 create time: 2023-01-01T06:43:31Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43794 create time: 2023-01-01T06:43:27Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43793 create time: 2023-01-01T06:43:24Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43792 create time: 2023-01-01T06:43:20Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43791 create time: 2023-01-01T06:43:16Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43790 create time: 2023-01-01T06:43:12Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43789 create time: 2023-01-01T06:43:08Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43788 create time: 2023-01-01T06:43:04Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43787 create time: 2023-01-01T06:43:00Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43786 create time: 2023-01-01T06:42:55Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43785 create time: 2023-01-01T06:42:51Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43784 create time: 2023-01-01T06:42:47Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-43783 create time: 2023-01-01T06:42:43Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36827 create time: 2023-01-01T06:42:39Z

To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36816 create time: 2023-01-01T06:42:35Z

no description : Manor99/CVE-2020-14882- create time: 2022-12-31T23:17:40Z

A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33887 create time: 2022-12-29T09:44:35Z

A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. An attacker can leverage this vulnerabi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33886 create time: 2022-12-29T09:44:31Z

A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33885 create time: 2022-12-29T09:44:27Z

Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33884 create time: 2022-12-29T07:39:54Z

A maliciously crafted X_B file when parsed through Autodesk Maya 2023 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42947 create time: 2022-12-27T14:06:16Z

Parsing a maliciously crafted X_B and PRT file can force Autodesk Maya 2023 to read beyond allocated buffer. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42946 create time: 2022-12-27T14:06:12Z

DWG TrueViewTM 2023 version has a DLL Search Order Hijacking vulnerability. Successful exploitation by a malicious attacker could result in remote code execution on the target system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-42945 create time: 2022-12-27T14:06:08Z

免杀,红队,蓝队,防守 : huihuo123/CVE-2023-3625 create time: 2022-06-27T15:42:37Z

A vulnerability was found in valtech IDP Test Client and classified as problematic. Affected by this issue is some unknown functionality of the file python-flask/main.py. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The name of the patch is f1e7b3d431c8681ec46445557125890c1 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125028 create time: 2022-12-31T21:58:10Z

A vulnerability was found in flitto express-param up to 0.x. It has been classified as critical. This affects an unknown part of the file lib/fetchParams.js. The manipulation leads to improper handling of extra parameters. It is possible to initiate the attack remotely. Upgrading to version 1.0.0 is able to address thi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20160 create time: 2022-12-31T21:58:13Z

A vulnerability was found in rgb2hex up to 0.1.5. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. Upgrading to version 0.1.6 is able to address this issue. The name of the patch is 9e CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-25061 create time: 2022-12-31T21:58:17Z

CVE-2021-43150 Exploit for opay android app webview : Zeyad-Azima/OpayForMe create time: 2022-12-31T22:09:56Z

LXC Information Disclosure vulnerability. : MaherAzzouzi/CVE-2022-47952 create time: 2022-12-31T21:24:46Z

Exploit for CVE-2007-4560 (ClamAV Milter Sendmail 0.91.2 Remote Code Execution) : 0x1sac/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution create time: 2022-12-31T20:05:59Z

image_processing is an image processing wrapper for libvips and ImageMagick/GraphicsMagick. Prior to version 1.12.2, using the #apply method from image_processing to apply a series of operations that are coming from unsanitized user input allows the attacker to execute shell commands. This method is called internally CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24720 create time: 2022-12-31T19:48:10Z

A vulnerability has been found in Yuna Scatari TBDev up to 2.1.17 and classified as problematic. Affected by this vulnerability is the function get_user_icons of the file usersearch.php. The manipulation of the argument n/r/r2/em/ip/co/ma/d/d2/ul/ul2/ls/ls2/dl/dl2 leads to cross site scripting. The attack can be launch CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-125027 create time: 2022-12-31T17:37:09Z

A flaw in Apache libapreq2 versions 2.16 and earlier could cause a buffer overflow while processing multipart form uploads. A remote attacker could send a request causing a process crash which could lead to a denial of service attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22728 create time: 2022-12-31T17:37:12Z

A vulnerability was found in Sterc Google Analytics Dashboard for MODX up to 1.0.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file core/components/analyticsdashboardwidget/elements/tpl/widget.analytics.tpl of the component Internal Search. The manipulation le CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20155 create time: 2022-12-31T16:41:54Z

A vulnerability was found in Ariadne Component Library up to 2.x. It has been classified as critical. Affected is an unknown function of the file src/url/Url.php. The manipulation leads to server-side request forgery. Upgrading to version 3.0 is able to address this issue. It is recommended to upgrade the affected comp CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20157 create time: 2022-12-31T16:41:34Z

A vulnerability was found in Exciting Printer and classified as critical. This issue affects some unknown processing of the file lib/printer/jobs/prepare_page.rb of the component Argument Handler. The manipulation of the argument URL leads to command injection. The name of the patch is 5f8c715d6e2cc000f621a6833f0a86a67 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20156 create time: 2022-12-31T16:41:30Z

A vulnerability was found in rf Keynote up to 0.x. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lib/keynote/rumble.rb. The manipulation of the argument value leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.0.0 is able to ad CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-20159 create time: 2022-12-31T16:41:27Z

**** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in vova07 Yii2 FileAPI Widget up to 0.1.8. It has been declared as problematic. Affected by this vulnerability is the function run of the file actions/UploadAction.php. The manipulation of the argument file leads to cross site scr CVE project by @Sn0wAlice** : Live-Hack-CVE/CVE-2017-20158 create time: 2022-12-31T16:41:24Z

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-8813 create time: 2022-12-31T16:41:20Z

A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path field CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-25706 create time: 2022-12-31T16:41:17Z

Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) data_input.php, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-23226 create time: 2022-12-31T16:37:42Z

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34678 create time: 2022-12-31T16:42:28Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause an integer to be truncated, which may lead to denial of service or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34677 create time: 2022-12-31T16:42:25Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an out-of-bounds read may lead to denial of service, information disclosure, or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34676 create time: 2022-12-31T16:42:21Z

NVIDIA Display Driver for Linux contains a vulnerability in the Virtual GPU Manager, where it does not check the return value from a null-pointer dereference, which may lead to denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34675 create time: 2022-12-31T16:42:18Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where a helper function maps more physical pages than were requested, which may lead to undefined behavior or an information leak. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34674 create time: 2022-12-31T16:42:14Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, information disclosure, or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34673 create time: 2022-12-31T16:42:11Z

NVIDIA Control Panel for Windows contains a vulnerability where an unauthorized user or an unprivileged regular user can compromise the security of the software by gaining privileges, reading sensitive information, or executing commands. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34672 create time: 2022-12-31T16:42:08Z

NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can cause an out-of-bounds write, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34671 create time: 2022-12-31T16:42:04Z

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause truncation errors when casting a primitive to a primitive of smaller size causes data to be lost in the conversion, which may lead to denial of service or information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34670 create time: 2022-12-31T16:42:01Z

NVIDIA GPU Display Driver for Windows contains a vulnerability in the user mode layer, where an unprivileged regular user can access or modify system files or other files that are critical to the application, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34669 create time: 2022-12-31T16:41:58Z

An issue was discovered in Mellium mellium.im/sasl before 0.3.1. When performing SCRAM-based SASL authentication, if the remote end advertises support for channel binding, no random nonce is generated (instead, the nonce is empty). This causes authentication to fail in the best case, but (if paired with a remote end th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-48195 create time: 2022-12-31T16:41:51Z

Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 2.0.0-beta1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4867 create time: 2022-12-31T16:41:47Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4866 create time: 2022-12-31T16:41:43Z

Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4865 create time: 2022-12-31T16:41:40Z

Improper Authorization in GitHub repository froxlor/froxlor prior to 2.0.0-beta1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-4868 create time: 2022-12-31T16:41:37Z

Poc exploit in CVE-2022-21907 . And testing the presence of cve : Vicki568/CVE-2022-21907 create time: 2022-12-31T09:58:28Z

no description : pmihsan/-Dirty-Pipe-CVE-2022-0847 create time: 2022-12-30T17:17:44Z

The results of my small term paper on the topic of the Internet of Vulnerable Things and the exploit for CVE-2022-48194. : otsmr/internet-of-vulnerable-things create time: 2022-12-29T10:32:23Z

Buffer overflow in Yahoo Pager/Messenger client allows remote attackers to cause a denial of service via a long URL within a message. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0047 create time: 2022-12-30T06:48:30Z

The initscripts package in Red Hat Linux allows local users to gain privileges via a symlink attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0031 create time: 2022-12-30T06:48:27Z

The CartIt shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0137 create time: 2022-12-30T06:48:24Z

iPlanet Web Server 4.1 allows remote attackers to cause a denial of service via a large number of GET commands, which consumes memory and causes a kernel panic. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0182 create time: 2022-12-30T06:48:20Z

WebSite Pro allows remote attackers to determine the real pathname of webdirectories via a malformed URL request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0066 create time: 2022-12-30T06:47:37Z

glFtpD includes a default glftpd user account with a default password and a UID of 0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0038 create time: 2022-12-30T06:47:34Z

WebWho+ whois.cgi program allows remote attackers to execute commands via shell metacharacters in the TLD parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0010 create time: 2022-12-30T06:47:10Z

Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote attackers to read files via a .. (dot dot) attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0126 create time: 2022-12-30T06:46:43Z

The @Retail shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0135 create time: 2022-12-30T06:46:40Z

Hotmail does not properly filter JavaScript code from a user's mailbox, which allows a remote attacker to execute the code by using hexadecimal codes to specify the javascript: protocol, e.g. jAvascript. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0081 create time: 2022-12-30T06:46:36Z

The mcsp Client Site Processor system (MultiCSP) in Standard and Poor's ComStock is installed with several accounts that have no passwords or easily guessable default passwords. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0109 create time: 2022-12-30T06:46:33Z

Internet Explorer 5.0 and 5.01 allows remote attackers to bypass the cross frame security policy and read files via the external.NavigateAndFind function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0028 create time: 2022-12-30T06:46:15Z

The Check It Out shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0134 create time: 2022-12-30T06:45:37Z

Buffer overflow in InetServ 3.0 allows remote attackers to execute commands via a long GET request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0065 create time: 2022-12-30T06:45:06Z

glFtpD allows local users to gain privileges via metacharacters in the SITE ZIPCHK command. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0040 create time: 2022-12-30T06:44:46Z

IMail POP3 daemon uses weak encryption, which allows local users to read files. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0019 create time: 2022-12-30T06:44:29Z

Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP server allows attackers to cause a denial of service by performing a LIST command on a malformed .lnk file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0129 create time: 2022-12-30T06:44:04Z

The Make-a-Store OrderPage shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0101 create time: 2022-12-30T06:43:50Z

FTPPro allows local users to read sensitive information, which is stored in plain text. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0008 create time: 2022-12-30T06:43:30Z

The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0143 create time: 2022-12-30T06:42:55Z

The SalesCart shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0102 create time: 2022-12-30T06:42:22Z

Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0114 create time: 2022-12-30T06:42:19Z

The authentication protocol in Timbuktu Pro 2.0b650 allows remote attackers to cause a denial of service via connections to port 407 and 1417. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0142 create time: 2022-12-30T06:42:15Z

DNS PRO allows remote attackers to conduct a denial of service via a large number of connections. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2000-0020 create time: 2022-12-30T06:41:51Z

Cross-site scripting (XSS) vulnerability in the ICQ Web Front guestbook (guestbook.html) allows remote attackers to insert arbitrary web script and HTML via the message field. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2003-0769 create time: 2022-12-30T06:47:41Z

Docview before 1.1-18 in Caldera OpenLinux 3.1.1, SCO Linux 4.0, OpenServer 5.0.7, configures the Apache web server in a way that allows remote attackers to read arbitrary publicly readable files via a certain URL, possibly related to rewrite rules. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2003-0658 create time: 2022-12-30T06:46:29Z

Buffer overflow vulnerability in write_node in htmldoc through 1.9.11 allows attackers to cause a denial of service via htmldoc/htmldoc/html.cxx:588. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33235 create time: 2022-12-30T06:40:19Z

Buffer Overflow vulnerability in write_header in htmldoc through 1.9.11 allows attackers to casue a denial of service via /htmldoc/htmldoc/html.cxx:273. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33236 create time: 2022-12-30T06:40:16Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials d CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39035 create time: 2022-12-30T06:37:42Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IB CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39085 create time: 2022-12-30T06:37:15Z

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow an authenticated user to obtain sensitive information due to improper permission controls. IBM X-Force ID: 216109. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39087 create time: 2022-12-30T06:37:12Z

IBM Sterling File Gateway 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39086 create time: 2022-12-30T06:37:05Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6171b2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35464 create time: 2022-12-30T06:41:48Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0478. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35463 create time: 2022-12-30T06:41:44Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0a32. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35461 create time: 2022-12-30T06:41:41Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c0bc3. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35462 create time: 2022-12-30T06:41:38Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x61731f. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35460 create time: 2022-12-30T06:41:34Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x617087. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35456 create time: 2022-12-30T06:41:31Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e412a. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35459 create time: 2022-12-30T06:41:27Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b05ce. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35458 create time: 2022-12-30T06:41:24Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0d63. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35455 create time: 2022-12-30T06:41:20Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b05aa. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35454 create time: 2022-12-30T06:41:14Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6c08a6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35453 create time: 2022-12-30T06:41:10Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b03b5. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35451 create time: 2022-12-30T06:40:43Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b84b1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35450 create time: 2022-12-30T06:40:40Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0b2c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35452 create time: 2022-12-30T06:40:37Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b04de. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35447 create time: 2022-12-30T06:40:33Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b55af. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35448 create time: 2022-12-30T06:40:30Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b0466. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35449 create time: 2022-12-30T06:40:26Z

There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38184 create time: 2022-12-30T06:40:23Z

An issue was discovered in rageframe2 2.6.37. There is a XSS vulnerability in the user agent related parameters of the info.php page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36530 create time: 2022-12-30T06:40:12Z

Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/model/delete URI via models Lists. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36599 create time: 2022-12-30T06:40:09Z

Apache Airflow Docker's Provider prior to 3.0.0 shipped with an example DAG that was vulnerable to (authenticated) remote code exploit of code on the Airflow worker host. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38362 create time: 2022-12-30T06:40:05Z

Clinic's Patient Management System v1.0 is vulnerable to SQL Injection via /pms/update_medicine.php?id=. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36242 create time: 2022-12-30T06:40:01Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6b544e. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35474 create time: 2022-12-30T06:39:58Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35473 create time: 2022-12-30T06:39:55Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41a8. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35475 create time: 2022-12-30T06:39:51Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x65fc97. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35470 create time: 2022-12-30T06:39:48Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41b0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35471 create time: 2022-12-30T06:39:44Z

OTFCC v0.10.4 was discovered to contain a global overflow via /release-x64/otfccdump+0x718693. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35472 create time: 2022-12-30T06:39:41Z

OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41b8. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35467 create time: 2022-12-30T06:39:38Z

Apps developed with Google Play Services SDK incorrectly had the mutability flag set to PendingIntents that were passed to the Notification service. As Google Play services SDK is so widely used, this bug affects many applications. For an application affected, this bug will let the attacker, gain the access to all non- CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2390 create time: 2022-12-30T06:39:34Z

SSRF (Server Side Request Forgery) in Cockpit 0.13.0 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter, related to use of the discontinued aheinze/fetch_url_contents component. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-14611 create time: 2022-12-30T05:57:11Z

There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are co CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-3738 create time: 2022-12-30T05:22:06Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3173 create time: 2022-12-30T05:23:40Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3277 create time: 2022-12-30T05:23:37Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3200 create time: 2022-12-30T05:23:34Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-2810 create time: 2022-12-30T05:23:30Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.60 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3063 create time: 2022-12-30T05:23:26Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3162 create time: 2022-12-30T05:23:23Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-2777 create time: 2022-12-30T05:23:19Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-2759 create time: 2022-12-30T05:23:16Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-2781 create time: 2022-12-30T05:23:13Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-2481 create time: 2022-12-30T05:24:16Z

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MA CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-1559 create time: 2022-12-30T05:22:38Z

A flaw was found in automationbroker/apb container in versions up to and including 2.0.4-1. This container grants all users sudoer permissions allowing an unauthorized user with access to the running container the ability to escalate their own privileges. The highest threat from this vulnerability is to data confidenti CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10728 create time: 2022-12-30T06:05:37Z

In Moodle before 3.9.1, 3.8.4 and 3.7.7, the filter in the admin task log required extra sanitizing to prevent a reflected XSS risk. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14320 create time: 2022-12-30T06:05:30Z

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, X-Forwarded-For headers could be used to spoof a user's IP, in order to bypass remote address checks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1755 create time: 2022-12-30T06:05:05Z

A flaw was found in Red Hat AMQ Broker in a way that a XEE attack can be done via Broker's configuration files, leading to denial of service and information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14379 create time: 2022-12-30T06:05:02Z

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, insufficient input escaping was applied to the PHP unit webrunner admin tool. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1756 create time: 2022-12-30T06:04:58Z

Magento version 2.4.0 and 2.3.5p1 (and earlier) are affected by an incorrect permissions vulnerability in the Integrations component. This vulnerability could be abused by authenticated users with permissions to the Resource Access API to delete customer details via the REST API without authorization. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-24402 create time: 2022-12-30T05:22:14Z

Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-23466 create time: 2022-12-30T05:19:37Z

lib/omniauth/failure_endpoint.rb in OmniAuth before 1.9.2 (and before 2.0) does not escape the message_key value. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36599 create time: 2022-12-30T05:18:16Z

upsMonitor in ViewPower (aka ViewPowerHTML) 1.04-21012 through 1.04-21353 has insecure permissions for the service binary that enable an Authenticated User to modify files, allowing for privilege escalation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-30490 create time: 2022-12-30T06:04:18Z

IPESA e-Flow 3.3.6 allows path traversal for reading any file within the web root directory via the lib/js/build/STEResource.res path and the R query parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-42052 create time: 2022-12-30T05:58:08Z

Ampere Altra before SRP 1.08b and Altra Max? before SRP 2.05 allow information disclosure of power telemetry via HWmon. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-45454 create time: 2022-12-30T05:57:37Z

radsecproxy is a generic RADIUS proxy that supports both UDP and TLS (RadSec) RADIUS transports. Missing input validation in radsecproxy's naptr-eduroam.sh and radsec-dynsrv.sh scripts can lead to configuration injection via crafted radsec peer discovery DNS records. Users are subject to Information disclosure, Den CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32642 create time: 2022-12-30T05:23:44Z

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-45088 create time: 2022-12-30T05:23:09Z

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-45087 create time: 2022-12-30T05:23:06Z

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-45085 create time: 2022-12-30T05:23:02Z

A vulnerability in the Cisco Adaptive Security Device Manager (ASDM) Launcher could allow an unauthenticated, remote attacker to execute arbitrary code on a user's operating system. This vulnerability is due to a lack of proper signature verification for specific code exchanged between the ASDM and the Launcher. An att CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-1585 create time: 2022-12-30T05:22:45Z

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21059 create time: 2022-12-30T05:22:35Z

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21062 create time: 2022-12-30T05:22:31Z

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution i CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21058 create time: 2022-12-30T05:22:28Z

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object reference (IDOR) in the product module. Successful exploitation could lead to unauthorized access to restricted resources. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21022 create time: 2022-12-30T05:22:24Z

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service. Exploitation of this issue requires CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21046 create time: 2022-12-30T05:22:21Z

Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21048 create time: 2022-12-30T05:22:18Z

Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an insecure direct object vulnerability (IDOR) in the checkout module. Successful exploitation could lead to sensitive information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21012 create time: 2022-12-30T05:22:11Z

Use of out-of-range pointer offset in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0189 create time: 2022-12-30T05:21:35Z

Unchecked return value in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0155 create time: 2022-12-30T05:21:28Z

Improper input validation in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0159 create time: 2022-12-30T05:21:25Z

Return of pointer value outside of expected range in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0188 create time: 2022-12-30T05:21:21Z

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0154 create time: 2022-12-30T05:21:11Z

Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0153 create time: 2022-12-30T05:21:08Z

Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46778 create time: 2022-12-30T05:19:34Z

Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33847 create time: 2022-12-30T05:18:30Z

An issue was discovered in HestiaCP before v1.3.5. Attackers are able to arbitrarily install packages due to values taken from the pgk [] parameter in the update request being transmitted to the operating system's package manager. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-30070 create time: 2022-12-30T05:18:09Z

Incorrect default permissions for the Intel(R) Connect M Android application before version 1.7.4 may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-44470 create time: 2022-12-30T05:17:59Z

Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26950 create time: 2022-12-30T05:17:55Z

Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23168 create time: 2022-12-30T05:17:45Z

Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26254 create time: 2022-12-30T05:17:35Z

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23188 create time: 2022-12-30T05:16:47Z

The Web Console component of TIBCO Software Inc.'s TIBCO Data Science - Workbench, TIBCO Statistica, TIBCO Statistica - Estore Edition, and TIBCO Statistica Trial contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker with network access to execute scripts CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30575 create time: 2022-12-30T06:07:00Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6badae. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35486 create time: 2022-12-30T06:06:56Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x703969. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35485 create time: 2022-12-30T06:06:53Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6b6a8f. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35484 create time: 2022-12-30T06:06:49Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x5266a8. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35483 create time: 2022-12-30T06:06:46Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fbc0b. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35476 create time: 2022-12-30T06:06:42Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x65f724. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35482 create time: 2022-12-30T06:06:39Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /multiarch/memmove-vec-unaligned-erms.S. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35481 create time: 2022-12-30T06:06:35Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fbbb6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35479 create time: 2022-12-30T06:06:32Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6babea. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35478 create time: 2022-12-30T06:06:28Z

A vulnerability, which was classified as critical, has been found in SourceCodester Guest Management System. This issue affects some unknown processing of the file /guestmanagement/front.php. The manipulation of the argument rid leads to sql injection. The attack may be initiated remotely. The exploit has been disclose CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2847 create time: 2022-12-30T06:06:25Z

OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe954. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35477 create time: 2022-12-30T06:06:20Z

tifig v0.2.2 was discovered to contain a resource allocation issue via operator new(unsigned long) at asan_new_delete.cpp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36155 create time: 2022-12-30T06:06:17Z

tifig v0.2.2 was discovered to contain a memory leak via operator new at /asan/asan_new_delete.cpp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36152 create time: 2022-12-30T06:06:13Z

tifig v0.2.2 was discovered to contain a segmentation violation via std::vector >::size() const at /bits/stl_vector.h. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36153 create time: 2022-12-30T06:06:10Z

tifig v0.2.2 was discovered to contain a segmentation violation via getType() at /common/bbox.cpp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36151 create time: 2022-12-30T06:06:06Z

tifig v0.2.2 was discovered to contain a heap-buffer overflow via __asan_memmove at /asan/asan_interceptors_memintrinsics.cpp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36150 create time: 2022-12-30T06:06:03Z

tifig v0.2.2 was discovered to contain a heap-use-after-free via temInfoEntry(). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36149 create time: 2022-12-30T06:05:59Z

SWFTools commit 772e55a2 was discovered to contain a segmentation violation via extractFrame at /readers/swf.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35114 create time: 2022-12-30T06:05:48Z

SWFTools commit 772e55a2 was discovered to contain a segmentation violation via gfxline_getbbox at /lib/gfxtools.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35100 create time: 2022-12-30T06:05:44Z

SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via swf_DefineLosslessBitsTagToImage at /modules/swfbits.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35113 create time: 2022-12-30T06:05:41Z

In the Framework, there is a possible way to enable a work profile without user consent due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-18178 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-20331 create time: 2022-12-30T06:05:34Z

Sequi PortBloque S has an improper authorization vulnerability, which may allow a low-privileged user to perform administrative functions using specifically crafted requests. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2661 create time: 2022-12-30T06:05:26Z

CENTUM VP / CS 3000 controller FCS (CP31, CP33, CP345, CP401, and CP451) contains an issue in processing communication packets, which may lead to resource consumption. If this vulnerability is exploited, an attacker may cause a denial of service (DoS) condition in ADL communication by sending a specially crafted packet CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33939 create time: 2022-12-30T06:04:55Z

'Hulu / ????' App for iOS versions prior to 3.0.81 improperly verifies server certificates, which may allow an attacker to eavesdrop on an encrypted communication via a man-in-the-middle attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34156 create time: 2022-12-30T06:04:51Z

Tenda AC9 V15.03.2.21_cn is vulnerable to command injection via goform/SetSysTimeCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36273 create time: 2022-12-30T06:04:48Z

A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38192 create time: 2022-12-30T06:04:44Z

In Esri Portal for ArcGIS versions 10.8.1, a system property is not properly encrypted. This may lead to a local user reading sensitive information from a properties file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38194 create time: 2022-12-30T06:04:41Z

Mingsoft MCMS 5.2.8 was discovered to contain a SQL injection vulnerability in /mdiy/page/verify URI via fieldName parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36272 create time: 2022-12-30T06:04:37Z

A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0996 create time: 2022-12-30T06:04:34Z

The function WavpackVerifySingleBlock in open_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (out-of-bounds read and application crash) via a crafted WavPack Lossless Audio file, as demonstrated by wvunpack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-19841 create time: 2022-12-30T04:42:45Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-article.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10401 create time: 2022-12-30T05:16:37Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-template.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10398 create time: 2022-12-30T05:16:34Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-glossary.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10394 create time: 2022-12-30T05:16:30Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-group.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10395 create time: 2022-12-30T05:16:27Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-news.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10397 create time: 2022-12-30T05:16:24Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-field.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10393 create time: 2022-12-30T05:16:20Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-language.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10396 create time: 2022-12-30T05:16:17Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-category.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10392 create time: 2022-12-30T05:16:14Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-user.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10410 create time: 2022-12-30T05:16:11Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/article-collaboration.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10400 create time: 2022-12-30T05:16:07Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-user.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10399 create time: 2022-12-30T05:16:04Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-news.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10407 create time: 2022-12-30T05:16:00Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-subscriber.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10408 create time: 2022-12-30T05:15:57Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-category.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10402 create time: 2022-12-30T05:15:53Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-field.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10404 create time: 2022-12-30T05:15:50Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-group.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10406 create time: 2022-12-30T05:15:46Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-comment.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10403 create time: 2022-12-30T05:15:43Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-glossary.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10405 create time: 2022-12-30T05:15:40Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/edit-template.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10409 create time: 2022-12-30T05:15:36Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/import-html.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10413 create time: 2022-12-30T05:15:33Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/index-attachments.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10414 create time: 2022-12-30T05:15:29Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/import-csv.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10412 create time: 2022-12-30T05:15:05Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/email-harvester.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10411 create time: 2022-12-30T05:15:01Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-attachments.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10418 create time: 2022-12-30T05:14:58Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-comments.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10420 create time: 2022-12-30T05:14:55Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/kb-backup.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10416 create time: 2022-12-30T05:14:51Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/index.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10415 create time: 2022-12-30T05:14:48Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-categories.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10419 create time: 2022-12-30T05:14:45Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-articles.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10417 create time: 2022-12-30T05:14:41Z

The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/my-profile.php by adding a question mark (?) followed by the payload. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10436 create time: 2022-12-30T05:14:38Z

Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23223 create time: 2022-12-30T05:16:44Z

phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-46426 create time: 2022-12-30T05:14:35Z

The GitHub Security Lab discovered sixteen ways to exploit a cross-site scripting vulnerability in nbconvert. When using nbconvert to generate an HTML version of a user-controllable notebook, it is possible to inject arbitrary HTML which may lead to cross-site scripting (XSS) vulnerabilities if these HTML notebooks are CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-32862 create time: 2022-12-30T04:41:55Z

Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-44545 create time: 2022-12-30T04:41:13Z

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37409 create time: 2022-12-30T04:40:46Z

A flaw was found in the Red Hat OpenShift API Management product. User input is not validated allowing an authenticated user to inject scripts into some text boxes leading to a XSS attack. The highest threat from this vulnerability is to data confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3442 create time: 2022-12-30T04:34:50Z

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WebbaPlugins Webba Booking plugin <= 4.2.21 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36847 create time: 2022-12-30T04:34:43Z

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36852 create time: 2022-12-30T04:34:30Z

Authenticated (editor+) Stored Cross-Site Scripting (XSS) vulnerability in wpshopmart Testimonial Builder plugin <= 1.6.1 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-36857 create time: 2022-12-30T04:34:26Z

Insecure Permissions in administration interface in Planex MZK-DP150N 1.42 and 1.43 allows attackers to execute system command as root via etc_ro/web/syscmd.asp. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37289 create time: 2022-12-30T04:34:06Z

A flaw was found in keycloak where a brute force attack is possible even when the permanent lockout feature is enabled. This is due to a wrong error message displayed when wrong credentials are entered. The highest threat from this vulnerability is to confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3513 create time: 2022-12-30T04:33:55Z

A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3659 create time: 2022-12-30T04:33:31Z

Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the first 5 digits of seria CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-24946 create time: 2022-12-30T04:42:25Z

Payara through 5.2022.2 allows directory traversal without authentication. This affects Payara Server, Payara Micro, and Payara Server Embedded. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37422 create time: 2022-12-30T04:41:52Z

libjpeg commit 281daa9 was discovered to contain an infinite loop via the component Frame::ParseTrailer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37768 create time: 2022-12-30T04:41:48Z

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2074 create time: 2022-12-30T04:41:45Z

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2049 create time: 2022-12-30T04:41:41Z

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service targeting the build information request validation. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2075 create time: 2022-12-30T04:41:38Z

In affected versions of Octopus Deploy it is possible to unmask sensitive variables by using variable preview. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1901 create time: 2022-12-30T04:41:34Z

Unsafe Parsing of a PNG tRNS chunk in FastStone Image Viewer through 7.5 results in a stack buffer overflow. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36947 create time: 2022-12-30T04:41:31Z

The Emerson ControlWave 'Next Generation' RTUs through 2022-05-02 mishandle firmware integrity. They utilize the BSAP-IP protocol to transmit firmware updates. Firmware updates are supplied as CAB archive files containing a binary firmware image. In all cases, firmware images were found to have no authentication (in th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30262 create time: 2022-12-30T04:41:27Z

Tenda AC9 V15.03.2.13 is vulnerable to Buffer Overflow via httpd, form_fast_setting_wifi_set. httpd. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36233 create time: 2022-12-30T04:41:24Z

libjpeg commit 281daa9 was discovered to contain a segmentation fault via HuffmanDecoder::Get at huffmandecoder.hpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37769 create time: 2022-12-30T04:41:20Z

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21140 create time: 2022-12-30T04:41:16Z

libjpeg commit 281daa9 was discovered to contain a segmentation fault via LineMerger::GetNextLowpassLine at linemerger.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37770 create time: 2022-12-30T04:41:10Z

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /staff/delete.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36727 create time: 2022-12-30T04:41:06Z

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36728 create time: 2022-12-30T04:41:03Z

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /librarian/del.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36729 create time: 2022-12-30T04:41:00Z

jizhicms v2.3.1 has SQL injection in the background. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36578 create time: 2022-12-30T04:40:56Z

IBM MQ 8.0, (9.0, 9.1, 9.2 LTS), and (9.1 and 9.2 CD) are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 226339. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-22489 create time: 2022-12-30T04:40:53Z

Insufficiently protected credentials in the installation binaries for Intel(R) SEAPI in all versions may allow an authenticated user to potentially enable escalation of privilege via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26844 create time: 2022-12-30T04:40:49Z

Softing Secure Integration Server, edgeConnector, and edgeAggregator software ships with the default administrator credentials as admin and password as admin. This allows Softing to log in to the server directly to perform administrative functions. Upon installation or upon first login, the application does not ask CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2336 create time: 2022-12-30T04:40:42Z

Multiple reflected XSS vulnerabilities occur when handling error message of BPC SmartVista version 3.28.0 allowing an attacker to execute javascript code at client side. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35554 create time: 2022-12-30T04:40:39Z

Insufficiently protected credentials in the Intel(R) Datacenter Group Event iOS application, all versions, may allow an unauthenticated user to potentially enable information disclosure via network access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30296 create time: 2022-12-30T04:40:32Z

libjpeg commit 842c7ba was discovered to contain an infinite loop via the component JPEG::ReadInternal. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35166 create time: 2022-12-30T04:40:10Z

An issue in AP4_SgpdAtom::AP4_SgpdAtom() of Bento4-1.6.0-639 allows attackers to cause a Denial of Service (DoS) via a crafted mp4 input. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35165 create time: 2022-12-30T04:40:06Z

Insufficiently protected credentials in the Intel(R) Team Blue mobile application in all versions may allow an authenticated user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29507 create time: 2022-12-30T04:40:03Z

A privilege escalation flaw was found in the Ansible Automation Platform. This flaw allows a remote authenticated user with 'change user' permissions to modify the account settings of the superuser account and also remove the superuser privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2568 create time: 2022-12-30T04:39:59Z

Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21139 create time: 2022-12-30T04:39:56Z

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21549 create time: 2022-12-30T04:39:53Z

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability al CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21541 create time: 2022-12-30T04:39:49Z

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-21540 create time: 2022-12-30T04:39:46Z

Cisco IOS 11.1(x) through 11.3(x) and 12.0(x) through 12.2(x), when configured for BGP routing, allows remote attackers to cause a denial of service (device reload) via malformed BGP (1) OPEN or (2) UPDATE messages. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2004-0589 create time: 2022-12-30T04:00:10Z

Background For regular, unencrypted FTP traffic, the FTP ALG can inspect the unencrypted control channel and open related sessions for the FTP data channel. These related sessions (gates) are specific to source and destination IPs and ports of client and server. The design intent of the ftps-extensions option (which is CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5361 create time: 2022-12-30T04:01:18Z

HTML injection combined with path traversal in the Email service in Gravitee API Management before 1.25.3 allows anonymous users to read arbitrary files via a /management/users/register request. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-25075 create time: 2022-12-30T03:21:01Z

An out-of-bounds read vulnerability exists in the Obj File TriangleMesh::TriangleMesh() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted obj file could lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28590 create time: 2022-12-30T03:58:03Z

A heap-based buffer overflow vulnerability exists in the configuration server functionality of the Cosori Smart 5.8-Quart Air Fryer CS158-AF 1.1.0. A specially crafted JSON object can lead to remote code execution. An attacker can send a malicious packet to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28592 create time: 2022-12-30T03:57:59Z

An out-of-bounds write vulnerability exists in the Admesh stl_fix_normal_directions() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted AMF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28598 create time: 2022-12-30T03:57:56Z

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16297 create time: 2022-12-30T03:57:52Z

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16298 create time: 2022-12-30T03:57:49Z

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16299 create time: 2022-12-30T03:57:46Z

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16296 create time: 2022-12-30T03:57:42Z

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16301 create time: 2022-12-30T03:57:36Z

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16300 create time: 2022-12-30T03:57:32Z

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16295 create time: 2022-12-30T03:57:29Z

A null pointer dereference vulnerability in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16293 create time: 2022-12-30T03:57:24Z

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16294 create time: 2022-12-30T03:57:21Z

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16290 create time: 2022-12-30T03:56:55Z

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16292 create time: 2022-12-30T03:56:52Z

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16289 create time: 2022-12-30T03:56:48Z

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16291 create time: 2022-12-30T03:56:45Z

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16288 create time: 2022-12-30T03:56:41Z

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-16287 create time: 2022-12-30T03:56:38Z

A flaw was found in cluster-ingress-operator. A change to how the router-default service allows only certain IP source ranges could allow an attacker to access resources that would otherwise be restricted to specified IP ranges. The highest threat from this vulnerability is to data confidentiality and integrity as well CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27836 create time: 2022-12-30T03:56:35Z

An exploitable SQL injection vulnerability exists in "global_lists/choices" page of the Rukovoditel Project Management App 2.7.2. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability, this can be done either with administrator crede CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-13592 create time: 2022-12-30T03:55:41Z

Fiserv Prologue through 2020-12-16 does not properly protect the database password. If an attacker were to gain access to the configuration file (specifically, the LogPassword attribute within appconfig.ini), they would be able to decrypt the password stored within the configuration file. This would yield cleartext cre CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-35992 create time: 2022-12-30T03:20:26Z

This vulnerability is caused by the lack of validation of input values for specific functions if WISA Smart Wing CMS. Remote attackers can use this vulnerability to leak all files in the server without logging in system. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26639 create time: 2022-12-30T04:01:32Z

The Transposh WordPress Translation WordPress plugin before 1.0.8 does not sanitise and escape the a parameter via an AJAX action (available to both unauthenticated and authenticated users when the curl library is installed) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24910 create time: 2022-12-30T04:00:07Z

Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-23179 create time: 2022-12-30T03:59:39Z

Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-26257 create time: 2022-12-30T03:59:36Z

Improper access control in the firmware for some Intel(R) E810 Ethernet Controllers before version 1.6.0.6 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33128 create time: 2022-12-30T03:57:39Z

A stack-based buffer overflow vulnerability exists in the PDF process_fontname functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21821 create time: 2022-12-30T03:56:30Z

A privilege escalation vulnerability exists in the Windows version of installation for Advantech R-SeeNet Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21911 create time: 2022-12-30T03:56:27Z

An integer overflow vulnerability exists in the DICOM parse_dicom_meta_info functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a stack-based buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21807 create time: 2022-12-30T03:56:24Z

A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10. A specially crafted series of HTTP requests can lead to command execution. An attacker must have administrator privileges to exploit this vulnerabilities. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21809 create time: 2022-12-30T03:56:21Z

A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21775 create time: 2022-12-30T03:56:17Z

An information disclosure vulnerability exists in the Ethernet/IP UDP handler functionality of EIP Stack Group OpENer 2.3 and development commit 8c73bf3. A specially crafted network request can lead to an out-of-bounds read. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21777 create time: 2022-12-30T03:55:57Z

An improper array index validation vulnerability exists in the TIF IP_planar_raster_unpack functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21833 create time: 2022-12-30T03:55:53Z

An out-of-bounds write vulnerability exists in the JPG Handle_JPEG420 functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-21824 create time: 2022-12-30T03:55:50Z

An improper caller check vulnerability in Managed Provisioning prior to SMR APR-2021 Release 1 allows unprivileged application to install arbitrary application, grant device admin permission and then delete several installed application. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-25356 create time: 2022-12-30T03:55:47Z

The Transposh WordPress Translation WordPress plugin before 1.0.8 does not sanitise and escape the tk0 parameter from the tp_translation AJAX action, leading to Stored Cross-Site Scripting, which will trigger in the admin dashboard of the plugin. The minimum role needed to perform such attack depends on the plugin "Who CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24911 create time: 2022-12-30T03:55:11Z

The Transposh WordPress Translation WordPress plugin before 1.0.8 does not have CSRF check in its tp_translation AJAX action, which could allow attackers to make authorised users add a translation. Given the lack of sanitisation in the tk0 parameter, this could lead to a Stored Cross-Site Scripting issue which will be CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24912 create time: 2022-12-30T03:55:07Z

A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat from this vulnerabili CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3481 create time: 2022-12-30T03:55:04Z

The WAN configuration page "wan.htm" on D-Link DIR-615 devices with firmware 20.06 can be accessed directly without authentication which can lead to disclose the information about WAN settings and also leverage attacker to modify the data fields of page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-42627 create time: 2022-12-30T03:54:50Z

A flaw was found in the Linux kernel. A memory leak problem was found in mbochs_ioctl in samples/vfio-mdev/mbochs.c in Virtual Function I/O (VFIO) Mediated devices. This flaw could allow a local attacker to leak internal kernel information. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3736 create time: 2022-12-30T03:54:43Z

A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3764 create time: 2022-12-30T03:54:40Z

In PVRSRVBridgeHeapCfgHeapConfigName, there is a possible leak of kernel heap content due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-236848817 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0887 create time: 2022-12-30T03:52:06Z

In PVRSRVBridgeHeapCfgHeapDetails, there is a possible leak of kernel heap content due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-236848165 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0698 create time: 2022-12-30T03:51:53Z

IBM OPENBMC OP910 and OP940 could allow a privileged user to upload an improper site identity certificate that may cause it to lose network services. IBM X-Force ID: 207221. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-29891 create time: 2022-12-30T03:21:34Z

The TechRadar app 1.1 for Confluence Server allows XSS via the Title field of a Radar. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-37412 create time: 2022-12-30T03:21:04Z

TP-Link Archer A7 Archer A7(US)_V5_210519 is affected by a command injection vulnerability in /usr/bin/tddp. The vulnerability is caused by the program taking part of the received data packet as part of the command. This will cause an attacker to execute arbitrary commands on the router. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-42232 create time: 2022-12-30T03:20:29Z

The Yotpo Reviews for WooCommerce WordPress plugin through 2.0.4 lacks nonce check when updating its settings, which could allow attacker to make a logged in admin change them via a CSRF attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2555 create time: 2022-12-30T04:02:55Z

The Simple Job Board WordPress plugin before 2.10.0 is susceptible to Directory Listing which allows the public listing of uploaded resumes in certain configurations. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2558 create time: 2022-12-30T04:02:51Z

The Team WordPress plugin before 4.1.2 contains a file which could allow any authenticated users to download arbitrary files from the server via a path traversal vector. Furthermore, the file will also be deleted after its content is returned to the user CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2557 create time: 2022-12-30T04:02:48Z

The Advanced Custom Fields WordPress plugin before 5.12.3, Advanced Custom Fields Pro WordPress plugin before 5.12.3 allows unauthenticated users to upload files allowed in a default WP configuration (so PHP is not possible) if there is a frontend form available. This vulnerability was introduced in the 5.0 rewrite and CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2594 create time: 2022-12-30T04:02:44Z

Improper access control in the firmware for some Intel(R) E810 Ethernet Controllers before version 1.6.1.9 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28709 create time: 2022-12-30T04:02:41Z

The Zoom Client for Meetings for macOS (Standard and for IT Admin) starting with version 5.7.3 and before 5.11.6 contains a vulnerability in the auto update process. A local low-privileged user could exploit this vulnerability to escalate their privileges to root. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28757 create time: 2022-12-30T04:02:38Z

Emerson Electric's Proficy Machine Edition Version 9.00 and prior is vulnerable to CWE-345 Insufficient Verification of Data Authenticity, and can display logic that is different than the compiled logic. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2789 create time: 2022-12-30T04:02:07Z

A reflected cross-site scripting (xss) vulnerability exists in the charts tab selection functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-26842 create time: 2022-12-30T04:02:03Z

Bluecms 1.6 has SQL injection in line 132 of admin/area.php CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37113 create time: 2022-12-30T04:02:00Z

BlueCMS 1.6 has SQL injection in line 55 of admin/model.php CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37112 create time: 2022-12-30T04:01:56Z

BlueCMS 1.6 has SQL injection in line 132 of admin/article.php CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37111 create time: 2022-12-30T04:01:53Z

Emerson Electric's Proficy Machine Edition Version 9.80 and prior is vulnerable to CWE-29 Path Traversal: '..\Filename', also known as a ZipSlip attack, through an upload procedure which enables attackers to implant a malicious .BLZ file on the PLC. The file can transfer through the engineering station onto Windows in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2788 create time: 2022-12-30T04:01:49Z

An information disclosure vulnerability exists in the chunkFile functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-28710 create time: 2022-12-30T04:01:46Z

A cross-site request forgery (CSRF) vulnerability exists in WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to increased privileges. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-29468 create time: 2022-12-30T04:01:43Z

A vulnerability classified as critical has been found in SourceCodester Gym Management System. This affects an unknown part of the file login.php. The manipulation of the argument user_email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be u CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2842 create time: 2022-12-30T04:01:39Z

A PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. The DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual) and CN-Series (container) firewall against an attacker CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-0028 create time: 2022-12-30T04:01:36Z

A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the Live Schedules plugin, allowing an att CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-34652 create time: 2022-12-30T04:01:29Z

A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the CloneSite plugin, allowing an attacker CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33149 create time: 2022-12-30T04:01:25Z

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to 6.4.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2829 create time: 2022-12-30T04:01:22Z

A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the aVideoEncoder functionality which can CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33147 create time: 2022-12-30T04:01:15Z

A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the Live Schedules plugin, allowing an att CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33148 create time: 2022-12-30T04:01:11Z

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain an unprotected primary channel vulnerability. An unauthenticated network malicious attacker may potentially exploit this vulnerability, leading to a denial of filesystem services. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-33932 create time: 2022-12-30T04:01:08Z

Dell PowerScale OneFS, versions 9.0.0, up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain an insecure default initialization of a resource vulnerability. A remote authenticated attacker may potentially exploit this vulnerability, leading to information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32480 create time: 2022-12-30T04:01:04Z

An information disclosure vulnerability exists in the cookie functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. The session cookie and the pass cookie miss the HttpOnly flag, making them accessible via JavaScript. The session cookie also misses the secure flag, which allows the session cookie to be leake CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32778 create time: 2022-12-30T04:01:00Z

An information disclosure vulnerability exists in the cookie functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. The session cookie and the pass cookie miss the HttpOnly flag, making them accessible via JavaScript. The session cookie also misses the secure flag, which allows the session cookie to be leake CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32777 create time: 2022-12-30T04:00:57Z

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain a process invoked with sensitive information vulnerability. A CLI user may potentially exploit this vulnerability, leading to information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31238 create time: 2022-12-30T04:00:53Z

A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.Thi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32772 create time: 2022-12-30T04:00:50Z

A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.Thi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32771 create time: 2022-12-30T04:00:46Z

A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability.Thi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-32770 create time: 2022-12-30T04:00:43Z

Dell PowerScale OneFS, versions 9.2.0 up to and including 9.2.1.12 and 9.3.0.5 contain an improper preservation of permissions vulnerability in SyncIQ. A low privileged local attacker may potentially exploit this vulnerability, leading to limited information disclosure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31237 create time: 2022-12-30T04:00:40Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer, a different vulnerability than CVE-2012-1703. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-1690 create time: 2022-12-30T03:12:47Z

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, and 5.5.29 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Partition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-1555 create time: 2022-12-30T03:13:28Z

Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Stored Procedure. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-2376 create time: 2022-12-30T03:13:19Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3804 create time: 2022-12-30T03:13:16Z

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Information Schema. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-1532 create time: 2022-12-30T03:13:12Z

Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-1526 create time: 2022-12-30T03:13:09Z

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-1544 create time: 2022-12-30T03:12:51Z

Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability, related to MyISAM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-0371 create time: 2022-12-30T03:12:44Z

Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-0368 create time: 2022-12-30T03:12:40Z

Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Partition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-0367 create time: 2022-12-30T03:12:37Z

Unspecified vulnerability in Oracle MySQL 5.5.29 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-1512 create time: 2022-12-30T03:12:32Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-5891 create time: 2022-12-30T03:12:25Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Audit Log. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3809 create time: 2022-12-30T03:10:40Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Prepared Statements. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3805 create time: 2022-12-30T03:10:37Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3808 create time: 2022-12-30T03:10:33Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3839 create time: 2022-12-30T03:10:26Z

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:DDL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6520 create time: 2022-12-30T03:14:13Z

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:DML. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6484 create time: 2022-12-30T03:13:53Z

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:MEMORY STORAGE ENGINE. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6505 create time: 2022-12-30T03:13:49Z

Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB FULLTEXT SEARCH DML. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6564 create time: 2022-12-30T03:13:46Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to ENARC. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-2494 create time: 2022-12-30T03:13:42Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-4207 create time: 2022-12-30T03:13:39Z

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:CHARACTER SETS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-4287 create time: 2022-12-30T03:13:35Z

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB DML FOREIGN KEYS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6464 create time: 2022-12-30T03:13:32Z

Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to InnoDB : DML. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-0433 create time: 2022-12-30T03:14:04Z

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-0391 create time: 2022-12-30T03:14:00Z

Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Encryption. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-0441 create time: 2022-12-30T03:13:57Z

Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-3495 create time: 2022-12-30T03:12:29Z

Unspecified vulnerability in Oracle MySQL 5.6.32 and earlier and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5507 create time: 2022-12-30T03:12:21Z

Unspecified vulnerability in Oracle MySQL 5.7.14 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Packaging. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5625 create time: 2022-12-30T03:11:02Z

A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3590 create time: 2022-12-30T03:14:35Z

A flaw was found in mod_auth_mellon where it does not sanitize logout URLs properly. This issue could be used by an attacker to facilitate phishing attacks by tricking users into visiting a trusted web application URL that redirects to an external and potentially malicious server. The highest threat from this liability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3639 create time: 2022-12-30T03:14:28Z

A flaw was found in servicemesh-operator. The NetworkPolicy resources installed for Maistra do not properly specify which ports may be accessed, allowing access to all ports on these resources from any pod. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availabilit CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3586 create time: 2022-12-30T03:14:17Z

Improper access control in the firmware for some Intel(R) 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-33126 create time: 2022-12-30T03:10:30Z

vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3968 create time: 2022-12-30T03:10:19Z

no description : Nexolanta/log4j2_CVE-2021-44228 create time: 2022-12-30T02:46:33Z

Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in amCharts: Charts and Maps plugin <= 1.4 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36405 create time: 2022-12-30T03:20:01Z

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alpine Press Alpine PhotoTile for Pinterest plugin <= 1.3.1 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36347 create time: 2022-12-30T03:19:57Z

Authenticated Arbitrary File Upload vulnerability in dmitrylitvinov Uploading SVG, WEBP and ICO files plugin <= 1.0.1 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36285 create time: 2022-12-30T03:19:53Z

Authenticated (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Roman Pronskiy's Search Exclude plugin <= 1.2.6 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36282 create time: 2022-12-30T03:19:50Z

Broken Authentication vulnerability in yotuwp Video Gallery plugin <= 1.3.4.5 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35726 create time: 2022-12-30T03:19:46Z

Authenticated (admin+) Arbitrary File Read vulnerability in XplodedThemes WPide plugin <= 2.6 at WordPress. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-35235 create time: 2022-12-30T03:19:43Z

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the Blacklist endpoint. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37245 create time: 2022-12-30T03:19:39Z

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the whitelist endpoint. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37243 create time: 2022-12-30T03:19:36Z

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the data_leak_list_ajax endpoint. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37241 create time: 2022-12-30T03:19:33Z

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the rulles_list_ajax endpoint. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37239 create time: 2022-12-30T03:19:29Z

H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function switch_debug_info_set. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37074 create time: 2022-12-30T03:19:15Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the pppoeUser parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36483 create time: 2022-12-30T03:19:12Z

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the sPort parameter in the function setIpPortFilterRules. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36464 create time: 2022-12-30T03:19:07Z

TOTOLink A720R V4.1.5cu.532_B20210610 was discovered to contain a command injection vulnerability via the username parameter in /cstecgi.cgi. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36456 create time: 2022-12-30T03:19:04Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the sPort parameter in the function setIpPortFilterRules. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36488 create time: 2022-12-30T03:19:00Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the ip parameter in the function setDiagnosisCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36481 create time: 2022-12-30T03:18:57Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the command parameter in the function setTracerouteCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36480 create time: 2022-12-30T03:18:53Z

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the command parameter in the function setTracerouteCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36463 create time: 2022-12-30T03:18:50Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the lang parameter in the function setLanguageCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36482 create time: 2022-12-30T03:18:46Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the host_time parameter in the function NTPSyncWithHost. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36479 create time: 2022-12-30T03:18:43Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the hostName parameter in the function setOpModeCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36485 create time: 2022-12-30T03:18:10Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the function setDiagnosisCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36484 create time: 2022-12-30T03:18:07Z

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the pppoeUser parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36465 create time: 2022-12-30T03:18:03Z

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the ip parameter in the function setDiagnosisCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36466 create time: 2022-12-30T03:18:00Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the FileName parameter in the function UploadFirmwareFile. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36486 create time: 2022-12-30T03:17:56Z

TOTOLink A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the ip parameter in the function setDiagnosisCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37075 create time: 2022-12-30T03:17:53Z

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the command parameter in the function setTracerouteCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36487 create time: 2022-12-30T03:17:49Z

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a stack overflow via the lang parameter in the function setLanguageCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36462 create time: 2022-12-30T03:17:44Z

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a command injection vulnerability via the hostName parameter in the function setOpModeCfg. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36461 create time: 2022-12-30T03:17:41Z

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a command injection vulnerability via the FileName parameter in the function UploadFirmwareFile. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36460 create time: 2022-12-30T03:17:37Z

Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the "mangling method = hash" option is enabled in smb.conf, has unknown impact and attack vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2004-0686 create time: 2022-12-30T01:53:39Z

PHP 5 before 5.2.3 does not enforce the open_basedir or safe_mode restriction in certain cases, which allows context-dependent attackers to determine the existence of arbitrary files by checking if the readfile function returns a string. NOTE: this issue might also involve the realpath function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2007-3007 create time: 2022-12-30T01:52:47Z

Logic error in the SID/Name translation functionality in smbd in Samba 3.0.23d through 3.0.25pre2 allows local users to gain temporary privileges and execute SMB/CIFS protocol operations via unspecified vectors that cause the daemon to transition to the root user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2007-2444 create time: 2022-12-30T01:51:56Z

Unspecified vulnerability in Octopussy before 0.9.5.8 has unknown impact and attack vectors related to a "major security" vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2008-6566 create time: 2022-12-30T01:54:03Z

Heap-based buffer overflow in the receive_smb_raw function in util/sock.c in Samba 3.0.0 through 3.0.29 allows remote attackers to execute arbitrary code via a crafted SMB response. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2008-1105 create time: 2022-12-30T01:52:06Z

The acl_group_override function in smbd/posix_acls.c in smbd in Samba 3.0.x before 3.0.35, 3.1.x and 3.2.x before 3.2.13, and 3.3.x before 3.3.6, when dos filemode is enabled, allows remote attackers to modify access control lists for files via vectors related to read access to uninitialized memory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2009-1888 create time: 2022-12-30T01:54:37Z

Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-2063 create time: 2022-12-30T01:52:36Z

Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-3069 create time: 2022-12-30T01:52:03Z

ActiveCollab before 2.3.2 allows remote authenticated users to bypass intended access restrictions, and (1) delete an attachment or (2) subscribe to an object, via a crafted URL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-0215 create time: 2022-12-30T01:51:59Z

Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-5298 create time: 2022-12-30T01:47:05Z

Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability t CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-4566 create time: 2022-12-30T01:52:29Z

Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) rem CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2011-2522 create time: 2022-12-30T01:51:52Z

Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-0578 create time: 2022-12-30T02:37:52Z

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-1705 create time: 2022-12-30T02:37:47Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability, related to Server DML. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-1688 create time: 2022-12-30T02:37:44Z

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-0572 create time: 2022-12-30T02:37:40Z

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-0540 create time: 2022-12-30T02:37:36Z

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-0574 create time: 2022-12-30T02:37:17Z

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-1689 create time: 2022-12-30T02:37:13Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.21 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-1697 create time: 2022-12-30T02:37:10Z

The PowerVR GPU driver allows unprivileged apps to allocated pinned memory, unpin it (which makes it available to be freed), and continue using the page in GPU calls. No privileges required and this results in kernel memory corruption.Product: AndroidVersions: Android SoCAndroid ID: A-232441339 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-20122 create time: 2022-12-30T02:30:20Z

Unspecified vulnerability in Oracle MySQL Server 5.5.23 and earlier allows remote authenticated users to affect availability via unknown vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-1756 create time: 2022-12-30T01:47:29Z

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-1734 create time: 2022-12-30T01:47:25Z

Unspecified vulnerability in Oracle MySQL Server 5.5.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-1757 create time: 2022-12-30T01:47:22Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-3166 create time: 2022-12-30T01:46:54Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to InnoDB Plugin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-3173 create time: 2022-12-30T01:46:51Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-3180 create time: 2022-12-30T01:46:37Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-3150 create time: 2022-12-30T01:46:34Z

Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier, and MariaDB 5.5.28a and possibly other versions, allows remote authenticated users to cause a denial of service (mysqld crash) via a SELECT command with an UpdateXML command containing XML with a large number of unique, nested elements. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-5614 create time: 2022-12-30T01:46:20Z

Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing attacks. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-5627 create time: 2022-12-30T01:46:17Z

Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-4496 create time: 2022-12-30T01:53:32Z

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote attackers to affect availability via unknown vectors related to Server Locking. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-0383 create time: 2022-12-30T01:49:00Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3783 create time: 2022-12-30T01:47:18Z

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-2389 create time: 2022-12-30T01:47:15Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3793 create time: 2022-12-30T01:47:12Z

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-2392 create time: 2022-12-30T01:47:08Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Partition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3794 create time: 2022-12-30T01:47:01Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Full Text Search. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-3802 create time: 2022-12-30T01:46:58Z

The internal DNS server in Samba 4.x before 4.0.18 does not check the QR field in the header section of an incoming DNS message before sending a response, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged response packet that triggers a communication loop, a related CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-0239 create time: 2022-12-30T01:53:36Z

Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-4049 create time: 2022-12-30T01:53:08Z

The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-0221 create time: 2022-12-30T01:48:57Z

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect availability via vectors related to SERVER:SSL:yaSSL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6495 create time: 2022-12-30T01:48:54Z

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger a CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-0198 create time: 2022-12-30T01:48:50Z

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SERVER:DML. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6507 create time: 2022-12-30T01:48:47Z

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6496. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6494 create time: 2022-12-30T01:48:44Z

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6494. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6496 create time: 2022-12-30T01:48:40Z

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect integrity via vectors related to SERVER:SSL:yaSSL. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6478 create time: 2022-12-30T01:48:37Z

Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality via vectors related to C API SSL CERTIFICATE HANDLING. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-6559 create time: 2022-12-30T01:48:33Z

Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to SERVER:MyISAM. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-4274 create time: 2022-12-30T01:48:23Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to XML. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-0384 create time: 2022-12-30T01:46:47Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-0386 create time: 2022-12-30T01:46:44Z

Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-2419 create time: 2022-12-30T01:46:41Z

The SMB1 implementation in smbd in Samba 3.x and 4.x before 4.1.23, 4.2.x before 4.2.9, 4.3.x before 4.3.6, and 4.4.x before 4.4.0rc4 allows remote authenticated users to modify arbitrary ACLs by using a UNIX SMB1 call to create a symlink, and then using a non-UNIX SMB1 call to write to the ACL content. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7560 create time: 2022-12-30T01:53:53Z

The shadow_copy2_get_shadow_copy_data function in modules/vfs_shadow_copy2.c in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not verify that the DIRECTORY_LIST access right has been granted, which allows remote attackers to access snapshots by visiting a shadow copy directory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5299 create time: 2022-12-30T01:53:29Z

Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a "BACKRONYM" attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-3152 create time: 2022-12-30T01:53:14Z

Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 supports connections that are encrypted but unsigned, which allows man-in-the-middle attackers to conduct encrypted-to-unencrypted downgrade attacks by modifying the client-server data stream, related to clidfs.c, libsmb_server.c, and smbXcli_b CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5296 create time: 2022-12-30T01:53:00Z

The samldb_check_user_account_control_acl function in dsdb/samdb/ldb_modules/samldb.c in Samba 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not properly check for administrative privileges during creation of machine accounts, which allows remote authenticated users to bypass intended access restri CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8467 create time: 2022-12-30T01:51:38Z

vfs.c in smbd in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, when share names with certain substring relationships exist, allows remote attackers to bypass intended file-access restrictions via a symlink that points outside of a share. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-5252 create time: 2022-12-30T01:50:54Z

The odbc_bindcols function in ext/odbc/php_odbc.c in PHP before 5.6.12 mishandles driver behavior for SQL_WVARCHAR columns, which allows remote attackers to cause a denial of service (application crash) in opportunistic circumstances by leveraging use of the odbc_fetch_array function to access a certain type of Microso CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-8879 create time: 2022-12-30T01:49:55Z

The LDAP server in the AD domain controller in Samba 4.x before 4.1.22 does not check return values to ensure successful ASN.1 memory allocation, which allows remote attackers to cause a denial of service (memory consumption and daemon crash) via crafted packets. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7540 create time: 2022-12-30T01:49:48Z

Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-2620 create time: 2022-12-30T01:48:26Z

wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a L CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-7744 create time: 2022-12-30T01:48:14Z

Samba version 4.0.0 up to 4.5.2 is vulnerable to privilege elevation due to incorrect handling of the PAC (Privilege Attribute Certificate) checksum. A remote, authenticated, attacker can cause the winbindd process to crash using a legitimate Kerberos ticket. A local service with access to the winbindd privileged pipe CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-2126 create time: 2022-12-30T01:54:00Z

Integer overflow in the _gdContributionsAlloc function in gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds memory write or memory consumption) via unspecified vectors. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-6207 create time: 2022-12-30T01:53:21Z

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-2125 create time: 2022-12-30T01:53:11Z

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary p CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5385 create time: 2022-12-30T01:52:40Z

A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigg CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-2123 create time: 2022-12-30T01:52:13Z

libcli/smb/smbXcli_base.c in Samba 4.x before 4.2.14, 4.3.x before 4.3.11, and 4.4.x before 4.4.5 allows man-in-the-middle attackers to bypass a client-signing protection mechanism, and consequently spoof SMB2 and SMB3 servers, via the (1) SMB2_SESSION_FLAG_IS_GUEST or (2) SMB2_SESSION_FLAG_IS_NULL flag. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-2119 create time: 2022-12-30T01:51:49Z

The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK." CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-2118 create time: 2022-12-30T01:51:45Z

Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-10159 create time: 2022-12-30T01:50:20Z

The parser in Google V8, as used in Google Chrome before 53.0.2785.113, mishandles scopes, which allows remote attackers to obtain sensitive information from arbitrary memory locations via crafted JavaScript code. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5172 create time: 2022-12-30T01:49:59Z

Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: DML. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5628 create time: 2022-12-30T01:49:45Z

Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to RBR. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5634 create time: 2022-12-30T01:49:42Z

Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: Memcached. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5631 create time: 2022-12-30T01:49:38Z

Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: Performance Schema, a different vulnerability than CVE-2016-8290. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5633 create time: 2022-12-30T01:49:35Z

Unspecified vulnerability in Oracle MySQL 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5632 create time: 2022-12-30T01:49:25Z

Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: Security: Audit. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-5635 create time: 2022-12-30T01:49:07Z

PHP 7.1.5 has an Out of bounds access in php_pcre_replace_impl via a crafted preg_replace call. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-9118 create time: 2022-12-30T01:54:28Z

Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-2619 create time: 2022-12-30T01:51:42Z

It was found that samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8 did not enforce "SMB signing" when certain configuration options were enabled. A remote attacker could launch a man-in-the-middle attack and retrieve information in plain-text. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-12150 create time: 2022-12-30T01:50:17Z

Samba before 4.7.3 might allow remote attackers to obtain sensitive information by leveraging failure of the server to clear allocated heap memory. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-15275 create time: 2022-12-30T01:50:10Z

FS Stackoverflow Clone 1.0 has SQL Injection via the /question keywords parameter. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-17590 create time: 2022-12-30T01:50:03Z

There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks agains CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-3732 create time: 2022-12-30T01:49:52Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQ CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-3464 create time: 2022-12-30T01:48:10Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise M CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-3651 create time: 2022-12-30T01:48:07Z

An issue was discovered in Kirby 2.5.12. The application allows malicious HTTP requests to be sent in order to trick a user into adding web pages. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-14520 create time: 2022-12-30T02:30:01Z

An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-14519 create time: 2022-12-30T02:29:57Z

Samba from version 4.0.0 and before versions 4.7.12, 4.8.7, 4.9.3 is vulnerable to a denial of service. During the processing of an LDAP search before Samba's AD DC returns the LDAP entries to the client, the entries are cached in a single memory object with a maximum size of 256MB. When this size is reached, the Samba CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16851 create time: 2022-12-30T01:53:49Z

ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-19935 create time: 2022-12-30T01:53:43Z

Samba from version 4.3.0 and before versions 4.7.12, 4.8.7 and 4.9.3 are vulnerable to a denial of service. When configured to accept smart-card authentication, Samba's KDC will call talloc_free() twice on the same memory if the principal in a validly signed certificate does not match the principal in the AS-REQ. This CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-16841 create time: 2022-12-30T01:53:25Z

On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users' passwords, including administrative users and privileged service accounts (eg Domain Controllers). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1057 create time: 2022-12-30T01:52:33Z

Node.js versions 9.7.0 and later and 10.x are vulnerable and the severity is MEDIUM. A bug introduced in 9.7.0 increases the memory consumed when reading from the network into JavaScript using the net.Socket object directly as a stream. An attacker could use this cause a denial of service by sending tiny chunks of data CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-7164 create time: 2022-12-30T01:51:35Z

The 'path' module in the Node.js 4.x release line contains a potential regular expression denial of service (ReDoS) vector. The code in question was replaced in Node.js 6.x and later so this vulnerability only impacts all versions of Node.js 4.x. The regular expression, splitPathRe, used within the 'path' module CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-7158 create time: 2022-12-30T01:51:04Z

Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the path option of an HTTP request, then data can be provided which will trigger a second, unexpected, and user-defined HTTP request to made to the same serve CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-12116 create time: 2022-12-30T01:51:01Z

Calling Buffer.fill() or Buffer.alloc() with some parameters can lead to a hang which could result in a Denial of Service. In order to address this vulnerability, the implementations of Buffer.alloc() and Buffer.fill() were updated so that they zero fill instead of hanging in these cases. All versions of Node.js 6.x (L CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-7167 create time: 2022-12-30T01:50:57Z

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-0734 create time: 2022-12-30T01:50:32Z

The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected 1.1.1). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-0735 create time: 2022-12-30T01:50:28Z

In Cloud Controller versions prior to 1.46.0, cf-deployment versions prior to 1.3.0, and cf-release versions prior to 283, Cloud Controller accepts refresh tokens for authentication where access tokens are expected. This exposes a vulnerability where a refresh token that would otherwise be insufficient to obtain an acc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1195 create time: 2022-12-30T01:50:13Z

A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between the samba server and client. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1139 create time: 2022-12-30T01:50:07Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISAM). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Suc CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3058 create time: 2022-12-30T01:48:02Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-2813 create time: 2022-12-30T01:47:59Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-3066 create time: 2022-12-30T01:47:36Z

The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-14463 create time: 2022-12-30T02:30:37Z

There is an issue in all samba 4.11.x versions before 4.11.5, all samba 4.10.x versions before 4.10.12 and all samba 4.9.x versions before 4.9.18, where the removal of the right to create or modify a subtree would not automatically be taken away on all domain controllers. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-14902 create time: 2022-12-30T01:54:31Z

A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-3880 create time: 2022-12-30T01:53:56Z

Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in regexec.c. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-19246 create time: 2022-12-30T01:53:46Z

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-11047 create time: 2022-12-30T01:52:43Z

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-2739 create time: 2022-12-30T01:49:04Z

An invalid memory address reference was discovered in the adjABS function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27798 create time: 2022-12-30T02:32:08Z

An invalid memory address reference was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27797 create time: 2022-12-30T02:32:04Z

A heap-based buffer over-read was discovered in the get_le32 function in bele.h in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27800 create time: 2022-12-30T02:32:00Z

A heap-based buffer over-read was discovered in the acc_ua_get_be32 function in miniacc.h in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27799 create time: 2022-12-30T02:31:56Z

A heap-based buffer over-read was discovered in the get_le64 function in bele.h in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27801 create time: 2022-12-30T02:31:52Z

An floating point exception was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-27802 create time: 2022-12-30T02:31:48Z

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7064 create time: 2022-12-30T01:53:18Z

In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL. This may lead to functions that rely on URL being valid to mis-parse the URL and produce wrong data as components of CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-7071 create time: 2022-12-30T01:53:04Z

A use-after-free flaw was found in the way samba AD DC LDAP servers, handled 'Paged Results' control is combined with the 'ASQ' control. A malicious user in a samba AD could use this flaw to cause denial of service. This issue affects all samba versions before 4.10.15, before 4.11.8 and before 4.12.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-10700 create time: 2022-12-30T01:52:57Z

Kerberos Security Feature Bypass Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-17049 create time: 2022-12-30T01:52:10Z

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-1971 create time: 2022-12-30T01:50:43Z

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-11080 create time: 2022-12-30T01:50:25Z

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Success CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14550 create time: 2022-12-30T01:49:28Z

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Success CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-2752 create time: 2022-12-30T01:48:30Z

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-20316 create time: 2022-12-30T02:39:07Z

A flaw was found in ansible-runner where the default temporary files configuration in ansible-2.0.0 are written to world R/W locations. This flaw allows an attacker to pre-create the directory, resulting in reading private information or forcing ansible-runner to write files as the legitimate user in a place they did n CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3701 create time: 2022-12-30T02:38:53Z

A flaw was found in the coreos-installer, where it writes the Ignition config to the target system with world-readable access permissions. This flaw allows a local attacker to have read access to potentially sensitive data. The highest threat from this vulnerability is to confidentiality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3917 create time: 2022-12-30T02:38:38Z

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate msg->payload.inflight.num_queues, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3839 create time: 2022-12-30T02:38:22Z

vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3875 create time: 2022-12-30T02:38:13Z

A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3905 create time: 2022-12-30T02:36:06Z

A flaw was found in the Red Hat AMQ Broker management console in version 7.8 where an existing user is able to access some limited information even when the role the user is assigned to should not be allow access to the management console. The main impact is to confidentiality as this flaw means some role bindings are CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3763 create time: 2022-12-30T02:36:03Z

A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3690 create time: 2022-12-30T02:35:50Z

An unprivileged app can trigger PowerVR driver to return an uninitialized heap memory causing information disclosure.Product: AndroidVersions: Android SoCAndroid ID: A-236849490 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0891 create time: 2022-12-30T02:30:41Z

The method PVRSRVBridgeTLDiscoverStreams allocates puiStreamsInt on the heap, fills the contents of the buffer via TLServerDiscoverStreamsKM, and then copies the buffer to userspace. The method TLServerDiscoverStreamsKM may fail for several reasons including invalid sizes. If this method fails the buffer will be left u CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0947 create time: 2022-12-30T02:30:27Z

The method PVRSRVBridgePMRPDumpSymbolicAddr allocates puiMemspaceNameInt on the heap, fills the contents of the buffer via PMR_PDumpSymbolicAddr, and then copies the buffer to userspace. The method PMR_PDumpSymbolicAddr may fail, and if it does the buffer will be left uninitialized and despite the error will still be c CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-0946 create time: 2022-12-30T02:30:23Z

The PowerVR GPU driver allows unprivileged apps to allocated pinned memory, unpin it (which makes it available to be freed), and continue using the page in GPU calls. No privileges required and this results in kernel memory corruption.Product: AndroidVersions: Android SoCAndroid ID: A-232440670 CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-39815 create time: 2022-12-30T02:30:16Z

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the uri-template-lite npm package, when an attacker is able to supply arbitrary input to the "URI.expand" method CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-43309 create time: 2022-12-30T02:30:12Z

A flaw was found in JSS, where it did not properly free up all memory. Over time, the wasted memory builds up in the server memory, saturating the server’s RAM. This flaw allows an attacker to force the invocation of an out-of-memory process, causing a denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4213 create time: 2022-12-30T02:29:27Z

A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4178 create time: 2022-12-30T02:29:23Z

A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4155 create time: 2022-12-30T02:29:19Z

The Candlepin component of Red Hat Satellite was affected by an improper authentication flaw. Few factors could allow an attacker to use the SCA (simple content access) certificate for authentication with Candlepin. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4142 create time: 2022-12-30T01:56:42Z

It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift metering hive containers was incomplete, as not all JndiLookup.class files were removed. This CVE only applies to the OpenShift Metering hive container images, shipped in OpenShift 4.8, 4.7 and 4.6. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4125 create time: 2022-12-30T01:56:39Z

It was found that a specially crafted LUKS header could trick cryptsetup into disabling encryption during the recovery of the device. An attacker with physical access to the medium, such as a flash disk, could use this flaw to force a user into permanently disabling the encryption layer of that medium. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4122 create time: 2022-12-30T01:56:35Z

A flaw was found in ansible-runner. An improper escaping of the shell command, while calling the ansible_runner.interface.run_command, can lead to parameters getting executed as host's shell command. A developer could unintentionally write code that gets executed in the host rather than the virtual environment. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4041 create time: 2022-12-30T01:56:32Z

An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined beha CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-20224 create time: 2022-12-30T01:56:00Z

A flaw was found in AMQ Broker. This issue can cause a partial interruption to the availability of AMQ Broker via an Out of memory (OOM) condition. This flaw allows an attacker to partially disrupt availability to the broker through a sustained attack of maliciously crafted messages. The highest threat from this vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4040 create time: 2022-12-30T01:55:37Z

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3669 create time: 2022-12-30T01:55:33Z

MaxQueryDuration not honoured in Samba AD DC LDAP CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3670 create time: 2022-12-30T01:55:09Z

A flaw was found in openCryptoki. The openCryptoki Soft token does not check if an EC key is valid when an EC key is created via C_CreateObject, nor when C_DeriveKey is used with ECDH public data. This may allow a malicious user to extract the private key by performing an invalid curve attack. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3798 create time: 2022-12-30T01:55:02Z

A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked service to determine CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3714 create time: 2022-12-30T01:54:58Z

A race condition flaw was found in ansible-runner, where an attacker could watch for rapid creation and deletion of a temporary directory, substitute their directory at that name, and then have access to ansible-runner's private_data_dir the next time ansible-runner made use of the private_data_dir. The highest Threat CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3702 create time: 2022-12-30T01:54:55Z

Microsoft Exchange Server Remote Code Execution Vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-42321 create time: 2022-12-30T01:54:44Z

vim is vulnerable to Heap-based Buffer Overflow CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-3973 create time: 2022-12-30T01:54:41Z

Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an IO function (such as CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-4044 create time: 2022-12-30T01:50:50Z

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2343 create time: 2022-12-30T02:39:31Z

Use After Free in GitHub repository vim/vim prior to 9.0.0046. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2345 create time: 2022-12-30T02:39:27Z

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2206 create time: 2022-12-30T02:39:23Z

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2257 create time: 2022-12-30T02:39:19Z

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2284 create time: 2022-12-30T02:39:15Z

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2286 create time: 2022-12-30T02:39:11Z

A vulnerability classified as problematic has been found in ConsoleTVs Noxen. Affected is an unknown function of the file /Noxen-master/users.php. The manipulation of the argument create_user_username with the input "> leads to cross site scripting. It is possible to launch the attack remot CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2956 create time: 2022-12-30T02:39:04Z

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2182 create time: 2022-12-30T02:39:00Z

A directory traversal vulnerability exists in the unzipDirectory functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-30547 create time: 2022-12-30T02:38:57Z

Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1771 create time: 2022-12-30T02:38:49Z

Use After Free in GitHub repository vim/vim prior to 8.2.4979. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1796 create time: 2022-12-30T02:38:45Z

Microsoft Exchange Server Remote Code Execution Vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-23277 create time: 2022-12-30T02:38:42Z

Buffer Over-read in GitHub repository vim/vim prior to 8.2. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2175 create time: 2022-12-30T02:38:34Z

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2208 create time: 2022-12-30T02:38:30Z

ServiceNow through San Diego Patch 4b and Patch 6 allows reflected XSS in the logout functionality. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38463 create time: 2022-12-30T02:38:26Z

Improper Restriction of Rendered UI Layers or Frames in GitHub repository notrinos/notrinoserp prior to 0.7. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-2965 create time: 2022-12-30T02:38:19Z

heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1160 create time: 2022-12-30T02:38:00Z

ServiceNow through San Diego Patch 3 allows XSS via the name field during creation of a new dashboard for the Performance Analytics dashboard. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38172 create time: 2022-12-30T02:37:56Z

A potential vulnerability was reported in Lenovo PCManager prior to version 5.0.10.4191 that may allow code execution when visiting a specially crafted website. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-1513 create time: 2022-12-30T02:37:06Z

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=user/manage_user. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36679 create time: 2022-12-30T02:37:03Z

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_category. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36678 create time: 2022-12-30T02:36:59Z

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_account. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36681 create time: 2022-12-30T02:36:56Z

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_schedule. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36680 create time: 2022-12-30T02:36:51Z

An issue was discovered in Online Diagnostic Lab Management System 1.0. There is a stored XSS vulnerability via firstname, address, middlename, lastname , gender, email, contact parameters. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37150 create time: 2022-12-30T02:36:48Z

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_payment. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36683 create time: 2022-12-30T02:36:44Z

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_student. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36682 create time: 2022-12-30T02:36:40Z

There is an unauthorized access vulnerability in Online Diagnostic Lab Management System 1.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37151 create time: 2022-12-30T02:36:37Z

An issue was discovered in Online Diagnostic Lab Management System 1.0, There is a SQL injection vulnerability via "dob" parameter in "/classes/Users.php?f=save_client" CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37152 create time: 2022-12-30T02:36:33Z

Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/view_category.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36698 create time: 2022-12-30T02:36:29Z

Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /items/manage_item.php. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36700 create time: 2022-12-30T02:36:26Z

A flaw was found in StarWind iSCSI target. An attacker could script standard iSCSI Initiator operation(s) to exhaust the StarWind service socket, which could lead to denial of service. This affects iSCSI SAN (Windows Native) Version 3.2.2 build 2007-02-20. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2007-20001 create time: 2022-12-30T00:30:15Z

Unspecified vulnerability in the Multi Protocol Label Switching (MPLS) Forwarding Infrastructure (MFI) in Cisco IOS 12.2 and 12.4 allows remote attackers to cause a denial of service (memory corruption) via crafted packets for which the software path is used. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2008-3804 create time: 2022-12-30T01:15:14Z

The popen API function in TSRM/tsrm_win32.c in PHP before 5.2.11 and 5.3.x before 5.3.1, when running on certain Windows operating systems, allows context-dependent attackers to cause a denial of service (crash) via a crafted (1) "e" or (2) "er" string in the second argument (aka mode), possibly related to the _fdopen CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2009-3294 create time: 2022-12-30T00:24:41Z

smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2009-2906 create time: 2022-12-30T00:24:17Z

fopen_wrappers.c in PHP 5.3.x through 5.3.3 might allow remote attackers to bypass open_basedir restrictions via vectors related to the length of a filename. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2010-3436 create time: 2022-12-30T00:24:45Z

The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an adm CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2012-6150 create time: 2022-12-30T00:24:31Z

A flaw was found in StarWind iSCSI target. StarWind service does not limit client connections and allocates memory on each connection attempt. An attacker could create a denial of service state by trying to connect a non-existent target multiple times. This affects iSCSI SAN (Windows Native) Version 6.0, build 2013-01- CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-20004 create time: 2022-12-30T00:30:18Z

Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2013-4475 create time: 2022-12-30T00:24:34Z

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-0412 create time: 2022-12-30T01:16:12Z

Samba 3.6.6 through 3.6.23, 4.0.x before 4.0.18, and 4.1.x before 4.1.8, when a certain vfs shadow copy configuration is enabled, does not properly initialize the SRV_SNAPSHOT_ARRAY response field, which allows remote authenticated users to obtain potentially sensitive information from process memory via a (1) FSCTL_GE CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2014-0178 create time: 2022-12-30T00:24:38Z

In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege when opening and closing inet sockets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-20141 create time: 2022-12-30T00:22:58Z

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-0432 create time: 2022-12-30T01:16:09Z

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0382. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-0381 create time: 2022-12-30T01:13:18Z

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0381. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2015-0382 create time: 2022-12-30T01:13:14Z

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to Optimizer. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-0651 create time: 2022-12-30T01:16:01Z

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-0642 create time: 2022-12-30T01:15:57Z

There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in OpenSSL 1.0.2 and 1.1.0 before 1.1.0c that handles input lengths divisible by, but longer than 256 bits. Analysis suggests that attacks against RSA, DSA and DH private keys are impossible. This is because the subroutine in CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2016-7055 create time: 2022-12-30T00:24:48Z

The Remote Keyless Entry (RKE) receiving unit on certain Nissan, Kia, and Hyundai vehicles through 2017 allows remote attackers to perform unlock operations and force a resynchronization after capturing two consecutive valid key fob signals over the radio, aka a RollBack attack. The attacker retains the ability to unlo CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37418 create time: 2022-12-30T01:07:23Z

An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A SIGSEGV occurs in left_adjust_char_head() during regular expression compilation. Invalid handling of reg->dmax in forward_search_range() could result in an invalid pointer dereference, normall CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-9229 create time: 2022-12-30T00:25:15Z

Node.js had a bug in versions 8.X and 9.X which caused buffers to not be initialized when the encoding for the fill value did not match the encoding specified. For example, 'Buffer.alloc(0x100, "This is not correctly encoded", "hex");' The buffer implementation was updated such that the buffer will be initialized to al CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2017-15897 create time: 2022-12-30T00:24:51Z

The Remote Keyless Entry (RKE) receiving unit on certain Honda vehicles through 2018 allows remote attackers to perform unlock operations and force a resynchronization after capturing five consecutive valid RKE signals over the radio, aka a RollBack attack. The attacker retains the ability to unlock indefinitely. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-37305 create time: 2022-12-30T01:07:28Z

IBM DataPower Gateway V10CD, 10.0.1, and 2018.4.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 228357. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-31773 create time: 2022-12-30T01:06:35Z

All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2018-1050 create time: 2022-12-30T00:24:20Z

res_pjsip_t38 in Sangoma Asterisk 15.x before 15.7.4 and 16.x before 16.5.1 allows an attacker to trigger a crash by sending a declined stream in a response to a T.38 re-invite initiated by Asterisk. The crash occurs because of a NULL session media object dereference. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15297 create time: 2022-12-30T01:15:03Z

In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20807 create time: 2022-12-30T00:26:26Z

The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 3, a different vulnerability than CVE-2018-14463. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-15167 create time: 2022-12-29T23:52:19Z

The refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.48 to 8.5.50 and 7.0.98 to 7.0.99 introduced a regression. The result of the regression was that invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy tha CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-17569 create time: 2022-12-29T23:45:28Z

net-snmp before 5.8.1.pre1 has a double free in usm_free_usmStateReference in snmplib/snmpusm.c via an SNMPv3 GetBulk request. NOTE: this affects net-snmp packages shipped to end users by multiple Linux distributions, but might not affect an upstream release. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-20892 create time: 2022-12-29T23:44:37Z

The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than CVE-2017-8845. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2019-10654 create time: 2022-12-29T23:40:41Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Success CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-2814 create time: 2022-12-30T01:15:54Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MyS CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-2812 create time: 2022-12-30T01:15:50Z

Affected versions of Atlassian Confluence Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the avatar upload feature. The affected versions are before version 7.2.0. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-29450 create time: 2022-12-30T01:08:55Z

The Remote Keyless Entry (RKE) receiving unit on certain Mazda vehicles through 2020 allows remote attackers to perform unlock operations and force a resynchronization after capturing three consecutive valid key-fob signals over the radio, aka a RollBack attack. The attacker retains the ability to unlock indefinitely. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-36945 create time: 2022-12-30T01:07:31Z

An out-of-bounds write vulnerability exists in the Obj.cpp load_obj() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28595 create time: 2022-12-30T01:05:47Z

A stack-based buffer overflow vulnerability exists in the Objparser::objparse() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28596 create time: 2022-12-30T01:05:44Z

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG pngread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulner CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6068 create time: 2022-12-30T01:05:40Z

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFF tifread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted TIFF file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vuln CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6067 create time: 2022-12-30T01:05:30Z

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG jpegread precision parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigg CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6069 create time: 2022-12-30T01:05:26Z

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG SOFx parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnera CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6066 create time: 2022-12-30T01:05:22Z

An out-of-bounds read vulnerability exists in the AMF File AMFParserContext::endElement() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted AMF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28591 create time: 2022-12-30T01:04:38Z

A unauthenticated backdoor exists in the configuration server functionality of Cosori Smart 5.8-Quart Air Fryer CS158-AF 1.1.0. A specially crafted JSON object can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28593 create time: 2022-12-30T00:34:07Z

An exploitable denial of service vulnerability exists in the ENIP Request Path Network Segment functionality of Allen-Bradley Flex IO 1794-AENT/B 4.003. A specially crafted network request can cause a loss of communications with the device resulting in denial-of-service. An attacker can send a malicious packet to trigg CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-6088 create time: 2022-12-30T00:34:00Z

A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service or potential code CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-35506 create time: 2022-12-30T00:33:57Z

A use-after-free vulnerability exists in the _3MF_Importer::_handle_end_model() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28594 create time: 2022-12-30T00:33:53Z

An improper array index validation vulnerability exists in the LoadObj functionality of tinyobjloader v2.0-rc1 and tinyobjloader development commit 79d4421. A specially crafted file could lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-28589 create time: 2022-12-30T00:33:50Z

A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15, before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-14323 create time: 2022-12-30T00:24:27Z

Zaver through 2020-12-15 allows directory traversal via the GET /.. substring. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2022-38794 create time: 2022-12-29T23:52:08Z

The Graphics Protocol feature in graphics.c in kitty before 0.19.3 allows remote attackers to execute arbitrary code because a filename containing special characters can be included in an error message. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-35605 create time: 2022-12-29T23:52:01Z

An issue was discovered in URVE Build 24.03.2020. By using the _internal/pc/vpro.php?mac=0&ip=0&operation=0&usr=0&pass=0%3bpowershell+-c+" substring, it is possible to execute a Powershell command and redirect its output to a file under the web root. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-29552 create time: 2022-12-29T23:49:09Z

An issue was discovered in URVE Build 24.03.2020. The password of an integration user account (used for the connection of the MS Office 365 Integration Service) is stored in cleartext in configuration files as well as in the database. The following files contain the password in cleartext: Profiles/urve/files/sql_db.bac CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-29550 create time: 2022-12-29T23:49:05Z

smtpd/lka_filter.c in OpenSMTPD before 6.8.0p1, in certain configurations, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted pattern of client activity, because the filter state machine does not properly maintain the I/O channel between the SMTP engine and th CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-35680 create time: 2022-12-29T23:49:02Z

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (aka embedded Xalan in org.glassfish.web/javax.servlet.jsp.jstl). CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-35728 create time: 2022-12-29T23:46:09Z

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36181 create time: 2022-12-29T23:46:05Z

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36183 create time: 2022-12-29T23:45:58Z

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36182 create time: 2022-12-29T23:45:54Z

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36184 create time: 2022-12-29T23:45:51Z

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36185 create time: 2022-12-29T23:45:47Z

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36186 create time: 2022-12-29T23:45:44Z

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2020-36187 create time: 2022-12-29T23:45:40Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-2154 create time: 2022-12-30T01:15:32Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-2194 create time: 2022-12-30T01:15:28Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-2180 create time: 2022-12-30T01:15:25Z

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-2166 create time: 2022-12-30T01:15:21Z

The Protect WP Admin WordPress plugin before 3.6.2 does not check for authorisation in the lib/pwa-deactivate.php file, which could allow unauthenticated users to disable the plugin (and therefore the protection offered) via a crafted request CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24906 create time: 2022-12-30T01:15:18Z

The Stars Rating WordPress plugin before 3.5.1 does not validate the submitted rating, allowing submission of long integer, causing a Denial of Service in the comments section, or pending comment dashboard depending if the user sent it as unauthenticated or authenticated. CVE project by @Sn0wAlice : Live-Hack-CVE/CVE-2021-24893 create time: 2022-12-30T01:14:22Z

The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like