unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
abubakar-shahid/CVE-2024-36886
Create: 2025-09-01 15:21:42 +0000 UTC Push: 2025-09-01 15:21:42 +0000 UTC |
blueisbeautiful/CVE-2025-53694-to-CVE-2025-53691
From Information Disclosure to RCE in Sitecore Experience Platform (XP)
Create: 2025-09-01 14:43:56 +0000 UTC Push: 2025-09-01 14:43:57 +0000 UTC |
blueisbeautiful/CVE-2025-53694
Information Disclosure in ItemService API with a restricted anonymous user, leading to exposure of cache keys using a brute-force approach
Create: 2025-09-01 14:36:47 +0000 UTC Push: 2025-09-01 14:36:47 +0000 UTC |
blueisbeautiful/CVE-2025-53691
Remote code execution (RCE) through insecure deserialization
Create: 2025-09-01 14:30:08 +0000 UTC Push: 2025-09-01 14:30:09 +0000 UTC |
blueisbeautiful/CVE-2025-53693
HTML cache poisoning through unsafe reflections
Create: 2025-09-01 14:19:44 +0000 UTC Push: 2025-09-01 14:19:45 +0000 UTC |
jisi-001/CVE-2025-34300POC
Sawtooth Lighthouse Studio存在模板注入漏洞CVE-2025-34300
Create: 2025-09-01 14:06:23 +0000 UTC Push: 2025-09-01 14:06:23 +0000 UTC |
Cythonic1/CVE-2024-53677-POC
a proof of concept of CVE-2024-53677
Create: 2025-09-01 13:17:19 +0000 UTC Push: 2025-09-02 07:28:42 +0000 UTC |
Pwdnx1337/CVE-2018-19207
Create: 2025-09-01 11:39:42 +0000 UTC Push: 2025-09-01 11:39:43 +0000 UTC |
Pwdnx1337/CVE-2017-9841
Create: 2025-09-01 11:32:32 +0000 UTC Push: 2025-09-01 11:33:30 +0000 UTC |
mrk336/CVE-2025-27480-The-Silent-Gateway-Risk
Letting attackers run malicious code without needing a cracked password, user interaction, or even a foothold in your network. That’s CVE-2025-27480
Create: 2025-09-01 10:49:54 +0000 UTC Push: 2025-09-01 10:49:54 +0000 UTC |
chenjianquan7/cve-vulnerability-reports-2024-2025
CVE Vulnerability Reports for 2024-2025 with detailed analysis
Create: 2025-09-01 06:38:56 +0000 UTC Push: 2025-09-01 06:38:56 +0000 UTC |
mrk336/CVE-2021-3456
A practical chain that starts with an innocuous PDF file and ends up in a reverse shell on an AWS EC2 instance
Create: 2025-09-01 04:01:54 +0000 UTC Push: 2025-09-01 04:01:55 +0000 UTC |
OoO7ce/CVE-2025-50565
Create: 2025-09-01 01:04:00 +0000 UTC Push: 2025-09-01 01:04:00 +0000 UTC |
Kamgreen50/STIG-Edge-RCE-CVE2025-9478
Remediation of Microsoft Edge (Chromium) Remote Code Execution vulnerability (CVE-2025-9478, Plugin ID: 258091). Documentation includes before/after evidence, remediation steps, and Tenable validation.
Create: 2025-08-31 20:29:10 +0000 UTC Push: 2025-08-31 20:29:10 +0000 UTC |
rxerium/CVE-2025-4427-CVE-2025-4428
Detection for CVE-2025-4427 and CVE-2025-4428
Create: 2025-08-31 19:00:53 +0000 UTC Push: 2025-08-31 19:00:55 +0000 UTC |
GoldenTicketLabs/CVE-2025-52413
repo for CVE-2025-52413
Create: 2025-08-31 18:17:00 +0000 UTC Push: 2025-08-31 18:17:00 +0000 UTC |
rxerium/CVE-2025-7775
Detection for CVE-2025-7775
Create: 2025-08-31 17:05:29 +0000 UTC Push: 2025-08-31 17:05:52 +0000 UTC |
hackedrishi/CTF_WRITEUPS-TryHackMe-CVE-2021-41773-
CTF_WRITEUPS/TryHackMe /CVE-2021-41773/
Create: 2025-08-31 16:59:48 +0000 UTC Push: 2025-08-31 17:00:19 +0000 UTC |
orderby99/CVE-2025-8714-POC
PoC de RCE en PostgreSQL — CVE-2025-8714
Create: 2025-08-31 15:11:47 +0000 UTC Push: 2025-08-31 15:11:47 +0000 UTC |
GoldenTicketLabs/CVE-2025-55349
repo for CVE-2025-55349
Create: 2025-08-31 14:34:08 +0000 UTC Push: 2025-08-31 14:34:08 +0000 UTC |
Previous
3
4
5
6
7
8
9
10
Next