Skip to content

Latest commit

 

History

History
80 lines (79 loc) · 7.25 KB

cve_most_exploited.md

File metadata and controls

80 lines (79 loc) · 7.25 KB
Vendor CVE Type PoC
3CX CVE-2023-29059 Arbitrary code execution https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29059
Atlassian CVE-2019-11580 Remote code execution (RCE) https://github.com/jas502n/CVE-2019-11580
Atlassian CVE-2022-36804 Code injection https://github.com/BenHays142/CVE-2022-36804-PoC-Exploit
Barracuda CVE-2023-2868 Remote code execution (RCE) https://github.com/cfielding-r7/poc-cve-2023-2868
Cisco CVE-2024-20353 Authentication Bypass
Cisco CVE-2024-20359 Remote code execution (RCE)
Citrix CVE-2019-19781 Arbitrary code execution https://github.com/trustedsec/cve-2019-19781
Citrix CVE-2020-8193 Local File Inclusion https://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html
Citrix CVE-2020-8195 Local File Inclusion https://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html
Citrix CVE-2020-8196 Local File Inclusion https://packetstormsecurity.com/files/160047/Citrix-ADC-NetScaler-Local-File-Inclusion.html
Citrix CVE-2022-27518 Remote code execution (RCE) https://github.com/dolby360/CVE-2022-27518_POC
Citrix CVE-2023-4966 Authentication Bypass https://github.com/Chocapikk/CVE-2023-4966
Citrix CVE-2023-6548 Remote code execution (RCE) https://github.com/Roonye660/CVE-2023-6548-POC
Confluence CVE-2019-3396 Remote code execution (RCE) https://github.com/jas502n/CVE-2019-3396
Confluence CVE-2022-26134 Remote code execution (RCE) https://github.com/crowsec-edtech/CVE-2022-26134
Drupal CVE-2018-7600 Remote code execution (RCE) https://github.com/a2u/CVE-2018-7600
Fortinet CVE-2018-13379 Path traversal https://github.com/milo2012/CVE-2018-13382
Fortinet CVE-2022-40684 Authentication Bypass https://github.com/horizon3ai/CVE-2022-40684
Fortinet CVE-2022-42475 Remote code execution (RCE)
Fortinet CVE-2022-39952 Arbitrary file write https://github.com/horizon3ai/CVE-2022-39952
Fortinet CVE-2022-42475 Remote code execution (RCE) https://github.com/scrt/cve-2022-42475
Fortinet CVE-2024-21762 Remote code execution (RCE) https://github.com/d0rb/CVE-2024-21762
Fortra CVE-2023-0669 Pre-authentication Command Injection https://github.com/0xf4n9x/CVE-2023-0669
F5 Big IP CVE 2020-5902 Remote code execution (RCE) https://pentest-tools.com/blog/big-ip-tmui-rce/
F5 Big IP CVE-2022-1388 Remote code execution (RCE) https://github.com/alt3kx/CVE-2022-1388_PoC
Ivanti CVE-2023-46085 Authentication Bypass
Ivanti CVE-2024-21887 Command injection https://github.com/Chocapikk/CVE-2024-21887
Ivanti CVE-2024-21888 Elevation of privilege (EOP)
Ivanti CVE-2024-21893 Authentication Bypass https://github.com/h4x0r-dz/CVE-2024-21893.py
Ivanti CVE-2024-22024 Authentication Bypass https://github.com/0dteam/CVE-2024-22024
Joomla CVE-2023-23752 Authentication Bypass https://github.com/WhiteOwl-Pub/CVE-2023-23752
Log4j CVE-2021-44228 Remote code execution (RCE) https://github.com/kozmer/log4j-shell-poc
ManageEngine CVE-2022-35405 Remote code execution (RCE) https://github.com/viniciuspereiras/CVE-2022-35405
Microsoft CVE-2017-11882 Remote code execution (RCE) https://github.com/unamer/CVE-2017-11882
Microsoft CVE-2019-0604 Remote code execution (RCE) https://www.exploit-db.com/exploits/48053
Microsoft CVE-2019-0708 Remote code execution (RCE) https://github.com/CVE-2019-0708/CVE-2019-0708
Microsoft CVE-2020-0787 Elevation of privilege (EOP) https://itm4n.github.io/cve-2020-0787-windows-bits-eop/
Microsoft CVE-2020-1472 Elevation of privilege (EOP) https://github.com/dirkjanm/CVE-2020-1472
Microsoft CVE-2021-42321 Remote code execution (RCE) https://github.com/DarkSprings/CVE-2021-42321
Microsoft CVE-2021-26855 Server-Side Request Forgery (SSRF) https://pythonrepo.com/repo/herwonowr-exprolog
Microsoft CVE-2021-26857 Insecure Deserialization https://pythonrepo.com/repo/herwonowr-exprolog
Microsoft CVE-2021-26858 Arbitrary File Write https://pythonrepo.com/repo/herwonowr-exprolog
Microsoft CVE-2021-27065 Remote code execution (RCE) https://pythonrepo.com/repo/herwonowr-exprolog
Microsoft CVE-2022-21894 Secure Boot Security Feature Bypass https://github.com/Wack0/CVE-2022-21894
Microsoft CVE-2022-30190 Remote code execution (RCE) https://github.com/kevthehermit/follina.py
Microsoft CVE-2022-41082 Remote Code execution (RCE) https://github.com/backcr4t/CVE-2022-41082-RCE-POC
Microsoft CVE-2022-41040 Remote Code execution (RCE) https://github.com/kljunowsky/CVE-2022-41040-POC
Microsoft CVE-2022-41076 Remote Code execution (RCE) https://gist.github.com/testanull/518871a2e2057caa2bc9c6ae6634103e
Microsoft CVE-2023-24880 Elevation of privilege (EOP)
Microsoft CVE-2023-23397 Elevation of privilege (EOP) https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY
Microsoft CVE-2023-28252 Elevation of privilege (EOP) https://github.com/fortra/CVE-2023-28252
Microsoft CVE-2023-24932 Elevation of privilege (EOP)
Microsoft CVE-2023-29336 Elevation of privilege (EOP) https://github.com/m-cetin/CVE-2023-29336
Microsoft CVE-2023-21823 Remore code execution https://github.com/Elizarfish/CVE-2023-21823
Microsoft CVE-2024-29988 Code injection https://github.com/Sploitus/CVE-2024-29988-exploit
Microsoft CVE-2024-26234 Code injection
MobileIron CVE 2020-15505 Arbitrary File Write https://github.com/httpvoid/CVE-Reverse/tree/master/CVE-2020-15505
Oracle CVE-2020-2555 Remote code execution (RCE) https://www.exploit-db.com/exploits/48508
Palo Alto CVE-2024-3400 Remote code execution (RCE) https://github.com/h4x0r-dz/CVE-2024-3400
Papercut CVE-2023-27350 Remote code execution (RCE) https://github.com/horizon3ai/CVE-2023-27350
Progress MOVEit CVE-2023-34362 Remote code execution (RCE) https://github.com/horizon3ai/CVE-2023-34362
Pulse CVE-2019-11510 Arbitrary file reading https://github.com/projectzeroindia/CVE-2019-11510
Sophos CVE-2022-3236 Remote code execution (RCE) https://github.com/n0npro/CVE-2022-3236-RCE-POC
Telerik CVE-2019-18935 Remote code execution (RCE) https://github.com/noperator/CVE-2019-18935
Weblogic CVE-2020-2555 Remote code execution (RCE) https://www.exploit-db.com/exploits/48508
Vmware CVE-2021-21972 Remote code execution (RCE) https://github.com/horizon3ai/CVE-2021-21972
Vmware CVE-2021-21985 Remote code execution (RCE) https://github.com/alt3kx/CVE-2021-21985_PoC
Vmware CVE-2023-20867 Remote code execution (RCE)
XZ CVE-2024-3094 Remote code execution (RCE) https://github.com/FabioBaroni/CVE-2024-3094-checker
Vmware CVE-2021-21985 Remote code execution (RCE) https://github.com/alt3kx/CVE-2021-21985_PoC
Vmware CVE-2023-20867 Remote code execution (RCE)
Vmware CVE-2023-34048 Remote code execution (RCE)
WinRar CVE-2023-38831 Remote code execution (RCE) https://github.com/Garck3h/cve-2023-38831
Zimbra CVE-2022-41352 Remote code execution (RCE) https://github.com/segfault-it/cve-2022-41352
Zimbra CVE-2022-27925 Path Traversal https://github.com/Josexv1/CVE-2022-27925
Zoho CVE-2021-40539 Remote code execution (RCE) https://github.com/DarkSprings/CVE-2021-40539
Zoho CVE-2022-35405 Remote code execution (RCE) https://github.com/viniciuspereiras/CVE-2022-35405