There are no reviews yet. Be the first to send feedback to the community and the maintainers!
cve-2021-41773
CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.cve-2021-42013
Apache 2.4.50 Path traversal vulnerabilityOracle-WebLogic-CVE-2022-21371
Oracle WebLogic CVE-2022-21371VMWare_CVE-2022-22954
CVE-2022-22954 is a server-side template injection vulnerability in the VMware Workspace ONE Access and Identity Managerspring-cve-2022-22947
Spring cloud gateway code injection : CVE-2022-22947Confluence_CVE-2021-26084
Remote Code Execution on Confluence Servers : CVE-2021-26084VmWare-vCenter-vulnerability
imagemagick-CVE-2022-44268
Imagemagick CVE-2022-44268Spring_cve-2022-22980
spring data mongodb remote code execution | cve-2022-22980 pocZoho_CVE-2022-23779
Internal Hostname Disclosure VulnerabilityF5-Big-IP-CVE-2022-1388
CVE-2022-1388 F5 Big IP unauth remote code executionHAProxy_CVE-2021-40346
HAProxy CVE-2021-40346drupal-cve-2019-6339
Drupal remote code execution vulnerabiltyMetabase_CVE-2021-41277
grafana-unauth-file-read
wordpress_cve-2021-29447
WordPress XXE vulnerabilityApache-Druid-CVE-2021-25646
Confluence-CVE-2022-26134
Confluence-Question-CVE-2022-26138-
Atlassian Confluence Server and Data Center: CVE-2022-26138ApacheSkywalking
ApacheSKywalking SQLi to Read sensitive filebitbucket-cve-2022-36804
CVE-2022-36804 Atlassian Bitbucket Command Injection VulnerabilityVMWare-CVE-2021-21975
VMWare-CVE-2021-21975 SSRF vulnerabilityCVE-2021-30461
VOIP RCEjoomla_CVE-2023-23752
Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.oracle-weblogic-CVE-2021-2109
Oracle Weblogic RCE - CVE-2022-2109Spring4shell
Spring4shellconfluence-cve-2023-22515
Confluence Broken Access Controltext4shell-CVE-2022-42889
log4jshell_CVE-2021-44228
Log4jshell - CVE-2021-44228CVE-2021-27651
Pega Infinity Password ResetCisco_CVE-2023-20198
Cisco CVE-2023-20198Dorks
Dorks for personal use and red-team activityWordPress_CVE-2020-8417
CSRF Code snippet vulnerability CVE-2020-8417gitlab-cve-2021-22214
Gitlab SSRFCtirix_RCE-CVE-2019-19781
Citrix ADC RCE cve-2019-19781exploit.txt
This is manual wayApache-spark-CVE-2022-33891
Apache Spark RCE - CVE-2022-33891CORS-POC
Cross Origin Resource SharingCVE-2021-22053
CVE-2021-22053: Spring Cloud Netflix Hystrix Dashboard template resolution vulnerabilityZabbix-CVE-2022-23131
Zabbix-SAML-Bypass: CVE-2022-23131apache-ofbiz-CVE-2020-9496
CVE-2021-29349
CVE-2021-29349 CSRF to remove all messages in Mahara 20.10ZF3_CVE-2021-3007
ZendFramework_CVE-2021-3007 PoCOMIGOD_cve-2021-38647
CVE-2021-38647 is an unauthenticated RCE vulnerability effecting the OMI agent as root.Love Open Source and this site? Check out how you can help us