UNICORDev/exploit-CVE-2022-25765

searchsploit: Could not find EDB-ID #51293

CyberC4p0 opened this issue · 3 comments

I am trying to access this exploit but when I perform searchsploit -u and then searchsploit -m 51293, it shows me the following error:

[!] Could not find EDB-ID #51293

Hey @CyberC4p0, thanks for opening this issue. I get the same error as you. The exploit was very recently published on ExploitDB on Thursday, April 6th. I preemptively added the commands to the README, but usually it takes a week or two for the exploit to make it into searchsploit. In fact, searchsploit -u says "weekly-ish updates":

searchsploit

In the meantime, the exploit is still available on ExploitDB here and that same result can be accomplished with this command:

curl https://www.exploit-db.com/download/51293 -o 51293.py

Weird! HackTheBox has a machine named precious and it's more than 100 days old. And the vulnerability it has is pdfkit. How can this exploit possibly be from 4/6/2023?

The vulnerability in pdfkit is certainly older, it's from September of 2022. This particular exploit was developed in February 2023. There are others out there.