Update CVE sources 2024-08-10 19:04

This commit is contained in:
0xMarcio 2024-08-10 19:04:30 +00:00
parent 70e57a923a
commit 3e58935392
250 changed files with 3005 additions and 25 deletions

View File

@ -34,6 +34,7 @@ file/show.cgi in Webmin 1.590 and earlier allows remote authenticated users to e
- https://github.com/alien-keric/webmin-v1.580-exploit
- https://github.com/blu3ming/CVE-2012-2982
- https://github.com/cd6629/CVE-2012-2982-Python-PoC
- https://github.com/elliotosama/CVE-2012-2982
- https://github.com/kirilla/python
- https://github.com/tera-si/PoC-scripts-in-GO
- https://github.com/wizardy0ga/CVE_2012-2982

View File

@ -13,6 +13,7 @@ Reflected XSS in wordpress plugin tidio-gallery v1.1
No PoCs from references.
#### Github
- https://github.com/20142995/nuclei-templates
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates

View File

@ -17,6 +17,7 @@ Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled an
#### Github
- https://github.com/1337g/CVE-2017-17562
- https://github.com/20142995/Goby
- https://github.com/20142995/nuclei-templates
- https://github.com/20142995/sectool
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates

View File

@ -558,6 +558,7 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan
- https://github.com/ClaudiaDavis/DragonSlayers2022-2023Code
- https://github.com/Clayton-Toste/ScotboticsFreightFrenzy
- https://github.com/CloudCodesStuff/ftc-2022-2023
- https://github.com/Clueless120/4780FTC_MAIN
- https://github.com/CoderOnen/FTCode
- https://github.com/ColeDrucker/FTC-Code-Cole
- https://github.com/ColemanDuPlessie/FTC-SDG-Center-Stage
@ -1366,6 +1367,7 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan
- https://github.com/KChugh2903/ftc-2021
- https://github.com/KEMS-KASS-FTC/CenterStage
- https://github.com/KEMS-KASS-FTC/Powerplay
- https://github.com/KKAY99/FTC-Technobotics
- https://github.com/KSSONE/centerstage
- https://github.com/KTT24/CreamedPeasCode
- https://github.com/KUDOS-15229/Centerstage2023
@ -1800,6 +1802,7 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan
- https://github.com/Perfect-Paradox-Team-8400/8400_2023
- https://github.com/Petelax/16413-FreightFrenzy
- https://github.com/Petelax/FTC16413-CenterStage
- https://github.com/Petelax/FTC16413-IntoTheDeep
- https://github.com/Petelax/FTC16413-PowerPlay
- https://github.com/Peter-Dong1/KHS-Robotics-2223-FTC-
- https://github.com/PeterWetherell/OffSeasonTemplate

View File

@ -13,5 +13,5 @@ The wps-hide-login plugin before 1.5.3 for WordPress has an action=confirmaction
- https://wpvulndb.com/vulnerabilities/9469
#### Github
No PoCs found on GitHub currently.
- https://github.com/whattheslime/wps-show-login

View File

@ -14,4 +14,5 @@ The wps-hide-login plugin before 1.5.3 for WordPress has an adminhash protection
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/whattheslime/wps-show-login

View File

@ -13,5 +13,5 @@ The wps-hide-login plugin before 1.5.3 for WordPress has an action=rp&key&login
- https://wpvulndb.com/vulnerabilities/9469
#### Github
No PoCs found on GitHub currently.
- https://github.com/whattheslime/wps-show-login

View File

@ -13,5 +13,5 @@ The wps-hide-login plugin before 1.5.3 for WordPress has a protection bypass via
- https://wpvulndb.com/vulnerabilities/9469
#### Github
No PoCs found on GitHub currently.
- https://github.com/whattheslime/wps-show-login

View File

@ -11,6 +11,7 @@ Sangoma FreePBX 115.0.16.26 and below, 14.0.13.11 and below, 13.0.197.13 and bel
#### Reference
- https://community.freepbx.org/t/freepbx-security-vulnerability-sec-2019-001/62772
- https://wiki.freepbx.org/display/FOP/2019-11-20+Remote+Admin+Authentication+Bypass
#### Github
No PoCs found on GitHub currently.

View File

@ -11,6 +11,7 @@ In Sangoma FreePBX 13 through 15 and sysadmin (aka System Admin) 13.0.92 through
#### Reference
- https://community.freepbx.org/t/freepbx-security-vulnerability-sec-2019-00
- https://wiki.freepbx.org/display/FOP/2019-12-03+Remote+Command+Execution
#### Github
No PoCs found on GitHub currently.

View File

@ -10,6 +10,7 @@ An XSS Injection vulnerability exists in Sangoma FreePBX and PBXact 13, 14, and
### POC
#### Reference
- https://wiki.freepbx.org/display/FOP/2020-01-09+XSS+Injection+vulnerability+in+Call+Event+Logging+module
- https://wiki.freepbx.org/display/FOP/List+of+Securities+Vulnerabilities
#### Github

17
2019/CVE-2019-20463.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20463](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20463)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A crash and reboot can be triggered by crafted IP traffic, as demonstrated by the Nikto vulnerability scanner. For example, sending the 111111 string to UDP port 20188 causes a reboot. To deny service for a long time period, the crafted IP traffic may be sent periodically.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2019/CVE-2019-20464.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20464](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20464)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. By default, a mobile application is used to stream over UDP. However, the device offers many more services that also enable streaming. Although the service used by the mobile application requires a password, the other streaming services do not. By initiating communication on the RTSP port, an attacker can obtain access to the video feed without authenticating.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2019/CVE-2019-20465.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20465](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20465)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. It is possible (using TELNET without a password) to control the camera's pan/zoom/tilt functionality.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2019/CVE-2019-20466.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20466](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20466)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A local attacker with the "default" account is capable of reading the /etc/passwd file, which contains a weakly hashed root password. By taking this hash and cracking it, the attacker can obtain root rights on the device.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2019/CVE-2019-20467.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20467](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20467)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. The device by default has a TELNET interface available (which is not advertised or functionally used, but is nevertheless available). Two backdoor accounts (root and default) exist that can be used on this interface. The usernames and passwords of the backdoor accounts are the same on all devices. Attackers can use these backdoor accounts to obtain access and execute code as root within the device.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2019/CVE-2019-20468.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20468](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20468)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered in SeTracker2 for TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. It has unnecessary permissions such as READ_EXTERNAL_STORAGE, WRITE_EXTERNAL_STORAGE, and READ_CONTACTS.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2019/CVE-2019-20470.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20470](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20470)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. It performs actions based on certain SMS commands. This can be used to set up a voice communication channel from the watch to any telephone number, initiated by sending a specific SMS and using the default password, e.g., pw,<password>,call,<mobile_number> triggers an outbound call from the watch. The password is sometimes available because of CVE-2019-20471.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2019/CVE-2019-20471.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20471](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20471)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. When using the device at initial setup, a default password is used (123456) for administrative purposes. There is no prompt to change this password. Note that this password can be used in combination with CVE-2019-20470.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2019/CVE-2019-20473.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2019-20473](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20473)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. Any SIM card used with the device cannot have a PIN configured. If a PIN is configured, the device simply produces a "Remove PIN and restart!" message, and cannot be used. This makes it easier for an attacker to use the SIM card by stealing the device.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

View File

@ -10,6 +10,7 @@ The SCTP socket buffer used by a userspace application is not accounted by the c
### POC
#### Reference
- https://usn.ubuntu.com/3982-1/
- https://www.oracle.com/security-alerts/cpuApr2021.html
#### Github

View File

@ -10,7 +10,7 @@ A flaw was found in the Linux kernel's vfio interface implementation that permit
### POC
#### Reference
No PoCs from references.
- https://usn.ubuntu.com/3982-1/
#### Github
- https://github.com/ARPSyndicate/cvemon

View File

@ -10,6 +10,7 @@ An issue was discovered in Svakom Siime Eye 14.1.00000001.3.330.0.0.3.14. By sen
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
- https://www.pentestpartners.com/security-blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/
#### Github

View File

@ -10,6 +10,7 @@ An issue was discovered in Svakom Siime Eye 14.1.00000001.3.330.0.0.3.14. A comm
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
- https://www.pentestpartners.com/security-blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/
#### Github

View File

@ -10,7 +10,7 @@ An issue was discovered in WiZ Colors A60 1.14.0. The device sends unnecessary i
### POC
#### Reference
No PoCs from references.
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
- https://github.com/Live-Hack-CVE/CVE-2020-11922

17
2020/CVE-2020-11923.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2020-11923](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11923)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered in WiZ Colors A60 1.14.0. API credentials are locally logged.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2020/CVE-2020-11924.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2020-11924](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11924)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered in WiZ Colors A60 1.14.0. Wi-Fi credentials are stored in cleartext in flash memory, which presents an information-disclosure risk for a discarded or resold device.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2020/CVE-2020-11925.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2020-11925](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11925)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Authentication to the device is based on a username and password. The root credentials are the same across all devices of this model.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/14
#### Github
No PoCs found on GitHub currently.

17
2020/CVE-2020-2225.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2020-2225](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2225)
![](https://img.shields.io/static/v1?label=Product&message=Jenkins%20Matrix%20Project%20Plugin&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%3D%201.16%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Jenkins Matrix Project Plugin 1.16 and earlier does not escape the axis names shown in tooltips on the overview page of builds with multiple axes, resulting in a stored cross-site scripting vulnerability.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/timothee-chauvin/eyeballvul

View File

@ -18,4 +18,5 @@ The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get t
- https://github.com/Whiteh4tWolf/pentest
- https://github.com/dikalasenjadatang/CVE-2021-24917
- https://github.com/soxoj/information-disclosure-writeups-and-pocs
- https://github.com/whattheslime/wps-show-login

View File

@ -29,6 +29,7 @@ The overlayfs implementation in the linux kernel did not properly validate with
- https://github.com/Anekant-Singhai/Exploits
- https://github.com/ArrestX/--POC
- https://github.com/Awrrays/Pentest-Tips
- https://github.com/BEPb/tryhackme
- https://github.com/CVEDB/PoC-List
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top

View File

@ -24,6 +24,7 @@ It was found that polkit could be tricked into bypassing the credential checks f
- https://github.com/AnastasiaLomova/PR1
- https://github.com/AnastasiaLomova/PR1.1
- https://github.com/AssassinUKG/Polkit-CVE-2021-3560
- https://github.com/BEPb/tryhackme
- https://github.com/BigMike-Champ/Capstone
- https://github.com/BizarreLove/CVE-2021-3560
- https://github.com/CharonDefalt/linux-exploit

View File

@ -31,8 +31,10 @@ A command injection vulnerability in the web server of some Hikvision product. D
- https://github.com/ArrestX/--POC
- https://github.com/Awrrays/FrameVul
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/Cuerz/CVE-2021-36260
- https://github.com/Fans0n-Fan/Awesome-IoT-exp
- https://github.com/GhostTroops/TOP
- https://github.com/Haoke98/NetEye
- https://github.com/HimmelAward/Goby_POC
- https://github.com/KayCHENvip/vulnerability-poc

View File

@ -50,6 +50,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
- https://github.com/AvakyanAlexander/Number7.1
- https://github.com/Awrrays/Pentest-Tips
- https://github.com/Ayrx/CVE-2021-4034
- https://github.com/BEPb/tryhackme
- https://github.com/BachoSeven/stellestelline
- https://github.com/BastG57/Random
- https://github.com/BryptoBlood/Cyber-Security-University

View File

@ -43,6 +43,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- https://github.com/ArrestX/--POC
- https://github.com/AssassinUKG/CVE-2021-41773
- https://github.com/Awrrays/FrameVul
- https://github.com/BEPb/tryhackme
- https://github.com/BabyTeam1024/CVE-2021-41773
- https://github.com/Balgogan/CVE-2021-41773
- https://github.com/BlueTeamSteve/CVE-2021-41773

View File

@ -44,6 +44,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer structure
- https://github.com/Asbatel/CBDS_CVE-2022-0847_POC
- https://github.com/Awrrays/Pentest-Tips
- https://github.com/AyoubNajim/cve-2022-0847dirtypipe-exploit
- https://github.com/BEPb/tryhackme
- https://github.com/BlessedRebuS/OSCP-Pentesting-Cheatsheet
- https://github.com/BlizzardEternity/CVE-2022-0847
- https://github.com/BlizzardEternity/DirtyPipe-Android

View File

@ -36,6 +36,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
- https://github.com/Axx8/SpringFramework_CVE-2022-22965_RCE
- https://github.com/BBD-YZZ/GUI-TOOLS
- https://github.com/BC-SECURITY/Moriarty
- https://github.com/BEPb/tryhackme
- https://github.com/BKLockly/CVE-2022-22965
- https://github.com/Bl0omZ/JAVAExploitStudy
- https://github.com/BobTheShoplifter/Spring4Shell-POC

View File

@ -13,6 +13,7 @@ A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ip
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.15
#### Github
- https://github.com/0xMarcio/cve
- https://github.com/20142995/sectool
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Albocoder/cve-2022-27666-exploits

View File

@ -11,7 +11,7 @@ A vulnerability was found in Sony PS4 and PS5. It has been classified as critica
### POC
#### Reference
No PoCs from references.
- https://vuldb.com/?id.209679
#### Github
- https://github.com/Tonaram/DSS-BufferOverflow

17
2022/CVE-2022-3732.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2022-3732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3732)
![](https://img.shields.io/static/v1?label=Product&message=Ehoney&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-707%20Improper%20Neutralization%20-%3E%20CWE-74%20Injection%20-%3E%20CWE-89%20SQL%20Injection&color=brighgreen)
### Description
A vulnerability was found in seccome Ehoney and classified as critical. Affected by this issue is some unknown functionality of the file /api/v1/bait/set. The manipulation of the argument Payload leads to sql injection. The attack may be launched remotely. VDB-212414 is the identifier assigned to this vulnerability.
### POC
#### Reference
- https://vuldb.com/?id.212414
#### Github
No PoCs found on GitHub currently.

View File

@ -20,6 +20,7 @@ TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 conta
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/Terminal1337/CVE-2023-1389
- https://github.com/Voyag3r-Security/CVE-2023-1389
- https://github.com/ahisec/nuclei-tps
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/timb-machine/linux-malware

View File

@ -57,6 +57,7 @@ A template injection vulnerability on older versions of Confluence Data Center a
- https://github.com/ga0we1/CVE-2023-22527_Confluence_RCE
- https://github.com/gobysec/Goby
- https://github.com/jarrodcoulter/jankyjred-cyphercon
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/lions2012/Penetration_Testing_POC
- https://github.com/netlas-io/netlas-dorks
- https://github.com/nomi-sec/PoC-in-GitHub

17
2023/CVE-2023-23108.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-23108](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23108)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
In crasm 1.8-3, invalid input validation, specific files passed to the command line application, can lead to a NULL pointer dereference in the function Xasc.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples

View File

@ -16,6 +16,7 @@ A vulnerability was found in Weaver E-Office 9.5. It has been rated as critical.
- https://github.com/Any3ite/CVE-2023-2523
- https://github.com/Co5mos/nuclei-tps
- https://github.com/TrojanAZhen/Self_Back
- https://github.com/ahisec/nuclei-tps
- https://github.com/bingtangbanli/cve-2023-2523-and-cve-2023-2648
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/kuang-zy/2023-Weaver-pocs

View File

@ -13,5 +13,5 @@ A vulnerability classified as problematic was found in OpenCV wechat_qrcode Modu
- https://github.com/opencv/opencv_contrib/pull/3480
#### Github
No PoCs found on GitHub currently.
- https://github.com/DiRaltvein/memory-corruption-examples

View File

@ -17,6 +17,7 @@ A vulnerability was found in Weaver E-Office 9.5. It has been classified as crit
- https://github.com/MD-SEC/MDPOCS
- https://github.com/MzzdToT/HAC_Bored_Writing
- https://github.com/TrojanAZhen/Self_Back
- https://github.com/ahisec/nuclei-tps
- https://github.com/bingtangbanli/cve-2023-2523-and-cve-2023-2648
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/kuang-zy/2023-Weaver-pocs

17
2023/CVE-2023-26917.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-26917](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26917)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
libyang from v2.0.164 to v2.1.30 was discovered to contain a NULL pointer dereference via the function lysp_stmt_validate_value at lys_parse_mem.c.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples

17
2023/CVE-2023-27952.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-27952](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27952)
![](https://img.shields.io/static/v1?label=Product&message=macOS&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%2013.3%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=An%20app%20may%20bypass%20Gatekeeper%20checks&color=brighgreen)
### Description
A race condition was addressed with improved locking. This issue is fixed in macOS Ventura 13.3. An app may bypass Gatekeeper checks.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/18
#### Github
No PoCs found on GitHub currently.

View File

@ -15,5 +15,6 @@ In LangChain through 0.0.131, the LLMMathChain chain allows prompt injection att
#### Github
- https://github.com/cckuailong/awesome-gpt-security
- https://github.com/corca-ai/awesome-llm-security
- https://github.com/invariantlabs-ai/invariant
- https://github.com/zgimszhd61/llm-security-quickstart

17
2023/CVE-2023-29995.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-29995](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29995)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
In NanoMQ v0.15.0-0, a Heap overflow occurs in copyn_utf8_str function of mqtt_parser.c
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples

17
2023/CVE-2023-29996.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-29996](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29996)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
In NanoMQ v0.15.0-0, segment fault with Null Pointer Dereference occurs in the process of decoding subinfo_decode and unsubinfo_decode.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples

View File

@ -14,5 +14,6 @@ Sofia-SIP is an open-source SIP User-Agent library, compliant with the IETF RFC3
- https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-rm4c-ccvf-ff9c
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -14,4 +14,5 @@ No PoCs from references.
#### Github
- https://github.com/kohnakagawa/kohnakagawa
- https://github.com/ripeda/Lectricus

17
2023/CVE-2023-32786.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-32786](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32786)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
In Langchain through 0.0.155, prompt injection allows an attacker to force the service to retrieve data from an arbitrary URL, essentially providing SSRF and potentially injecting content into downstream tasks.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/invariantlabs-ai/invariant

View File

@ -13,5 +13,5 @@ A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability
- https://github.com/emqx/nanomq/issues/1154
#### Github
No PoCs found on GitHub currently.
- https://github.com/DiRaltvein/memory-corruption-examples

View File

@ -13,5 +13,5 @@ A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability
- https://github.com/emqx/nanomq/issues/1155
#### Github
No PoCs found on GitHub currently.
- https://github.com/DiRaltvein/memory-corruption-examples

17
2023/CVE-2023-36189.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-36189](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36189)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
SQL injection vulnerability in langchain before v0.0.247 allows a remote attacker to obtain sensitive information via the SQLDatabaseChain component.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/invariantlabs-ai/invariant

View File

@ -13,5 +13,5 @@ Tenda AC10 v15.03.06.26 was discovered to contain a command injection vulnerabil
- https://github.com/DaDong-G/Vulnerability_info/blob/main/ac10_command_injection/Readme.md
#### Github
No PoCs found on GitHub currently.
- https://github.com/pwn2ooown/2024-NCKUCTF-Pwn-Course

View File

@ -10,7 +10,7 @@ Faulty input validation in the core of Apache allows malicious or exploitable ba
### POC
#### Reference
No PoCs from references.
- http://seclists.org/fulldisclosure/2024/Jul/18
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -18,6 +18,7 @@ No PoCs from references.
- https://github.com/TrojanAZhen/Self_Back
- https://github.com/Ultramanzhang/obsfir
- https://github.com/ZUEB-CybersecurityGroup/obsfir
- https://github.com/ahisec/nuclei-tps
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/ggjkjk/1444
- https://github.com/ibaiw/2023Hvv

View File

@ -15,6 +15,7 @@ No PoCs from references.
#### Github
- https://github.com/Co5mos/nuclei-tps
- https://github.com/Threekiii/Awesome-POC
- https://github.com/ahisec/nuclei-tps
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/tanjiti/sec_profile

View File

@ -15,6 +15,7 @@ No PoCs from references.
#### Github
- https://github.com/XRSec/AWVS-Update
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/nvn1729/advisories
- https://github.com/seyrenus/trace-release
- https://github.com/tanjiti/sec_profile

View File

@ -14,4 +14,5 @@ No PoCs from references.
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/k3ppf0r/2024-PocLib

View File

@ -15,6 +15,7 @@ No PoCs from references.
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/tanjiti/sec_profile
- https://github.com/vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC

View File

@ -13,6 +13,10 @@ A segment fault (SEGV) flaw was found in libtiff that could be triggered by pass
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/16
- http://seclists.org/fulldisclosure/2024/Jul/17
- http://seclists.org/fulldisclosure/2024/Jul/18
- http://seclists.org/fulldisclosure/2024/Jul/19
- https://gitlab.com/libtiff/libtiff/-/issues/622
#### Github

View File

@ -13,6 +13,7 @@ A use-after-free vulnerability in the Linux kernel's fs/smb/client component can
- http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
#### Github
- https://github.com/Lotuhu/Page-UAF
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/shakyaraj9569/Documentation

View File

@ -13,6 +13,7 @@ An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFO
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/16
- https://gitlab.com/libtiff/libtiff/-/issues/614
#### Github

View File

@ -43,6 +43,7 @@ No PoCs from references.
- https://github.com/izj007/wechat
- https://github.com/johe123qwe/github-trending
- https://github.com/josephalan42/CTFs-Infosec-Witeups
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/lions2012/Penetration_Testing_POC
- https://github.com/mochammadrafi/CVE-2023-7028
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -13,5 +13,5 @@ The Everest Backup WordPress plugin before 2.2.5 does not properly validate bac
- https://wpscan.com/vulnerability/64ba4461-bbba-45eb-981f-bb5f2e5e56e1/
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -13,5 +13,6 @@ The Insert or Embed Articulate Content into WordPress plugin through 4.300000002
- https://wpscan.com/vulnerability/eccd017c-e442-46b6-b5e6-aec7bbd5f836/
#### Github
- https://github.com/hunThubSpace/CVE-2024-0757-Exploit
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -13,5 +13,5 @@ The coreActivity: Activity Logging plugin for WordPress plugin before 2.1 retrie
- https://wpscan.com/vulnerability/bb7c2d2b-cdfe-433b-96cf-714e71d12b22/
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -16,6 +16,7 @@ No PoCs from references.
- https://github.com/DiabloHTB/CVE-2024-1561
- https://github.com/DiabloHTB/Nuclei-Template-CVE-2024-1561
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/tanjiti/sec_profile
- https://github.com/wjlin0/poc-doc

View File

@ -29,6 +29,7 @@ ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Byp
- https://github.com/cjybao/CVE-2024-1709-and-CVE-2024-1708
- https://github.com/codeb0ss/CVE-2024-1709-PoC
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/myseq/vcheck-cli
- https://github.com/nitish778191/fitness_app
- https://github.com/nomi-sec/PoC-in-GitHub

18
2024/CVE-2024-2004.md Normal file
View File

@ -0,0 +1,18 @@
### [CVE-2024-2004](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2004)
![](https://img.shields.io/static/v1?label=Product&message=curl&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=8.6.0%3C%3D%208.6.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-115%20Misinterpretation%20of%20Input%20&color=brighgreen)
### Description
When a protocol selection parameter option disables all protocols without adding any then the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols. The below command would perform a request to curl.se with a plaintext protocol which has been explicitly disabled. curl --proto -all,-http http://curl.se The flaw is only present if the set of selected protocols disables the entire set of available protocols, in itself a command with no practical use and therefore unlikely to be encountered in real situations. The curl security team has thus assessed this to be low severity bug.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/18
- http://seclists.org/fulldisclosure/2024/Jul/19
#### Github
No PoCs found on GitHub currently.

View File

@ -25,6 +25,7 @@ No PoCs from references.
- https://github.com/gobysec/Goby
- https://github.com/jafshare/GithubTrending
- https://github.com/johe123qwe/github-trending
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/labesterOct/CVE-2024-20931
- https://github.com/netlas-io/netlas-dorks
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -44,5 +44,6 @@ Windows Kernel Elevation of Privilege Vulnerability
- https://github.com/johe123qwe/github-trending
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/tanjiti/sec_profile
- https://github.com/tykawaii98/CVE-2024-21338_PoC
- https://github.com/varwara/CVE-2024-21338

View File

@ -19,6 +19,7 @@ Microsoft Outlook Remote Code Execution Vulnerability
#### Github
- https://github.com/0xMarcio/cve
- https://github.com/BEPb/tryhackme
- https://github.com/CMNatic/CVE-2024-21413
- https://github.com/DevAkabari/CVE-2024-21413
- https://github.com/GhostTroops/TOP

View File

@ -13,5 +13,6 @@ This affects versions of the package opencart/opencart from 0.0.0. An SQL Inject
- https://security.snyk.io/vuln/SNYK-PHP-OPENCARTOPENCART-7266565
#### Github
- https://github.com/bigb0x/CVE-2024-21514
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -40,6 +40,7 @@ No PoCs from references.
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/greandfather/CVE-2024-20291-POC
- https://github.com/h4x0r-dz/CVE-2024-21762
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/lolminerxmrig/multicheck_CVE-2024-21762
- https://github.com/lore-is-already-taken/multicheck_CVE-2024-21762
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -24,6 +24,7 @@ No PoCs from references.
- https://github.com/gobysec/Goby
- https://github.com/h4x0r-dz/CVE-2024-21893.py
- https://github.com/inguardians/ivanti-VPN-issues-2024-research
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/seajaysec/Ivanti-Connect-Around-Scan
- https://github.com/tanjiti/sec_profile

View File

@ -19,6 +19,7 @@ aiohttp is an asynchronous HTTP client/server framework for asyncio and Python.
- https://github.com/ggPonchik/Tinkoff-CTF-2024-lohness
- https://github.com/ibaiw/2024Hvv
- https://github.com/jhonnybonny/CVE-2024-23334
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/marl-ot/DevSecOps-2024
- https://github.com/netlas-io/netlas-dorks
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -14,12 +14,16 @@
- https://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce/
#### Github
- https://github.com/0x20c/CVE-2024-23692-EXP
- https://github.com/Ostorlab/KEV
- https://github.com/Threekiii/CVE
- https://github.com/TrojanAZhen/Self_Back
- https://github.com/enomothem/PenTestNote
- https://github.com/jakabakos/CVE-2024-23692-RCE-in-Rejetto-HFS
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/onewinner/POCS
- https://github.com/tanjiti/sec_profile
- https://github.com/vanboomqi/CVE-2024-23692
- https://github.com/wjlin0/poc-doc
- https://github.com/wy876/POC

18
2024/CVE-2024-2379.md Normal file
View File

@ -0,0 +1,18 @@
### [CVE-2024-2379](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2379)
![](https://img.shields.io/static/v1?label=Product&message=curl&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=8.6.0%3C%3D%208.6.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-295%20Improper%20Certificate%20Validation%20&color=brighgreen)
### Description
libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate problems.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/18
- http://seclists.org/fulldisclosure/2024/Jul/19
#### Github
No PoCs found on GitHub currently.

View File

@ -62,6 +62,7 @@ Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of
- https://github.com/jenkinsci-cert/SECURITY-3314-3315
- https://github.com/johe123qwe/github-trending
- https://github.com/jopraveen/CVE-2024-23897
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/kaanatmacaa/CVE-2024-23897
- https://github.com/lions2012/Penetration_Testing_POC
- https://github.com/mil4ne/CVE-2024-23897-Jenkins-4.441

View File

@ -16,4 +16,5 @@ No PoCs from references.
- https://github.com/Ostorlab/KEV
- https://github.com/Y4tacker/JavaSec
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/k3ppf0r/2024-PocLib

18
2024/CVE-2024-2398.md Normal file
View File

@ -0,0 +1,18 @@
### [CVE-2024-2398](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2398)
![](https://img.shields.io/static/v1?label=Product&message=curl&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=8.6.0%3C%3D%208.6.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-772%20Missing%20Release%20of%20Resource%20after%20Effective%20Lifetime%20&color=brighgreen)
### Description
When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/18
- http://seclists.org/fulldisclosure/2024/Jul/19
#### Github
No PoCs found on GitHub currently.

View File

@ -13,6 +13,8 @@ Deserialization of untrusted data can occur in versions 0.17.0 to 1.14.2 of the
No PoCs from references.
#### Github
- https://github.com/OxyDeV2/ClearML-CVE-2024-24590
- https://github.com/diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/nomi-sec/PoC-in-GitHub

18
2024/CVE-2024-2466.md Normal file
View File

@ -0,0 +1,18 @@
### [CVE-2024-2466](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2466)
![](https://img.shields.io/static/v1?label=Product&message=curl&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=8.6.0%3C%3D%208.6.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-297%20Improper%20Validation%20of%20Certificate%20with%20Host%20Mismatch%20&color=brighgreen)
### Description
libcurl did not check the server certificate of TLS connections done to a host specified as an IP address, when built to use mbedTLS. libcurl would wrongly avoid using the set hostname function when the specified hostname was given as an IP address, therefore completely skipping the certificate check. This affects all uses of TLS protocols (HTTPS, FTPS, IMAPS, POPS3, SMTPS, etc).
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/18
- http://seclists.org/fulldisclosure/2024/Jul/19
#### Github
No PoCs found on GitHub currently.

17
2024/CVE-2024-2473.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2024-2473](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2473)
![](https://img.shields.io/static/v1?label=Product&message=WPS%20Hide%20Login&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.9.15.2%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-863%20Incorrect%20Authorization&color=brighgreen)
### Description
The WPS Hide Login plugin for WordPress is vulnerable to Login Page Disclosure in all versions up to, and including, 1.9.15.2. This is due to a bypass that is created when the 'action=postpass' parameter is supplied. This makes it possible for attackers to easily discover any login page that may have been hidden by the plugin.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/whattheslime/wps-show-login

View File

@ -10,7 +10,7 @@ HTTP Response splitting in multiple modules in Apache HTTP Server allows an atta
### POC
#### Reference
No PoCs from references.
- http://seclists.org/fulldisclosure/2024/Jul/18
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -36,6 +36,7 @@ Improper Control of Generation of Code ('Code Injection') vulnerability in Codee
- https://github.com/ivanbg2004/0BL1V10N-CVE-2024-25600-Bricks-Builder-plugin-for-WordPress
- https://github.com/johe123qwe/github-trending
- https://github.com/k3lpi3b4nsh33/CVE-2024-25600
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main
- https://github.com/sampsonv/github-trending

View File

@ -58,5 +58,6 @@ No PoCs from references.
- https://github.com/michredteam/PoC-26229
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/tanjiti/sec_profile
- https://github.com/team-MineDEV/CVE-2024-26229
- https://github.com/varwara/CVE-2024-26229

55
2024/CVE-2024-26230.md Normal file
View File

@ -0,0 +1,55 @@
### [CVE-2024-26230](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26230)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2010%20Version%201507&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2010%20Version%201607&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2010%20Version%201809&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2010%20Version%2021H2&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2010%20Version%2022H2&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2011%20Version%2023H2&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2011%20version%2021H2&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2011%20version%2022H2&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2011%20version%2022H3&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202008%20%20Service%20Pack%202&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202008%20R2%20Service%20Pack%201%20(Server%20Core%20installation)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202008%20R2%20Service%20Pack%201&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202008%20Service%20Pack%202%20(Server%20Core%20installation)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202008%20Service%20Pack%202&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202012%20(Server%20Core%20installation)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202012%20R2%20(Server%20Core%20installation)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202012%20R2&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202012&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202016%20(Server%20Core%20installation)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202016&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202019%20(Server%20Core%20installation)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202019&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202022%2C%2023H2%20Edition%20(Server%20Core%20installation)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%202022&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.10240.20596%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.14393.6897%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.17763.5696%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.19044.4291%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.19045.4291%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.20348.2402%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.22000.2899%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.22621.3447%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.22631.3447%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.25398.830%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=6.0.0%3C%206.0.6003.22618%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=6.0.0%3C%206.1.7601.27067%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=6.1.0%3C%206.1.7601.27067%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=6.2.0%3C%206.2.9200.24821%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=6.3.0%3C%206.3.9600.21924%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-416%3A%20Use%20After%20Free&color=brighgreen)
### Description
Windows Telephony Server Elevation of Privilege Vulnerability
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/kiwids0220/CVE-2024-26230
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -36,6 +36,7 @@ No PoCs from references.
- https://github.com/jafshare/GithubTrending
- https://github.com/johe123qwe/github-trending
- https://github.com/juev/links
- https://github.com/k3ppf0r/2024-PocLib
- https://github.com/labesterOct/CVE-2024-27198
- https://github.com/marl-ot/DevSecOps-2024
- https://github.com/netlas-io/netlas-dorks

View File

@ -10,7 +10,7 @@ HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2
### POC
#### Reference
No PoCs from references.
- http://seclists.org/fulldisclosure/2024/Jul/18
#### Github
- https://github.com/Ampferl/poc_http2-continuation-flood

View File

@ -16,6 +16,7 @@ No PoCs from references.
- https://github.com/Ostorlab/KEV
- https://github.com/Zeyad-Azima/CVE-2024-27348
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/jakabakos/CVE-2024-27348-Apache-HugeGraph-RCE
- https://github.com/kljunowsky/CVE-2024-27348
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/wjlin0/poc-doc

View File

@ -13,5 +13,5 @@ TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthentic
- https://github.com/SpikeReply/advisories/blob/main/cve/totolink/cve-2024-27521.md
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -20,6 +20,7 @@ An out-of-bounds write issue was addressed with improved input validation. This
No PoCs from references.
#### Github
- https://github.com/jprx/CVE-2024-27815
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/sreedevk/bookmarks

24
2024/CVE-2024-27826.md Normal file
View File

@ -0,0 +1,24 @@
### [CVE-2024-27826](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27826)
![](https://img.shields.io/static/v1?label=Product&message=iOS%20and%20iPadOS&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=macOS&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=tvOS&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=visionOS&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=watchOS&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%201.3%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%2010.5%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%2013.6%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%2017.5%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=An%20app%20may%20be%20able%20to%20execute%20arbitrary%20code%20with%20kernel%20privileges&color=brighgreen)
### Description
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6.8, macOS Sonoma 14.5, macOS Monterey 12.7.6, watchOS 10.5, visionOS 1.3, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to execute arbitrary code with kernel privileges.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/19
#### Github
No PoCs found on GitHub currently.

17
2024/CVE-2024-27862.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2024-27862](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27862)
![](https://img.shields.io/static/v1?label=Product&message=macOS&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%2014.6%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Enabling%20Lockdown%20Mode%20while%20setting%20up%20a%20Mac%20may%20cause%20FileVault%20to%20become%20unexpectedly%20disabled&color=brighgreen)
### Description
A logic issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.6. Enabling Lockdown Mode while setting up a Mac may cause FileVault to become unexpectedly disabled.
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/18
#### Github
No PoCs found on GitHub currently.

Some files were not shown because too many files have changed in this diff Show More