mirror of
https://github.com/0xMarcio/cve.git
synced 2025-06-19 17:30:12 +00:00
Update CVE sources 2024-08-05 18:41
This commit is contained in:
parent
f7a0873c9e
commit
3428c6bdc6
@ -13,11 +13,13 @@ Frontpage Server Extensions allows remote attackers to determine the name of the
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/0xMe5war/CVE-2000-0114
|
||||
- https://github.com/0xPugal/One-Liners
|
||||
- https://github.com/0xPugazh/One-Liners
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/Cappricio-Securities/CVE-2000-0114
|
||||
- https://github.com/Josekutty-K/frontpage-server-extensions-vulnerability-scanner
|
||||
- https://github.com/Live-Hack-CVE/CVE-2000-0114
|
||||
- https://github.com/POORVAJA-195/Nuclei-Analysis-main
|
||||
- https://github.com/bhavesh-pardhi/One-Liner
|
||||
|
@ -14,4 +14,5 @@ No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/CamiloEscobar98/DjangoProject
|
||||
- https://github.com/jairoCO10/security_management
|
||||
|
||||
|
17
2001/CVE-2001-0080.md
Normal file
17
2001/CVE-2001-0080.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2001-0080](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0080)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Cisco Catalyst 6000, 5000, or 4000 switches allow remote attackers to cause a denial of service by connecting to the SSH service with a non-SSH client, which generates a protocol mismatch error.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- http://www.cisco.com/warp/public/707/catalyst-ssh-protocolmismatch-pub.shtml
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
@ -20,5 +20,6 @@ No PoCs from references.
|
||||
- https://github.com/runtimed/cve-2003-0282
|
||||
- https://github.com/runtimem/cve-2003-0282
|
||||
- https://github.com/runtimme/cve-2003-0282
|
||||
- https://github.com/silasol/cve-2003-0282
|
||||
- https://github.com/theseann/cve-2003-0282
|
||||
|
||||
|
17
2003/CVE-2003-0983.md
Normal file
17
2003/CVE-2003-0983.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2003-0983](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0983)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Cisco Unity on IBM servers is shipped with default settings that should have been disabled by the manufacturer, which allows local or remote attackers to conduct unauthorized activities via (1) a "bubba" local user account, (2) an open TCP port 34571, or (3) when a local DHCP server is unavailable, a DHCP server on the manufacturer's test network.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- http://www.cisco.com/warp/public/707/cisco-sa-20031210-unity.shtml
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
18
2004/CVE-2004-1151.md
Normal file
18
2004/CVE-2004-1151.md
Normal file
@ -0,0 +1,18 @@
|
||||
### [CVE-2004-1151](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1151)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Multiple buffer overflows in the (1) sys32_ni_syscall and (2) sys32_vm86_warning functions in sys_ia32.c for Linux 2.6.x may allow local attackers to modify kernel memory and gain privileges.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/lulugelian/CVE_TEST
|
||||
|
17
2005/CVE-2005-0196.md
Normal file
17
2005/CVE-2005-0196.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2005-0196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0196)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Cisco IOS 12.0 through 12.3YL, with BGP enabled and running the bgp log-neighbor-changes command, allows remote attackers to cause a denial of service (device reload) via a malformed BGP packet.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- http://www.cisco.com/warp/public/707/cisco-sa-20050126-bgp.shtml
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
@ -10,6 +10,7 @@ The Cisco IP Phone 7940 allows remote attackers to cause a denial of service (re
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- http://www.cisco.com/warp/public/707/cisco-response-20060113-ip-phones.shtml
|
||||
- https://www.exploit-db.com/exploits/1411
|
||||
|
||||
#### Github
|
||||
|
17
2006/CVE-2006-2166.md
Normal file
17
2006/CVE-2006-2166.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2006-2166](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2166)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Unspecified vulnerability in the HTTP management interface in Cisco Unity Express (CUE) 2.2(2) and earlier, when running on any CUE Advanced Integration Module (AIM) or Network Module (NM), allows remote authenticated attackers to reset the password for any user with an expired password.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- http://www.cisco.com/warp/public/707/cisco-sa-20060501-cue.shtml
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
@ -13,6 +13,7 @@ Signal handler race condition in OpenSSH before 4.4 allows remote attackers to c
|
||||
- http://www.ubuntu.com/usn/usn-355-1
|
||||
|
||||
#### Github
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/David-M-Berry/openssh-cve-discovery
|
||||
- https://github.com/Passyed/regreSSHion-Fix
|
||||
- https://github.com/TAM-K592/CVE-2024-6387
|
||||
@ -20,6 +21,7 @@ Signal handler race condition in OpenSSH before 4.4 allows remote attackers to c
|
||||
- https://github.com/azurejoga/CVE-2024-6387-how-to-fix
|
||||
- https://github.com/bigb0x/CVE-2024-6387
|
||||
- https://github.com/invaderslabs/regreSSHion-CVE-2024-6387-
|
||||
- https://github.com/kalvin-net/NoLimit-Secu-RegreSSHion
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/sardine-web/CVE-2024-6387_Check
|
||||
|
||||
|
@ -14,6 +14,7 @@ No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/mgeeky/tomcatWarDeployer
|
||||
- https://github.com/paulveillard/cybersecurity-infosec
|
||||
- https://github.com/sagardevopss/sample_web_app
|
||||
- https://github.com/sagardevopss/simple-maker
|
||||
- https://github.com/yingshang/sturoad
|
||||
|
@ -52,6 +52,7 @@ OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating system
|
||||
- https://github.com/nitishbadole/oscp-note-2
|
||||
- https://github.com/olivexo28/potential-octo-waddle
|
||||
- https://github.com/pixel-wipe/CryptoDeepTools
|
||||
- https://github.com/pkimetal/pkimetal
|
||||
- https://github.com/rmsbpro/rmsbpro
|
||||
- https://github.com/shn3rd/OpenSSL-PRNG
|
||||
- https://github.com/snowdroppe/ssh-keybrute
|
||||
|
@ -14,4 +14,5 @@ No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/J-16/Pentester-Bootcamp
|
||||
- https://github.com/paulveillard/cybersecurity-infosec
|
||||
|
||||
|
@ -13,5 +13,6 @@ Stack-based buffer overflow in sys/kern/vfs_mount.c in the kernel in FreeBSD 7.0
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/Snoopy-Sec/Localroot-ALL-CVE
|
||||
|
||||
|
@ -13,10 +13,12 @@ A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 o
|
||||
- http://www.ubuntu.com/usn/usn-649-1
|
||||
|
||||
#### Github
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/David-M-Berry/openssh-cve-discovery
|
||||
- https://github.com/Passyed/regreSSHion-Fix
|
||||
- https://github.com/TAM-K592/CVE-2024-6387
|
||||
- https://github.com/azurejoga/CVE-2024-6387-how-to-fix
|
||||
- https://github.com/bigb0x/CVE-2024-6387
|
||||
- https://github.com/invaderslabs/regreSSHion-CVE-2024-6387-
|
||||
- https://github.com/kalvin-net/NoLimit-Secu-RegreSSHion
|
||||
|
||||
|
@ -25,6 +25,7 @@ The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP
|
||||
- https://github.com/AnshumanSrivastavaGit/OSCP-3
|
||||
- https://github.com/ArcadeHustle/X3_USB_softmod
|
||||
- https://github.com/Ascotbe/Kernelhub
|
||||
- https://github.com/BrennanStJohn/Sample_Pentest
|
||||
- https://github.com/CVEDB/PoC-List
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/Cruxer8Mech/Idk
|
||||
|
@ -13,5 +13,6 @@ Unrestricted file upload vulnerability in editor/filemanager/browser/default/con
|
||||
- https://www.exploit-db.com/exploits/8060
|
||||
|
||||
#### Github
|
||||
- https://github.com/mactronmedia/FUCKeditor
|
||||
- https://github.com/speedyfriend67/Experiments
|
||||
|
||||
|
@ -30,6 +30,7 @@ Multiple directory traversal vulnerabilities in FCKeditor before 2.6.4.1 allow r
|
||||
- https://github.com/crypticdante/CVE-2009-2265
|
||||
- https://github.com/k4u5h41/CVE-2009-2265
|
||||
- https://github.com/macosta-42/Exploit-Development
|
||||
- https://github.com/mactronmedia/FUCKeditor
|
||||
- https://github.com/n3ov4n1sh/CVE-2009-2265
|
||||
- https://github.com/p1ckzi/CVE-2009-2265
|
||||
- https://github.com/zaphoxx/zaphoxx-coldfusion
|
||||
|
17
2009/CVE-2009-2324.md
Normal file
17
2009/CVE-2009-2324.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2009-2324](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2324)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Multiple cross-site scripting (XSS) vulnerabilities in FCKeditor before 2.6.4.1 allow remote attackers to inject arbitrary web script or HTML via components in the samples (aka _samples) directory.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/mactronmedia/FUCKeditor
|
||||
|
@ -18,8 +18,10 @@ Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2,
|
||||
- https://github.com/ACIC-Africa/metasploitable3
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/HimmelAward/Goby_POC
|
||||
- https://github.com/Z0fhack/Goby_POC
|
||||
- https://github.com/adamziaja/vulnerability-check
|
||||
- https://github.com/ugurilgin/MoocFiProject-2
|
||||
- https://github.com/veritas-rt/CVE-2010-0219
|
||||
|
||||
|
17
2010/CVE-2010-0828.md
Normal file
17
2010/CVE-2010-0828.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2010-0828](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0828)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Cross-site scripting (XSS) vulnerability in action/Despam.py in the Despam action module in MoinMoin 1.8.7 and 1.9.2 allows remote authenticated users to inject arbitrary web script or HTML by creating a page with a crafted URI.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- http://www.ubuntu.com/usn/USN-925-1
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
17
2010/CVE-2010-1238.md
Normal file
17
2010/CVE-2010-1238.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2010-1238](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1238)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
MoinMoin 1.7.1 allows remote attackers to bypass the textcha protection mechanism by modifying the textcha-question and textcha-answer fields to have empty values.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- http://www.ubuntu.com/usn/USN-925-1
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
@ -13,5 +13,6 @@ PHP remote file inclusion vulnerability in core/include/myMailer.class.php in th
|
||||
- http://packetstormsecurity.org/0804-exploits/joomlavisites-rfi.txt
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/ARPSyndicate/kenzer-templates
|
||||
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/DButter/whitehat_public
|
||||
- https://github.com/EvgeniyaBalanyuk/attacks
|
||||
- https://github.com/Howertx/avahi-dos
|
||||
- https://github.com/NikolayAntipov/DB_13-01
|
||||
- https://github.com/berradiginamic/32123BC7-Securite-Informatique
|
||||
|
@ -25,11 +25,14 @@ vsftpd 2.3.4 downloaded between 20110630 and 20110703 contains a backdoor which
|
||||
- https://github.com/AhmedIrfan198/Penetration-Test-of-Metasploitable-2
|
||||
- https://github.com/AnugiArrawwala/CVE-Research
|
||||
- https://github.com/Atiwitch15101/vsftpd-2.3.4-Exploit
|
||||
- https://github.com/BrennanStJohn/Sample_Pentest
|
||||
- https://github.com/CVEDB/PoC-List
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/CoolerVoid/Vision
|
||||
- https://github.com/CoolerVoid/Vision2
|
||||
- https://github.com/DButter/whitehat_public
|
||||
- https://github.com/EvgeniyaBalanyuk/attacks
|
||||
- https://github.com/Gill-Singh-A/vsFTP-2.3.4-Remote-Root-Shell-Exploit
|
||||
- https://github.com/GodZer/exploit_vsftpd_backdoor
|
||||
- https://github.com/Gr4ykt/CVE-2011-2523
|
||||
- https://github.com/Hellsender01/vsftpd_2.3.4_Exploit
|
||||
|
@ -53,6 +53,7 @@ No PoCs from references.
|
||||
- https://github.com/krishpranav/autosploit
|
||||
- https://github.com/marcocastro100/Intrusion_Detection_System-Python
|
||||
- https://github.com/panduki/SIE
|
||||
- https://github.com/paulveillard/cybersecurity-infosec
|
||||
- https://github.com/psifertex/ctf-vs-the-real-world
|
||||
- https://github.com/pwnwiki/webappurls
|
||||
- https://github.com/slxwzk/slxwzkBotnet
|
||||
|
@ -37,6 +37,7 @@ No PoCs from references.
|
||||
- https://github.com/kimkaon73/WhiteHatSchool
|
||||
- https://github.com/metaDNA/hackingteamhack
|
||||
- https://github.com/oneplus-x/jok3r
|
||||
- https://github.com/q99266/saury-vulnhub
|
||||
- https://github.com/qatarattack/nmap-nse-scripts
|
||||
- https://github.com/safe6Sec/PentestNote
|
||||
- https://github.com/zhangkaibin0921/CVE-2012-2122
|
||||
|
@ -15,5 +15,6 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/Blackyguy/-CVE-2012-2661-ActiveRecord-SQL-injection-
|
||||
- https://github.com/ehayushpathak/WebApp-Hacking
|
||||
- https://github.com/paulveillard/cybersecurity-infosec
|
||||
- https://github.com/r4x0r1337/-CVE-2012-2661-ActiveRecord-SQL-injection-
|
||||
|
||||
|
@ -13,5 +13,6 @@ Multiple unrestricted file upload vulnerabilities in the (1) twikidraw (action/t
|
||||
- http://www.exploit-db.com/exploits/25304
|
||||
|
||||
#### Github
|
||||
- https://github.com/paulveillard/cybersecurity-infosec
|
||||
- https://github.com/shaynewang/exploits
|
||||
|
||||
|
@ -37,4 +37,5 @@ The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 thro
|
||||
- https://github.com/q40603/Continuous-Invivo-Fuzz
|
||||
- https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC
|
||||
- https://github.com/weeka10/-hktalent-TOP
|
||||
- https://github.com/xiw1ll/CVE-2013-2028_Checker
|
||||
|
||||
|
@ -26,6 +26,7 @@ No PoCs from references.
|
||||
- https://github.com/hxysaury/The-Road-to-Safety
|
||||
- https://github.com/hxysaury/saury-vulnhub
|
||||
- https://github.com/lukeber4/usn-search
|
||||
- https://github.com/q99266/saury-vulnhub
|
||||
- https://github.com/safe6Sec/PentestNote
|
||||
- https://github.com/shuangjiang/DVWA-Note
|
||||
- https://github.com/twfb/DVWA-Note
|
||||
|
@ -13,6 +13,7 @@ The web interface on D-Link DIR-100, DIR-120, DI-624S, DI-524UP, DI-604S, DI-604
|
||||
- http://www.devttys0.com/2013/10/reverse-engineering-a-d-link-backdoor/
|
||||
|
||||
#### Github
|
||||
- https://github.com/Ro9ueAdmin/bamf
|
||||
- https://github.com/Soldie/bamf-SHODAN.IO
|
||||
- https://github.com/malwaredllc/bamf
|
||||
|
||||
|
@ -16,6 +16,7 @@ No PoCs from references.
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/allpaca/chrome-sbx-db
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/thelostvoice/global-takeover
|
||||
- https://github.com/thelostvoice/inept-us-military
|
||||
|
@ -128,6 +128,7 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p
|
||||
- https://github.com/K1ngDamien/epss-super-sorter
|
||||
- https://github.com/Kapotov/3.9.1
|
||||
- https://github.com/KayCHENvip/vulnerability-poc
|
||||
- https://github.com/KenTi0/lista-de-Ferramentas-hacker
|
||||
- https://github.com/KickFootCode/LoveYouALL
|
||||
- https://github.com/LavaOps/LeakReducer
|
||||
- https://github.com/Lekensteyn/pacemaker
|
||||
@ -191,6 +192,7 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p
|
||||
- https://github.com/Soldie/PayloadsAllTheThings
|
||||
- https://github.com/Soldie/Penetration-Testing
|
||||
- https://github.com/Soldie/awesome-pentest-listas
|
||||
- https://github.com/Sp3c73rSh4d0w/CVE-2014-0160_Heartbleed
|
||||
- https://github.com/Sparrow-Co-Ltd/real_cve_examples
|
||||
- https://github.com/SureshKumarPakalapati/-Penetration-Testing
|
||||
- https://github.com/SwiftfireDev/OpenVPN-install
|
||||
|
@ -37,6 +37,7 @@ OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not pr
|
||||
- https://github.com/BSolarV/cvedetails-summary
|
||||
- https://github.com/CertifiedCEH/DB
|
||||
- https://github.com/DButter/whitehat_public
|
||||
- https://github.com/EvgeniyaBalanyuk/attacks
|
||||
- https://github.com/F4RM0X/script_a2sv
|
||||
- https://github.com/H4CK3RT3CH/a2sv
|
||||
- https://github.com/Justic-D/Dev_net_home_1
|
||||
|
17
2014/CVE-2014-0260.md
Normal file
17
2014/CVE-2014-0260.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2014-0260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0260)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT; Office Compatibility Pack SP3; Word Viewer; SharePoint Server 2010 SP1 and SP2 and 2013; Office Web Apps 2010 SP1 and SP2; and Office Web Apps Server 2013 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/splunk-soar-connectors/fireamp
|
||||
|
17
2014/CVE-2014-125106.md
Normal file
17
2014/CVE-2014-125106.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2014-125106](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-125106)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Nanopb before 0.3.1 allows size_t overflows in pb_dec_bytes and pb_dec_string.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/DiRaltvein/memory-corruption-examples
|
||||
|
@ -15,5 +15,6 @@ TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.
|
||||
|
||||
#### Github
|
||||
- https://github.com/RUB-SysSec/PrimGen
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
|
||||
|
@ -17,6 +17,7 @@ No PoCs from references.
|
||||
- https://github.com/BushraAloraini/Android-Vulnerabilities
|
||||
- https://github.com/Live-Hack-CVE/CVE-2014-1705
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/thelostvoice/global-takeover
|
||||
- https://github.com/thelostvoice/inept-us-military
|
||||
|
@ -16,6 +16,7 @@ No PoCs from references.
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/RUB-SysSec/PrimGen
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -41,6 +41,7 @@ The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses
|
||||
- https://github.com/CamiloEscobar98/DjangoProject
|
||||
- https://github.com/CertifiedCEH/DB
|
||||
- https://github.com/DButter/whitehat_public
|
||||
- https://github.com/EvgeniyaBalanyuk/attacks
|
||||
- https://github.com/F4RM0X/script_a2sv
|
||||
- https://github.com/FroggDev/BASH_froggPoodler
|
||||
- https://github.com/GhostTroops/TOP
|
||||
|
@ -49,6 +49,7 @@ The expandArguments function in the database abstraction API in Drupal core 7.x
|
||||
- https://github.com/koutto/jok3r-pocs
|
||||
- https://github.com/maya6/-scan-
|
||||
- https://github.com/moradotai/CMS-Scan
|
||||
- https://github.com/q99266/saury-vulnhub
|
||||
- https://github.com/smartFlash/pySecurity
|
||||
- https://github.com/superfish9/pt
|
||||
- https://github.com/superlink996/chunqiuyunjingbachang
|
||||
|
@ -44,6 +44,7 @@ win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Wind
|
||||
- https://github.com/JERRY123S/all-poc
|
||||
- https://github.com/JennieXLisa/awe-win-expx
|
||||
- https://github.com/LegendSaber/exp
|
||||
- https://github.com/MustafaNafizDurukan/WindowsKernelExploitationResources
|
||||
- https://github.com/NitroA/windowsexpoitationresources
|
||||
- https://github.com/NullArray/WinKernel-Resources
|
||||
- https://github.com/Ondrik8/RED-Team
|
||||
|
@ -73,6 +73,7 @@ Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusi
|
||||
- https://github.com/hktalent/TOP
|
||||
- https://github.com/hktalent/myhktools
|
||||
- https://github.com/hmoytx/weblogicscan
|
||||
- https://github.com/huan-cdm/secure_tools_link
|
||||
- https://github.com/iceberg-N/WL_Scan_GO
|
||||
- https://github.com/ilmila/J2EEScan
|
||||
- https://github.com/iqrok/myhktools
|
||||
|
@ -31,6 +31,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th
|
||||
#### Github
|
||||
- https://github.com/00xNetrunner/Shodan_Cheet-Sheet
|
||||
- https://github.com/0bfxgh0st/cve-2014-6271
|
||||
- https://github.com/0neXo0r/Exploits
|
||||
- https://github.com/0x00-0x00/CVE-2014-6271
|
||||
- https://github.com/0x0d3ad/Kn0ck
|
||||
- https://github.com/0x43f/Exploits
|
||||
@ -166,6 +167,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th
|
||||
- https://github.com/KJOONHWAN/CVE-Exploit-Demonstration
|
||||
- https://github.com/Kaizhe/attacker
|
||||
- https://github.com/KateFayra/auto_vulnerability_tester
|
||||
- https://github.com/KenTi0/lista-de-Ferramentas-hacker
|
||||
- https://github.com/Kr1tz3x3/HTB-Writeups
|
||||
- https://github.com/LearnGolang/LearnGolang
|
||||
- https://github.com/LiuYuancheng/ChatGPT_on_CTF
|
||||
@ -222,6 +224,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th
|
||||
- https://github.com/SaltwaterC/sploit-tools
|
||||
- https://github.com/Sanket-HP/Ethical-Hacking-Tutorial
|
||||
- https://github.com/Secop/awesome-security
|
||||
- https://github.com/SenukDias/OSCP_cheat
|
||||
- https://github.com/Sep0lkit/oval-for-el
|
||||
- https://github.com/Sindadziy/cve-2014-6271
|
||||
- https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271
|
||||
@ -511,6 +514,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th
|
||||
- https://github.com/paulveillard/cybersecurity
|
||||
- https://github.com/paulveillard/cybersecurity-ethical-hacking
|
||||
- https://github.com/paulveillard/cybersecurity-hacking
|
||||
- https://github.com/paulveillard/cybersecurity-infosec
|
||||
- https://github.com/paulveillard/cybersecurity-penetration-testing
|
||||
- https://github.com/paulveillard/cybersecurity-pentest
|
||||
- https://github.com/paulveillard/cybersecurity-web-hacking
|
||||
|
@ -14,6 +14,7 @@ The Infusionsoft Gravity Forms plugin 1.5.3 through 1.5.10 for WordPress does no
|
||||
- http://research.g0blin.co.uk/cve-2014-6446/
|
||||
|
||||
#### Github
|
||||
- https://github.com/0neXo0r/Exploits
|
||||
- https://github.com/0x43f/Exploits
|
||||
- https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s
|
||||
- https://github.com/Xcod3bughunt3r/ExploitsTools
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -32,6 +32,7 @@ win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Wind
|
||||
- https://github.com/JennieXLisa/awe-win-expx
|
||||
- https://github.com/Karneades/awesome-vulnerabilities
|
||||
- https://github.com/LegendSaber/exp
|
||||
- https://github.com/MustafaNafizDurukan/WindowsKernelExploitationResources
|
||||
- https://github.com/NitroA/windowsexpoitationresources
|
||||
- https://github.com/NullArray/WinKernel-Resources
|
||||
- https://github.com/Ondrik8/exploit
|
||||
|
@ -14,4 +14,5 @@ No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/ytono/gcp-arcade
|
||||
|
||||
|
17
2015/CVE-2015-10065.md
Normal file
17
2015/CVE-2015-10065.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2015-10065](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-10065)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A vulnerability classified as critical was found in AenBleidd FiND. This vulnerability affects the function init_result of the file validator/my_validator.cpp. The manipulation leads to buffer overflow. The patch is identified as ee2eef34a83644f286c9adcaf30437f92e9c48f1. It is recommended to apply a patch to fix this issue. VDB-218458 is the identifier assigned to this vulnerability.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/DiRaltvein/memory-corruption-examples
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -16,6 +16,7 @@ The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3
|
||||
|
||||
#### Github
|
||||
- https://github.com/0day404/vulnerability-poc
|
||||
- https://github.com/0neXo0r/Exploits
|
||||
- https://github.com/0ps/pocassistdb
|
||||
- https://github.com/0x43f/Exploits
|
||||
- https://github.com/20142995/Goby
|
||||
|
@ -26,6 +26,8 @@ HTTP.sys in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Wind
|
||||
- https://github.com/Ostorlab/KEV
|
||||
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
|
||||
- https://github.com/SkinAir/ms15-034-Scan
|
||||
- https://github.com/Sp3c73rSh4d0w/CVE-2015-1635
|
||||
- https://github.com/Sp3c73rSh4d0w/CVE-2015-1635-POC
|
||||
- https://github.com/Zx7ffa4512-Python/Project-CVE-2015-1635
|
||||
- https://github.com/aedoo/CVE-2015-1635-POC
|
||||
- https://github.com/ahm3dhany/IDS-Evasion
|
||||
|
@ -35,6 +35,7 @@ Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vist
|
||||
- https://github.com/IAmAnubhavSaini/wes.py3
|
||||
- https://github.com/IMCG/awesome-c
|
||||
- https://github.com/JERRY123S/all-poc
|
||||
- https://github.com/MustafaNafizDurukan/WindowsKernelExploitationResources
|
||||
- https://github.com/NitroA/windowsexpoitationresources
|
||||
- https://github.com/NullArray/WinKernel-Resources
|
||||
- https://github.com/Ondrik8/exploit
|
||||
|
@ -15,6 +15,7 @@ The saveObject function in moadmin.php in phpMoAdmin 1.1.2 allows remote attacke
|
||||
- http://www.exploit-db.com/exploits/36251
|
||||
|
||||
#### Github
|
||||
- https://github.com/0neXo0r/Exploits
|
||||
- https://github.com/0x43f/Exploits
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/AndreaOm/awesome-stars
|
||||
|
@ -61,6 +61,7 @@ Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in WordPress b
|
||||
- https://github.com/preritpathak/Pentesting-live-targets-2
|
||||
- https://github.com/rlucus/codepath
|
||||
- https://github.com/theawkwardchild/WordPress-Pentesting
|
||||
- https://github.com/w3bcooki3/Wordpress-vs-Kali
|
||||
- https://github.com/zakia00/Week7Lab
|
||||
- https://github.com/zjasonshen/CodepathWebSecurityWeek7
|
||||
- https://github.com/zmh68/codepath-w07
|
||||
|
@ -31,6 +31,7 @@ The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a
|
||||
- https://github.com/Artem-Salnikov/devops-netology
|
||||
- https://github.com/Artem-Tvr/sysadmin-09-security
|
||||
- https://github.com/DButter/whitehat_public
|
||||
- https://github.com/EvgeniyaBalanyuk/attacks
|
||||
- https://github.com/F4RM0X/script_a2sv
|
||||
- https://github.com/H4CK3RT3CH/a2sv
|
||||
- https://github.com/Justic-D/Dev_net_home_1
|
||||
|
@ -14,6 +14,7 @@ No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/blackswanburst/afistfulofmetrics
|
||||
- https://github.com/fi3ro/CVE-2015-5377
|
||||
- https://github.com/fi3ro/elasticsearch_CVE-2015-5377
|
||||
- https://github.com/marcocesarato/Shell-BotKiller
|
||||
|
||||
|
@ -18,6 +18,7 @@ The Job Manager plugin before 0.7.25 allows remote attackers to read arbitrary C
|
||||
- https://github.com/G01d3nW01f/CVE-2015-6668
|
||||
- https://github.com/H3xL00m/CVE-2015-6668
|
||||
- https://github.com/Ki11i0n4ir3/CVE-2015-6668
|
||||
- https://github.com/Sp3c73rSh4d0w/CVE-2015-6668
|
||||
- https://github.com/c0d3cr4f73r/CVE-2015-6668
|
||||
- https://github.com/crypticdante/CVE-2015-6668
|
||||
- https://github.com/k4u5h41/CVE-2015-6668
|
||||
|
@ -16,6 +16,7 @@ No PoCs from references.
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/allpaca/chrome-sbx-db
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/secmob/cansecwest2016
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
17
2015/CVE-2015-7204.md
Normal file
17
2015/CVE-2015-7204.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2015-7204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7204)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Mozilla Firefox before 43.0 does not properly store the properties of unboxed objects, which allows remote attackers to execute arbitrary code via crafted JavaScript variable assignments.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/splunk-soar-connectors/fireamp
|
||||
|
@ -15,6 +15,7 @@ The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1
|
||||
- https://www.exploit-db.com/exploits/38629/
|
||||
|
||||
#### Github
|
||||
- https://github.com/0neXo0r/Exploits
|
||||
- https://github.com/0x43f/Exploits
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/PleXone2019/vBulletin-5.1.x-PreAuth-RCE
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -49,6 +49,7 @@ Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusi
|
||||
- https://github.com/hanc00l/weblogic_unserialize_exploit
|
||||
- https://github.com/hktalent/TOP
|
||||
- https://github.com/hmoytx/weblogicscan
|
||||
- https://github.com/huan-cdm/secure_tools_link
|
||||
- https://github.com/iceberg-N/WL_Scan_GO
|
||||
- https://github.com/jbmihoub/all-poc
|
||||
- https://github.com/koutto/jok3r-pocs
|
||||
|
@ -15,4 +15,5 @@ The sendHashByUser function in Apache OpenMeetings before 3.1.1 generates predic
|
||||
|
||||
#### Github
|
||||
- https://github.com/Quadrupl3d/ICISPD-47-2023
|
||||
- https://github.com/redp4rrot/ICISPD-47-2023
|
||||
|
||||
|
@ -21,6 +21,7 @@ Exim before 4.86.2, when installed setuid root, allows local users to gain privi
|
||||
- https://github.com/HadessCS/Awesome-Privilege-Escalation
|
||||
- https://github.com/Jekyll-Hyde2022/PrivEsc-Linux
|
||||
- https://github.com/Pr1vEsc/Hacking-linux
|
||||
- https://github.com/SenukDias/OSCP_cheat
|
||||
- https://github.com/SirElmard/ethical_hacking
|
||||
- https://github.com/Totes5706/Offensive-Security-Cheat-Sheet
|
||||
- https://github.com/c0d3cr4f73r/CVE-2016-1531
|
||||
|
@ -18,6 +18,7 @@ No PoCs from references.
|
||||
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
|
||||
- https://github.com/hwiwonl/dayone
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -16,6 +16,7 @@ WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and tvOS before
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/hedgeberg/PegMii-Boogaloo
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -19,6 +19,7 @@ OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer bound
|
||||
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
|
||||
- http://www.ubuntu.com/usn/USN-3181-1
|
||||
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
|
||||
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
|
||||
- https://www.tenable.com/security/tns-2016-20
|
||||
|
||||
#### Github
|
||||
|
@ -19,6 +19,7 @@ The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h d
|
||||
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
|
||||
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
|
||||
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
|
||||
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
|
||||
- https://www.tenable.com/security/tns-2016-20
|
||||
|
||||
#### Github
|
||||
|
@ -16,6 +16,7 @@ The DTLS implementation in OpenSSL before 1.1.0 does not properly restrict the l
|
||||
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
|
||||
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
|
||||
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
|
||||
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
|
||||
- https://www.tenable.com/security/tns-2016-20
|
||||
|
||||
#### Github
|
||||
|
@ -17,6 +17,7 @@ The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infr
|
||||
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
|
||||
- https://hackerone.com/reports/221789
|
||||
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
|
||||
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
|
||||
- https://www.tenable.com/security/tns-2016-20
|
||||
|
||||
#### Github
|
||||
|
@ -18,6 +18,7 @@ The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not
|
||||
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
|
||||
- https://hackerone.com/reports/221788
|
||||
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
|
||||
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
|
||||
- https://www.tenable.com/security/tns-2016-20
|
||||
|
||||
#### Github
|
||||
|
@ -29,6 +29,7 @@ The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server 2008 SP2
|
||||
- https://github.com/GhostTroops/TOP
|
||||
- https://github.com/JERRY123S/all-poc
|
||||
- https://github.com/LegendSaber/exp_x64
|
||||
- https://github.com/MustafaNafizDurukan/WindowsKernelExploitationResources
|
||||
- https://github.com/Ondrik8/RED-Team
|
||||
- https://github.com/Ondrik8/exploit
|
||||
- https://github.com/Ostorlab/KEV
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -77,6 +77,7 @@ Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusi
|
||||
- https://github.com/hellochunqiu/PayloadsAllTheThings
|
||||
- https://github.com/hktalent/TOP
|
||||
- https://github.com/hmoytx/weblogicscan
|
||||
- https://github.com/huan-cdm/secure_tools_link
|
||||
- https://github.com/iceberg-N/WL_Scan_GO
|
||||
- https://github.com/jbmihoub/all-poc
|
||||
- https://github.com/koutto/jok3r-pocs
|
||||
|
@ -64,6 +64,7 @@ Apache Shiro before 1.2.5, when a cipher key has not been configured for the "re
|
||||
- https://github.com/pen4uin/vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research-list
|
||||
- https://github.com/pizza-power/CVE-2016-4437
|
||||
- https://github.com/q99266/saury-vulnhub
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/retr0-13/Goby
|
||||
- https://github.com/skyblueflag/WebSecurityStudy
|
||||
|
@ -43,6 +43,7 @@ WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before 9.2.2 all
|
||||
- https://github.com/m1ghtym0/browser-pwn
|
||||
- https://github.com/mishmashclone/qazbnm456-awesome-web-security
|
||||
- https://github.com/ocipap/My_external_stars
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/paramint/awesome-web-security
|
||||
- https://github.com/paulveillard/cybersecurity-web-security
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -40,6 +40,7 @@ No PoCs from references.
|
||||
- https://github.com/hxysaury/saury-vulnhub
|
||||
- https://github.com/jweny/pocassistdb
|
||||
- https://github.com/langu-xyz/JavaVulnMap
|
||||
- https://github.com/q99266/saury-vulnhub
|
||||
- https://github.com/superfish9/pt
|
||||
- https://github.com/tpt11fb/SpringVulScan
|
||||
- https://github.com/zisigui123123s/FINAL
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -15,6 +15,7 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -132,6 +132,7 @@ Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allo
|
||||
- https://github.com/Satya42/OSCP-Guide
|
||||
- https://github.com/SecWiki/linux-kernel-exploits
|
||||
- https://github.com/SenpaiX00/OSCP-Survival
|
||||
- https://github.com/SenukDias/OSCP_cheat
|
||||
- https://github.com/SexyBeast233/SecBooks
|
||||
- https://github.com/Shadowshusky/linux-kernel-exploits
|
||||
- https://github.com/Shadowven/Vulnerability_Reproduction
|
||||
|
@ -17,6 +17,7 @@ No PoCs from references.
|
||||
- https://github.com/Ostorlab/KEV
|
||||
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -16,6 +16,7 @@ No PoCs from references.
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/BushraAloraini/Android-Vulnerabilities
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -18,6 +18,7 @@ The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might al
|
||||
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
|
||||
- https://hackerone.com/reports/221790
|
||||
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
|
||||
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
|
||||
- https://www.oracle.com/security-alerts/cpuapr2020.html
|
||||
- https://www.oracle.com/security-alerts/cpujan2020.html
|
||||
- https://www.oracle.com/security-alerts/cpujul2020.html
|
||||
|
@ -13,6 +13,7 @@ statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after
|
||||
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
|
||||
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
|
||||
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
|
||||
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
|
||||
- https://www.tenable.com/security/tns-2016-20
|
||||
|
||||
#### Github
|
||||
|
@ -14,6 +14,7 @@ crypto/x509/x509_vfy.c in OpenSSL 1.0.2i allows remote attackers to cause a deni
|
||||
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
|
||||
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
|
||||
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
|
||||
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
|
||||
- https://www.tenable.com/security/tns-2016-19
|
||||
- https://www.tenable.com/security/tns-2016-20
|
||||
|
||||
|
@ -16,6 +16,7 @@ No PoCs from references.
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/mynameisv/MMSBGA
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -17,6 +17,7 @@ No PoCs from references.
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/mynameisv/MMSBGA
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -16,6 +16,7 @@ No PoCs from references.
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/lnick2023/nicenice
|
||||
- https://github.com/mynameisv/MMSBGA
|
||||
- https://github.com/otravidaahora2t/js-vuln-db
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/tunz/js-vuln-db
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user