+
Skip to content
Open
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
1254 commits
Select commit Hold shift + click to select a range
7685d2f
Merge pull request #585 from vulhub/xxljob-translate
phith0n Feb 22, 2025
d3723dd
translate git-shell CVE-2017-8386
phith0n Feb 22, 2025
66f3c64
Merge pull request #586 from vulhub/git-shell-translate
phith0n Feb 22, 2025
678d18b
translate Mongo Express Remote Code Execution (CVE-2019-10758)“
phith0n Feb 22, 2025
5512b41
Merge pull request #587 from vulhub/mongo-express-translate
phith0n Feb 22, 2025
c4cc743
translate Magento 2.2 SQL Injection
phith0n Feb 22, 2025
61613c5
Merge pull request #588 from vulhub/magento-translate
phith0n Feb 22, 2025
754c5e1
translate Gitea 1.4.0 Directory Traversal Leading to Remote Command E…
phith0n Feb 22, 2025
9a21a25
Merge pull request #589 from vulhub/gitea-translate
phith0n Feb 22, 2025
cc89d5e
translate log4j CVE-2017-5645
phith0n Feb 22, 2025
5588c64
Merge pull request #590 from vulhub/log4j-translate
phith0n Feb 22, 2025
c92a4ab
translate mini_httpd CVE-2018-18778
phith0n Feb 23, 2025
9d58324
Merge pull request #591 from vulhub/mini-httpd-translate
phith0n Feb 23, 2025
0fbb461
translate shiro CVE-2016-4437
phith0n Feb 23, 2025
9b74781
Merge pull request #592 from vulhub/shiro-translate
phith0n Feb 23, 2025
1b2eee0
translate zabbix CVE-2016-10134
phith0n Feb 23, 2025
2abffce
translate zabbix CVE-2017-2824
phith0n Feb 23, 2025
16c9930
translate zabbix CVE-2020-11800
phith0n Feb 23, 2025
99b856a
fixed markdown lint
phith0n Feb 23, 2025
aecabf9
Merge pull request #593 from vulhub/zabbix-translate
phith0n Feb 23, 2025
88aae99
translate supervisord CVE-2017-11610
phith0n Feb 23, 2025
e3e3e83
Merge pull request #594 from vulhub/supervisord-translate
phith0n Feb 23, 2025
3a73dbb
translate rsync vulnerability
phith0n Feb 23, 2025
3b412e2
Merge pull request #595 from vulhub/rsync-translate
phith0n Feb 23, 2025
a972c79
translate SaltStack CVE-2020-11651
phith0n Feb 23, 2025
f18180a
translate SaltStack CVE-2020-11652
phith0n Feb 23, 2025
40677a5
improve SaltStack document
phith0n Feb 23, 2025
d920399
update CVE-2020-11652 title
phith0n Feb 23, 2025
31ac68e
Merge pull request #596 from vulhub/saltstack-translate
phith0n Feb 23, 2025
6d3b5eb
ruby on rails translate
phith0n Feb 23, 2025
d7368bc
update references for CVE-2019-5418
phith0n Feb 23, 2025
e79f7f1
fixed markdown lint
phith0n Feb 23, 2025
7101474
Merge pull request #597 from vulhub/ror-translate
phith0n Feb 23, 2025
2a3b532
translate phpmailer CVE-2017-5223
phith0n Feb 23, 2025
00c54a4
improve CVE-2017-5223 description
phith0n Feb 23, 2025
611c39d
Merge pull request #598 from vulhub/phpmailer-translate
phith0n Feb 23, 2025
8515745
added cursor rule
phith0n Mar 4, 2025
53033d9
translate for Python with GhostButt / CVE-2017-8291
phith0n Mar 5, 2025
fc0b45c
improve rule for AI
phith0n Mar 5, 2025
adfc989
translate and improve CVE-2018-16509
phith0n Mar 5, 2025
34b600a
Improve Python vulnerability documentation and environment descriptions
phith0n Mar 5, 2025
cf48ad3
fixed lint issue
phith0n Mar 5, 2025
b069acb
Merge pull request #600 from vulhub/python-translate
phith0n Mar 5, 2025
0adc60e
Translate Jenkins CVE-2017-1000353 documentation to English and Chinese
phith0n Mar 5, 2025
857c7c9
Update Jenkins vulnerability documentation and docker-compose files
phith0n Mar 5, 2025
5d80d1c
Merge pull request #601 from vulhub/jenkins-translate
phith0n Mar 5, 2025
98e96db
Update Apache HTTPD CVE-2017-15715 documentation
phith0n Mar 5, 2025
a7405ec
Update Apache HTTPD parsing vulnerability documentation and configura…
phith0n Mar 5, 2025
391e94d
Update Apache HTTP Server SSI RCE environment and documentation
phith0n Mar 5, 2025
92e2eaf
Fixed markdown lint issue
phith0n Mar 5, 2025
2cc97c3
Merge pull request #602 from vulhub/httpd-translate
phith0n Mar 5, 2025
ff81d20
Add English and Chinese documentation for PostgreSQL CVE-2018-1058 vu…
phith0n Mar 6, 2025
1e4bd05
Add English and Chinese documentation for PostgreSQL CVE-2019-9193 vu…
phith0n Mar 6, 2025
4f279fe
Update PostgreSQL vulnerability environment name for clarity
phith0n Mar 6, 2025
37f75c0
Merge pull request #603 from vulhub/postgres-translate
phith0n Mar 6, 2025
b7261a2
Update Django CVE-2022-34265 documentation
phith0n Mar 6, 2025
4c47123
Update Django CVE-2021-35042 README documentation
phith0n Mar 6, 2025
57fbff4
Update Django CVE-2020-9402 documentation
phith0n Mar 6, 2025
6b77f8a
Update Django CVE-2019-14234 documentation
phith0n Mar 6, 2025
de552bf
Add Django CVE-2017-12794 XSS vulnerability documentation
phith0n Mar 6, 2025
b8ca8f8
Update Django CVE-2018-14574 documentation
phith0n Mar 6, 2025
c8deef4
Update Django vulnerability environment names and documentation
phith0n Mar 6, 2025
fd7f3e9
Fixed lint issue
phith0n Mar 6, 2025
a4c9a69
Add references and improve README for Drupal CVE-2014-3704
phith0n Mar 6, 2025
a367a73
Update Drupal "Drupalgeddon" vulnerability naming
phith0n Mar 6, 2025
c6b39e0
Update Drupal CVE-2017-6920 vulnerability documentation
phith0n Mar 6, 2025
b54366d
Update Drupal CVE-2018-7600 README files
phith0n Mar 6, 2025
a0fcfc2
Add Chinese and English README for Drupal CVE-2018-7602 RCE vulnerabi…
phith0n Mar 6, 2025
63b2b77
Update Drupal CVE-2019-6339 documentation
phith0n Mar 6, 2025
0da2569
Update Drupal CVE-2019-6341 documentation
phith0n Mar 6, 2025
a36bf03
Merge pull request #605 from vulhub/drupal-translate
phith0n Mar 6, 2025
e9cca17
feat: add kibana upgrade assistant telemetry RCE
Mar 7, 2025
a3a6212
Add Drupal 8.3.0 base image and update docker-compose files
phith0n Mar 7, 2025
281812f
Update Drupal CVE-2018-7600 docker-compose file
phith0n Mar 7, 2025
894d9e9
Update Drupal CVE-2018-7600 name for clarity
phith0n Mar 7, 2025
a7f08f7
Update Drupal CVE-2018-7602 environment details
phith0n Mar 7, 2025
1a17c2a
Update Drupal CVE docker-compose files
phith0n Mar 7, 2025
8b4134d
Merge pull request #607 from vulhub/drupal-improve
phith0n Mar 7, 2025
85d15fd
Update Apache Solr CVE-2017-12629-RCE documentation
phith0n Mar 7, 2025
9483d22
Update Apache Solr CVE-2017-12629-XXE documentation
phith0n Mar 7, 2025
c62ecaa
Update Apache Solr CVE-2019-0193 documentation
phith0n Mar 7, 2025
f2ad513
Update Apache Solr CVE-2019-17558 documentation
phith0n Mar 7, 2025
e35a06b
Update Apache Solr Remote Streaming vulnerability documentation
phith0n Mar 7, 2025
dda2465
Merge pull request #608 from vulhub/solr-translate
phith0n Mar 7, 2025
c306c80
Update GhostScript CVE-2018-16509 documentation
phith0n Mar 7, 2025
90f5467
Update GhostScript CVE-2018-19475 documentation
phith0n Mar 7, 2025
4d74ad1
Update GhostScript CVE-2019-6116 documentation
phith0n Mar 7, 2025
0db162c
Standardize GhostScript docker-compose files and README titles
phith0n Mar 7, 2025
f31fcc9
Merge pull request #610 from vulhub/ghostscript-translate
phith0n Mar 7, 2025
3a67f6e
Update Fastjson 1.2.24 RCE vulnerability documentation
phith0n Mar 7, 2025
6e33955
Update Fastjson 1.2.47 RCE vulnerability documentation
phith0n Mar 7, 2025
fb55709
Update PHP-CGI CVE-2012-1823 vulnerability documentation
phith0n Mar 7, 2025
11b60ba
Update PHP IMAP Remote Command Execution vulnerability documentation
phith0n Mar 7, 2025
6bb615f
Update PHP-FPM CVE-2019-11043 vulnerability documentation
phith0n Mar 7, 2025
d2f959a
Update PHP XML External Entity (XXE) vulnerability documentation
phith0n Mar 7, 2025
276e170
Update PHP-FPM FastCGI Unauthorized Access vulnerability documentation
phith0n Mar 7, 2025
b9405db
Add XDebug Remote Code Execution vulnerability documentation
phith0n Mar 7, 2025
1768b86
Fixed lint issue
phith0n Mar 7, 2025
92cad67
Merge pull request #611 from vulhub/php-translate
phith0n Mar 7, 2025
dba005d
Update WebLogic UDDI Explorer SSRF vulnerability documentation
phith0n Mar 7, 2025
cc51416
Update WebLogic Weak Password vulnerability documentation
phith0n Mar 7, 2025
121b650
fixed markdown lint
phith0n Mar 7, 2025
0dc5674
Merge pull request #612 from vulhub/weblogic-translate
phith0n Mar 7, 2025
f86485b
Update ElasticSearch Remote Code Execution (CVE-2014-3120) documentation
phith0n Mar 7, 2025
f65f372
Update ElasticSearch Groovy Sandbox Bypass (CVE-2015-1427) documentation
phith0n Mar 7, 2025
c2a9f56
Update ElasticSearch Plugin Directory Traversal (CVE-2015-3337) docum…
phith0n Mar 7, 2025
b819dec
Update ElasticSearch Snapshot and Restore Directory Traversal (CVE-20…
phith0n Mar 7, 2025
b50bf03
Update ElasticSearch Arbitrary File Upload (WooYun-2015-110216) docum…
phith0n Mar 7, 2025
c722e27
Update ElasticSearch vulnerability documentation
phith0n Mar 7, 2025
88d9fb6
Merge pull request #613 from vulhub/elasticsearch-translate
phith0n Mar 7, 2025
6e34ddb
Update Apache Flink Upload Path Traversal (CVE-2020-17518) documentation
phith0n Mar 8, 2025
25e65b0
Update Apache Flink `jobmanager/logs` Path Traversal (CVE-2020-17519)…
phith0n Mar 8, 2025
b6e1365
Merge pull request #614 from vulhub/flink-translate
phith0n Mar 8, 2025
51cdd50
Update ThinkPHP 2.x Remote Code Execution documentation
phith0n Mar 8, 2025
43fdff2
Remove Docker Compose version specification in ThinkPHP docker-compos…
phith0n Mar 8, 2025
e2645ae
Merge pull request #615 from vulhub/thinkphp-translate
phith0n Mar 8, 2025
e3e7f5b
Update Discuz RCE vulnerability documentation
phith0n Mar 8, 2025
f7aa068
Update Discuz!X 3.4 Arbitrary File Deletion vulnerability documentation
phith0n Mar 8, 2025
de75b6b
Merge pull request #616 from vulhub/discuz-translate
phith0n Mar 8, 2025
91b805c
Update Java RMI Codebase Remote Code Execution documentation
phith0n Mar 8, 2025
5e2e53b
Update Java RMI Registry Deserialization Remote Code Execution docume…
phith0n Mar 8, 2025
3572b67
Update Java RMI Registry Deserialization Bypass documentation
phith0n Mar 8, 2025
c70bc3c
Merge pull request #617 from vulhub/java-translate
phith0n Mar 8, 2025
d2a4dd5
Update FFmpeg Arbitrary File Read and SSRF vulnerability documentation
phith0n Mar 8, 2025
a5fd510
Add exploit script and documentation for FFmpeg AVI arbitrary file re…
phith0n Mar 8, 2025
aeca367
Rename the phdays to CVE-2017-9993
phith0n Mar 8, 2025
9ea6afb
Rename image name
phith0n Mar 8, 2025
3878f07
Merge pull request #618 from vulhub/ffmpeg-translate
phith0n Mar 8, 2025
b262238
Update references for FFmpeg CVE-2016-1897 vulnerability documentation
phith0n Mar 8, 2025
af39807
Update Hadoop YARN Unauthorized Access vulnerability documentation
phith0n Mar 8, 2025
0cc4dc8
Merge pull request #619 from vulhub/hadoop-translate
phith0n Mar 8, 2025
a5547b0
Update Jira CVE-2019-11581 vulnerability documentation
phith0n Mar 8, 2025
943981e
Add Flask SSTI vulnerability documentation
phith0n Mar 8, 2025
18cbe9b
Merge pull request #620 from vulhub/ecshop-translate
phith0n Mar 8, 2025
5f54aa8
Add Chinese translation and improve ECShop SQL injection documentation
phith0n Mar 8, 2025
15ae964
Merge pull request #621 from vulhub/ecshop-translate
phith0n Mar 8, 2025
e49bfd5
Add GlassFish 4.1.0 Arbitrary File Read vulnerability documentation
phith0n Mar 8, 2025
310134c
Update GlassFish 4.1.0 README.zh-cn.md
phith0n Mar 8, 2025
14b1065
Rename the Glassfish CVE-2017-1000028 folder name
phith0n Mar 8, 2025
cd6aa45
Merge pull request #622 from vulhub/glassfish-translate
phith0n Mar 8, 2025
eea544e
update CVE-2017-1000028 information in environments.toml
phith0n Mar 8, 2025
4e28180
Add translation test to ensure README.zh-cn.md files exist
phith0n Mar 7, 2025
3b0c57c
Add exempt folder list
phith0n Mar 8, 2025
e882f85
Add more exempt folder list
phith0n Mar 8, 2025
fb5b144
Merge pull request #609 from vulhub/all-translate
phith0n Mar 8, 2025
968ad2a
Merge branch 'master' into kibana-7.6.2-rce
phith0n Mar 8, 2025
8423d82
Merge pull request #606 from carson0321/kibana-7.6.2-rce
phith0n Mar 8, 2025
f517f75
improve the CVE-2020-7012 manual
phith0n Mar 8, 2025
fa7efa8
Merge pull request #623 from vulhub/kibana-cve-2020-7012
phith0n Mar 8, 2025
416d287
Apache-HertzBeat SnakeYaml反序列化漏洞 CVE-2024-42323 (#599)
reus09 Mar 8, 2025
96e5df3
Add Apache HertzBeat CVE-2024-42323 to environments.toml
phith0n Mar 8, 2025
e798f8b
Refactor HertzBeat 1.4.4 Dockerfile and docker-compose for CVE-2024-4…
phith0n Mar 8, 2025
5d98813
Update HertzBeat CVE-2024-42323 vulnerability reproduction steps
phith0n Mar 9, 2025
892da38
Merge pull request #625 from vulhub/hertzbeat-improve
phith0n Mar 9, 2025
e672bae
Update HertzBeat CVE-2024-42323 PoC and documentation
phith0n Mar 9, 2025
a49db72
Merge pull request #626 from vulhub/hertzbeat-poc-improve
phith0n Mar 9, 2025
1b7187a
fixed environments.toml
phith0n Mar 13, 2025
0391ec7
Merge pull request #631 from vulhub/fixed-env
phith0n Mar 13, 2025
4ee3db3
Update README files to correct sponsor image URLs and donation links
phith0n Mar 13, 2025
8086943
Merge pull request #633 from vulhub/vulhub-org-change-url
phith0n Mar 13, 2025
2c1196e
added Github action for environments.toml
phith0n Mar 13, 2025
1fe443b
fixed permission error
phith0n Mar 13, 2025
b4cc3b5
make workflow run
phith0n Mar 13, 2025
06082e6
added dry-run mode for workflow
phith0n Mar 13, 2025
660b2c6
fixed git log time by adding fetch-depth: 0
phith0n Mar 13, 2025
fc84271
fix shell error
phith0n Mar 13, 2025
9c27817
remove inaccurate word 'vulnerability' in title
phith0n Mar 14, 2025
c659653
Merge pull request #635 from vulhub/title-refine
phith0n Mar 14, 2025
96d4b95
Tomcat CVE-2025-24813 (#634)
Z4cSec Mar 16, 2025
bb5e29c
Add new environment entry for Tomcat CVE-2025-24813 in environments.toml
phith0n Mar 16, 2025
e662e38
Remove large GIF file from CVE-2023-42820 and update README links to …
phith0n Mar 16, 2025
3e4c28f
Merge pull request #637 from vulhub/environments-improve
phith0n Mar 16, 2025
91f2075
Update Adobe ColdFusion jndi exploit document
Ar3h Mar 10, 2025
b6a6538
Merge pull request #628 from Ar3h/update-coldfusion
phith0n Mar 16, 2025
a1e3bcb
Update log4j jndi exploit document
Ar3h Mar 10, 2025
e7c763f
Refine README instructions for Java Chains vulnerability exploitation…
phith0n Mar 16, 2025
ddf1028
Merge pull request #627 from Ar3h/update-log4j
phith0n Mar 16, 2025
c5b7b7d
Update xstream CVE-2021-21351 jndi exploit document (#629)
Ar3h Mar 16, 2025
503ca0e
Update kafka CVE-2023-25194 jndi exploit document (#630)
Ar3h Mar 16, 2025
4a26371
Update Dockerfile to use Docker version 28.0.1-dind
phith0n Mar 18, 2025
fce9dc7
Add Dockerfile for Docker version 28.0.1-dind and update unauthorized…
phith0n Mar 18, 2025
c777507
Enhance README files for Docker Remote API unauthorized access exploi…
phith0n Mar 18, 2025
0b8fdcd
Update environment name for Docker Remote API unauthorized access ent…
phith0n Mar 18, 2025
e8c76de
Remove version specification from docker-compose.yml for unauthorized…
phith0n Mar 18, 2025
8da4bcd
Merge pull request #638 from vulhub/issue-409
phith0n Mar 18, 2025
8d4974f
Update Vulhub documentation to correct ActiveMQ version reference fro…
phith0n Mar 20, 2025
bab4a6e
Merge pull request #640 from vulhub/cursor-rule-improve
phith0n Mar 20, 2025
fd7a2b9
add CVE-2025-29927 nextjs auth bypass (#642)
Chestnuts4 Mar 23, 2025
50cad5c
Improve multiple vulnerabilities title (#643)
phith0n Mar 23, 2025
2e70cd3
prepare Vite 6.2.2 with sample code
phith0n Mar 26, 2025
29ae971
Add CVE-2025-30208 documentation and resources
phith0n Mar 26, 2025
9600192
added CVE-2025-30208 to environments.toml
phith0n Mar 26, 2025
733d18a
Merge pull request #645 from vulhub/vite-cve-2025-30208
phith0n Mar 26, 2025
f1ea84b
Vite 2.1.5 with CNVD-2022-44615
Mar 27, 2025
263f8b3
Add Vite Development Server Arbitrary File Read and Bypass entries
phith0n Mar 27, 2025
3690a28
Merge pull request #646 from yywing/CNVD-2022-44615
phith0n Mar 27, 2025
5037f86
remove cache after next.js building
phith0n Mar 27, 2025
2369e5a
Merge pull request #647 from vulhub/nextjs-size
phith0n Mar 27, 2025
30a2b54
Update Vite Docker configuration and documentation to reflect port ch…
phith0n Mar 27, 2025
23eaf1d
Merge pull request #648 from vulhub/vite-size
phith0n Mar 27, 2025
2f1593d
added superset docker image
phith0n Mar 27, 2025
0fb2cfd
Add CVE-2023-27524 vulnerability details and exploit script
phith0n Mar 27, 2025
eaf519f
added Superset CVE-2023-27524 to environments.toml
phith0n Mar 27, 2025
c48bd7b
Merge pull request #649 from vulhub/superset
phith0n Mar 27, 2025
5495cd4
Update README files for CVE-2023-27524 to clarify cookie usage and re…
phith0n Mar 27, 2025
8ff8bbd
added manual for CVE-2023-37941
phith0n Mar 27, 2025
56070e6
added Apache Superset CVE-2023-37941 to environments.toml
phith0n Mar 27, 2025
76c030a
Merge pull request #650 from vulhub/superset-cve-2023-37941
phith0n Mar 27, 2025
2f71d26
Enhance environments.toml with new vulnerability entries and tags
phith0n Mar 28, 2025
4d6d545
Merge pull request #652 from vulhub/tags-env
phith0n Mar 28, 2025
f541c4f
replace tags: File Operation -> Path Traversal, File Deletion and Fil…
phith0n Mar 28, 2025
9a424b2
Merge pull request #653 from vulhub/tags-improve
phith0n Mar 28, 2025
c87a6f3
improve checks to more strict rules (#654)
phith0n Mar 29, 2025
ad7eeb7
added Cacti CVE-2023-39361 environment
phith0n Mar 29, 2025
9024810
add CVE-2023-39361 to environments.toml
phith0n Mar 29, 2025
7378272
Merge pull request #655 from vulhub/cacti-cve-2023-39361
phith0n Mar 29, 2025
5cc04cd
add CVE-2024-31459 into CVE-2023-39361
phith0n Mar 29, 2025
ed41598
Merge pull request #656 from vulhub/cacti-cve-2023-39361
phith0n Mar 29, 2025
b859dc9
update Cacti issues' title (#657)
phith0n Mar 29, 2025
7e486df
Cacti CVE-2025-24367 (#658)
phith0n Mar 29, 2025
6b94095
fixed issue #659 by adding comment for throw
phith0n Mar 30, 2025
6f270aa
Merge pull request #660 from vulhub/ofbiz-issue-659
phith0n Mar 30, 2025
9356b2b
improve the xdebug remote debug rce environments (#661)
phith0n Mar 30, 2025
ec89ee7
simplify PHP environments (#662)
phith0n Mar 30, 2025
fa4f825
added CraftCMS CVE-2023-41892 (#664)
phith0n Mar 31, 2025
d115e01
Add Ingress-NGINX CVE-2025-1974 (#670)
WinMin Apr 17, 2025
f502d21
Add h2database CVE-2018-10054/CVE-2021-42392/CVE-2022-23221 (#673)
phith0n Apr 19, 2025
623e092
Add Langflow 1.2.0 Dockerfile and CVE-2025-3248 documentation
phith0n Apr 19, 2025
5f4584e
add CVE-2025-3248 to environments.toml
phith0n Apr 19, 2025
754f77f
Merge pull request #674 from vulhub/langchain-cve-2025-3248
phith0n Apr 19, 2025
374e9b5
improve cursor rules (#675)
phith0n Apr 20, 2025
d7bc2cf
improve project main README (#676)
phith0n Apr 20, 2025
1c49e19
add dynamic vulnerabilities badge for main README (#677)
phith0n Apr 20, 2025
43eae71
add CVE-2025-32433 Unauthenticated Remote Code Execution in Erlang OT…
WinMin Apr 24, 2025
3de66ce
Add CVE-2023-51449 (#681)
HuTa0kj Apr 26, 2025
e056307
Add CVE-2024-1561 (#685)
HuTa0kj Apr 27, 2025
33d8450
Update README files for CVE-2017-1000353 to include Java version reco…
phith0n May 21, 2025
cd6e704
disable unused lint for markdown
phith0n May 21, 2025
aa037ad
Merge pull request #697 from vulhub/cve-2017-1000353-improve
phith0n May 21, 2025
b5aaf1e
feat: support CVE-2024-28752 (#701)
ReaJason Jun 24, 2025
32aa89d
update image name to vulhub/apache-cxf:3.2.14 (#708)
phith0n Jul 17, 2025
2835246
add CVE-2024-23334
hx294 Jul 5, 2025
11b62d9
add CVE-2024-23334 to environments.toml
hx294 Jul 5, 2025
5f6deae
fix Dockerfile error
hx294 Jul 5, 2025
e2d925f
refactor(python3.11-slim): rename directory to aiohttp/3.9.1
hx294 Jul 6, 2025
3cb2674
typo(cve-2024-23334): fix missing 'h' in Chinese README link
hx294 Jul 28, 2025
01cac7a
chore: update Dockerfile, docker-compose.yml and environments.toml
hx294 Aug 10, 2025
cbdca84
Add CVE-2024-39907: 1Panel SQL Injection Vulnerability (#703)
wjch611 Sep 11, 2025
c6af608
Add CVE-2025-2945: pgAdmin4 Query Tool Authenticated RCE (#712)
Cycloctane Sep 15, 2025
d1bb788
mark some POC as vendor scripts (#713)
phith0n Sep 19, 2025
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
93 changes: 93 additions & 0 deletions .cursor/rules/vulhub.mdc
Original file line number Diff line number Diff line change
@@ -0,0 +1,93 @@
---
description:
globs: *
alwaysApply: false
---
你是一个专业的信息安全工程师,你精通各种漏洞的原理,熟悉Java、bash、python、js、php等编程语言和代码审计,掌握sqlmap、burpsuite、ysoserial、nmap、kali、docker、docker-compose等常用计算机和网络安全工具的使用。

你最近在参与开发一个开源项目,名字叫Vulhub。Vulhub是一系列基于Docker和Docker compose编写的漏洞环境,用户可以通过一个简单的docker compose命令来启动和关闭存在漏洞的环境,并根据漏洞环境目录下的文档来复现和学习漏洞。下面是Vulhub项目的详细介绍和开发要求。

## 项目结构

Vulhub项目的文件结构如下:

- [README.md](mdc:README.md) 和 [README.zh-cn.md](mdc:README.zh-cn.md) 是整个项目的英文和中文介绍文档
- base/ 这个目录中包含所有漏洞环境的Dockerfile与其相关文件,目录结构是 `base/[软件名]/[版本号]/[文件名]`
- 比如 `base/activemq/5.17.3/Dockerfile` [Dockerfile](mdc:base/activemq/5.17.3/Dockerfile) 这个文件就是ActiveMQ 5.17.3版本的Dockerfile,通过编译这个Dockerfile,我们就可以获得一个5.17.3版本的Apache ActiveMQ服务,以供后面的漏洞环境所使用
- tests/ 这个目录下包含一些用于测试项目代码是否正确的脚本和配置文件,这些文件将会在Github Action中被用到
- 剩余的所有目录,用于存储漏洞docker-compose.yml,和对应漏洞相关的说明,目录结构是 `[软件名]/[漏洞编号或名字]/[文件名]`
- 比如 `activemq/CVE-2023-46604`,这个目录下保存着与CVE-2023-46604这个漏洞相关的所有文件,包括漏洞环境的docker-compose.yml文件 [docker-compose.yml](mdc:activemq/CVE-2023-46604/docker-compose.yml) ,CVE-2023-46604漏洞的英文说明 [README.md](mdc:activemq/CVE-2023-46604/README.md) ,中文说明 [README.zh-cn.md](mdc:activemq/CVE-2023-46604/README.zh-cn.md) 还有一些复现漏洞所需要的POC脚本等

## 漏洞文档格式

除了漏洞环境以外,漏洞文档README可以说是最重要的部分,其大致需要包含下面几个部分:

1. 漏洞标题。如果该漏洞有CVE编号,需要在标题中用括号引用这个编号
2. 中文翻译引用。如果这个文档是一个英文文档README.md,则需要增加一个引用到中文文档README.zh-cn.md的超链接,链接文字为“中文版本(Chinese version)”
3. 漏洞组件描述。使用一到两句话来介绍一下当前漏洞影响的组件(或软件)信息
4. 漏洞描述。使用一段话来描述这个漏洞的原理,影响的版本号,并描述攻击者使用该漏洞能造成什么危害
5. 参考链接。列出不超过5个参考链接
6. 启动漏洞环境的方法。描述启动漏洞环境的方法,与环境启动后,用户访问该环境的方法
7. 漏洞的复现步骤。需要至少使用一张图片来标明一些重要步骤。
8. 漏洞利用成功的证明。

用户在阅读该文档后,就可以在自己的电脑上使用docker compose命令启动存在漏洞的环境,并参考README来复现该漏洞,学习漏洞的原理。

一个文档的完整格式如下:

```markdown
# Title (CVE ID if exist)

Link to Chinese README

Example is a ...

description of the issue...

References:

- link1
- link2
- ...

## Environment Setup

Execute the following command to start a Example server v1.2.3:

```
docker compose up -d
```

After the server starts, ...

## Vulnerability Reproduction

...

(Describe the steps to reproduce the vulnerability using natural language, do not use list)
```

下面是一些Vulhub项目中写的比较优秀的案例,请你学习并参考:

- Langflow `validate/code` API Pre-Auth Remote Code Execution (CVE-2025-3248) [README.md](mdc:langflow/CVE-2025-3248/README.md)
- CraftCMS `register_argc_argv` Leads to Remote Code Execution (CVE-2024-56145) [README.md](mdc:craftcms/CVE-2024-56145/README.md)
- GeoServer Unauthenticated Remote Code Execution in Evaluating Property Name Expressions (CVE-2024-36401) [README.md](mdc:geoserver/CVE-2024-36401/README.md)
- Apache HertzBeat SnakeYaml Deserialization Remote Code Execution (CVE-2024-42323) [README.md](mdc:hertzbeat/CVE-2024-42323/README.md)
- XXL-JOB Executor Unauthorized Access [README.md](mdc:xxl-job/unacc/README.md)

所有的漏洞文档,一定是双语的,英文文档放在README.md文件中,中文文档放在README.zh-cn.md文件中,暂时不包含其他语言文档。

## 你的工作

你主要参与Vulhub项目中漏洞文档的编写工作,你需要保证你的产出和其他漏洞的文档格式相似,文档中尽可能使用简洁的语言,但不要丢失漏洞描述中常用的专业词汇和词组,让所有的阅读者都能轻松理解漏洞的原理和复现过程。

在编写文档的时候,你需要严格按照下面这几条的要求执行:

- 描述漏洞时,尽可能说明漏洞影响的软件版本范围
- “References”不要成为一个标题
- 文档中的所有超链接链接都使用`<>`或者`[]()`来包裹
- 描述漏洞复现步骤时,使用自然语言,不要使用列表
- 英文文档中,在标题下方需要插入指向中文文档的链接;但在中文文档中,不需要插入指向英文文档的链接
- 中文文档中,不要刻意在字母和中文之间增加空格

请你在收到上面这些的注意事项后,请在你的回答中告诉我“你已经了解所有的需求和代码要求”。
12 changes: 12 additions & 0 deletions .gitattributes
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
zabbix/CVE-2016-10134/database/* linguist-vendored
zabbix/CVE-2017-2824/database/* linguist-vendored
zabbix/CVE-2020-11800/database/* linguist-vendored
pgadmin/CVE-2025-2945/exp.py linguist-vendored
cmsms/CVE-2019-9053/poc.py linguist-vendored
cmsms/CVE-2021-26120/poc.py linguist-vendored
couchdb/CVE-2022-24706/poc.py linguist-vendored
tomcat/CVE-2020-1938/poc.py linguist-vendored
opensmtpd/CVE-2020-7247/poc.py linguist-vendored
tikiwiki/CVE-2020-15906/poc.py linguist-vendored
uwsgi/unacc/poc.py linguist-vendored
jenkins/CVE-2018-1000861/poc.py linguist-vendored
6 changes: 3 additions & 3 deletions .github/FUNDING.yml
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
# These are supported funding model platforms

github: # Replace with up to 4 GitHub Sponsors-enabled usernames e.g., [user1, user2]
patreon: phith0n
open_collective: vulhub
github: phith0n
patreon:
open_collective:
ko_fi: # Replace with a single Ko-fi username
tidelift: # Replace with a single Tidelift platform-name/package-name e.g., npm/babel
community_bridge: # Replace with a single Community Bridge project-name e.g., cloud-foundry
Expand Down
89 changes: 66 additions & 23 deletions .github/ISSUE_TEMPLATE/bug-report.md
Original file line number Diff line number Diff line change
@@ -1,40 +1,83 @@
---
name: Bug Report
about: 请按照模板填写错误报告,以帮助我们改进vulhub

about: Please fill out this bug report template to help us improve vulhub / 请按照模板填写错误报告,以帮助我们改进vulhub
---

提交issue前,请检查你本地的vulhub是否是最新版,否则可能存在一些由于时间问题导致而今已经修复的bug。
Before submitting an issue, please make sure following things:

1. your local vulhub is up to date
2. Your host OS is on the AMD64 architecture. If you're using a Macbook with an M-series chip, make sure you've tried the methods listed at <https://vulhub.org/documentation/faq>.
3. If you're having trouble pulling the image, make sure you're not in mainland China and being affected by the GFW (Great Firewall).

Please fill in the following information:

- Which environment has the bug (e.g. langflow/CVE-2025-3248):
- Host OS (e.g. Ubuntu 24.04):
- Host CPU Architecture (e.g. x86_64):
- Docker version (e.g. Docker version 24.0.1, build 1160cc8):
- Is your Vulhub up to date: Yes / No
- Is your host in mainland China: Yes / No
- Have you retried and the error still occurs: Yes / No

After answering all the questions above, please describe the issue you encountered here in natural language, and provide logs and screenshots.

Only bugs related to vulhub itself are accepted, such as:

- Build image fails due to errors
- Environment is inaccessible after running
- Vulnerability cannot be reproduced following the README
- Errors in the README, such as typos or invalid reference links

Not accepted:

填写如下信息
- Bugs during docker installation
- Bugs that occur within Docker when running it
- Failed to pull/download vulhub due to network issues
- Failed to pull docker images due to network issues

- Which environment: 哪个环境出现BUG [e.g. python/ssti]
- Host OS: 操作系统 [e.g. Ubuntu]
- OS Version: 操作系统版本 [e.g. 18.04]
- Docker version: Docker 版本 [e.g. Docker version 18.04.0-ce, build 3d479c0]
- Compose version: Docker-Compose 版本 [e.g. docker-compose version 1.22.0, build f46880f]
- Describe your bug: 描述你的Bug,什么情况下出现这个bug
Note: If the environment is set up successfully but the vulnerability cannot be reproduced, I may not test or reply to such issues, as all environments have been tested during setup. Please troubleshoot on your own first. If you find the cause is indeed a vulhub issue (e.g., an unconsidered scenario), then create an issue.

一些关键信息:
Please paste the complete error message, which can be command line output, software error messages, screenshots, etc.

- [ ] 主机是否在中国大陆
- [ ] 是否重试过仍然出现这个错误
**Note: Please paste the complete error message, not just the last line!**

注意,issue仅接受vulhub自身的bug,如:
------------------

提交issue前,请先检查下面的问题:

1. 你本地的vulhub是最新版,否则可能存在一些由于时间问题导致而今已经修复的bug
2. 你的主机是AMD64架构,如果是M系列芯片的Mac,请先尝试这个文档中列出的方法:<https://vulhub.org/documentation/faq>
3. 如果你在拉取镜像时遇到网络问题,请确保你不在中国大陆,没有受到GFW(Great Firewall)的影响

检查完毕上述问题后,再填写下面的列表,确保我们能够帮助你进行Debug:

- 哪个环境出现了BUG(例如langflow/CVE-2025-3248):
- 主机使用的操作系统(例如Ubuntu 24.04):
- 主机CPU架构(例如x86_64):
- Docker版本(例如Docker version 24.0.1, build 1160cc8):
- 你的Vulhub是否是最新版:是 / 否
- 主机是否在中国大陆:是 / 否
- 是否重试过仍然出现这个错误:是 / 否

在填写完上面的所有问题后,再在此处使用自然语言描述你遇到的问题,并提供日志和截图。

我们仅接受Vulhub自身的bug,如:

- 编译时出现bug导致编译失败
- 运行后,环境无法访问
- 环境运行后,按照README中的操作,无法复现漏洞
- README中出现的错误,如错别字、参考链接失效等
- 漏洞环境运行后,环境无法访问
- 漏洞环境运行后,按照README中的操作,无法复现漏洞
- README 中出现的错误,如错别字、参考链接失效等

不接受如下问题:

不接受:
- 安装docker时出现的bug
- 运行docker时,docker本身出现的bug
- 拉取/下载vulhub时,因为网络原因导致拉取失败
- 拉取docker镜像时,因为网络原因导致拉取失败

- 安装docker或docker-compose时出现的bug
- 运行docker、docker-compose时出现的bug
- 拉取/下载vulhub时出现的bug
- 拉取docker镜像因为网络原因导致拉取失败
注意:关于环境搭建成功,但复现漏洞不成功的情况,我可能不会测试并回复issue,因为所有环境在搭建的时候均已测试成功。建议此类issue作者自行测试并寻找错误原因,如果找到原因的确是Vulhub的问题(比如某种情况没考虑到),则再创建issue。

## 附加信息
**附加信息**

请贴出完整错误信息,可以是命令行输出、软件报错信息、截图等。

Expand Down
Binary file added .github/assets/banner.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
41 changes: 41 additions & 0 deletions .github/assets/logo.svg
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载