Skip to main content

CVE-2023-2023

Description

The Custom 404 Pro WordPress plugin before 3.7.3 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-2023
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2023-2023
thatformat

HW2023@POC@EXP@CVE-2023-2023

Refrence: GitHub

druxter-x

Refrence: GitHub

Content on GitHub

vi3t1 | watchers:421

qq-tim-elevation
CVE-2023-34312

Refrence: GitHub

b1tg | watchers:770

CVE-2023-38831-winrar-exploit
CVE-2023-38831 winrar exploit generator

Refrence: GitHub

chompie1337 | watchers:470

Windows_LPE_AFD_CVE-2023-21768
LPE exploit for CVE-2023-21768

Refrence: GitHub

CVEProject | watchers:1233

cvelist
Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023

Refrence: GitHub

Liuk3r | watchers:360

CVE-2023-32233
CVE-2023-32233: Linux内核中的安全漏洞

Refrence: GitHub

leesh3288 | watchers:372

CVE-2023-4911
PoC for CVE-2023-4911

Refrence: GitHub

xkaneiki | watchers:374

CVE-2023-0386
CVE-2023-0386在ubuntu22.04上的提权

Refrence: GitHub

vdohney | watchers:618

keepass-password-dumper
Original PoC for CVE-2023-32784

Refrence: GitHub

Wh04m1001 | watchers:303

CVE-2023-21752

Refrence: GitHub

hacksysteam | watchers:263

CVE-2023-21608
Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit

Refrence: GitHub

ASkyeye | watchers:33

CVE-2023-21839
Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)

Refrence: GitHub

mistymntncop | watchers:280

CVE-2023-4863

Refrence: GitHub

bcdannyboy | watchers:214

CVE-2023-44487
Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487

Refrence: GitHub

Wh04m1001 | watchers:228

CVE-2023-36874

Refrence: GitHub

sinsinology | watchers:226

CVE-2023-20887
VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)

Refrence: GitHub

horizon3ai | watchers:132

CVE-2023-34362
MOVEit CVE-2023-34362

Refrence: GitHub

N1k0la-T | watchers:158

CVE-2023-36745

Refrence: GitHub

api0cradle | watchers:338

CVE-2023-23397-POC-Powershell

Refrence: GitHub

Vozec | watchers:231

CVE-2023-7028
This repository presents a proof-of-concept of CVE-2023-7028

Refrence: GitHub

fortra | watchers:167

CVE-2023-28252

Refrence: GitHub

BishopFox | watchers:209

CVE-2023-3519
RCE exploit for CVE-2023-3519

Refrence: GitHub

DXask88MA | watchers:213

Weblogic-CVE-2023-21839

Refrence: GitHub

sqrtZeroKnowledge | watchers:157

CVE-2023-23397_EXPLOIT_0DAY
Exploit for the CVE-2023-23397

Refrence: GitHub

W01fh4cker | watchers:184

CVE-2023-46747-RCE
exploit for f5-big-ip RCE cve-2023-46747

Refrence: GitHub

win3zz | watchers:150

CVE-2023-25157
CVE-2023-25157 - GeoServer SQL Injection - PoC

Refrence: GitHub

Chocapikk | watchers:212

CVE-2023-29357
Microsoft SharePoint Server Elevation of Privilege Vulnerability

Refrence: GitHub

dhmosfunk | watchers:250

CVE-2023-25690-POC
CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Refrence: GitHub

chompie1337 | watchers:147

Windows_MSKSSRV_LPE_CVE-2023-36802
LPE exploit for CVE-2023-36802

Refrence: GitHub

d0rb | watchers:79

CVE-2023-36874
CVE-2023-36874 PoC

Refrence: GitHub

alt3kx | watchers:255

CVE-2023-24055_PoC
CVE-2023-24055 PoC (KeePass 2.5x)

Refrence: GitHub