[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

misc

Namemisc
Registration25.10.2016
Community Points4409
Submits51
Commits1525
Posts21
Votes0
Community RankMaster
Activity Badges
👴 Long-time User (8x)
💻 Digital Nomad (4x)
🔬 Researcher (5x)
🚨 Staying Alert
🖖 Community Member (88x)
👋 Regular Visitor (11x)
📤 Submitter (9x)
📝 Editor (151x)
💬 Commentator (4x)

Submits (51)

Временная шкала

IDНазваниеПредставлениеModerationВходБСтатус
41689Xxxxxxxxx Xxxxxxxxxx Xxxxxx Xxxxxxxxxxxxxxxxxxxxxxxx Xxxxxxxxxxxxxxx Xx Xxxxxxxx19.07.202226.07.2022
 
0отклонено
36527Web3Signer - pgjdbc injection / Log4j10.05.202210.05.20221921180Duplicate
29334Local Privilege Escalation in polkit's pkexec26.01.202226.01.202219160319принято
25543Remote Code Execution in Java logging library Apache Log4j 210.12.202110.12.20211879250Duplicate
22950PHP-FPM Local root privilege escalation25.10.202126.10.202118542520принято
22410Kernel: use-after-free in route4_change() in net/sched/cls_route.c18.10.202118.10.202118452420принято
19987PostgreSQL Memory disclosure in partitioned-table UPDATE ... RETURNING08.09.202108.09.202118216220принято
19986PostgreSQL Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE08.09.202108.09.202118216120принято
19985PostgreSQL Memory disclosure in certain queries08.09.202108.09.202118216320принято
18902SteelSeries Apex Mechanical Gaming Keyboard Local Privilege Escalation24.08.202124.08.202118136920принято
18901Cross-site Scripting (XSS) in Angular versions <11.0.5 || >=11.1.0-next.0 <11.1.0-next.324.08.202124.08.202118135620принято
17584Versions 4.2 and 4.3 of Cobalt Strike’s server contain multiple Denial of Service vulnerabilities (CVE-2021-36798)04.08.202104.08.202118007320принято
17223Jira Data Center & Jira Service Management Data Center - Missing Authentication for Ehcache RMI27.07.202127.07.202117970420принято
15848Regular expression Denial of Service in mootools07.07.202107.07.202117800820принято
8339Unauthorized RCE in VMware vCenter24.02.202125.02.20211703780Duplicate
4438HP Support Assistant Potential Escalation of Privilege and Arbitrary File Deletion21.12.202021.12.202016662219принято
182GRUB2: crafted grub.cfg file can lead to arbitrary code execution during boot process30.07.202030.07.202015914320принято
156Unauthenticated persistent cross-site scripting injection into the administrative console of CISCO ISE web application via DHCP request19.02.202010.08.202015036319принято
154LPE and RCE in OpenSMTPD29.01.202010.08.202014954719принято
142Local Privilege Escalation in many Ricoh Printer Drivers for Windows22.01.202010.08.202014931518принято
138IceWarp: Cross-Site Scripting in Notes02.01.202010.08.202014828516принято
136Linux 5.3 - Privilege Escalation via io_uring Offload of sendmsg() onto Kernel Thread with Kernel Creds16.12.201918.12.201914733014принято
128Xinet Elegant 6 Asset Library Web Interface v6.1.655 Pre-Auth SQL Injection01.12.201908.12.201914649520принято
127Microsoft Excel 2016 v1901 Error Import Based XML External Entity Injection01.12.201908.12.201914680019принято
123Denial-of-Service vulnerability in axTLS library29.11.201908.12.201914660320принято
122Denial-of-Service vulnerability in axTLS library29.11.201908.12.201914665420принято
121rConfig v3.9.2 authenticated and unauthenticated RCE26.11.201908.12.201914425814принято
120Multiple attack vectors in rConfig v3.9.226.11.201908.12.201914679915принято
119OpenNetAdmin 18.1.1 - Remote Code Execution Exploit 21.11.201908.12.201914679814принято
118Local Privilege Escalation in Symantec Endpoint Protection16.11.201908.12.201914583014принято
114WebKit - Universal XSS in JSObject::putInlineSlow and JSValue::putToPrimitive Exploit07.11.201907.11.201914517513принято
112AUO SunVeillance Monitoring System 1.1.9e - 'MailAdd' SQL Injection 26.10.201926.10.201914423315принято
111Joomla! 3.4.6 - Remote Code Execution26.10.201926.10.201914423217принято
110PHP-FPM env_path_info underflow in fpm_main.c can lead to RCE26.10.201926.10.201914423113принято
108Microsoft Windows NTFS Master File Table Integer Overflow leads to BSOD23.10.201925.10.201914416918принято
103Ajenti 2.1.31 - Remote Code Execution16.10.201918.10.201914395013принято
102Podman & Varlink 1.5.1 - Remote Code Execution16.10.201918.10.201914394913принято
101Solaris xscreensaver 11.4 - Privilege Escalation16.10.201918.10.201914374514принято
100sudo: Potential bypass of Runas user restrictions15.10.201915.10.201914346820принято
99Icewarp Webclient 10.1.3/10.2.0 Https Post Request Cross Site Scripting11.10.201911.10.201914337817принято
98Icewarp Webclient 10.1.3/10.2.0 Https Post Request Cross Site Scripting11.10.201911.10.201914337717принято
97Icewarp Webclient 10.1.3/10.2.0 Https Post Request Cross Site Scripting11.10.201911.10.201914337617принято
96Icewarp Webclient 10.1.3/10.2.0 Https Post Request Cross Site Scripting11.10.201911.10.201914337517принято
95Icewarp Mail Server 10.1.3/10.2.0 Directory Traversal11.10.201911.10.201914337417принято
94XNU - Remote Double-Free via Data Race in IPComp Input Path10.10.201911.10.201914337313принято
91Multiple directory-traversal vulnerabilities in IceWarp Webclient07.10.201908.10.201914299416принято
90Multiple XSS vulnerabilities in IceWarp Webclient07.10.201908.10.201914299315принято
89SEH based local Buffer Overflow – DameWare Remote Support07.10.201908.10.201914299216принято
88Android: Use-After-Free in Binder driver07.10.201908.10.201914299120принято
73Mozilla Firefox Type confusion in Array.pop19.06.201919.06.201913664120принято
35Microsoft Windows - Advanced Local Procedure Call (ALPC) Local Privilege Escalation29.08.201829.08.201812335020принято

Коммиты (1525)

Временная шкала

IDВходОбновленоModerationИБ
17932507-13Grafana SQL Expressions Experimental Feature privilege escalation21.10.202421.10.2024717
17738941-6Microsoft SysInternals Sysmon Local Privilege Escalation04.10.202404.10.2024614
17355885-8Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php privilege escalation25.08.202425.08.202449
17355883-4Apple macOS libxpc privilege escalation25.08.202425.08.202424
17355858-65Blueman Network.py EnableNetwork privilege escalation25.08.202425.08.2024820
17355854-7NUOO CMS Web Server sql injection25.08.202425.08.202449
17355845-53Imperva SecureSphere PWS privilege escalation25.08.202425.08.2024921
17355826-7elFinder PHP Connector privilege escalation25.08.202425.08.202425
17355817-24Pipeline Declarative Plugin Sandbox Converter.groovy privilege escalation25.08.202425.08.2024820
17355798-9CMS Made Simple Watermark class.showtime2_image.php privilege escalation25.08.202425.08.202425
17355792-5LibreOffice Macro directory traversal25.08.202425.08.202449
17354611-8AIS ESEL-Server 67 Backend sql injection25.08.202425.08.2024820
17354603-10Ruby on Rails Development Mode privilege escalation25.08.202425.08.2024820
17354595-602GetSimple CMS theme-edit.php privilege escalation25.08.202425.08.2024820
17354587-94Shopware loadPreviewAction privilege escalation25.08.202425.08.2024820
17354583-6Apple macOS Feedback Assistant race condition25.08.202425.08.202449
17354558-65LibreNMS addhost.inc.php privilege escalation25.08.202425.08.2024820
17354550-7IBM WebSphere Application Server privilege escalation25.08.202425.08.2024820
17354542-9Webmin Package Updates Module update.cgi privilege escalation25.08.202425.08.2024820
17354538-41Cisco Prime Infrastructure/Evolved Programmable Network Web-based Management Interface privilege escalation25.08.202425.08.202449
17354530-7Apple macOS Time Machine privilege escalation25.08.202425.08.2024820
17354526-9Xymon xymond useradm.c privilege escalation25.08.202425.08.202449
17354518-25Laravel Framework Permission .env writeNewEnvironmentFileWith Password information disclosure25.08.202425.08.2024820
17354494-500Laravel Framework Token Encrypter.php decrypt privilege escalation25.08.202425.08.2024717
17354490-3Microsoft Windows AppX Deployment Service privilege escalation25.08.202425.08.202449
17354469-72Microsoft Windows Win32k privilege escalation25.08.202425.08.202449
17354460-8Schneider Electric Pelco Endura NET55XX Encoder Access Control privilege escalation25.08.202425.08.2024922
15315837-44Apache OFBiz privilege escalation04.01.202404.01.2024818
14791408-16Microsoft SharePoint Server privilege escalation27.09.202327.09.2023919
14266344-50Microsoft Windows Win32k memory corruption09.06.202309.06.2023716
13719620-8Fortinet FortiNAC HTTP Request privilege escalation21.02.202321.02.2023919
13210626-35OpenSSL X.509 Certificate memory corruption02.11.202202.11.20221020
12503423-30Microsoft Windows Active Directory Domain Services weak authentication12.05.202212.05.2022818
12484608-16F5 BIG-IP LTM HTTP denial of service09.05.202210.05.2022919
12294874-8Adobe Photoshop memory corruption18.03.202218.03.202259
12243279-84Linux Kernel Pipe Dirty Pipe Privilege Escalation08.03.202208.03.2022612
12157863-71Microsoft Windows Print Spooler Privilege Escalation09.02.202209.02.2022919
12119247-53Microsoft Windows Win32k memory corruption28.01.202228.01.2022717
12112234-41polkit pkexec privilege escalation26.01.202226.01.2022812
11969890-6Microsoft Windows Common Log File System Driver information disclosure21.12.202121.12.2021717
11843160-8Microsoft Windows Win32k memory corruption11.11.202111.11.2021919
11590624-7Jetty URI privilege escalation08.09.202108.09.2021412
11571698-709Atlassian Confluence Server/Confluence Data Center Webwork OGNL privilege escalation01.09.202101.09.20211224
11551826prototypejs Prototype JavaScript framework Remote Code Execution24.08.202124.08.202111
11473118-24Apple iOS/iPadOS IOMobileFrameBuffer memory corruption27.07.202127.07.2021715
11437240-5Microsoft Windows Volume Shadow Copy SAM SeriousSAM/HiveNightmare privilege escalation20.07.202120.07.2021611
11375563-6549Microsoft Windows Print Spooler Local Privilege Escalation29.06.202129.06.2021919
11322551-7Microsoft Windows Graphics privilege escalation09.06.202109.06.2021717
11322544-50Microsoft Windows DWM Core Library Privilege Escalation09.06.202109.06.2021717
11311931-8VMware vCenter Server Virtual SAN Health Check Plug-In weak authentication05.06.202105.06.2021818
11297528-36Microsoft Windows Hyper-V VmsIfrInfoParams_OID_SWITCH_NIC_REQUEST Privilege Escalation01.06.202101.06.2021919
11254142-9Microsoft Windows HTTP Protocol Stack memory corruption16.05.202116.05.2021818
11253726-33Pega Infinity Password Recovery weak authentication16.05.202116.05.2021818
11250853-60Exim tls-openssl.c memory corruption15.05.202115.05.2021818
11244220-7Dell DBUtil BIOS Driver dbutil_2_3.sys privilege escalation14.05.202114.05.2021818
11240569-76Microsoft Exchange Server Privilege Escalation12.05.202112.05.2021818
11200059-64Microsoft Windows splwow64 privilege escalation28.04.202128.04.2021615
11156500-7Microsoft Windows Installer Local Privilege Escalation22.04.202122.04.2021817
11129612-20Linux Kernel VSOCK af_vsock.c race condition13.04.202113.04.2021920
11120405-13Intel BlueZ information disclosure08.04.202108.04.2021920
11120396-404Intel BlueZ privilege escalation08.04.202108.04.2021920
11116595-602Microsoft Windows TCP/IP denial of service08.04.202108.04.2021818
11081007-13Microsoft Windows modem.sys information disclosure31.03.202131.03.2021717
11025221-9Microsoft Exchange Server directory traversal12.03.202112.03.2021921
11025212-20Microsoft Exchange Server ProxyLogon privilege escalation12.03.202112.03.2021921
11009945-51Microsoft Windows Win32k memory corruption09.03.202109.03.2021717
10971130-40VMware vCenter Server/Cloud Foundation vSphere Client Privilege Escalation25.02.202125.02.20211121
10933022-30Microsoft Exchange Server Privilege Escalation15.02.202115.02.2021919
10873065-73sudo sudoers_policy_main memory corruption31.01.202131.01.2021918
10868090-6Google Chrome v8 privilege escalation28.01.202129.01.2021717
10868083-9Google Chrome Javascript memory corruption28.01.202129.01.2021717
10865117-23sudo sudoedit selinux_edit_copy_tfiles privilege escalation27.01.202127.01.2021716
10831687-95Microsoft Windows Lockscreen privilege escalation17.01.202117.01.2021918
10793957-63Microsoft .NET Framework privilege escalation04.01.202104.01.2021716
10729234-40Microsoft Exchange Server privilege escalation11.12.202011.12.2020717
10729115-21Microsoft Exchange Server information disclosure11.12.202011.12.2020717
10708502-11Microsoft Windows Kerberos privilege escalation09.12.202009.12.20201020
10610266-75Microsoft Exchange Server cross site scripting12.11.202012.11.20201020
10600386-92Oracle WebLogic Server Remote Code Execution09.11.202009.11.2020716
10589163-7Oracle Solaris Pluggable authentication module parse_user_name memory corruption04.11.202004.11.2020511
10508994-9000MobileIron Core/Connector privilege escalation14.09.202014.09.2020614
10481571-6Microsoft Windows Netlogon Zerologon privilege escalation12.09.202013.09.2020511
10507040-6Microsoft Internet Explorer Scripting Engine memory corruption12.09.202013.09.2020614
10509729-36Microsoft Exchange Server Email privilege escalation12.09.202012.09.2020715
10509455-62Microsoft Windows Setup privilege escalation17.08.202017.08.2020715
10509227-39Microsoft .NET Framework XML File privilege escalation17.08.202017.08.2020717
10509379-85Microsoft Windows Print Spooler privilege escalation12.08.202012.08.2020614
10509075-83SAP NetWeaver AS JAVA LM Configuration Wizard RECON weak authentication24.07.202025.07.2020816
10509303-9Microsoft Windows WalletService privilege escalation17.07.202018.07.2020614
10509158-64Microsoft Windows DNS Server SigRed memory corruption16.07.202017.07.2020614
10508257-63Fortinet FortiMail/FortiVoiceEntreprise Password Change weak authentication06.07.202006.07.2020614
10508819-31F5 BIG-IP Traffic Management User Interface privilege escalation06.07.202006.07.20201127
10508675-81Microsoft Windows OLE privilege escalation10.06.202012.06.2020614
10508749-55Microsoft Windows SMBv1 privilege escalation10.06.202012.06.2020614
10508426-39VMware Cloud Director privilege escalation04.06.202007.06.2020717
10508486-92Apache Tomcat privilege escalation04.06.202007.06.2020614
10505638-45Google Chrome WebRTC memory corruption17.04.202017.04.2020715
10508084-91VMware vCenter Server vmdir privilege escalation17.04.202017.04.2020715
10508031-4Sonatype Nexus Repository Manager Access Control privilege escalation09.04.202011.04.2020410
10507966-70Microsoft Windows SMBv3 SMBGhost privilege escalation30.03.202005.04.202049
10507252-65Microsoft Exchange Server privilege escalation02.03.202027.03.2020818
10507829-42OpenSMTPD mta_session.c information disclosure27.02.202002.03.2020717
10507769-82OpenSMTPD makemap.c privilege escalation26.02.202002.03.2020717
10507406-12Microsoft Windows Error Reporting privilege escalation23.02.202002.03.2020614
10507329-35Microsoft Windows Error Reporting privilege escalation23.02.202002.03.2020614
10507710-6Cacti Cooikie graph_realtime.php privilege escalation22.02.202002.03.2020614
10507109-17Microsoft SQL Server Reporting Services privilege escalation22.02.202002.03.2020816
10507185-92Microsoft Windows Windows Installer privilege escalation15.02.202020.02.2020715
10501800-11CPU Kernel information disclosure15.02.202020.02.2020718
10507466-80HP System Event Utility privilege escalation15.02.202020.02.2020817
10484762-75Microsoft SharePoint Server Application Package privilege escalation15.02.202020.02.2020818
10506903-14sudo pwfeedback tgetpass.c getln memory corruption15.02.202020.02.2020717
10506967-78OpenSMTPD SMTP Session smtp_session.c privilege escalation31.01.202020.02.2020717
10506178-93Citrix Application Delivery Controller/Gateway directory traversal11.01.202013.01.20201129
10561465-71Apache Tomcat Utility Method privilege escalation08.01.202013.01.202070
10502610-23JetBrains TeamCity privilege escalation08.01.202013.01.2020717
10502149-55Microsoft Windows Winsock ws2ifsl.sys privilege escalation07.01.202013.01.2020614
10482998-3014Apache Tika tika-server privilege escalation05.01.202005.01.2020717
10500125-39Exim privilege escalation04.01.202005.01.2020717
10501741-52Tableau Server XML Data XML External Entity04.01.202005.01.2020717
10500896-908Apple Safari WebKit memory corruption04.01.202005.01.2020717
10505498-513ktsuss Privileges privilege escalation04.01.202005.01.2020717
10501681Cisco Integrated Management Controller CLI weak authentication04.01.202005.01.2020919
10500443Cisco Data Center Network Manager Web-based Management Interface privilege escalation04.01.202005.01.2020919
10484830Cisco RV110W Wireless-N VPN Firewall Web-based Management Interface privilege escalation04.01.202005.01.2020922
10483471Crestron AirMedia AM-100/AirMedia AM-101 privilege escalation04.01.202005.01.2020919
10502074-85LibreNMS collectd.inc.php passthru privilege escalation04.01.202005.01.2020717
10482528-40October CMS File Upload privilege escalation04.01.202005.01.2020717
10501305-13Microsoft Windows Core Shell COM Server Registrar privilege escalation03.01.202005.01.2020816
10501534-42Adobe Acrobat Reader memory corruption02.01.202003.01.2020816
10501464-72Adobe Acrobat Reader memory corruption02.01.202003.01.2020816
10501027-40FreeBSD File Descriptors Underflow privilege escalation30.12.201901.01.2020818
10484693-706FreeBSD Unix Domain Socket privilege escalation30.12.201901.01.2020818
10484047-62Microsoft Windows TCP/IP information disclosure23.12.201925.12.2019819
10506015-26OpenBSD setuid Program ld.so _dl_setup_env privilege escalation16.12.201917.12.2019717
10505948-60Adobe Acrobat Reader memory corruption15.12.201915.12.2019615
10505823-36Lenovo Power Management Driver memory corruption15.12.201915.12.2019717
10505886-92Progress Telerik UI for ASP.NET AJAX .NET Deserialization RadAsyncUpload privilege escalation15.12.201915.12.2019614
10501109-25Symantec Endpoint Protection privilege escalation14.12.201914.12.2019615
10499910-7Mozilla Firefox/Firefox ESR/Thunderbird IonMonkey JIT Compiler Array.prototype.slice memory corruption08.12.201908.12.2019715
10500377-83Mozilla Firefox Sandbox privilege escalation08.12.201908.12.2019612
10505702-15verot.net class.upload class.upload.php privilege escalation08.12.201908.12.2019717
10483325CA Privileged Access Manager Configuration File privilege escalation08.12.201908.12.2019919
10483260CA Privileged Access Manager privilege escalation08.12.201908.12.2019919
10502315-26Integard Pro LoginAdmin memory corruption08.12.201908.12.2019717
10504120Trend Micro Deep Security Agent privilege escalation08.12.201908.12.20191329
10505575-86Fotinet FortiOS URL/SPAM/AV weak authentication27.11.201904.12.20191024
10505119Patriot Viper RGB Driver MsIo64.sys ZwMapViewOfSection privilege escalation27.11.201904.12.2019817
10482269-87VMware ESXi/Workstation Pro/Player/Fusion Pro/Fusion information disclosure26.11.201927.11.2019717
10482354-72VMware Workstation/Fusion Drag/Drop memory corruption26.11.201927.11.2019717
10482662-5FasterXML jackson-databind Incomplete Fix CVE-2017-7525 readValue privilege escalation25.11.201927.11.2019412
10500188-99FreePBX Operator Panel Module exec.php cross site scripting21.11.201925.11.2019717
10502014-25Bludit upload-images.php privilege escalation21.11.201925.11.2019717
10499782-95Pulse Secure Pulse Connect Secure Admin Web Interface privilege escalation21.11.201925.11.2019717
10500062-7FreeRADIUS Logrotate privilege escalation16.11.201916.11.2019512
10502894-906Microsoft Windows Authentication Request weak authentication16.11.201916.11.2019717
10505257-69Microsoft Windows UPnP Service privilege escalation16.11.201916.11.2019717
10505440-50SibSoft Xfilesharing up.cgi privilege escalation16.11.201916.11.2019615
10505320Technicolor TC7300 wlanAccess.asp cross site scripting16.11.201916.11.2019818
10505006-16Technicolor TD5130v2 Web Interface mnt_ping.cgi privilege escalation16.11.201916.11.2019615
10505381-92FUDForum Stored cross site scripting16.11.201916.11.2019717
10505183-95FUDForum admsession.php Stored cross site scripting16.11.201916.11.2019820
10500563-75Nortek Linear eMerge E3 privilege escalation16.11.201916.11.2019818
10499654-67Atlassian Confluence Server/Data Center downloadallattachments directory traversal12.11.201913.11.2019717
10500503-15Prima Systems FlexAir privilege escalation12.11.201913.11.2019818
10504322-34Adobe Acrobat Reader denial of service12.11.201913.11.2019615
10504256-68Adobe Acrobat Reader denial of service12.11.201913.11.2019615
10502442-54Apple iOS Foundation information disclosure12.11.201913.11.2019615
10500965-77Apple iOS Quick Look memory corruption12.11.201913.11.2019615
10504807-13Apple iOS/iPadOS Audio memory corruption11.11.201912.11.2019614
10504874-80Apple iOS/iPadOS AVEVideoEncoder memory corruption11.11.201912.11.2019614
10504943-9Apple iOS/iPadOS Kernel Memory privilege escalation11.11.201912.11.2019614
10500710-8Microsoft Windows Kernel information disclosure11.11.201911.11.2019816
10503732Nostromo nhttpd SSL_accept directory traversal09.11.201910.11.2019816
10502256-67Micro Focus Data Protector privilege escalation09.11.201910.11.2019717
10503351-64Microsoft Edge information disclosure09.11.201910.11.2019818
10482591-606Google Android art privilege escalation08.11.201909.11.2019717
10504739-51rConfig ajaxServerSettingsChk.php exec privilege escalation08.11.201909.11.2019818
10504676build-metrics Plugin Reflected cross site scripting08.11.201909.11.2019917
10484498-503BMC Patrol Agent PatrolCli Lateral privilege escalation08.11.201908.11.2019512
10561440-4Microsoft Windows Group Policy privilege escalation29.10.201930.10.2019512
10561435-9Microsoft Windows Group Policy weak authentication29.10.201930.10.2019512
10504383-95Rocket.Chat cross site scripting26.10.201926.10.2019615
10503492-502Moxa EDR 810 Log File information disclosure26.10.201926.10.2019615
10503551-62Moxa EDR 810 Ping privilege escalation26.10.201926.10.2019717
10504441-55Trend Micro Anti-Threat Toolkit privilege escalation22.10.201923.10.20191022
10504190-202Adobe Acrobat Reader memory corruption22.10.201923.10.2019615
10503798Ubisoft Uplay Permission privilege escalation16.10.201918.10.201911
10503671-81Kirona Dynamic Resource Scheduling report Reflected cross site scripting16.10.201918.10.2019615
10503610-20Kirona Dynamic Resource Scheduling REGISTER.cmd information disclosure16.10.201918.10.2019615
10503851-62X.org X Server ct.c_char XQueryKeymap memory corruption16.10.201918.10.2019716
10502744-55Icewarp Webclient cross site scripting11.10.201911.10.201935
10502769-828Icewarp Mail Server Webmail Interface index.html directory traversal11.10.201911.10.2019716
10500311-22TP-LINK WR1043ND V2 Management Web Interface weak authentication10.10.201910.10.2019615
10503429-41Microsoft Windows Win32k memory corruption10.10.201910.10.2019615
10502970-82Microsoft Windows memory corruption10.10.201910.10.2019615
10503047-59Microsoft Windows Code Integrity Module information disclosure10.10.201910.10.2019615
10503124-35Microsoft Windows Kernel information disclosure10.10.201910.10.2019513
10503200-11Microsoft Windows memory corruption10.10.201910.10.2019513
10503276-88Microsoft Windows memory corruption10.10.201910.10.2019615
10502632libpl_droidsonroids_gif decoding.c DDGifSlurp memory corruption07.10.201908.10.20191022
10499993Microsoft Windows Remote Desktop Service BlueKeep memory corruption07.10.201908.10.2019817
10502334-87vBulletin widget_php privilege escalation07.10.201908.10.2019617
10499721-33Check Point ZoneAlarm/Endpoint Security Client Log File Archive privilege escalation07.10.201908.10.2019717
10500638Microsoft Windows Win32k privilege escalation26.07.201926.07.20191019
10500209SolarWinds Serv-U privilege escalation26.07.201926.07.2019818
10482158S-nail root Helper directory traversal26.07.201926.07.2019614
10482439Linux Kernel __ip_append_data race condition26.07.201926.07.2019613
10500733Linux Kernel ptrace.c privilege escalation26.07.201926.07.2019716
10485021-31PostgreSQL privilege escalation22.05.201922.05.2019615
10499847Oracle Fusion Middleware WebLogic Server privilege escalation22.05.201922.05.2019817
10484892-6Sonatype Nexus Repository Manager Access Control privilege escalation22.05.201922.05.201949
10484955-69Atlassian Confluence Server Widget Connector Macro directory traversal22.05.201922.05.2019821
10483849-71Linux Kernel create_elf_tables memory corruption02.10.201802.10.2018718
6377712-6Citrix NetScaler ADC/NetScaler Gateway GCM Nonce Generator information disclosure04.05.201704.05.201724
6182205Fortinet FortiOS Password information disclosure04.05.201704.05.201713
10482116Microsoft Windows Kernel information disclosure22.11.201622.11.2016918
10482028Microsoft Windows Kernel API information disclosure22.11.201622.11.2016918

Posts (21)

Временная шкала

ДатаВходКомментарийVСтатус
11.10.2023231296Python script to check if a service is vulnerable: https://github.com/BishopFox/CVE-2023-27997-check0
принято
30.06.2021176473There is another proof of concept based on impacked: https://github.com/cube0x0/CVE-2021-16752
принято
12.03.2021170592There are 2 different exploits at the moment, one written in python and another in go. The exploit code of Jang was removed by GitHub, and was later made available on Web Archive and GitLab. Here are two links to the exploit code: https://git.blackmarble.s…0
принято
09.03.2021170592Nmap script from Microsoft to detect if an Exchange Server is vulnerable: https://github.com/microsoft/CSS-Exchange/blob/main/Security/http-vuln-cve2021-26855.nse1
принято
31.01.2021168695The exploit in the previous comment is also available on GitHub: https://github.com/blasty/CVE-2021-31561
принято
31.01.2021168695There is another exploit available under the URL https://haxx.in/CVE-2021-3156.tar.gz.1
принято
14.09.2020159502And here is another exploit from dirkjanm: https://github.com/dirkjanm/CVE-2020-1472/blob/master/cve-2020-1472-exploit.py0
принято
14.09.2020159502After SecuraBV had published a testing script, there is now a proof of concept exploit from BlackArrow: https://github.com/blackarrowsec/redteam-research/blob/master/CVE-2020-1472/CVE-2020-1472.py0
принято
12.08.2020159525There is another exploit for this vulnerability: https://github.com/sailay1996/cve-2020-1337-poc1
принято
12.01.2020147804Additional exploit and scanner from TrustedSec: https://github.com/trustedsec/cve-2019-197811
принято
05.01.2020133407The exploit is available in Metasploit as well: "https://www.rapid7.com/db/modules/exploit/windows/http/tomcat_cgi_cmdlineargs"0
принято
05.01.2020136570The exploit is available in Metasploit as well: "https://www.rapid7.com/db/modules/exploit/linux/local/servu_ftp_server_prepareinstallation_priv_esc"0
принято
30.12.2019143087There is now a Metasploit module for this vulnerability (https://www.rapid7.com/db/modules/exploit/windows/local/comahawk).0
принято
30.12.2019145369There is now a Metasploit module for this vulnerability (https://www.rapid7.com/db/modules/exploit/windows/local/comahawk).0
принято
30.12.2019147035There is now a Metasploit module for this vulnerability (https://www.rapid7.com/db/modules/exploit/openbsd/local/dynamic_loader_chpass_privesc) 0
принято
17.12.201994127There is another exploit for this vulnerability: https://www.exploit-db.com/exploits/477820
принято
15.12.2019146798The exploit is available in Metasploit as well: https://www.exploit-db.com/exploits/477720
принято
21.11.2019125954There is now an exploit available in Metasploit called "Xorg X11 Server Local Privilege Escalation", see https://www.exploit-db.com/exploits/477011
принято
08.11.2019144257The exploit was ported to Metasploit Framework as "rConfig install Command Execution" on 2019-11-08.0
принято
29.10.2019142917Additional exploit on GitHub available: https://github.com/dorkerdevil/CVE-2019-11932. This exploit is based on the work of awakened1712.0
принято
26.10.2019138210The exploit is also now part of the Metasploit Framework.0
принято

Want to stay up to date on a daily basis?

Enable the mail alert feature now!