andreafioraldi / cve_searchsploit

Search an exploit in the local exploitdb database by its CVE
MIT License
168 stars 52 forks source link

Not finding latest vulns #2

Closed Derekt2 closed 5 years ago

Derekt2 commented 5 years ago

When I install and update, it's not able to find the latest vulns such as "sudo cve_searchsploit cve-2019-0708" even though it exists on exploit-db: https://www.exploit-db.com/exploits/46946 while others work: "sudo cve_searchsploit CVE-2019-1474"

andreafioraldi commented 5 years ago

do cve_searchsploit update. Exploitdb changed its web inferface from 2017, this script is not reliable anymore.

andreafioraldi commented 5 years ago

@ConfusedOldMan this commit https://github.com/andreafioraldi/cve_searchsploit/commit/cabfd85d01bba0af9f50dcdc2c7559a14b1cfacb solved your issue

$ python main.py cve-2019-0708
 Exploit DB Id: 46946
 File: /home/andrea/cve_searchsploit/cve_searchsploit/exploit-database/exploits/windows/dos/46946.py
 Date: 2019-05-30
 Author: n1xbyte
 Platform: dos
 Type: windows
 Port: 

 Exploit DB Id: 47120
 File: /home/andrea/cve_searchsploit/cve_searchsploit/exploit-database/exploits/windows/dos/47120.rb
 Date: 2019-07-15
 Author: RAMELLA Sebastien
 Platform: dos
 Type: windows
 Port: 3389
Derekt2 commented 5 years ago

thanks!