?day POC 漏洞数据库
POC漏洞数据库,包含全网近几年来所有的cve、POC、?day,可以使用api对接ishack的漏洞扫描器,部分漏洞会员可见。
45,352个主题在此版面
-
Google Chrome Vulnerability: CVE-2025-0998 Out of bounds memory access in V8 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/13/2025 Created 02/14/2025 Added 02/13/2025 Modified 02/13/2025 Description Google Chrome Vulnerability: CVE-2025-0998 Out of bounds memory access in V8 Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2025-0998 CVE - 2025-0998
-
- 0 篇回复
- 32 次查看
-
-
Debian: CVE-2025-24531: pam-pkcs11 -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/14/2025 Created 02/15/2025 Added 02/14/2025 Modified 02/14/2025 Description Possible Authentication Bypass in Error Situations Solution(s) debian-upgrade-pam-pkcs11 References https://attackerkb.com/topics/cve-2025-24531 CVE - 2025-24531 DSA-5864-1
-
- 0 篇回复
- 28 次查看
-
-
Google Chrome Vulnerability: CVE-2025-0995 Use after free in V8 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/13/2025 Created 02/14/2025 Added 02/13/2025 Modified 02/13/2025 Description Google Chrome Vulnerability: CVE-2025-0995 Use after free in V8 Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2025-0995 CVE - 2025-0995
-
- 0 篇回复
- 21 次查看
-
-
Google Chrome Vulnerability: CVE-2025-0996 Inappropriate implementation in Browser UI Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/13/2025 Created 02/14/2025 Added 02/13/2025 Modified 02/13/2025 Description Google Chrome Vulnerability: CVE-2025-0996 Inappropriate implementation in Browser UI Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2025-0996 CVE - 2025-0996
-
- 0 篇回复
- 17 次查看
-
-
mySCADA myPRO Manager Credential Harvester (CVE-2025-24865 and CVE-2025-22896) Disclosed 02/13/2025 Created 02/25/2025 Description Credential Harvester in MyPRO Manager <= v1.3 from mySCADA. The product suffers from a broken authentication vulnerability (CVE-2025-24865) for certain functions. One of them is the configuration page for notifications, which returns the cleartext credentials (CVE-2025-22896) before correctly veryfing that the associated request is coming from an authenticated and authorized entity. Author(s) Michael Heinzl Platform Windows Architectures cmd Development Source Code History
-
- 0 篇回复
- 23 次查看
-
-
PostgreSQL: CVE-2025-1094: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation Severity 8 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:C) Published 02/13/2025 Created 02/14/2025 Added 02/13/2025 Modified 02/14/2025 Description Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve SQL injection in certain usage patterns. Specifically, SQL injection requires the application to use the function result to construct input to psql, the PostgreSQL interactive terminal. Similarly, i…
-
- 0 篇回复
- 23 次查看
-
-
Google Chrome Vulnerability: CVE-2025-0997 Use after free in Navigation Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/13/2025 Created 02/14/2025 Added 02/13/2025 Modified 02/13/2025 Description Google Chrome Vulnerability: CVE-2025-0997 Use after free in Navigation Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2025-0997 CVE - 2025-0997
-
- 0 篇回复
- 25 次查看
-
-
Debian: CVE-2024-57951: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/12/2025 Created 02/15/2025 Added 02/14/2025 Modified 02/14/2025 Description In the Linux kernel, the following vulnerability has been resolved: hrtimers: Handle CPU state correctly on hotplug Consider a scenario where a CPU transitions from CPUHP_ONLINE to halfway through a CPU hotunplug down to CPUHP_HRTIMERS_PREPARE, and then back to CPUHP_ONLINE: Since hrtimers_prepare_cpu() does not run, cpu_base.hres_active remains set to 1 throughout. However, during a CPU unplug operation, the tick and the clockevents are shut down at CPUHP_AP_TICK_…
-
- 0 篇回复
- 22 次查看
-
-
Debian: CVE-2025-21698: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/12/2025 Created 02/15/2025 Added 02/14/2025 Modified 02/14/2025 Description In the Linux kernel, the following vulnerability has been resolved: Revert "usb: gadget: u_serial: Disable ep before setting port to null to fix the crash caused by port being null" This reverts commit 13014969cbf07f18d62ceea40bd8ca8ec9d36cec. It is reported to cause crashes on Tegra systems, so revert it for now. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2025-21698 CVE - 2025-21698
-
- 0 篇回复
- 14 次查看
-
-
Ivanti Pulse Connect Secure: February Security Advisory Ivanti Connect Secure (ICS),Ivanti Policy Secure (IPS) and Ivanti Secure Access Client (ISAC) (Multiple CVEs) Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 02/12/2025 Created 02/13/2025 Added 02/12/2025 Modified 02/12/2025 Description External control of a file name in Ivanti Connect Secure before version 22.7R2.4 and Ivanti Policy Secure before version 22.7R1.3 allows a remote authenticated attacker with admin privileges to write arbitrary files. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_7r2_4 References https://attackerkb.com/topics/cve-2024-…
-
- 0 篇回复
- 16 次查看
-
-
PAN-OS: Authenticated File Read Vulnerability in the Management Web Interface Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/12/2025 Created 02/14/2025 Added 02/13/2025 Modified 02/13/2025 Description An authenticated file read vulnerability in the Palo Alto Networks PAN-OS software enables an authenticated attacker with network access to the management web interface to read files on the PAN-OS filesystem that are readable by the “nobody” user. You can greatly reduce the risk of this issue by restricting access to the management web interface to only trusted internal IP addresses according to our recommended best practices deployment gui…
-
- 0 篇回复
- 17 次查看
-
-
PAN-OS: Authentication Bypass in the Management Web Interface Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/12/2025 Created 02/14/2025 Added 02/13/2025 Modified 02/13/2025 Description An authentication bypass in the Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to bypass the authentication otherwise required by the PAN-OS management web interface and invoke certain PHP scripts. While invoking these PHP scripts does not enable remote code execution, it can negatively impact integrity and confidentiality of PAN-OS. You can greatly reduce the risk of this issue by…
-
- 0 篇回复
- 22 次查看
-
-
Debian: CVE-2025-21697: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/12/2025 Created 02/15/2025 Added 02/14/2025 Modified 02/14/2025 Description In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Ensure job pointer is set to NULL after job completion After a job completes, the corresponding pointer in the device must be set to NULL. Failing to do so triggers a warning when unloading the driver, as it appears the job is still active. To prevent this, assign the job pointer to NULL after completing the job, indicating the job has finished. Solution(s) debian-upgrade-lin…
-
- 0 篇回复
- 23 次查看
-
-
Debian: CVE-2025-21694: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/12/2025 Created 02/15/2025 Added 02/14/2025 Modified 02/14/2025 Description In the Linux kernel, the following vulnerability has been resolved: fs/proc: fix softlockup in __read_vmcore (part 2) Since commit 5cbcb62dddf5 ("fs/proc: fix softlockup in __read_vmcore") the number of softlockups in __read_vmcore at kdump time have gone down, but they still happen sometimes. In a memory constrained environment like the kdump image, a softlockup is not just a harmless message, but it can interfere with things like RCU freeing memory, causing the c…
-
- 0 篇回复
- 22 次查看
-
-
Microsoft Windows: CVE-2025-21190: Windows Telephony Service Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 02/11/2025 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description Microsoft Windows: CVE-2025-21190: Windows Telephony Service Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5052040 microsoft-windows-windows_10-1607-kb5052006 microsoft-windows-windows_10-1809-kb5052000 microsoft-windows-windows_10-21h2-kb5051974 microsoft-windows-windows_10-22h2-kb5051974 microsoft-windows-windows_11-22h2-kb5051989 microsoft-windows-windows_11-23h2-kb…
-
- 0 篇回复
- 16 次查看
-
-
Debian: CVE-2025-21699: linux -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/12/2025 Created 02/15/2025 Added 02/14/2025 Modified 02/14/2025 Description In the Linux kernel, the following vulnerability has been resolved: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag Truncate an inode's address space when flipping the GFS2_DIF_JDATA flag: depending on that flag, the pages in the address space will either use buffer heads or iomap_folio_state structs, and we cannot mix the two. Solution(s) debian-upgrade-linux References https://attackerkb.com/topics/cve-2025-21699 CVE - 20…
-
- 0 篇回复
- 19 次查看
-
-
PAN-OS: Unauthenticated File Deletion Vulnerability on the Management Web Interface Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/12/2025 Created 02/14/2025 Added 02/13/2025 Modified 02/13/2025 Description An unauthenticated file deletion vulnerability in the Palo Alto Networks PAN-OS management web interface enables an unauthenticated attacker with network access to the management web interface to delete certain files as the “nobody” user; this includes limited logs and configuration files but does not include system files. You can greatly reduce the risk of this issue by restricting access to the management web interface to only trus…
-
- 0 篇回复
- 20 次查看
-
-
Microsoft Office: CVE-2025-21397: Microsoft Office Remote Code Execution Vulnerability Severity 6 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 02/11/2025 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description Microsoft Office: CVE-2025-21397: Microsoft Office Remote Code Execution Vulnerability Solution(s) office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2025-21397 CVE - 2025-21397
-
- 0 篇回复
- 23 次查看
-
-
Microsoft Windows: CVE-2025-21351: Windows Active Directory Domain Services API Denial of Service Vulnerability Severity 7 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 02/11/2025 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description Microsoft Windows: CVE-2025-21351: Windows Active Directory Domain Services API Denial of Service Vulnerability Solution(s) microsoft-windows-windows_10-1607-kb5052006 microsoft-windows-windows_10-1809-kb5052000 microsoft-windows-windows_10-21h2-kb5051974 microsoft-windows-windows_10-22h2-kb5051974 microsoft-windows-windows_11-22h2-kb5051989 microsoft-windows-windows_11-23h2-kb5051989 micros…
-
- 0 篇回复
- 15 次查看
-
-
FreeBSD: VID-D598266D-7772-4A31-9594-83B76B1FB837 (CVE-2024-36293): Intel CPUs -- multiple vulnerabilities Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/11/2025 Created 02/15/2025 Added 02/13/2025 Modified 02/13/2025 Description Improper access control in the EDECCSSA user leaf function for some Intel(R) Processors with Intel(R) SGX may allow an authenticated user to potentially enable denial of service via local access. Solution(s) freebsd-upgrade-package-cpu-microcode-intel References CVE-2024-36293
-
- 0 篇回复
- 23 次查看
-
-
Red Hat: CVE-2024-12797: openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected (Multiple Advisories) Severity 7 CVSS (AV:N/AC:H/Au:N/C:C/I:C/A:N) Published 02/11/2025 Created 02/13/2025 Added 02/12/2025 Modified 02/14/2025 Description Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a server may fail to notice that the server was not authenticated, because handshakes don't abort as expected when the SSL_VERIFY_PEER verification mode is set. Impact summary: TLS and DTLS connections using raw public keys may be vulnerable to man-in-middle attacks when server authentication failure is not detecte…
-
- 0 篇回复
- 12 次查看
-
-
Microsoft Windows: CVE-2025-21418: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 02/11/2025 Created 02/12/2025 Added 02/11/2025 Modified 02/13/2025 Description Microsoft Windows: CVE-2025-21418: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5052040 microsoft-windows-windows_10-1607-kb5052006 microsoft-windows-windows_10-1809-kb5052000 microsoft-windows-windows_10-21h2-kb5051974 microsoft-windows-windows_10-22h2-kb5051974 microsoft-windows-windows_11-22h2-kb50…
-
- 0 篇回复
- 21 次查看
-
-
Microsoft Windows: CVE-2025-21347: Windows Deployment Services Denial of Service Vulnerability Severity 5 CVSS (AV:L/AC:H/Au:S/C:N/I:C/A:C) Published 02/11/2025 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description Microsoft Windows: CVE-2025-21347: Windows Deployment Services Denial of Service Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5052040 microsoft-windows-windows_10-1607-kb5052006 microsoft-windows-windows_10-1809-kb5052000 microsoft-windows-windows_10-21h2-kb5051974 microsoft-windows-windows_10-22h2-kb5051974 microsoft-windows-windows_11-22h2-kb5051989 microsoft-windows-windows_11-23h2-kb5051…
-
- 0 篇回复
- 16 次查看
-
-
Debian: CVE-2024-54658: webkit2gtk, wpewebkit -- security update Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/11/2025 Created 02/12/2025 Added 02/11/2025 Modified 02/12/2025 Description The issue was addressed with improved memory handling. This issue is fixed in iOS 17.4 and iPadOS 17.4, Safari 17.4, tvOS 17.4, watchOS 10.4, visionOS 1.1, macOS Sonoma 14.4. Processing web content may lead to a denial-of-service. Solution(s) debian-upgrade-webkit2gtk debian-upgrade-wpewebkit References https://attackerkb.com/topics/cve-2024-54658 CVE - 2024-54658 DSA-5684-1
-
- 0 篇回复
- 17 次查看
-
-
Ivanti Pulse Connect Secure: February Security Advisory Ivanti Connect Secure (ICS),Ivanti Policy Secure (IPS) and Ivanti Secure Access Client (ISAC) (Multiple CVEs) Severity 4 CVSS (AV:L/AC:L/Au:M/C:C/I:N/A:N) Published 02/11/2025 Created 02/13/2025 Added 02/12/2025 Modified 02/12/2025 Description Cleartext storage of information in Ivanti Connect Secure before version 22.7R2.6 and Ivanti Policy Secure before version 22.7R1.3 allows a local unauthenticated attacker to read sensitive data. Solution(s) pulse-secure-pulse-connect-secure-upgrade-22_7r2_6 References https://attackerkb.com/topics/cve-2024-13843 CVE - 2024-13843…
-
- 0 篇回复
- 26 次查看
-