unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
kaliankhe/CVEs-2024
Create: 2024-06-13 10:08:10 +0000 UTC Push: 2024-06-13 10:08:10 +0000 UTC |
yZ1337/CVE-2018-15473
Fix for CVE-2018-15473
Create: 2024-06-13 09:55:01 +0000 UTC Push: 2024-06-13 10:05:23 +0000 UTC |
mrblackstar26/CVE-2024-37051
Users of JetBrains IDEs at risk of GitHub access token compromise (CVE-2024-37051)
Create: 2024-06-13 09:15:58 +0000 UTC Push: 2024-06-13 09:15:58 +0000 UTC |
vanboomqi/CVE-2024-23692
Create: 2024-06-13 09:12:06 +0000 UTC Push: 2024-06-13 09:12:07 +0000 UTC |
sinsinology/CVE-2024-29855
PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855
Create: 2024-06-13 08:32:55 +0000 UTC Push: 2024-06-13 08:44:52 +0000 UTC |
ASIFASSU/CVE-2020-0014
Type Toast vulnerability
Create: 2024-06-13 06:28:02 +0000 UTC Push: 2024-06-13 06:28:02 +0000 UTC |
jakabakos/CVE-2024-23692-RCE-in-Rejetto-HFS
Unauthenticated RCE Flaw in Rejetto HTTP File Server (CVE-2024-23692)
Create: 2024-06-13 06:00:24 +0000 UTC Push: 2024-06-13 06:00:25 +0000 UTC |
TadashiJei/Valve-Press-CVE-2024-27956-RCE
Valve Press - CVE-2024-27956-RCE - SQL Injection
Create: 2024-06-13 02:05:31 +0000 UTC Push: 2024-06-13 02:05:31 +0000 UTC |
Abo5/CVE-2024-31210
This Ruby script checks if a given WordPress site is vulnerable to CVE-2024-31210, which allows administrator-level users on single-site installations and Super Admin-level users on Multisite installations to execute arbitrary PHP code via the plugin upload mechanism.
Create: 2024-06-13 00:24:56 +0000 UTC Push: 2024-06-13 00:24:56 +0000 UTC |
Abo5/CVE-2024-27282
script to detect if the installed Ruby version on my system is vulnerable to CVE-2024-27282. You should read the description of the vulnerability for more details: https://www.ruby-lang.org/en/news/2024/04/23/arbitrary-memory-address-read-regexp-cve-2024-27282/
Create: 2024-06-12 23:54:03 +0000 UTC Push: 2024-06-12 23:54:03 +0000 UTC |
Abo5/CVE-2024-4484
This script uses HTTParty to detect stored cross-site scripting (XSS) vulnerabilities in WordPress sites using the xai_username parameter. It sends a payload to the specified URL and checks if the payload is reflected in the response, indicating a vulnerability.
Create: 2024-06-12 23:09:39 +0000 UTC Push: 2024-06-12 23:09:39 +0000 UTC |
endasugrue/CVE-2023-51385_poc
Create: 2024-06-12 19:38:42 +0000 UTC Push: 2024-06-12 19:38:42 +0000 UTC |
pandahacker2763/CVE-2024-24590
Another CVE-2024-24590 poc
Create: 2024-06-12 15:07:46 +0000 UTC Push: 2024-06-12 15:07:46 +0000 UTC |
DemonPandaz2763/CVE-2024-24590
Another CVE-2024-24590 poc
Create: 2024-06-12 15:07:46 +0000 UTC Push: 2024-06-12 15:12:51 +0000 UTC |
horizon3ai/CVE-2024-29824
Ivanti EPM SQL Injection Remote Code Execution Vulnerability
Create: 2024-06-12 13:53:32 +0000 UTC Push: 2024-06-12 14:04:39 +0000 UTC |
XiangDongCJC/CVE-2024-4577-PHP-CGI-RCE
Create: 2024-06-12 11:50:01 +0000 UTC Push: 2024-06-12 11:50:02 +0000 UTC |
NVISOsecurity/CVE-2024-26229-BOF
BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel
Create: 2024-06-12 11:11:16 +0000 UTC Push: 2024-06-13 07:30:48 +0000 UTC |
Cerbersec/CVE-2024-26229-BOF
BOF implementations of CVE-2024-26229 for Cobalt Strike and Brute Ratel
Create: 2024-06-12 10:08:17 +0000 UTC Push: 2024-06-12 10:08:18 +0000 UTC |
truonghuuphuc/CVE-2024-4898-Poc
CVE-2024-4898 InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.38 - Missing Authorization to Unauthenticated API setup/Arbitrary Options Update/Administrative User Creation
Create: 2024-06-12 10:03:14 +0000 UTC Push: 2024-06-12 10:23:05 +0000 UTC |
karthi-the-hacker/CVE-2024-0352
Likeshop < 2.5.7.20210311 - Arbitrary File Upload
Create: 2024-06-12 09:46:26 +0000 UTC Push: 2024-06-12 09:46:26 +0000 UTC |
Previous
102
103
104
105
106
107
108
109
Next