unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Search
Rss
黑夜模式
增加标签
Tags (allow clear + 0 threshold)
Choose a tag...
Please select a valid tag.
moezbouzayani9/Pi-hole-XSS-CVE-2025-53533
Cross-Site-Scripting XSS in Pi-hole-CVE-2025-53533 exploit (PoC)
Create: 2025-10-26 12:05:42 +0000 UTC Push: 2025-10-26 12:05:42 +0000 UTC |
moezbouzayani9/Reflected-Cross-Site-Scripting-XSS-in-Pi-hole---CVE-2025-53533
Reflected Cross-Site Scripting (XSS) in Pi-hole - CVE-2025-53533 exploit (PoC)
Create: 2025-10-26 12:02:33 +0000 UTC Push: 2025-10-26 12:02:34 +0000 UTC |
Cyberency/CVE-2025-6514
mcp-remote is exposed to OS command injection
Create: 2025-10-26 08:40:14 +0000 UTC Push: 2025-10-26 08:40:14 +0000 UTC |
sohaibeb/CVE-2025-9983
CVE-2025-9983 POC Exploit
Create: 2025-10-25 22:22:36 +0000 UTC Push: 2025-10-25 22:22:36 +0000 UTC |
DensuLabs/CVE-2025-32463
CVE‑2025‑32463
Create: 2025-10-25 22:18:35 +0000 UTC Push: 2025-10-25 22:18:36 +0000 UTC |
rvizx/CVE-2025-24893
Create: 2025-10-25 22:07:31 +0000 UTC Push: 2025-10-25 22:07:32 +0000 UTC |
vinodwick/CVE-2025-4334
The Simple User Registration plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 6.3. This is due to insufficient restrictions on user meta values that can be supplied during registration. This makes it possible for unauthenticated attackers to register as an administrator.
Create: 2025-10-25 16:12:02 +0000 UTC Push: 2025-10-25 16:12:03 +0000 UTC |
garvitv14/CVE-2025-59287
It is an Working exploit of new CVE found in WSUS.
Create: 2025-10-25 15:18:21 +0000 UTC Push: 2025-10-25 15:18:22 +0000 UTC |
0xSigSegv0x00/cve-2024-12084
heap overflow to execute arbitary commands
Create: 2025-10-25 14:28:45 +0000 UTC Push: 2025-10-25 14:28:46 +0000 UTC |
pentastic-be/CVE-2025-61304
OS command injection vulnerability in Dynatrace ActiveGate ping extension up to 1.016 via crafted ip address
Create: 2025-10-25 12:42:09 +0000 UTC Push: 2025-10-25 12:42:10 +0000 UTC |
terribleMOTHMAN/my_CVE-2021-3156
Create: 2025-10-25 12:28:47 +0000 UTC Push: 2025-10-25 12:35:11 +0000 UTC |
CaelumIsMe/CVE-2019-7069-POC
Create: 2025-10-25 11:16:19 +0000 UTC Push: 2025-10-25 11:16:19 +0000 UTC |
Smarttfoxx/CVE-2025--
Create: 2025-10-25 05:03:36 +0000 UTC Push: 2025-10-25 05:03:36 +0000 UTC |
Nxploited/CVE-2025-4796
Eventin <= 4.0.34 - Authenticated (Contributor+) Privilege Escalation via User Email Change/Account Takeover
Create: 2025-10-25 03:35:29 +0000 UTC Push: 2025-10-25 03:35:30 +0000 UTC |
jiansiting/CVE-2025-59287
WSUS Unauthenticated RCE
Create: 2025-10-25 02:30:07 +0000 UTC Push: 2025-10-25 02:30:08 +0000 UTC |
Mitchellzhou1/CVE-2025-48385-PoC
PoC for CVE-2025-48385.
Create: 2025-10-25 02:25:09 +0000 UTC Push: 2025-10-25 02:25:46 +0000 UTC |
djackreuter/CVE-2025-60349
CVE-2025-60349: Pxscan Arbitrary Process Termination
Create: 2025-10-24 19:43:31 +0000 UTC Push: 2025-10-24 19:50:41 +0000 UTC |
ChCh0i/cve-2025-1550
Create: 2025-10-24 19:02:33 +0000 UTC Push: 2025-10-24 19:02:33 +0000 UTC |
pollotherunner/CVE-2025-61155
Official public advisory for CVE-2025-61155
Create: 2025-10-24 18:35:43 +0000 UTC Push: 2025-10-24 19:22:45 +0000 UTC |
jlinebau/CVE-2025-55315-Scanner-Monitor
Quick and Simple Scripts to Scan for Vulnerable Servers and Packet Level Monitors
Create: 2025-10-24 14:19:43 +0000 UTC Push: 2025-10-24 14:19:43 +0000 UTC |
Previous
5
6
7
8
9
10
11
12
Next