Skip to content
@afine-com

afine.com

Popular repositories

  1. research research Public

    CVEs, conference materials, research.

    8

  2. collaborator-everywhere-with-ip-support collaborator-everywhere-with-ip-support Public

    Forked from PortSwigger/collaborator-everywhere

    Collaborator Everywhere fork which supports IP addresses instead of domain names. Useful for testing inside internal networks. A Burp Suite Pro extension which augments your proxy traffic by inject…

    Java 4

  3. CVE-2018-25031 CVE-2018-25031 Public

    .json and .yaml files used to exploit CVE-2018-25031

    2 8

  4. CVE-2023-35840 CVE-2023-35840 Public

    elFinder < 2.1.62 - Path Traversal vulnerability in PHP LocalVolumeDriver connector

    2 1

  5. CVE-2022-36432 CVE-2022-36432 Public

    Cross-site Scripting (XSS) in Preview functionality in Amasty Blog Pro for Magento 2

    1

  6. CVE-2022-36433 CVE-2022-36433 Public

    Cross-site Scripting (XSS) in blog-post creation functionality in Amasty Blog Pro for Magento 2

    1

Repositories

Showing 10 of 13 repositories
  • CVE-2018-25031 Public

    .json and .yaml files used to exploit CVE-2018-25031

    2 8 0 1 Updated Apr 5, 2024
  • research Public

    CVEs, conference materials, research.

    8 0 0 0 Updated Mar 18, 2024
  • CVE-2024-24816 Public

    CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the "preview" feature.

    1 GPL-3.0 1 0 0 Updated Feb 10, 2024
  • CVE-2023-45184 Public

    IBM i Access Client Solution < 1.1.9.4 - Local server broken access control.

    Python 0 GPL-3.0 0 0 0 Updated Jan 26, 2024
  • CVE-2023-45182 Public

    IBM i Access Client Solutions < 1.1.9.4 - Weak password encryption

    Java 0 GPL-3.0 0 0 0 Updated Jan 26, 2024
  • CVE-2023-45185 Public

    IBM i Access Client Solutions < 1.1.9.4 - Remote code execution via insecure deserialisation

    0 GPL-3.0 0 0 0 Updated Jan 24, 2024
  • CVE-2023-39062 Public

    Spipu Html2Pdf < 5.2.8 - XSS vulnerabilities in example files

    0 GPL-3.0 0 0 0 Updated Aug 26, 2023
  • CVE-2023-35840 Public

    elFinder < 2.1.62 - Path Traversal vulnerability in PHP LocalVolumeDriver connector

    2 GPL-3.0 1 0 0 Updated Jun 22, 2023
  • CVE-2022-35500 Public

    Stored Cross-site Scripting (XSS) in leave comment functionality in Amasty Blog Pro for Magento 2

    1 0 0 0 Updated Oct 24, 2022
  • CVE-2022-35501 Public

    Stored Cross-site Scripting (XSS) in blog-post creation functionality in Amasty Blog Pro for Magento 2

    1 0 0 0 Updated Oct 24, 2022

Top languages

Loading…

Most used topics

Loading…