unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
EstamelGG/CVE-2021-4032-NoGCC
Create: 2022-01-28 10:54:38 +0000 UTC Push: 2022-01-28 10:54:38 +0000 UTC |
EstamelGG/CVE-2021-4034-NoGCC
Create: 2022-01-28 10:54:38 +0000 UTC Push: 2022-01-29 09:07:19 +0000 UTC |
genjix2/CVE-2020-29599
Create: 2022-01-28 09:45:07 +0000 UTC Push: 2022-01-28 09:45:08 +0000 UTC |
numanturle/CVE-2021-43789
Prestashop >= 1.7.5.0 < 1.7.8.2 - SQL injection
Create: 2022-01-28 08:26:40 +0000 UTC Push: 2022-01-28 08:26:45 +0000 UTC |
MedKH1684/Pwnkit-CVE-2021-4034
Create: 2022-01-28 03:37:54 +0000 UTC Push: 2022-01-28 03:37:55 +0000 UTC |
86x/CVE-2021-45416
Reflected Cross-site scripting (XSS) vulnerability in RosarioSIS 8.2.1 allows attackers to inject arbitrary HTML via the search_term parameter in the modules/Scheduling/Courses.php script.
Create: 2022-01-28 02:34:00 +0000 UTC Push: 2022-01-28 02:34:01 +0000 UTC |
c3c/CVE-2021-4034
Pre-compiled builds for CVE-2021-4034
Create: 2022-01-28 01:43:24 +0000 UTC Push: 2022-01-28 01:43:25 +0000 UTC |
hidog123/Codiad-CVE-2018-14009
Codiad through 2.8.4 allows Remote Code Execution, a different vulnerability than CVE-2017-11366 and CVE-2017-15689
Create: 2022-01-28 01:16:35 +0000 UTC Push: 2022-01-28 01:16:36 +0000 UTC |
BrunoPincho/cve-2018-16763-rust
Create: 2022-01-28 00:39:36 +0000 UTC Push: 2022-01-28 00:39:37 +0000 UTC |
deoxykev/CVE-2021-4024-Rust
Linux LPE using polkit-1 written in Rust.
Create: 2022-01-28 00:28:56 +0000 UTC Push: 2022-01-28 00:28:57 +0000 UTC |
deoxykev/CVE-2021-4034-Rust
Linux LPE using polkit-1 written in Rust.
Create: 2022-01-28 00:28:56 +0000 UTC Push: 2022-02-03 13:16:51 +0000 UTC |
10100programer/CVE-2021-4034-Quick-Check
Single shell script to download and make berdav CVE-2021-4034 polkit exploit and see if your system is affected
Create: 2022-01-28 00:25:07 +0000 UTC Push: 2022-01-28 03:32:07 +0000 UTC |
khaclep007/CVE-2022-0185
Create: 2022-01-28 00:24:35 +0000 UTC Push: 2022-01-28 00:24:35 +0000 UTC |
rayheffer/CVE-2021-4034
Create: 2022-01-27 23:51:42 +0000 UTC Push: 2022-01-27 23:51:50 +0000 UTC |
PwnFunction/CVE-2021-4034
Proof of concept for pwnkit vulnerability
Create: 2022-01-27 22:43:57 +0000 UTC Push: 2022-03-04 22:44:49 +0000 UTC |
nawed20002/CVE-2021-46005
Create: 2022-01-27 21:18:16 +0000 UTC Push: 2022-01-27 21:18:17 +0000 UTC |
Plethore/CVE-2021-4034
Python exploit for CVE-2021-4034
Create: 2022-01-27 18:05:09 +0000 UTC Push: 2022-01-27 18:19:28 +0000 UTC |
luckythandel/CVE-2021-4034
this is a POC for the vulnerability found in polkit's pkexec binary which is used to run programs as another users.
Create: 2022-01-27 17:42:18 +0000 UTC Push: 2022-01-27 17:42:19 +0000 UTC |
0xTRAW/CVE-2021-4034
Create: 2022-01-27 17:35:54 +0000 UTC Push: 2022-01-27 17:35:55 +0000 UTC |
NiS3x/CVE-2021-4034
PoC CVE 2021-4034 PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec
Create: 2022-01-27 16:28:56 +0000 UTC Push: 2022-01-27 16:28:57 +0000 UTC |
Previous
1701
1702
1703
1704
1705
1706
1707
1708
Next