Lucene search

K

WP资源下载管理 Security Vulnerabilities

githubexploit
githubexploit

Exploit for Link Following in Git

CVE-2024-32002 漏洞概述(⚠️注意!:请不要clone此仓库!!!⚠️) 描述...

6.9AI Score

0.001EPSS

2024-06-01 08:19 PM
29
githubexploit
githubexploit

Exploit for Expression Language Injection in Atlassian Confluence Server

confluence rce (CVE-2021-26084, CVE-2022-26134,...

7.3AI Score

2024-05-29 03:20 AM
53
githubexploit
githubexploit

Exploit for Incorrect Authorization in Vmware Spring Security

CVE-2022-22978-demo CVE-2022-22978漏洞示例代码 利用条件...

7AI Score

0.009EPSS

2024-05-17 07:26 AM
35
github
github

1Panel's password verification is suspected to have a timing attack vulnerability

Summary 源码中密码校验处使用 != 符号,而不是hmac.Equal,这可能导致产生计时攻击漏洞,从而爆破密码。 建议使用 hmac.Equal 比对密码。 Details https://github.com/1Panel-dev/1Panel/blob/dev/backend/app/service/auth.go#L81C5-L81C26 PoC Impact...

7.2AI Score

0.0004EPSS

2024-04-18 04:44 PM
4
osv
osv

1Panel's password verification is suspected to have a timing attack vulnerability

Summary 源码中密码校验处使用 != 符号,而不是hmac.Equal,这可能导致产生计时攻击漏洞,从而爆破密码。 建议使用 hmac.Equal 比对密码。 Details https://github.com/1Panel-dev/1Panel/blob/dev/backend/app/service/auth.go#L81C5-L81C26 PoC Impact...

7.2AI Score

0.0004EPSS

2024-04-18 04:44 PM
3
gitlab
gitlab

1Panel's password verification is suspected to have a timing attack vulnerability

源码中密码校验处使用 != 符号,而不是hmac.Equal,这可能导致产生计时攻击漏洞,从而爆破密码。 建议使用 hmac.Equal...

3.9CVSS

7.2AI Score

0.0004EPSS

2024-04-18 12:00 AM
10
githubexploit
githubexploit

Exploit for Embedded Malicious Code in Tukaani Xz

CVE-2024-3094(XZ后门)检测器 概览...

9.7AI Score

0.133EPSS

2024-04-01 04:28 AM
107
githubexploit

9.6AI Score

0.133EPSS

2024-04-01 01:56 AM
97
githubexploit
githubexploit

Exploit for Use After Free in Linux Linux Kernel

CVE-2023-32233 5.x内核适配 现有EXP ...

7.2AI Score

0.0004EPSS

2024-04-01 01:20 AM
82
githubexploit

8.8CVSS

7AI Score

0.006EPSS

2024-03-30 03:30 PM
145
githubexploit
githubexploit

Exploit for Vulnerability in Rarlab Winrar

eval-winrar evil-winrar,cve-2023-38831漏洞利用和社会工程学攻击框架...

7.3AI Score

2024-03-25 02:05 PM
98
nuclei
nuclei

ESAFENET CDG - Arbitrary File Download

ESAFENET CDG V3 and V5 has an arbitrary file download vulnerability via the fileName parameter in download.jsp because the InstallationPack parameter is mishandled in a /CDGServer3/ClientAjax...

7.6AI Score

0.054EPSS

2024-03-23 10:22 AM
5
githubexploit
githubexploit

Exploit for Vulnerability in Microsoft

CVE-2024-21412_Water-Hydra 通过 CVE-2024-21412 传递恶意软件...

7.2AI Score

0.002EPSS

2024-03-21 03:57 PM
110
githubexploit
githubexploit

Exploit for Vulnerability in Microsoft

CVE-2024-21412_Water-Hydra 通过 CVE-2024-21412 传递恶意软件...

7.3AI Score

0.002EPSS

2024-03-21 03:57 PM
274
githubexploit
githubexploit

Exploit for Unrestricted Upload of File with Dangerous Type in Apache Solr

Apache-Solr-RCE_CVE-2023-50386_POC Apache Solr Backup/Restore...

7.3AI Score

0.871EPSS

2024-02-29 08:57 AM
236
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Phpems

CVE-2023-6654 PHPEMS...

7.1AI Score

0.005EPSS

2024-02-27 07:50 AM
189
githubexploit
githubexploit

Exploit for Injection in Atlassian Confluence Data Center

项目介绍 此项目参考 Boogipop 师傅的项目...

7.4AI Score

0.975EPSS

2024-02-26 02:34 AM
87
githubexploit
githubexploit

Exploit for Injection in Atlassian Confluence Data Center

CVE-2023-22527-Godzilla-MEMSHELL Usage **ps:...

9.9AI Score

0.975EPSS

2024-02-11 04:46 PM
216
githubexploit
githubexploit

Exploit for OS Command Injection in Hikvision Intercom Broadcast System

CVE-2023-6895 漏洞扫描器 这是一个简单的 Python 脚本,用于扫描网站以检查是否存在...

7.1AI Score

0.902EPSS

2024-02-07 09:28 AM
46
githubexploit
githubexploit

Exploit for Injection in Jeecg Jimureport

CVE-2023-4450-Attack 用于攻击JimuReport的CVE-2023-4450漏洞的自动化工具...

7.1AI Score

0.005EPSS

2024-02-07 03:51 AM
207
githubexploit
githubexploit

Exploit for Exposure of Resource to Wrong Sphere in Linuxfoundation Runc

【漏洞复现】CVE-2024-21626 docker runc逃逸漏洞 1、漏洞简介 | 漏洞名称 |...

8.7AI Score

0.051EPSS

2024-02-05 05:47 PM
253
githubexploit
githubexploit

Exploit for Exposure of Resource to Wrong Sphere in Linuxfoundation Runc

CVE-2024-21626-POC 使用说明 仅供教育/研究使用,任何与教育/研究无关的行为所产生的风险自行负责...

8.8AI Score

0.051EPSS

2024-02-02 02:51 AM
307
githubexploit
githubexploit

Exploit for Exposure of Resource to Wrong Sphere in Linuxfoundation Runc

CVE-2024-21626-POC 使用说明 仅供教育/研究使用,任何与教育/研究无关的行为所产生的风险自行负责...

8.8AI Score

0.051EPSS

2024-02-01 12:53 PM
140
githubexploit
githubexploit

Exploit for Vulnerability in Jenkins

CVE-2024-23897 - Jenkins 任意文件读取 利用工具 ...

9.1AI Score

0.959EPSS

2024-01-27 07:34 PM
143
githubexploit
githubexploit

Exploit for Injection in Atlassian Confluence Data Center

CVE-2023-22527 Atlassian Confluence - Remote Code Execution...

10AI Score

0.975EPSS

2024-01-23 08:53 AM
134
cve
cve

CVE-2024-0738

A vulnerability, which was classified as critical, has been found in 个人开源 mldong 1.0. This issue affects the function ExpressionEngine of the file com/mldong/modules/wf/engine/model/DecisionModel.java. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has.....

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-19 10:15 PM
13
cvelist
cvelist

CVE-2024-0738 个人开源 mldong DecisionModel.java ExpressionEngine code injection

A vulnerability, which was classified as critical, has been found in 个人开源 mldong 1.0. This issue affects the function ExpressionEngine of the file com/mldong/modules/wf/engine/model/DecisionModel.java. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has.....

10AI Score

0.001EPSS

2024-01-19 09:31 PM
cnvd
cnvd

SQL Injection Vulnerability in Ruiyou Tianyi Application Virtualization System

Xi'an Ruiyou Information Technology Co., Ltd. is a professional virtualization and cloud computing solution provider. A SQL injection vulnerability exists in Ruiyou Skywing Application Virtualization System, which can be exploited by attackers to obtain database information and execute...

7.9AI Score

2024-01-17 12:00 AM
11
githubexploit
githubexploit

Exploit for Vulnerability in Minio

CVE-2023-28432(minio信息泄露)泄露账号密码...

7.8AI Score

0.894EPSS

2024-01-11 01:41 PM
202
cnvd
cnvd

Weak Password Vulnerability in Cloud Mirror Network Asset Vulnerability Scanning System of DeepTrust Technology Co.

CloudMirror Network Asset Vulnerability Scanning System is a new generation of vulnerability risk management products independently developed by DeepSense, combining years of practical experience in vulnerability mining and security services, to help users check the vulnerability risks of assets...

7AI Score

2024-01-09 12:00 AM
6
githubexploit
githubexploit

Exploit for Vulnerability in Minio

CVE-2023-28432 Minio...

7.3AI Score

0.894EPSS

2024-01-07 12:34 PM
106
githubexploit
githubexploit

Exploit for Code Injection in Apache Ofbiz

OFBiz-Attack A Tool For CVE-2023-49070/CVE-2023-51467 Attack...

7.5AI Score

2024-01-04 12:31 PM
13
cnvd
cnvd

Arbitrary File Read Vulnerability in Electronic Document Security Management System of Beijing Yisetong Technology Development Co., Ltd (CNVD-2024-08160)

Electronic document security management system is a controllable authorization of electronic document security sharing management system, using real-time dynamic encryption and decryption protection technology and real-time rights recovery mechanism, to provide all kinds of electronic documents...

7.1AI Score

2024-01-03 12:00 AM
4
githubexploit
githubexploit

Exploit for SQL Injection in Jeecg Jeecg-Boot

JeecgBoot SQL(CVE-2023-1454)exp 1.漏洞详情 jeecg-boot...

7AI Score

0.087EPSS

2023-12-31 06:47 AM
217
githubexploit
githubexploit

Exploit for CVE-2023-23752

CVE-2023-23752 CVE-2023-23752 Joomla Unauthenticated...

6.9AI Score

0.932EPSS

2023-12-13 03:13 AM
189
githubexploit
githubexploit

Exploit for Vulnerability in Rarlab Winrar

CVE-2023-38831-EXP ``` _ _ ___ ____...

8AI Score

0.339EPSS

2023-12-10 07:13 AM
113
githubexploit
githubexploit

Exploit for Cross-site Scripting in Helpsystems Cobalt Strike

Gui-poc-test A testing tool for...

7.4AI Score

2023-12-03 01:45 PM
18
githubexploit
githubexploit

Exploit for Incorrect Authorization in Atlassian Confluence Data Center

CVE-2023-22518 Confluence CVE-2023-22518 Description ...

7.4AI Score

0.966EPSS

2023-11-28 03:33 AM
19
githubexploit
githubexploit

Exploit for Out-of-bounds Read in Polkit Project Polkit

Polkit-Permission-promotion-compiled Polkit提权包 CVE-2021-4034...

8.1AI Score

2023-11-20 03:24 AM
236
githubexploit
githubexploit

Exploit for Out-of-bounds Read in Polkit Project Polkit

Polkit-Permission-promotion-compiled Polkit提权包 CVE-2021-4034...

8.1AI Score

2023-11-20 03:24 AM
239
githubexploit
githubexploit

Exploit for Out-of-bounds Read in Polkit Project Polkit

Polkit-Permission-promotion-compiled Polkit提权包 CVE-2021-4034...

8.1AI Score

2023-11-20 03:24 AM
223
githubexploit
githubexploit

Exploit for Vulnerability in Google Chrome

工具简介 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞...

8.5AI Score

0.002EPSS

2023-11-17 10:32 AM
496
githubexploit
githubexploit

Exploit for Vulnerability in Google Chrome

工具简介 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞...

8.5AI Score

0.002EPSS

2023-11-17 10:32 AM
259
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

1、进入activemq/bin,选择x64或x32,以管理员权限执行activemq.bin...

9.8AI Score

0.973EPSS

2023-11-16 02:36 AM
364
cnvd
cnvd

SQL Injection Vulnerability in Mobile Phone Service Management Backend of Zhengzhou Zhengda Information Technology Co.

Zhengzhou Zhengda Information Technology Co., Ltd. is a supply chain-industrial chain digitization and financial service solution provider. Zhengzhou Zhengda Information Technology Co., Ltd. mobile service management backend has a SQL injection vulnerability, which can be exploited by attackers to....

7.5AI Score

2023-11-16 12:00 AM
5
githubexploit
githubexploit

Exploit for Vulnerability in Rarlab Winrar

winrar漏洞复现教程...

8.2AI Score

2023-11-15 07:01 AM
206
cvelist
cvelist

CVE-2023-26531 WordPress 多合一搜索自动推送管理插件-支持Baidu/Google/Bing/IndexNow/Yandex/头条 Plugin <= 4.2.7 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in 闪电博 多合一搜索自动推送管理插件-支持Baidu/Google/Bing/IndexNow/Yandex/头条 plugin &lt;= 4.2.7...

7.1AI Score

0.001EPSS

2023-11-12 11:58 PM
1
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

项目参考 本项目是参考 https://github.com/X1r0z/ActiveMQ-RCE 项目的 exp...

9.7AI Score

0.973EPSS

2023-11-08 07:48 AM
305
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

⚙️ 工具简介 (Welcome star 🌟) **CVE-2023-46604 之 ActiveMQ RCE...

9.4AI Score

0.973EPSS

2023-11-06 04:05 AM
412
githubexploit
githubexploit

Exploit for Vulnerability in Microsoft

CVE-2021-43226复现 环境 操作系统:Hyper-V上Win10 20H2...

6.9AI Score

0.0004EPSS

2023-10-30 06:47 AM
16
Total number of security vulnerabilities11843