unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
Live-Hack-CVE/CVE-2017-20173
A vulnerability was found in AlexRed contentmap. It has been rated as critical. Affected by this issue is the function Load of the file contentmap.php. The manipulation of the argument contentid leads to sql injection. The name of the patch is dd265d23ff4abac97422835002c6a47f45ae2a66. It is recommended to apply a patch CVE project by @Sn0wAlice
Create: 2023-01-19 01:22:46 +0000 UTC Push: 2023-01-19 01:22:49 +0000 UTC |
Live-Hack-CVE/CVE-2012-10006
A vulnerability classified as critical has been found in ale7714 sigeprosi. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 5291886f6c992316407c376145d331169c55f25b. It is recommended to apply a patch to fix this issue. The identifier VDB-218493 was assigned to this vulne CVE project by @Sn0wAlice
Create: 2023-01-19 01:22:42 +0000 UTC Push: 2023-01-19 01:22:45 +0000 UTC |
Live-Hack-CVE/CVE-2011-10001
A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The name of the patch is d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to ap CVE project by @Sn0wAlice
Create: 2023-01-19 01:22:38 +0000 UTC Push: 2023-01-19 01:22:41 +0000 UTC |
Live-Hack-CVE/CVE-2023-22963
The personnummer implementation before 3.0.3 for Dart mishandles numbers in which the last four digits match the ^000[0-9]$ regular expression. CVE project by @Sn0wAlice
Create: 2023-01-19 01:22:33 +0000 UTC Push: 2023-01-19 01:22:36 +0000 UTC |
Live-Hack-CVE/CVE-2023-21736
Microsoft Office Visio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21737, CVE-2023-21738. CVE project by @Sn0wAlice
Create: 2023-01-19 01:22:27 +0000 UTC Push: 2023-01-19 01:22:30 +0000 UTC |
Live-Hack-CVE/CVE-2023-21772
Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21773, CVE-2023-21774. CVE project by @Sn0wAlice
Create: 2023-01-19 01:22:22 +0000 UTC Push: 2023-01-19 01:22:26 +0000 UTC |
FruitSnac/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
Create: 2023-01-19 01:15:40 +0000 UTC Push: 2023-01-19 01:15:41 +0000 UTC |
NoizThaGod/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a
Create: 2023-01-19 01:15:40 +0000 UTC Push: 2023-01-19 01:17:29 +0000 UTC |
FruitSnac/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022
Create: 2023-01-19 01:15:16 +0000 UTC Push: 2023-01-19 01:15:16 +0000 UTC |
NoizThaGod/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022
Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s
Create: 2023-01-19 01:15:16 +0000 UTC Push: 2023-01-19 01:17:05 +0000 UTC |
Live-Hack-CVE/CVE-2021-36630
DDOS reflection amplification vulnerability in eAut module of Ruckus Wireless SmartZone controller that allows remote attackers to perform DOS attacks via crafted request. CVE project by @Sn0wAlice
Create: 2023-01-19 00:17:22 +0000 UTC Push: 2023-01-19 00:17:25 +0000 UTC |
Live-Hack-CVE/CVE-2020-22007
OS Command Injection vulnerability in OKER G955V1 v1.03.02.20161128, allows physical attackers to interrupt the boot sequence and execute arbitrary commands with root privileges. CVE project by @Sn0wAlice
Create: 2023-01-19 00:17:18 +0000 UTC Push: 2023-01-19 00:17:21 +0000 UTC |
Live-Hack-CVE/CVE-2023-21745
Microsoft Exchange Server Spoofing Vulnerability. This CVE ID is unique from CVE-2023-21762. CVE project by @Sn0wAlice
Create: 2023-01-19 00:17:13 +0000 UTC Push: 2023-01-19 00:17:16 +0000 UTC |
Live-Hack-CVE/CVE-2022-41417
BlogEngine.NET v3.3.8.0 allows an attacker to create any folder with "files" prefix under ~/App_Data/. CVE project by @Sn0wAlice
Create: 2023-01-19 00:17:08 +0000 UTC Push: 2023-01-19 00:17:11 +0000 UTC |
Live-Hack-CVE/CVE-2021-33959
Plex media server 1.21 and before is vulnerable to ddos reflection attack via plex service. CVE project by @Sn0wAlice
Create: 2023-01-19 00:17:03 +0000 UTC Push: 2023-01-19 00:17:06 +0000 UTC |
Live-Hack-CVE/CVE-2023-21753
Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21536. CVE project by @Sn0wAlice
Create: 2023-01-19 00:16:58 +0000 UTC Push: 2023-01-19 00:17:02 +0000 UTC |
Live-Hack-CVE/CVE-2022-30332
In Talend Administration Center 7.3.1.20200219 before TAC-15950, the Forgot Password feature provides different error messages for invalid reset attempts depending on whether the email address is associated with any account. This allows remote attackers to enumerate accounts via a series of requests. CVE project by @Sn0wAlice
Create: 2023-01-19 00:16:54 +0000 UTC Push: 2023-01-19 00:16:57 +0000 UTC |
Live-Hack-CVE/CVE-2023-21771
Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice
Create: 2023-01-19 00:16:49 +0000 UTC Push: 2023-01-19 00:16:53 +0000 UTC |
Live-Hack-CVE/CVE-2022-21946
A Improper Privilege Management vulnerability in the sudoers configuration in cscreen of openSUSE Factory allows any local users to gain the privileges of the tty and dialout groups and access and manipulate any running cscreen seesion. This issue affects: openSUSE Factory cscreen version 1.2-1.3 and prior versions. CVE project by @Sn0wAlice
Create: 2023-01-19 00:16:45 +0000 UTC Push: 2023-01-19 00:16:48 +0000 UTC |
Live-Hack-CVE/CVE-2022-45165
An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a user-controlled parameter that is used to create an SQL query. It causes this service to be prone to SQL injection. CVE project by @Sn0wAlice
Create: 2023-01-19 00:16:40 +0000 UTC Push: 2023-01-19 00:16:43 +0000 UTC |
Previous
490
491
492
493
494
495
496
497
Next