unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
0xRar/CVE-2021-29447-PoC
Create: 2023-01-25 00:43:13 +0000 UTC Push: 2023-01-27 00:34:41 +0000 UTC |
Live-Hack-CVE/CVE-2023-23331
Amano Xoffice parking solutions 7.1.3879 is vulnerable to SQL Injection. CVE project by @Sn0wAlice
Create: 2023-01-24 23:28:47 +0000 UTC Push: 2023-01-24 23:28:50 +0000 UTC |
Live-Hack-CVE/CVE-2023-22485
cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and rendering library and program in C. In versions prior 0.29.0.gfm.7, a crafted markdown document can trigger an out-of-bounds read in the `validate_protocol` function. We believe this bug is harmless in practice, because the out-of-bounds read accesses `mallo CVE project by @Sn0wAlice
Create: 2023-01-24 23:28:43 +0000 UTC Push: 2023-01-24 23:28:46 +0000 UTC |
Live-Hack-CVE/CVE-2022-25046
A path traversal vulnerability in loader.php of CWP v0.9.8.1122 allows attackers to execute arbitrary code via a crafted POST request. CVE project by @Sn0wAlice
Create: 2023-01-24 23:28:38 +0000 UTC Push: 2023-01-24 23:28:41 +0000 UTC |
Live-Hack-CVE/CVE-2016-4182
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice
Create: 2023-01-24 23:28:33 +0000 UTC Push: 2023-01-24 23:28:36 +0000 UTC |
Live-Hack-CVE/CVE-2016-4181
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice
Create: 2023-01-24 23:28:29 +0000 UTC Push: 2023-01-24 23:28:31 +0000 UTC |
Live-Hack-CVE/CVE-2016-4180
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice
Create: 2023-01-24 23:28:25 +0000 UTC Push: 2023-01-24 23:28:27 +0000 UTC |
Live-Hack-CVE/CVE-2016-4183
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-417 CVE project by @Sn0wAlice
Create: 2023-01-24 23:28:21 +0000 UTC Push: 2023-01-24 23:28:24 +0000 UTC |
Cardtibe/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
Create: 2023-01-24 20:52:54 +0000 UTC Push: 2023-01-24 20:52:55 +0000 UTC |
Cardtibe/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022
Create: 2023-01-24 20:52:24 +0000 UTC Push: 2023-01-24 20:52:24 +0000 UTC |
Live-Hack-CVE/CVE-2022-4554
B2B Customer Ordering System developed by ID Software Project and Consultancy Services before version 1.0.0.347 has an authenticated Reflected XSS vulnerability. This has been fixed in the version 1.0.0.347. CVE project by @Sn0wAlice
Create: 2023-01-24 20:08:40 +0000 UTC Push: 2023-01-24 20:08:43 +0000 UTC |
mutur4/CVE-2022-0847
This is a repo to showcase the dirty pipe Linux Kernel Vulnerability.
Create: 2023-01-24 16:44:32 +0000 UTC Push: 2023-01-24 16:44:33 +0000 UTC |
t3l3machus/CVE-2023-22960
This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.
Create: 2023-01-24 16:33:19 +0000 UTC Push: 2023-01-24 20:23:31 +0000 UTC |
mutur4/CVE-2021-4034
Create: 2023-01-24 16:29:44 +0000 UTC Push: 2023-01-24 16:29:45 +0000 UTC |
Live-Hack-CVE/CVE-2020-5313
libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow. CVE project by @Sn0wAlice
Create: 2023-01-24 14:41:05 +0000 UTC Push: 2023-01-24 14:41:07 +0000 UTC |
Live-Hack-CVE/CVE-2020-10056
A vulnerability has been identified in License Management Utility (LMU) (All versions < V2.4). The lmgrd service of the affected application is executed with local SYSTEM privileges on the server while its configuration can be modified by local users. The vulnerability could allow a local authenticated attacker to exec CVE project by @Sn0wAlice
Create: 2023-01-24 14:41:01 +0000 UTC Push: 2023-01-24 14:41:04 +0000 UTC |
Live-Hack-CVE/CVE-2013-0898
Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a URL. CVE project by @Sn0wAlice
Create: 2023-01-24 14:40:56 +0000 UTC Push: 2023-01-24 14:41:00 +0000 UTC |
Live-Hack-CVE/CVE-2013-0880
Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to databases. CVE project by @Sn0wAlice
Create: 2023-01-24 14:40:53 +0000 UTC Push: 2023-01-24 14:40:55 +0000 UTC |
Live-Hack-CVE/CVE-2020-5395
FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c. CVE project by @Sn0wAlice
Create: 2023-01-24 14:40:49 +0000 UTC Push: 2023-01-24 14:40:51 +0000 UTC |
Live-Hack-CVE/CVE-2020-5496
FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in splinesave.c. CVE project by @Sn0wAlice
Create: 2023-01-24 14:40:46 +0000 UTC Push: 2023-01-24 14:40:48 +0000 UTC |
Previous
493
494
495
496
497
498
499
500
Next