diff --git a/2016/CVE-2016-9460.md b/2016/CVE-2016-9460.md index a7be800a2..7022eee11 100644 --- a/2016/CVE-2016-9460.md +++ b/2016/CVE-2016-9460.md @@ -10,6 +10,7 @@ Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to ### POC #### Reference +- https://github.com/owncloud/core/commit/c92c234059f8b1dc7d53122985ec0d398895a2cf - https://hackerone.com/reports/145463 #### Github diff --git a/2017/CVE-2017-12149.md b/2017/CVE-2017-12149.md index ce41b0753..0b2b5569f 100644 --- a/2017/CVE-2017-12149.md +++ b/2017/CVE-2017-12149.md @@ -109,6 +109,7 @@ In Jboss Application Server as shipped with Red Hat Enterprise Application Platf - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/r0eXpeR/redteam_vul - https://github.com/readloud/Awesome-Stars diff --git a/2017/CVE-2017-12615.md b/2017/CVE-2017-12615.md index 7567fe5bc..b9e4ce4c7 100644 --- a/2017/CVE-2017-12615.md +++ b/2017/CVE-2017-12615.md @@ -87,6 +87,7 @@ When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e. - https://github.com/onewinner/VulToolsKit - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer +- https://github.com/pentration/gongkaishouji - https://github.com/q99266/saury-vulnhub - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/qiantu88/Tomcat-Exploit diff --git a/2017/CVE-2017-7269.md b/2017/CVE-2017-7269.md index d9cedba5c..e6ee6e014 100644 --- a/2017/CVE-2017-7269.md +++ b/2017/CVE-2017-7269.md @@ -91,6 +91,7 @@ Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in In - https://github.com/opensec-cn/kunpeng - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/qnsoft/kunpeng - https://github.com/readloud/Awesome-Stars diff --git a/2018/CVE-2018-1000861.md b/2018/CVE-2018-1000861.md index 8e983ed79..2f104d77a 100644 --- a/2018/CVE-2018-1000861.md +++ b/2018/CVE-2018-1000861.md @@ -71,6 +71,7 @@ A code execution vulnerability exists in the Stapler web framework used by Jenki - https://github.com/onewinner/VulToolsKit - https://github.com/orangetw/awesome-jenkins-rce-2019 - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/reph0r/poc-exp - https://github.com/reph0r/poc-exp-tools - https://github.com/retr0-13/Goby diff --git a/2018/CVE-2018-20250.md b/2018/CVE-2018-20250.md index 26fa2f578..e98dfd012 100644 --- a/2018/CVE-2018-20250.md +++ b/2018/CVE-2018-20250.md @@ -115,6 +115,7 @@ In WinRAR versions prior to and including 5.61, There is path traversal vulnerab - https://github.com/nobiusmallyu/kehai - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pranav0408/WinAFL - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ray-cp/Vuln_Analysis diff --git a/2018/CVE-2018-21179.md b/2018/CVE-2018-21179.md new file mode 100644 index 000000000..1069a310a --- /dev/null +++ b/2018/CVE-2018-21179.md @@ -0,0 +1,17 @@ +### [CVE-2018-21179](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21179) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, D7800 before 1.0.1.30, R7500 before 1.0.0.122, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62. + +### POC + +#### Reference +- https://kb.netgear.com/000055179/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2620 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2018/CVE-2018-6389.md b/2018/CVE-2018-6389.md index 13083335f..86d7b8831 100644 --- a/2018/CVE-2018-6389.md +++ b/2018/CVE-2018-6389.md @@ -114,6 +114,7 @@ In WordPress through 4.9.2, unauthenticated attackers can cause a denial of serv - https://github.com/oleksandrbi/CodePathweek7 - https://github.com/password520/Penetration_PoC - https://github.com/paulveillard/cybersecurity-tools +- https://github.com/pentration/gongkaishouji - https://github.com/piyushimself/Bugbounty_Writeups - https://github.com/plancoo/Bugbounty_Writeups - https://github.com/qazbnm456/awesome-cve-poc diff --git a/2018/CVE-2018-8120.md b/2018/CVE-2018-8120.md index ee3b8b00b..f1a78ac47 100644 --- a/2018/CVE-2018-8120.md +++ b/2018/CVE-2018-8120.md @@ -112,6 +112,7 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - https://github.com/paramint/windows-kernel-exploits - https://github.com/password520/Penetration_PoC - https://github.com/password520/windows-kernel-exploits +- https://github.com/pentration/gongkaishouji - https://github.com/pwninx/WinPwn - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/qiantu88/CVE-2018-8120 diff --git a/2019/CVE-2019-0708.md b/2019/CVE-2019-0708.md index 4e41950f9..3201e7025 100644 --- a/2019/CVE-2019-0708.md +++ b/2019/CVE-2019-0708.md @@ -329,6 +329,7 @@ A remote code execution vulnerability exists in Remote Desktop Services formerly - https://github.com/password520/RedTeamer - https://github.com/pengusec/awesome-netsec-articles - https://github.com/pentest-a2p2v/pentest-a2p2v-core +- https://github.com/pentration/gongkaishouji - https://github.com/pg001001/deception-tech - https://github.com/phant0n/PENTESTING-BIBLE - https://github.com/pikpikcu/Pentest-Tools-Framework diff --git a/2019/CVE-2019-0803.md b/2019/CVE-2019-0803.md index 58bb447f0..704c52e4a 100644 --- a/2019/CVE-2019-0803.md +++ b/2019/CVE-2019-0803.md @@ -61,6 +61,7 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - https://github.com/paramint/windows-kernel-exploits - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer +- https://github.com/pentration/gongkaishouji - https://github.com/pravinsrc/NOTES-windows-kernel-links - https://github.com/root26/bug - https://github.com/safesword/WindowsExp diff --git a/2019/CVE-2019-0863.md b/2019/CVE-2019-0863.md index bf8ffe210..6f41757c0 100644 --- a/2019/CVE-2019-0863.md +++ b/2019/CVE-2019-0863.md @@ -38,6 +38,7 @@ An elevation of privilege vulnerability exists in the way Windows Error Reportin - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/ycdxsb/WindowsPrivilegeEscalation diff --git a/2019/CVE-2019-1003005.md b/2019/CVE-2019-1003005.md index a69b92514..70f332144 100644 --- a/2019/CVE-2019-1003005.md +++ b/2019/CVE-2019-1003005.md @@ -30,6 +30,7 @@ A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.50 and - https://github.com/onewinner/VulToolsKit - https://github.com/orangetw/awesome-jenkins-rce-2019 - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-1003029.md b/2019/CVE-2019-1003029.md index 01ec78a4d..37e1c6e31 100644 --- a/2019/CVE-2019-1003029.md +++ b/2019/CVE-2019-1003029.md @@ -38,6 +38,7 @@ A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.53 and - https://github.com/onewinner/VulToolsKit - https://github.com/orangetw/awesome-jenkins-rce-2019 - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/retr0-13/pwn_jenkins - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-10173.md b/2019/CVE-2019-10173.md index bd12e064b..9a8e35c39 100644 --- a/2019/CVE-2019-10173.md +++ b/2019/CVE-2019-10173.md @@ -36,6 +36,7 @@ It was found that xstream API version 1.4.10 before 1.4.11 introduced a regressi - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/lokerxx/JavaVul - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-10758.md b/2019/CVE-2019-10758.md index b7b270a60..0d711015b 100644 --- a/2019/CVE-2019-10758.md +++ b/2019/CVE-2019-10758.md @@ -53,6 +53,7 @@ mongo-express before 0.54.0 is vulnerable to Remote Code Execution via endpoints - https://github.com/masahiro331/CVE-2019-10758 - https://github.com/ossf-cve-benchmark/CVE-2019-10758 - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/retr0-13/Goby - https://github.com/tdtc7/qps - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2019/CVE-2019-11043.md b/2019/CVE-2019-11043.md index b917127d9..0fab20484 100644 --- a/2019/CVE-2019-11043.md +++ b/2019/CVE-2019-11043.md @@ -108,6 +108,7 @@ In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in - https://github.com/motikan2010/blog.motikan2010.com - https://github.com/neex/phuip-fpizdam - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/rmtec/modeswitcher - https://github.com/shadow-horse/cve-2019-11043 diff --git a/2019/CVE-2019-11510.md b/2019/CVE-2019-11510.md index eb0f89326..63d8a069c 100644 --- a/2019/CVE-2019-11510.md +++ b/2019/CVE-2019-11510.md @@ -89,6 +89,7 @@ In Pulse Secure Pulse Connect Secure (PCS) 8.2 before 8.2R12.1, 8.3 before 8.3R7 - https://github.com/nvchungkma/Pulse-VPN-Vulnerability-Analysis - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer +- https://github.com/pentration/gongkaishouji - https://github.com/popyue/Pulse_exploit - https://github.com/priamai/sigmatau - https://github.com/projectzeroindia/CVE-2019-11510 diff --git a/2019/CVE-2019-11708.md b/2019/CVE-2019-11708.md index 388717bc0..22407ec6f 100644 --- a/2019/CVE-2019-11708.md +++ b/2019/CVE-2019-11708.md @@ -57,6 +57,7 @@ Insufficient vetting of parameters passed with the Prompt:Open IPC message betwe - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/m1ghtym0/browser-pwn - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/weeka10/-hktalent-TOP - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-12409.md b/2019/CVE-2019-12409.md index 4be71be6e..b724ad58f 100644 --- a/2019/CVE-2019-12409.md +++ b/2019/CVE-2019-12409.md @@ -46,6 +46,7 @@ The 8.1.1 and 8.2.0 releases of Apache Solr contain an insecure setting for the - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/lnick2023/nicenice - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/woods-sega/woodswiki diff --git a/2019/CVE-2019-1253.md b/2019/CVE-2019-1253.md index 98774a9f8..c0ea11fe9 100644 --- a/2019/CVE-2019-1253.md +++ b/2019/CVE-2019-1253.md @@ -59,6 +59,7 @@ An elevation of privilege vulnerability exists when the Windows AppX Deployment - https://github.com/padovah4ck/CVE-2019-1253 - https://github.com/paramint/Watson-Windows-check-KB - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pwninx/Watson - https://github.com/rasta-mouse/Watson - https://github.com/rnbochsr/Relevant diff --git a/2019/CVE-2019-13051.md b/2019/CVE-2019-13051.md index 4ec3f30bb..45bf86f41 100644 --- a/2019/CVE-2019-13051.md +++ b/2019/CVE-2019-13051.md @@ -30,6 +30,7 @@ No PoCs from references. - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pr0tean/CVE-2019-13051 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-1322.md b/2019/CVE-2019-1322.md index 31d3a04c3..b5efcabf9 100644 --- a/2019/CVE-2019-1322.md +++ b/2019/CVE-2019-1322.md @@ -58,6 +58,7 @@ An elevation of privilege vulnerability exists when Windows improperly handles a - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer - https://github.com/pengusec/awesome-netsec-articles +- https://github.com/pentration/gongkaishouji - https://github.com/rnbochsr/Relevant - https://github.com/weeka10/-hktalent-TOP - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2019/CVE-2019-13272.md b/2019/CVE-2019-13272.md index 3693783ff..d78c25665 100644 --- a/2019/CVE-2019-13272.md +++ b/2019/CVE-2019-13272.md @@ -116,6 +116,7 @@ In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer - https://github.com/pathakabhi24/Pentest-Tools +- https://github.com/pentration/gongkaishouji - https://github.com/pjgmonteiro/Pentest-tools - https://github.com/polosec/CVE-2019-13272 - https://github.com/pwnCmndr/LinuxPrivEsc diff --git a/2019/CVE-2019-1388.md b/2019/CVE-2019-1388.md index 7d6e79cad..5b9fe942f 100644 --- a/2019/CVE-2019-1388.md +++ b/2019/CVE-2019-1388.md @@ -86,6 +86,7 @@ No PoCs from references. - https://github.com/nobodyatall648/CVE-2019-1388 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pharo-sec/OSCP-Cheat-Sheet - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/rahul-masal/Windows-Privilege-Escalation diff --git a/2019/CVE-2019-1405.md b/2019/CVE-2019-1405.md index b19728164..60990121a 100644 --- a/2019/CVE-2019-1405.md +++ b/2019/CVE-2019-1405.md @@ -66,6 +66,7 @@ An elevation of privilege vulnerability exists when the Windows Universal Plug a - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer - https://github.com/pengusec/awesome-netsec-articles +- https://github.com/pentration/gongkaishouji - https://github.com/rnbochsr/Relevant - https://github.com/shubham0d/SymBlock - https://github.com/weeka10/-hktalent-TOP diff --git a/2019/CVE-2019-1458.md b/2019/CVE-2019-1458.md index 21e6fac29..ae464dddb 100644 --- a/2019/CVE-2019-1458.md +++ b/2019/CVE-2019-1458.md @@ -66,6 +66,7 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/paramint/windows-kernel-exploits - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/piotrflorczyk/cve-2019-1458_POC - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/rip1s/CVE-2019-1458 diff --git a/2019/CVE-2019-15107.md b/2019/CVE-2019-15107.md index 0fdf27520..898b70253 100644 --- a/2019/CVE-2019-15107.md +++ b/2019/CVE-2019-15107.md @@ -117,6 +117,7 @@ An issue was discovered in Webmin <=1.920. The parameter old in password_change. - https://github.com/orgTestCodacy11KRepos110MB/repo-3569-collection-document - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer +- https://github.com/pentration/gongkaishouji - https://github.com/psw01/CVE-2019-15107_webminRCE - https://github.com/puckiestyle/CVE-2019-15107 - https://github.com/q99266/saury-vulnhub diff --git a/2019/CVE-2019-15642.md b/2019/CVE-2019-15642.md index 525a16c71..bc107eaf1 100644 --- a/2019/CVE-2019-15642.md +++ b/2019/CVE-2019-15642.md @@ -42,6 +42,7 @@ No PoCs from references. - https://github.com/lnick2023/nicenice - https://github.com/orgTestCodacy11KRepos110MB/repo-3569-collection-document - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/tom0li/collection-document - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2019/CVE-2019-16131.md b/2019/CVE-2019-16131.md index dcd9b82c6..7c49d80a8 100644 --- a/2019/CVE-2019-16131.md +++ b/2019/CVE-2019-16131.md @@ -34,6 +34,7 @@ No PoCs from references. - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-16132.md b/2019/CVE-2019-16132.md index 49acaeb70..101322275 100644 --- a/2019/CVE-2019-16132.md +++ b/2019/CVE-2019-16132.md @@ -34,6 +34,7 @@ No PoCs from references. - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-16278.md b/2019/CVE-2019-16278.md index c0afad30d..1dfee45c4 100644 --- a/2019/CVE-2019-16278.md +++ b/2019/CVE-2019-16278.md @@ -62,6 +62,7 @@ Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 - https://github.com/merlinepedra25/nuclei-templates - https://github.com/n3ov4n1sh/CVE-2019-16278 - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/richardsonjf/King-of-the-hill - https://github.com/sobinge/nuclei-templates diff --git a/2019/CVE-2019-16279.md b/2019/CVE-2019-16279.md index 7ba04caed..92d7a1264 100644 --- a/2019/CVE-2019-16279.md +++ b/2019/CVE-2019-16279.md @@ -34,6 +34,7 @@ No PoCs from references. - https://github.com/jas502n/CVE-2019-16278 - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-16309.md b/2019/CVE-2019-16309.md index 7bf5f322f..9f94d5b5f 100644 --- a/2019/CVE-2019-16309.md +++ b/2019/CVE-2019-16309.md @@ -27,6 +27,7 @@ No PoCs from references. - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-16313.md b/2019/CVE-2019-16313.md index c2df760b1..deb5e9306 100644 --- a/2019/CVE-2019-16313.md +++ b/2019/CVE-2019-16313.md @@ -46,6 +46,7 @@ No PoCs from references. - https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection - https://github.com/openx-org/BLEN - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/tdtc7/qps - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-16314.md b/2019/CVE-2019-16314.md index 2d89bd521..9f01d4c9c 100644 --- a/2019/CVE-2019-16314.md +++ b/2019/CVE-2019-16314.md @@ -27,6 +27,7 @@ No PoCs from references. - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-16638.md b/2019/CVE-2019-16638.md new file mode 100644 index 000000000..6564c66e6 --- /dev/null +++ b/2019/CVE-2019-16638.md @@ -0,0 +1,17 @@ +### [CVE-2019-16638](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16638) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue was found on the Ruijie EG-2000 series gateway. An attacker can easily dump cleartext stored passwords in /data/config.text with simple XORs. This affects EG-2000SE EG_RGOS 11.1(1)B1. + +### POC + +#### Reference +- https://0x.mk/?p=239 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2019/CVE-2019-16639.md b/2019/CVE-2019-16639.md new file mode 100644 index 000000000..728a89cf7 --- /dev/null +++ b/2019/CVE-2019-16639.md @@ -0,0 +1,17 @@ +### [CVE-2019-16639](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16639) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue was found on the Ruijie EG-2000 series gateway. There is a newcli.php API interface without access control, which can allow an attacker (who only has web interface access) to use TELNET commands and/or show admin passwords via the mode_url=exec&command= substring. This affects EG-2000SE EG_RGOS 11.9 B11P1. + +### POC + +#### Reference +- https://0x.mk/?p=239 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2019/CVE-2019-16640.md b/2019/CVE-2019-16640.md new file mode 100644 index 000000000..8c1e38aae --- /dev/null +++ b/2019/CVE-2019-16640.md @@ -0,0 +1,17 @@ +### [CVE-2019-16640](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16640) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue was found in upload.php on the Ruijie EG-2000 series gateway. A parameter passed to the class UploadFile is mishandled (%00 and /var/./html are not checked), which can allow an attacker to upload any file to the gateway. This affects EG-2000SE EG_RGOS 11.9 B11P1. + +### POC + +#### Reference +- https://0x.mk/?p=239 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2019/CVE-2019-16641.md b/2019/CVE-2019-16641.md new file mode 100644 index 000000000..7b2d07ab4 --- /dev/null +++ b/2019/CVE-2019-16641.md @@ -0,0 +1,17 @@ +### [CVE-2019-16641](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16641) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue was found on the Ruijie EG-2000 series gateway. There is a buffer overflow in client.so. Consequently, an attacker can use login.php to login to any account, without providing its password. This affects EG-2000SE EG_RGOS 11.1(1)B1. + +### POC + +#### Reference +- https://0x.mk/?p=239 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2019/CVE-2019-16759.md b/2019/CVE-2019-16759.md index 8ba512910..10bec9cc5 100644 --- a/2019/CVE-2019-16759.md +++ b/2019/CVE-2019-16759.md @@ -72,6 +72,7 @@ vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/p0megranate/makura - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/polar1s7/CVE-2019-16759-bypass - https://github.com/psychoxploit/vbull - https://github.com/qazbnm456/awesome-cve-poc diff --git a/2019/CVE-2019-16920.md b/2019/CVE-2019-16920.md index 41e4343e8..18f3f6a78 100644 --- a/2019/CVE-2019-16920.md +++ b/2019/CVE-2019-16920.md @@ -43,6 +43,7 @@ Unauthenticated remote code execution occurs in D-Link products such as DIR-655C - https://github.com/merlinepedra/nuclei-templates - https://github.com/merlinepedra25/nuclei-templates - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pwnhacker0x18/CVE-2019-16920-MassPwn3r - https://github.com/sobinge/nuclei-templates - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2019/CVE-2019-17424.md b/2019/CVE-2019-17424.md index 22f7ba772..abc616737 100644 --- a/2019/CVE-2019-17424.md +++ b/2019/CVE-2019-17424.md @@ -32,6 +32,7 @@ A stack-based buffer overflow in the processPrivilage() function in IOS/process- - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/mavlevin/CVE-2019-17424 - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/sereok3/buffer-overflow-writeups - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-17556.md b/2019/CVE-2019-17556.md index 83488dd20..5ee097ea0 100644 --- a/2019/CVE-2019-17556.md +++ b/2019/CVE-2019-17556.md @@ -32,6 +32,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-17564.md b/2019/CVE-2019-17564.md index 83967e9cb..7bf66c834 100644 --- a/2019/CVE-2019-17564.md +++ b/2019/CVE-2019-17564.md @@ -57,6 +57,7 @@ No PoCs from references. - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/r00t4dm/CVE-2019-17564 - https://github.com/t0m4too/t0m4to diff --git a/2019/CVE-2019-17621.md b/2019/CVE-2019-17621.md index b1b03160b..d32f4fdc0 100644 --- a/2019/CVE-2019-17621.md +++ b/2019/CVE-2019-17621.md @@ -40,6 +40,7 @@ The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06 - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/pentration/gongkaishouji - https://github.com/s1kr10s/D-Link-DIR-859-RCE - https://github.com/secenv/GoInputProxy - https://github.com/tanjiti/sec_profile diff --git a/2019/CVE-2019-17662.md b/2019/CVE-2019-17662.md index 8e8ec902b..5c51552b3 100644 --- a/2019/CVE-2019-17662.md +++ b/2019/CVE-2019-17662.md @@ -38,6 +38,7 @@ ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise - https://github.com/kxisxr/Bash-Script-CVE-2019-17662 - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/rajendrakumaryadav/CVE-2019-17662-Exploit - https://github.com/rnbochsr/atlas - https://github.com/thomas-osgood/CVE-2019-17662 diff --git a/2019/CVE-2019-18370.md b/2019/CVE-2019-18370.md index 5661a14c5..c99a2ff8c 100644 --- a/2019/CVE-2019-18370.md +++ b/2019/CVE-2019-18370.md @@ -41,6 +41,7 @@ An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. The - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/tomsiwik/xiaomi-router-patch - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-18371.md b/2019/CVE-2019-18371.md index 4c929c79b..0cb58b9ee 100644 --- a/2019/CVE-2019-18371.md +++ b/2019/CVE-2019-18371.md @@ -43,6 +43,7 @@ An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. The - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-19634.md b/2019/CVE-2019-19634.md index cb9b83188..4446a6553 100644 --- a/2019/CVE-2019-19634.md +++ b/2019/CVE-2019-19634.md @@ -31,6 +31,7 @@ class.upload.php in verot.net class.upload through 1.0.3 and 2.x through 2.0.4, - https://github.com/jra89/CVE-2019-19634 - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-19781.md b/2019/CVE-2019-19781.md index b057f1200..1a8812eb4 100644 --- a/2019/CVE-2019-19781.md +++ b/2019/CVE-2019-19781.md @@ -168,6 +168,7 @@ An issue was discovered in Citrix Application Delivery Controller (ADC) and Gate - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer - https://github.com/pathakabhi24/Pentest-Tools +- https://github.com/pentration/gongkaishouji - https://github.com/pjgmonteiro/Pentest-tools - https://github.com/projectzeroindia/CVE-2019-19781 - https://github.com/ptresearch/Pentest-Detections diff --git a/2019/CVE-2019-19844.md b/2019/CVE-2019-19844.md index 9c2dbf21a..1fd3f8999 100644 --- a/2019/CVE-2019-19844.md +++ b/2019/CVE-2019-19844.md @@ -38,6 +38,7 @@ Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account tak - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/maocatooo/Django2_dailyfresh - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/ryu22e/django_cve_2019_19844_poc - https://github.com/siddharthraopotukuchi/trivy - https://github.com/t31m0/Vulnerability-Scanner-for-Containers diff --git a/2019/CVE-2019-19929.md b/2019/CVE-2019-19929.md index 089f5c971..696aaa001 100644 --- a/2019/CVE-2019-19929.md +++ b/2019/CVE-2019-19929.md @@ -10,6 +10,7 @@ An Untrusted Search Path vulnerability in Malwarebytes AdwCleaner before 8.0.1 c ### POC #### Reference +- https://borncity.com/win/2019/12/19/adwcleaner-8-0-1-closes-a-dll-hijacking-vulnerability/ - https://www.bleepingcomputer.com/news/software/adwcleaner-801-fixes-dll-hijacking-vulnerability/ #### Github diff --git a/2019/CVE-2019-20215.md b/2019/CVE-2019-20215.md index 0d9f1281e..b9dff1982 100644 --- a/2019/CVE-2019-20215.md +++ b/2019/CVE-2019-20215.md @@ -27,6 +27,7 @@ D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/secenv/GoInputProxy - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-2107.md b/2019/CVE-2019-2107.md index eb201c513..13c40aff5 100644 --- a/2019/CVE-2019-2107.md +++ b/2019/CVE-2019-2107.md @@ -44,6 +44,7 @@ In ihevcd_parse_pps of ihevcd_parse_headers.c, there is a possible out of bounds - https://github.com/marcinguy/CVE-2019-2107 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/weeka10/-hktalent-TOP - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-2725.md b/2019/CVE-2019-2725.md index 134693ed1..8453830c0 100644 --- a/2019/CVE-2019-2725.md +++ b/2019/CVE-2019-2725.md @@ -169,6 +169,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar - https://github.com/password520/RedTeamer - https://github.com/pathakabhi24/Pentest-Tools - https://github.com/paulveillard/cybersecurity-web-security +- https://github.com/pentration/gongkaishouji - https://github.com/pimps/CVE-2019-2725 - https://github.com/pjgmonteiro/Pentest-tools - https://github.com/pwnagelabs/VEF diff --git a/2019/CVE-2019-7580.md b/2019/CVE-2019-7580.md index 8aa5bad76..fc0221dff 100644 --- a/2019/CVE-2019-7580.md +++ b/2019/CVE-2019-7580.md @@ -29,6 +29,7 @@ ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code via th - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2019/CVE-2019-7609.md b/2019/CVE-2019-7609.md index 53a2f074e..a8b9b8d1a 100644 --- a/2019/CVE-2019-7609.md +++ b/2019/CVE-2019-7609.md @@ -82,6 +82,7 @@ Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw - https://github.com/mpgn/CVE-2019-7609 - https://github.com/password520/Penetration_PoC - https://github.com/paulveillard/cybersecurity-web-security +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/qazbnm456/awesome-web-security - https://github.com/rhbb/CVE-2019-7609 diff --git a/2020/CVE-2020-0554.md b/2020/CVE-2020-0554.md index b03fea7d2..b3280ccd7 100644 --- a/2020/CVE-2020-0554.md +++ b/2020/CVE-2020-0554.md @@ -29,6 +29,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/tdtc7/qps - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-0601.md b/2020/CVE-2020-0601.md index 3cd9cef26..18bddd85b 100644 --- a/2020/CVE-2020-0601.md +++ b/2020/CVE-2020-0601.md @@ -127,6 +127,7 @@ A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) valid - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pravinsrc/NOTES-windows-kernel-links - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/robmichel2854/robs-links diff --git a/2020/CVE-2020-0609.md b/2020/CVE-2020-0609.md index 84ebbdd77..6741a4689 100644 --- a/2020/CVE-2020-0609.md +++ b/2020/CVE-2020-0609.md @@ -49,6 +49,7 @@ No PoCs from references. - https://github.com/ly4k/BlueGate - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ruppde/rdg_scanner_cve-2020-0609 - https://github.com/ruppde/scan_CVE-2020-29583 diff --git a/2020/CVE-2020-0610.md b/2020/CVE-2020-0610.md index 1f6a5324d..0d71bb2dd 100644 --- a/2020/CVE-2020-0610.md +++ b/2020/CVE-2020-0610.md @@ -46,6 +46,7 @@ No PoCs from references. - https://github.com/ly4k/BlueGate - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/ruppde/rdg_scanner_cve-2020-0609 - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-0618.md b/2020/CVE-2020-0618.md index 0b7c59539..6ec01a76a 100644 --- a/2020/CVE-2020-0618.md +++ b/2020/CVE-2020-0618.md @@ -69,6 +69,7 @@ A remote code execution vulnerability exists in Microsoft SQL Server Reporting S - https://github.com/nitishbadole/PENTESTING-BIBLE - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/phant0n/PENTESTING-BIBLE - https://github.com/puckiestyle/ysoserial.net - https://github.com/pwntester/ysoserial.net diff --git a/2020/CVE-2020-0668.md b/2020/CVE-2020-0668.md index 8d17ad94e..bde507ac1 100644 --- a/2020/CVE-2020-0668.md +++ b/2020/CVE-2020-0668.md @@ -65,6 +65,7 @@ An elevation of privilege vulnerability exists in the way that the Windows Kerne - https://github.com/nu11secur1ty/CVE-nu11secur1ty - https://github.com/nu11secur1ty/Windows10Exploits - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/soosmile/POC - https://github.com/tussjump/cve_2020_0668 diff --git a/2020/CVE-2020-0674.md b/2020/CVE-2020-0674.md index 704b38a9f..e4be4707f 100644 --- a/2020/CVE-2020-0674.md +++ b/2020/CVE-2020-0674.md @@ -63,6 +63,7 @@ A remote code execution vulnerability exists in the way that the scripting engin - https://github.com/maxpl0it/CVE-2020-0674-Exploit - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/sbroekhoven/CVE-2020-0674 - https://github.com/soosmile/POC - https://github.com/suspiciousbytes/CVE-2020-0674 diff --git a/2020/CVE-2020-0683.md b/2020/CVE-2020-0683.md index 80beccc91..345c001ec 100644 --- a/2020/CVE-2020-0683.md +++ b/2020/CVE-2020-0683.md @@ -67,6 +67,7 @@ An elevation of privilege vulnerability exists in the Windows Installer when MSI - https://github.com/nu11secur1ty/Windows10Exploits - https://github.com/padovah4ck/CVE-2020-0683 - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/rainmana/awesome-rainmana - https://github.com/shubham0d/SymBlock diff --git a/2020/CVE-2020-0688.md b/2020/CVE-2020-0688.md index 309026bf1..b97850f0e 100644 --- a/2020/CVE-2020-0688.md +++ b/2020/CVE-2020-0688.md @@ -138,6 +138,7 @@ A remote code execution vulnerability exists in Microsoft Exchange software when - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer - https://github.com/pathakabhi24/Pentest-Tools +- https://github.com/pentration/gongkaishouji - https://github.com/phackt/Invoke-Recon - https://github.com/pjgmonteiro/Pentest-tools - https://github.com/puckiestyle/Active-Directory-Exploitation-Cheat-Sheet diff --git a/2020/CVE-2020-0728.md b/2020/CVE-2020-0728.md index c6f0db647..b1299a3dd 100644 --- a/2020/CVE-2020-0728.md +++ b/2020/CVE-2020-0728.md @@ -41,6 +41,7 @@ An information vulnerability exists when Windows Modules Installer Service impro - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-0767.md b/2020/CVE-2020-0767.md index 375fd3862..3e51e7f0b 100644 --- a/2020/CVE-2020-0767.md +++ b/2020/CVE-2020-0767.md @@ -52,6 +52,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-0787.md b/2020/CVE-2020-0787.md index 7d7a8eb53..b4fe9e04e 100644 --- a/2020/CVE-2020-0787.md +++ b/2020/CVE-2020-0787.md @@ -87,6 +87,7 @@ An elevation of privilege vulnerability exists when the Windows Background Intel - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/paramint/windows-kernel-exploits - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pwninx/WinPwn - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/readloud/Awesome-Stars diff --git a/2020/CVE-2020-0796.md b/2020/CVE-2020-0796.md index 6bf99327b..683dd64a0 100644 --- a/2020/CVE-2020-0796.md +++ b/2020/CVE-2020-0796.md @@ -294,6 +294,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve - https://github.com/password520/Penetration_PoC - https://github.com/pathakabhi24/Awesome-C - https://github.com/pengusec/awesome-netsec-articles +- https://github.com/pentration/gongkaishouji - https://github.com/pharo-sec/OSCP-Cheat-Sheet - https://github.com/polarityio/youtube - https://github.com/psc4re/NSE-scripts diff --git a/2020/CVE-2020-10189.md b/2020/CVE-2020-10189.md index 9d8eebe29..4f70bd79b 100644 --- a/2020/CVE-2020-10189.md +++ b/2020/CVE-2020-10189.md @@ -55,6 +55,7 @@ Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution b - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/retr0-13/Goby - https://github.com/soosmile/POC - https://github.com/tdtc7/qps diff --git a/2020/CVE-2020-10199.md b/2020/CVE-2020-10199.md index 671f073fb..e2a86615f 100644 --- a/2020/CVE-2020-10199.md +++ b/2020/CVE-2020-10199.md @@ -73,6 +73,7 @@ Sonatype Nexus Repository before 3.21.2 allows JavaEL Injection (issue 1 of 2). - https://github.com/netveil/Awesome-List - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pinkieli/GitHub-Chinese-Top-Charts - https://github.com/qingyuanfeiniao/Chinese-Top-Charts - https://github.com/safe6Sec/CodeqlNote diff --git a/2020/CVE-2020-10204.md b/2020/CVE-2020-10204.md index 53ee228cf..569a86df7 100644 --- a/2020/CVE-2020-10204.md +++ b/2020/CVE-2020-10204.md @@ -64,6 +64,7 @@ Sonatype Nexus Repository before 3.21.2 allows Remote Code Execution. - https://github.com/netveil/Awesome-List - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pinkieli/GitHub-Chinese-Top-Charts - https://github.com/qingyuanfeiniao/Chinese-Top-Charts - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-10238.md b/2020/CVE-2020-10238.md index 9094a038d..fc56412cc 100644 --- a/2020/CVE-2020-10238.md +++ b/2020/CVE-2020-10238.md @@ -32,6 +32,7 @@ No PoCs from references. - https://github.com/nisodaisuki/VulnerabilityScanningSecurityTool - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-10239.md b/2020/CVE-2020-10239.md index 7fd6073f0..1d54f60ef 100644 --- a/2020/CVE-2020-10239.md +++ b/2020/CVE-2020-10239.md @@ -31,6 +31,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-1048.md b/2020/CVE-2020-1048.md index d0d8c59c8..f1bbd8421 100644 --- a/2020/CVE-2020-1048.md +++ b/2020/CVE-2020-1048.md @@ -65,6 +65,7 @@ An elevation of privilege vulnerability exists when the Windows Print Spooler se - https://github.com/neofito/CVE-2020-1337 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/shubham0d/CVE-2020-1048 - https://github.com/soosmile/POC - https://github.com/thalpius/Microsoft-PrintDemon-Vulnerability diff --git a/2020/CVE-2020-1054.md b/2020/CVE-2020-1054.md index be43265f1..1c6de2842 100644 --- a/2020/CVE-2020-1054.md +++ b/2020/CVE-2020-1054.md @@ -62,6 +62,7 @@ An elevation of privilege vulnerability exists in Windows when the Windows kerne - https://github.com/lyshark/Windows-exploits - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xonoxitron/INE-eJPT-Certification-Exam-Notes-Cheat-Sheet diff --git a/2020/CVE-2020-1066.md b/2020/CVE-2020-1066.md index 84da615e2..68a4b04d2 100644 --- a/2020/CVE-2020-1066.md +++ b/2020/CVE-2020-1066.md @@ -42,6 +42,7 @@ No PoCs from references. - https://github.com/lyshark/Windows-exploits - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/readloud/Awesome-Stars - https://github.com/soosmile/POC - https://github.com/taielab/awesome-hacking-lists diff --git a/2020/CVE-2020-10673.md b/2020/CVE-2020-10673.md index 3e89529e1..dd243966a 100644 --- a/2020/CVE-2020-10673.md +++ b/2020/CVE-2020-10673.md @@ -42,6 +42,7 @@ FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction betwee - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/seal-community/patches - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-10713.md b/2020/CVE-2020-10713.md index cc51b1232..d0b5e4795 100644 --- a/2020/CVE-2020-10713.md +++ b/2020/CVE-2020-10713.md @@ -53,6 +53,7 @@ A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 - https://github.com/omnibor/bomsh - https://github.com/ozun215/shim-review - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/puzzleos/uefi-shim_review - https://github.com/rhboot/shim-review - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-1088.md b/2020/CVE-2020-1088.md index cfc0c7fb2..a59d6d63d 100644 --- a/2020/CVE-2020-1088.md +++ b/2020/CVE-2020-1088.md @@ -36,6 +36,7 @@ No PoCs from references. - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/shubham0d/SymBlock - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-11651.md b/2020/CVE-2020-11651.md index 53ada2dae..bf36fb0de 100644 --- a/2020/CVE-2020-11651.md +++ b/2020/CVE-2020-11651.md @@ -87,6 +87,7 @@ An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/orgTestCodacy11KRepos110MB/repo-1492-Dork-Admin - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/puckiestyle/cve-2020-11651 - https://github.com/rapyuta-robotics/clean-script - https://github.com/retr0-13/Goby diff --git a/2020/CVE-2020-11652.md b/2020/CVE-2020-11652.md index 0ba5b0753..1f9379708 100644 --- a/2020/CVE-2020-11652.md +++ b/2020/CVE-2020-11652.md @@ -69,6 +69,7 @@ An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/orgTestCodacy11KRepos110MB/repo-1492-Dork-Admin - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/rapyuta-robotics/clean-script - https://github.com/rossengeorgiev/salt-security-backports - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-11890.md b/2020/CVE-2020-11890.md index 0b118515b..ee3068d35 100644 --- a/2020/CVE-2020-11890.md +++ b/2020/CVE-2020-11890.md @@ -33,6 +33,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-12695.md b/2020/CVE-2020-12695.md index 2ecfd568f..f8f12bd69 100644 --- a/2020/CVE-2020-12695.md +++ b/2020/CVE-2020-12695.md @@ -45,6 +45,7 @@ The Open Connectivity Foundation UPnP specification before 2020-04-17 does not f - https://github.com/mvlnetdev/zeek_detection_script_collection - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-12753.md b/2020/CVE-2020-12753.md index 1751d828b..1e9beaa2b 100644 --- a/2020/CVE-2020-12753.md +++ b/2020/CVE-2020-12753.md @@ -32,6 +32,7 @@ An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, a - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/shinyquagsire23/CVE-2020-12753-PoC - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-1281.md b/2020/CVE-2020-1281.md index d1ed19748..81e1122c2 100644 --- a/2020/CVE-2020-1281.md +++ b/2020/CVE-2020-1281.md @@ -40,6 +40,7 @@ A remote code execution vulnerability exists when Microsoft Windows OLE fails to - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2020/CVE-2020-1313.md b/2020/CVE-2020-1313.md index ddada6dcf..bbf0ec8a0 100644 --- a/2020/CVE-2020-1313.md +++ b/2020/CVE-2020-1313.md @@ -46,6 +46,7 @@ An elevation of privilege vulnerability exists when the Windows Update Orchestra - https://github.com/lyshark/Windows-exploits - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/readloud/Awesome-Stars - https://github.com/soosmile/POC - https://github.com/taielab/awesome-hacking-lists diff --git a/2020/CVE-2020-1337.md b/2020/CVE-2020-1337.md index fb7bd56c4..e5a5e9bd6 100644 --- a/2020/CVE-2020-1337.md +++ b/2020/CVE-2020-1337.md @@ -83,6 +83,7 @@ An elevation of privilege vulnerability exists when the Windows Print Spooler se - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC - https://github.com/password520/cve-2020-1337-poc +- https://github.com/pentration/gongkaishouji - https://github.com/sailay1996/cve-2020-1337-poc - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-1350.md b/2020/CVE-2020-1350.md index 685c171fd..275fa3c37 100644 --- a/2020/CVE-2020-1350.md +++ b/2020/CVE-2020-1350.md @@ -77,6 +77,7 @@ A remote code execution vulnerability exists in Windows Domain Name System serve - https://github.com/mr-r3b00t/CVE-2020-1350 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pg001001/deception-tech - https://github.com/psc4re/NSE-scripts - https://github.com/rudraimmunefi/source-code-review diff --git a/2020/CVE-2020-1362.md b/2020/CVE-2020-1362.md index f8928971b..4f809872f 100644 --- a/2020/CVE-2020-1362.md +++ b/2020/CVE-2020-1362.md @@ -55,6 +55,7 @@ No PoCs from references. - https://github.com/morpheuslord/GPT_Vuln-analyzer - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/readloud/Awesome-Stars - https://github.com/soosmile/POC - https://github.com/taielab/awesome-hacking-lists diff --git a/2020/CVE-2020-14644.md b/2020/CVE-2020-14644.md index 9a0959ac7..3fa19d0f2 100644 --- a/2020/CVE-2020-14644.md +++ b/2020/CVE-2020-14644.md @@ -43,6 +43,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/potats0/cve_2020_14644 - https://github.com/r0eXpeR/redteam_vul - https://github.com/readloud/Awesome-Stars diff --git a/2020/CVE-2020-14645.md b/2020/CVE-2020-14645.md index 4de14f985..6923f3516 100644 --- a/2020/CVE-2020-14645.md +++ b/2020/CVE-2020-14645.md @@ -49,6 +49,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/r00t4dm/r00t4dm - https://github.com/readloud/Awesome-Stars - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-15778.md b/2020/CVE-2020-15778.md index b186cc86b..14b860028 100644 --- a/2020/CVE-2020-15778.md +++ b/2020/CVE-2020-15778.md @@ -49,6 +49,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/phx/cvescan - https://github.com/readloud/Awesome-Stars - https://github.com/retr0-13/cveScannerV2 diff --git a/2020/CVE-2020-1938.md b/2020/CVE-2020-1938.md index 4727f1103..9d1416399 100644 --- a/2020/CVE-2020-1938.md +++ b/2020/CVE-2020-1938.md @@ -167,6 +167,7 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting inc - https://github.com/password520/Penetration_PoC - https://github.com/password520/RedTeamer - https://github.com/pathakabhi24/Pentest-Tools +- https://github.com/pentration/gongkaishouji - https://github.com/pinkieli/GitHub-Chinese-Top-Charts - https://github.com/pjgmonteiro/Pentest-tools - https://github.com/q99266/saury-vulnhub diff --git a/2020/CVE-2020-1947.md b/2020/CVE-2020-1947.md index 3ce284394..ce27a3a6d 100644 --- a/2020/CVE-2020-1947.md +++ b/2020/CVE-2020-1947.md @@ -46,6 +46,7 @@ No PoCs from references. - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947 - https://github.com/soosmile/POC - https://github.com/threedr3am/learnjavabug diff --git a/2020/CVE-2020-1948.md b/2020/CVE-2020-1948.md index f84a5e5e9..3b21d21ee 100644 --- a/2020/CVE-2020-1948.md +++ b/2020/CVE-2020-1948.md @@ -52,6 +52,7 @@ No PoCs from references. - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/tanjiti/sec_profile - https://github.com/txrw/Dubbo-CVE-2020-1948 diff --git a/2020/CVE-2020-2546.md b/2020/CVE-2020-2546.md index 1658b9275..864040e37 100644 --- a/2020/CVE-2020-2546.md +++ b/2020/CVE-2020-2546.md @@ -44,6 +44,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/weeka10/-hktalent-TOP - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-2551.md b/2020/CVE-2020-2551.md index 151b32c97..5bc50d3de 100644 --- a/2020/CVE-2020-2551.md +++ b/2020/CVE-2020-2551.md @@ -139,6 +139,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - https://github.com/onewinner/VulToolsKit - https://github.com/password520/Penetration_PoC - https://github.com/pathakabhi24/Pentest-Tools +- https://github.com/pentration/gongkaishouji - https://github.com/pinkieli/GitHub-Chinese-Top-Charts - https://github.com/pjgmonteiro/Pentest-tools - https://github.com/qazbnm456/awesome-cve-poc diff --git a/2020/CVE-2020-2555.md b/2020/CVE-2020-2555.md index d201013a6..935be863b 100644 --- a/2020/CVE-2020-2555.md +++ b/2020/CVE-2020-2555.md @@ -131,6 +131,7 @@ Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (compo - https://github.com/nu11secur1ty/Windows10Exploits - https://github.com/onewinner/VulToolsKit - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pinkieli/GitHub-Chinese-Top-Charts - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/qi4L/WeblogicScan.go diff --git a/2020/CVE-2020-2696.md b/2020/CVE-2020-2696.md index 1c48bb0c3..3d7b1e914 100644 --- a/2020/CVE-2020-2696.md +++ b/2020/CVE-2020-2696.md @@ -32,6 +32,7 @@ Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2020/CVE-2020-2798.md b/2020/CVE-2020-2798.md index 192aefd63..647699569 100644 --- a/2020/CVE-2020-2798.md +++ b/2020/CVE-2020-2798.md @@ -37,6 +37,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - https://github.com/jbmihoub/all-poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/r00t4dm/r00t4dm - https://github.com/weeka10/-hktalent-TOP - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-2801.md b/2020/CVE-2020-2801.md index b5d2acbfb..dd9dc8665 100644 --- a/2020/CVE-2020-2801.md +++ b/2020/CVE-2020-2801.md @@ -36,6 +36,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - https://github.com/jbmihoub/all-poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/superfish9/pt - https://github.com/weeka10/-hktalent-TOP - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-2883.md b/2020/CVE-2020-2883.md index 9a4ab0247..09b70b308 100644 --- a/2020/CVE-2020-2883.md +++ b/2020/CVE-2020-2883.md @@ -98,6 +98,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/onewinner/VulToolsKit - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pinkieli/GitHub-Chinese-Top-Charts - https://github.com/qi4L/WeblogicScan.go - https://github.com/qingyuanfeiniao/Chinese-Top-Charts diff --git a/2020/CVE-2020-2884.md b/2020/CVE-2020-2884.md index ae9c40056..d8f30461b 100644 --- a/2020/CVE-2020-2884.md +++ b/2020/CVE-2020-2884.md @@ -38,6 +38,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/lucy9x/WLExploit - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/superfish9/pt - https://github.com/superlink996/chunqiuyunjingbachang - https://github.com/weeka10/-hktalent-TOP diff --git a/2020/CVE-2020-2915.md b/2020/CVE-2020-2915.md index 11b80cba4..fff6fbfdd 100644 --- a/2020/CVE-2020-2915.md +++ b/2020/CVE-2020-2915.md @@ -36,6 +36,7 @@ Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (compo - https://github.com/jbmihoub/all-poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/weeka10/-hktalent-TOP - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-2950.md b/2020/CVE-2020-2950.md index 35eaf08dc..d8e77bfc6 100644 --- a/2020/CVE-2020-2950.md +++ b/2020/CVE-2020-2950.md @@ -41,6 +41,7 @@ Vulnerability in the Oracle Business Intelligence Enterprise Edition product of - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/tuo4n8/CVE-2020-2950 - https://github.com/weeka10/-hktalent-TOP diff --git a/2020/CVE-2020-3452.md b/2020/CVE-2020-3452.md index 819504b0f..91b79c33e 100644 --- a/2020/CVE-2020-3452.md +++ b/2020/CVE-2020-3452.md @@ -122,6 +122,7 @@ A vulnerability in the web services interface of Cisco Adaptive Security Applian - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/qeeqbox/falcon - https://github.com/r0eXpeR/supplier diff --git a/2020/CVE-2020-5260.md b/2020/CVE-2020-5260.md index 5fa6e7f22..3e5ac9072 100644 --- a/2020/CVE-2020-5260.md +++ b/2020/CVE-2020-5260.md @@ -35,6 +35,7 @@ Affected versions of Git have a vulnerability whereby Git can be tricked into se - https://github.com/meherarfaoui09/meher - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/sv3nbeast/CVE-2020-5260 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-5398.md b/2020/CVE-2020-5398.md index 2d1060f22..69ed9a631 100644 --- a/2020/CVE-2020-5398.md +++ b/2020/CVE-2020-5398.md @@ -45,6 +45,7 @@ In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1. - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC - https://github.com/pctF/vulnerable-app +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/readloud/Awesome-Stars - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-5410.md b/2020/CVE-2020-5410.md index 8239c52fb..17b81988b 100644 --- a/2020/CVE-2020-5410.md +++ b/2020/CVE-2020-5410.md @@ -70,6 +70,7 @@ No PoCs from references. - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/pentration/gongkaishouji - https://github.com/readloud/Awesome-Stars - https://github.com/ronoski/j2ee-rscan - https://github.com/shadowsock5/spring-cloud-config-starter diff --git a/2020/CVE-2020-5504.md b/2020/CVE-2020-5504.md index 013ec62d3..0a4dc7067 100644 --- a/2020/CVE-2020-5504.md +++ b/2020/CVE-2020-5504.md @@ -28,6 +28,7 @@ In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the use - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/whale-baby/exploitation-of-vulnerability - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-5509.md b/2020/CVE-2020-5509.md index 953114429..5c945b008 100644 --- a/2020/CVE-2020-5509.md +++ b/2020/CVE-2020-5509.md @@ -32,6 +32,7 @@ PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executabl - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-5902.md b/2020/CVE-2020-5902.md index e56f213c9..94aa1ea37 100644 --- a/2020/CVE-2020-5902.md +++ b/2020/CVE-2020-5902.md @@ -211,6 +211,7 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12. - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/pentration/gongkaishouji - https://github.com/pinkieli/GitHub-Chinese-Top-Charts - https://github.com/pjgmonteiro/Pentest-tools - https://github.com/puckiestyle/A-Red-Teamer-diaries diff --git a/2020/CVE-2020-6286.md b/2020/CVE-2020-6286.md index 56bc6729d..c43656ad6 100644 --- a/2020/CVE-2020-6286.md +++ b/2020/CVE-2020-6286.md @@ -44,6 +44,7 @@ No PoCs from references. - https://github.com/murataydemir/CVE-2020-6287 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pondoksiber/SAP-Pentest-Cheatsheet - https://github.com/soosmile/POC - https://github.com/weeka10/-hktalent-TOP diff --git a/2020/CVE-2020-6287.md b/2020/CVE-2020-6287.md index 17f9fb113..31cbaaeb8 100644 --- a/2020/CVE-2020-6287.md +++ b/2020/CVE-2020-6287.md @@ -61,6 +61,7 @@ SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31, 7.40, 7. - https://github.com/murataydemir/CVE-2020-6287 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pondoksiber/SAP-Pentest-Cheatsheet - https://github.com/qmakake/SAP_CVE-2020-6287_find_mandate - https://github.com/sobinge/nuclei-templates diff --git a/2020/CVE-2020-7246.md b/2020/CVE-2020-7246.md index c481f869f..7030f92a1 100644 --- a/2020/CVE-2020-7246.md +++ b/2020/CVE-2020-7246.md @@ -49,6 +49,7 @@ A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An a - https://github.com/lnxcrew/lnxcrew.github.io - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/pswalia2u/CVE-2020-7246 - https://github.com/rishaldwivedi/Public_Disclosure - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-7471.md b/2020/CVE-2020-7471.md index 690978f4a..0083ac00a 100644 --- a/2020/CVE-2020-7471.md +++ b/2020/CVE-2020-7471.md @@ -47,6 +47,7 @@ No PoCs from references. - https://github.com/mrlihd/CVE-2020-7471 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/reph0r/poc-exp - https://github.com/reph0r/poc-exp-tools - https://github.com/secoba/DjVul_StringAgg diff --git a/2020/CVE-2020-8163.md b/2020/CVE-2020-8163.md index 2833a9594..e6f77a299 100644 --- a/2020/CVE-2020-8163.md +++ b/2020/CVE-2020-8163.md @@ -41,6 +41,7 @@ The is a code injection vulnerability in versions of Rails prior to 5.0.1 that w - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/novanazizr/Rails-5.0.1---RCE - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/sobinge/nuclei-templates - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-8193.md b/2020/CVE-2020-8193.md index 612987070..cbb00f873 100644 --- a/2020/CVE-2020-8193.md +++ b/2020/CVE-2020-8193.md @@ -58,6 +58,7 @@ Improper access control in Citrix ADC and Citrix Gateway versions before 13.0-58 - https://github.com/merlinepedra25/nuclei-templates - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/readloud/Awesome-Stars - https://github.com/sobinge/nuclei-templates - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-8597.md b/2020/CVE-2020-8597.md index 8c4f47858..dd953ff38 100644 --- a/2020/CVE-2020-8597.md +++ b/2020/CVE-2020-8597.md @@ -41,6 +41,7 @@ eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the - https://github.com/marcinguy/CVE-2020-8597 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/soosmile/POC - https://github.com/syb999/pppd-cve - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-8634.md b/2020/CVE-2020-8634.md index 797e9b5bb..b12186a22 100644 --- a/2020/CVE-2020-8634.md +++ b/2020/CVE-2020-8634.md @@ -26,6 +26,7 @@ No PoCs from references. - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2020/CVE-2020-8635.md b/2020/CVE-2020-8635.md index 1a7fe5f7e..3bb624459 100644 --- a/2020/CVE-2020-8635.md +++ b/2020/CVE-2020-8635.md @@ -30,6 +30,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/rakjong/LinuxElevation - https://github.com/soosmile/POC - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-8794.md b/2020/CVE-2020-8794.md index e5c84bd7a..824784a57 100644 --- a/2020/CVE-2020-8794.md +++ b/2020/CVE-2020-8794.md @@ -28,6 +28,7 @@ OpenSMTPD before 6.6.4 allows remote code execution because of an out-of-bounds - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2020/CVE-2020-8813.md b/2020/CVE-2020-8813.md index 5819be92a..693a064d8 100644 --- a/2020/CVE-2020-8813.md +++ b/2020/CVE-2020-8813.md @@ -47,6 +47,7 @@ graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary O - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/p0dalirius/CVE-2020-8813-Cacti-RCE-in-graph_realtime - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/shanyuhe/YesPoc - https://github.com/soosmile/POC - https://github.com/tdtc7/qps diff --git a/2020/CVE-2020-8840.md b/2020/CVE-2020-8840.md index f1a0f5664..b623f275a 100644 --- a/2020/CVE-2020-8840.md +++ b/2020/CVE-2020-8840.md @@ -53,6 +53,7 @@ FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JN - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/readloud/Awesome-Stars - https://github.com/seal-community/patches diff --git a/2020/CVE-2020-9374.md b/2020/CVE-2020-9374.md index acc072932..9c6d4903c 100644 --- a/2020/CVE-2020-9374.md +++ b/2020/CVE-2020-9374.md @@ -30,6 +30,7 @@ On TP-Link TL-WR849N 0.9.1 4.16 devices, a remote command execution vulnerabilit - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC - https://github.com/yedada-wei/- diff --git a/2020/CVE-2020-9376.md b/2020/CVE-2020-9376.md index 4d473ea74..49a3d479f 100644 --- a/2020/CVE-2020-9376.md +++ b/2020/CVE-2020-9376.md @@ -36,6 +36,7 @@ - https://github.com/merlinepedra25/nuclei-templates - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/renatoalencar/dlink-dir610-exploits - https://github.com/sobinge/nuclei-templates - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-9377.md b/2020/CVE-2020-9377.md index 1ca5b3564..9e5ba8474 100644 --- a/2020/CVE-2020-9377.md +++ b/2020/CVE-2020-9377.md @@ -29,6 +29,7 @@ - https://github.com/ker2x/DearDiary - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/renatoalencar/dlink-dir610-exploits - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2020/CVE-2020-9402.md b/2020/CVE-2020-9402.md index ac530791e..6ae29210b 100644 --- a/2020/CVE-2020-9402.md +++ b/2020/CVE-2020-9402.md @@ -34,6 +34,7 @@ No PoCs from references. - https://github.com/huike007/poc - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/reph0r/poc-exp - https://github.com/reph0r/poc-exp-tools - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- diff --git a/2020/CVE-2020-9484.md b/2020/CVE-2020-9484.md index a622bc3a8..7d5fd7122 100644 --- a/2020/CVE-2020-9484.md +++ b/2020/CVE-2020-9484.md @@ -90,6 +90,7 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8. - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/qerogram/CVE-2020-9484 - https://github.com/readloud/Awesome-Stars diff --git a/2020/CVE-2020-9547.md b/2020/CVE-2020-9547.md index a41ddd01e..8a6a22974 100644 --- a/2020/CVE-2020-9547.md +++ b/2020/CVE-2020-9547.md @@ -41,6 +41,7 @@ FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction betwee - https://github.com/lnick2023/nicenice - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/readloud/Awesome-Stars - https://github.com/seal-community/patches diff --git a/2020/CVE-2020-9548.md b/2020/CVE-2020-9548.md index ada21a737..24f7720a1 100644 --- a/2020/CVE-2020-9548.md +++ b/2020/CVE-2020-9548.md @@ -40,6 +40,7 @@ FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction betwee - https://github.com/lnick2023/nicenice - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/password520/Penetration_PoC +- https://github.com/pentration/gongkaishouji - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/seal-community/patches - https://github.com/soosmile/POC diff --git a/2021/CVE-2021-22205.md b/2021/CVE-2021-22205.md index 12dbfaac6..485f8f4f1 100644 --- a/2021/CVE-2021-22205.md +++ b/2021/CVE-2021-22205.md @@ -109,6 +109,7 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro - https://github.com/shang159/CVE-2021-22205-getshell - https://github.com/soosmile/POC - https://github.com/superfish9/pt +- https://github.com/tanjiti/sec_profile - https://github.com/trganda/starrlist - https://github.com/trhacknon/Pocingit - https://github.com/w0x68y/Gitlab-CVE-2021-22205 diff --git a/2023/CVE-2023-2163.md b/2023/CVE-2023-2163.md index e30961377..9cc20e6e7 100644 --- a/2023/CVE-2023-2163.md +++ b/2023/CVE-2023-2163.md @@ -20,6 +20,7 @@ No PoCs from references. - https://github.com/google/buzzer - https://github.com/google/security-research - https://github.com/kherrick/hacker-news +- https://github.com/kherrick/lobsters - https://github.com/phixion/phixion - https://github.com/shannonmullins/hopp diff --git a/2023/CVE-2023-27216.md b/2023/CVE-2023-27216.md index 9d632d21b..7364c2724 100644 --- a/2023/CVE-2023-27216.md +++ b/2023/CVE-2023-27216.md @@ -15,5 +15,6 @@ No PoCs from references. #### Github - https://github.com/ARPSyndicate/cvemon - https://github.com/FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection +- https://github.com/HoangREALER/CVE-2023-27216 - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-0741.md b/2024/CVE-2024-0741.md index 4d314eef4..290f34e44 100644 --- a/2024/CVE-2024-0741.md +++ b/2024/CVE-2024-0741.md @@ -17,4 +17,5 @@ An out of bounds write in ANGLE could have allowed an attacker to corrupt memory #### Github - https://github.com/fkie-cad/nvd-json-data-feeds +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-26308.md b/2024/CVE-2024-26308.md index 6af5a0a46..2d6bf6b82 100644 --- a/2024/CVE-2024-26308.md +++ b/2024/CVE-2024-26308.md @@ -14,5 +14,6 @@ No PoCs from references. #### Github - https://github.com/fkie-cad/nvd-json-data-feeds +- https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ytono/gcp-arcade diff --git a/2024/CVE-2024-31682.md b/2024/CVE-2024-31682.md new file mode 100644 index 000000000..f3faf87cd --- /dev/null +++ b/2024/CVE-2024-31682.md @@ -0,0 +1,17 @@ +### [CVE-2024-31682](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31682) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Incorrect access control in the fingerprint authentication mechanism of Phone Cleaner: Boost & Clean v2.2.0 allows attackers to bypass fingerprint authentication due to the use of a deprecated API. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/FpAuth/FpAuthAnalysis + diff --git a/2024/CVE-2024-31684.md b/2024/CVE-2024-31684.md new file mode 100644 index 000000000..8c1618a07 --- /dev/null +++ b/2024/CVE-2024-31684.md @@ -0,0 +1,17 @@ +### [CVE-2024-31684](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31684) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Incorrect access control in the fingerprint authentication mechanism of Bitdefender Mobile Security v4.11.3-gms allows attackers to bypass fingerprint authentication due to the use of a deprecated API. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/FpAuth/FpAuthAnalysis + diff --git a/2024/CVE-2024-32002.md b/2024/CVE-2024-32002.md index 79d53df57..6a18ec0a9 100644 --- a/2024/CVE-2024-32002.md +++ b/2024/CVE-2024-32002.md @@ -71,6 +71,7 @@ No PoCs from references. - https://github.com/jweny/CVE-2024-32002_EXP - https://github.com/jweny/CVE-2024-32002_HOOK - https://github.com/kun-g/Scraping-Github-trending +- https://github.com/logzio/trivy-to-logzio - https://github.com/markuta/CVE-2024-32002 - https://github.com/markuta/hooky - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-34833.md b/2024/CVE-2024-34833.md index 7804a7e18..6c8b77cbf 100644 --- a/2024/CVE-2024-34833.md +++ b/2024/CVE-2024-34833.md @@ -14,5 +14,5 @@ Sourcecodester Payroll Management System v1.0 is vulnerable to File Upload. User - https://packetstormsecurity.com/files/179106/Payroll-Management-System-1.0-Remote-Code-Execution.html #### Github -No PoCs found on GitHub currently. +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-38077.md b/2024/CVE-2024-38077.md index 4df6f1dfe..4f48f2363 100644 --- a/2024/CVE-2024-38077.md +++ b/2024/CVE-2024-38077.md @@ -40,6 +40,8 @@ No PoCs from references. - https://github.com/GhostTroops/TOP - https://github.com/TrojanAZhen/Self_Back - https://github.com/atlassion/CVE-2024-38077-check +- https://github.com/giterlizzi/secdb-feeds - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/silentEAG/awesome-stars +- https://github.com/tanjiti/sec_profile diff --git a/2024/CVE-2024-38287.md b/2024/CVE-2024-38287.md new file mode 100644 index 000000000..5c3b91806 --- /dev/null +++ b/2024/CVE-2024-38287.md @@ -0,0 +1,17 @@ +### [CVE-2024-38287](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38287) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +The password-reset mechanism in the Forgot Password functionality in R-HUB TurboMeeting through 8.x allows unauthenticated remote attackers to force the application into resetting the administrator's password to a random insecure 8-digit value. + +### POC + +#### Reference +- https://github.com/google/security-research/security/advisories/GHSA-c84v-4pjw-4mh2 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-38374.md b/2024/CVE-2024-38374.md new file mode 100644 index 000000000..a2c9bd178 --- /dev/null +++ b/2024/CVE-2024-38374.md @@ -0,0 +1,17 @@ +### [CVE-2024-38374](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38374) +![](https://img.shields.io/static/v1?label=Product&message=cyclonedx-core-java&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3E%3D%202.1.0%2C%20%3C%209.0.4%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-611%3A%20Improper%20Restriction%20of%20XML%20External%20Entity%20Reference&color=brighgreen) + +### Description + +The CycloneDX core module provides a model representation of the SBOM along with utilities to assist in creating, validating, and parsing SBOMs. Before deserializing CycloneDX Bill of Materials in XML format, _cyclonedx-core-java_ leverages XPath expressions to determine the schema version of the BOM. The `DocumentBuilderFactory` used to evaluate XPath expressions was not configured securely, making the library vulnerable to XML External Entity (XXE) injection. This vulnerability has been fixed in cyclonedx-core-java version 9.0.4. + +### POC + +#### Reference +- https://github.com/CycloneDX/cyclonedx-core-java/security/advisories/GHSA-683x-4444-jxh8 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-38896.md b/2024/CVE-2024-38896.md new file mode 100644 index 000000000..79f77a554 --- /dev/null +++ b/2024/CVE-2024-38896.md @@ -0,0 +1,17 @@ +### [CVE-2024-38896](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38896) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +WAVLINK WN551K1 found a command injection vulnerability through the start_hour parameter of /cgi-bin/nightled.cgi. + +### POC + +#### Reference +- https://github.com/s4ndw1ch136/IOT-vuln-reports/tree/main/Wavlink/WN551K1/nightled.cgi + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-38989.md b/2024/CVE-2024-38989.md new file mode 100644 index 000000000..1f4fff3fb --- /dev/null +++ b/2024/CVE-2024-38989.md @@ -0,0 +1,17 @@ +### [CVE-2024-38989](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38989) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +izatop bunt v0.29.19 was discovered to contain a prototype pollution via the component /esm/qs.js. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties. + +### POC + +#### Reference +- https://gist.github.com/mestrtee/5e9830fb180a34d65f04fafb52d2b94b + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-39225.md b/2024/CVE-2024-39225.md new file mode 100644 index 000000000..2b1504f16 --- /dev/null +++ b/2024/CVE-2024-39225.md @@ -0,0 +1,17 @@ +### [CVE-2024-39225](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39225) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B v4.5.16, XE300 v4.3.16, E750 v4.3.12, AP1300/S1300 v4.3.13, and XE3000/X3000 v4.4 were discovered to contain a remote code execution (RCE) vulnerability. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/aggressor0/GL.iNet-Exploits + diff --git a/2024/CVE-2024-39914.md b/2024/CVE-2024-39914.md index aa91668f1..9aad92b43 100644 --- a/2024/CVE-2024-39914.md +++ b/2024/CVE-2024-39914.md @@ -13,6 +13,7 @@ FOG is a cloning/imaging/rescue suite/inventory management system. Prior to 1.5. - https://github.com/FOGProject/fogproject/security/advisories/GHSA-7h44-6vq6-cq8j #### Github +- https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC - https://github.com/wy876/wiki diff --git a/2024/CVE-2024-40034.md b/2024/CVE-2024-40034.md new file mode 100644 index 000000000..13e82b35b --- /dev/null +++ b/2024/CVE-2024-40034.md @@ -0,0 +1,17 @@ +### [CVE-2024-40034](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40034) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userLevel_deal.php?mudi=del + +### POC + +#### Reference +- https://github.com/pangchunyuhack/cms/blob/main/59/csrf.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40037.md b/2024/CVE-2024-40037.md new file mode 100644 index 000000000..a46859e8f --- /dev/null +++ b/2024/CVE-2024-40037.md @@ -0,0 +1,17 @@ +### [CVE-2024-40037](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40037) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userScore_deal.php?mudi=del + +### POC + +#### Reference +- https://github.com/pangchunyuhack/cms/blob/main/64/csrf.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40038.md b/2024/CVE-2024-40038.md new file mode 100644 index 000000000..552751f3d --- /dev/null +++ b/2024/CVE-2024-40038.md @@ -0,0 +1,17 @@ +### [CVE-2024-40038](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40038) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userScore_deal.php?mudi=rev + +### POC + +#### Reference +- https://github.com/pangchunyuhack/cms/blob/main/63/csrf.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40101.md b/2024/CVE-2024-40101.md index e4e60ba2b..b888f7bbe 100644 --- a/2024/CVE-2024-40101.md +++ b/2024/CVE-2024-40101.md @@ -10,7 +10,7 @@ A Reflected Cross-site scripting (XSS) vulnerability exists in '/search' in micr ### POC #### Reference -No PoCs from references. +- https://seclists.org/fulldisclosure/2024/Aug/1 #### Github - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-40117.md b/2024/CVE-2024-40117.md new file mode 100644 index 000000000..07424dd78 --- /dev/null +++ b/2024/CVE-2024-40117.md @@ -0,0 +1,18 @@ +### [CVE-2024-40117](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40117) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Incorrect access control in Solar-Log 1000 before v2.8.2 and build 52- 23.04.2013 allows attackers to obtain Administrative privileges via connecting to the web administration server. + +### POC + +#### Reference +- https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2024-40117 +- https://github.com/nepenthe0320/cve_poc/blob/master/Solar-Log%201000%20-%20Incorrect%20Access%20Control + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40137.md b/2024/CVE-2024-40137.md new file mode 100644 index 000000000..e3cde8858 --- /dev/null +++ b/2024/CVE-2024-40137.md @@ -0,0 +1,17 @@ +### [CVE-2024-40137](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40137) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Dolibarr ERP CRM before 19.0.2-php8.2 was discovered to contain a remote code execution (RCE) vulnerability via the Computed field parameter under the Users Module Setup function. + +### POC + +#### Reference +- https://github.com/c0d3x27/CVEs/tree/main/CVE-2024-40137 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40333.md b/2024/CVE-2024-40333.md new file mode 100644 index 000000000..3e845fe79 --- /dev/null +++ b/2024/CVE-2024-40333.md @@ -0,0 +1,17 @@ +### [CVE-2024-40333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40333) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/softBak_deal.php?mudi=del&dataID=2 + +### POC + +#### Reference +- https://github.com/Tank992/cms/blob/main/68/csrf.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40433.md b/2024/CVE-2024-40433.md new file mode 100644 index 000000000..30959725e --- /dev/null +++ b/2024/CVE-2024-40433.md @@ -0,0 +1,17 @@ +### [CVE-2024-40433](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40433) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Insecure Permissions vulnerability in Tencent wechat v.8.0.37 allows an attacker to escalate privileges via the web-view component. + +### POC + +#### Reference +- https://github.com/yikaikkk/CookieShareInWebView/blob/master/README.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40624.md b/2024/CVE-2024-40624.md new file mode 100644 index 000000000..7f7dc9580 --- /dev/null +++ b/2024/CVE-2024-40624.md @@ -0,0 +1,17 @@ +### [CVE-2024-40624](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40624) +![](https://img.shields.io/static/v1?label=Product&message=torrentpier&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%202.4.4%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-502%3A%20Deserialization%20of%20Untrusted%20Data&color=brighgreen) + +### Description + +TorrentPier is an open source BitTorrent Public/Private tracker engine, written in php. In `torrentpier/library/includes/functions.php`, `get_tracks()` uses the unsafe native PHP serialization format to deserialize user-controlled cookies. One can use phpggc and the chain Guzzle/FW1 to write PHP code to an arbitrary file, and execute commands on the system. For instance, the cookie bb_t will be deserialized when browsing to viewforum.php. This issue has been addressed in commit `ed37e6e52` which is expected to be included in release version 2.4.4. Users are advised to upgrade as soon as the new release is available. There are no known workarounds for this vulnerability. + +### POC + +#### Reference +- https://github.com/torrentpier/torrentpier/security/advisories/GHSA-fg86-4c2r-7wxw + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40630.md b/2024/CVE-2024-40630.md new file mode 100644 index 000000000..ef4e8e4e9 --- /dev/null +++ b/2024/CVE-2024-40630.md @@ -0,0 +1,17 @@ +### [CVE-2024-40630](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40630) +![](https://img.shields.io/static/v1?label=Product&message=OpenImageIO&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%202.5.13.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-125%3A%20Out-of-bounds%20Read&color=brighgreen) + +### Description + +OpenImageIO is a toolset for reading, writing, and manipulating image files of any image file format relevant to VFX / animation via a format-agnostic API with a feature set, scalability, and robustness needed for feature film production. In affected versions there is a bug in the heif input functionality of OpenImageIO. Specifically, in `HeifInput::seek_subimage()`. In the worst case, this can lead to an information disclosure vulnerability, particularly for programs that directly use the `ImageInput` APIs. This bug has been addressed in commit `0a2dcb4c` which is included in the 2.5.13.1 release. Users are advised to upgrade. There are no known workarounds for this issue. + +### POC + +#### Reference +- https://github.com/AcademySoftwareFoundation/OpenImageIO/security/advisories/GHSA-jjm9-9m4m-c8p2 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40644.md b/2024/CVE-2024-40644.md new file mode 100644 index 000000000..cde009be7 --- /dev/null +++ b/2024/CVE-2024-40644.md @@ -0,0 +1,17 @@ +### [CVE-2024-40644](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40644) +![](https://img.shields.io/static/v1?label=Product&message=gitoxide&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%200.10.9%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-345%3A%20Insufficient%20Verification%20of%20Data%20Authenticity&color=brighgreen) + +### Description + +gitoxide An idiomatic, lean, fast & safe pure Rust implementation of Git. `gix-path` can be tricked into running another `git.exe` placed in an untrusted location by a limited user account on Windows systems. Windows permits limited user accounts without administrative privileges to create new directories in the root of the system drive. While `gix-path` first looks for `git` using a `PATH` search, in version 0.10.8 it also has a fallback strategy on Windows of checking two hard-coded paths intended to be the 64-bit and 32-bit Program Files directories. Existing functions, as well as the newly introduced `exe_invocation` function, were updated to make use of these alternative locations. This causes facilities in `gix_path::env` to directly execute `git.exe` in those locations, as well as to return its path or whatever configuration it reports to callers who rely on it. Although unusual setups where the system drive is not `C:`, or even where Program Files directories have non-default names, are technically possible, the main problem arises on a 32-bit Windows system. Such a system has no `C:\Program Files (x86)` directory. A limited user on a 32-bit Windows system can therefore create the `C:\Program Files (x86)` directory and populate it with arbitrary contents. Once a payload has been placed at the second of the two hard-coded paths in this way, other user accounts including administrators will execute it if they run an application that uses `gix-path` and do not have `git` in a `PATH` directory. (While having `git` found in a `PATH` search prevents exploitation, merely having it installed in the default location under the real `C:\Program Files` directory does not. This is because the first hard-coded path's `mingw64` component assumes a 64-bit installation.). Only Windows is affected. Exploitation is unlikely except on a 32-bit system. In particular, running a 32-bit build on a 64-bit system is not a risk factor. Furthermore, the attacker must have a user account on the system, though it may be a relatively unprivileged account. Such a user can perform privilege escalation and execute code as another user, though it may be difficult to do so reliably because the targeted user account must run an application or service that uses `gix-path` and must not have `git` in its `PATH`. The main exploitable configuration is one where Git for Windows has been installed but not added to `PATH`. This is one of the options in its installer, though not the default option. Alternatively, an affected program that sanitizes its `PATH` to remove seemingly nonessential directories could allow exploitation. But for the most part, if the target user has configured a `PATH` in which the real `git.exe` can be found, then this cannot be exploited. This issue has been addressed in release version 0.10.9 and all users are advised to upgrade. There are no known workarounds for this vulnerability. + +### POC + +#### Reference +- https://github.com/Byron/gitoxide/security/advisories/GHSA-mgvv-9p9g-3jv4 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-41238.md b/2024/CVE-2024-41238.md new file mode 100644 index 000000000..2edae4d84 --- /dev/null +++ b/2024/CVE-2024-41238.md @@ -0,0 +1,17 @@ +### [CVE-2024-41238](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41238) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A SQL injection vulnerability in /smsa/student_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "username" parameter. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-41476.md b/2024/CVE-2024-41476.md new file mode 100644 index 000000000..b4df5b5a6 --- /dev/null +++ b/2024/CVE-2024-41476.md @@ -0,0 +1,17 @@ +### [CVE-2024-41476](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41476) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +AMTT Hotel Broadband Operation System (HiBOS) V3.0.3.151204 and before is vulnerable to SQL Injection via /manager/card/card_detail.php. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-43044.md b/2024/CVE-2024-43044.md index 0d54533de..b375698a5 100644 --- a/2024/CVE-2024-43044.md +++ b/2024/CVE-2024-43044.md @@ -13,6 +13,7 @@ Jenkins 2.470 and earlier, LTS 2.452.3 and earlier allows agent processes to rea No PoCs from references. #### Github +- https://github.com/Ostorlab/KEV - https://github.com/fkie-cad/nvd-json-data-feeds - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/tanjiti/sec_profile diff --git a/2024/CVE-2024-5257.md b/2024/CVE-2024-5257.md new file mode 100644 index 000000000..3bff1acc8 --- /dev/null +++ b/2024/CVE-2024-5257.md @@ -0,0 +1,17 @@ +### [CVE-2024-5257](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5257) +![](https://img.shields.io/static/v1?label=Product&message=GitLab&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=17.0%3C%2017.0.4%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-284%3A%20Improper%20Access%20Control&color=brighgreen) + +### Description + +An issue was discovered in GitLab CE/EE affecting all versions starting from 17.0 prior to 17.0.4 and from 17.1 prior to 17.1.2 where a Developer user with `admin_compliance_framework` custom role may have been able to modify the URL for a group namespace. + +### POC + +#### Reference +- https://gitlab.com/gitlab-org/gitlab/-/issues/463149 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-6759.md b/2024/CVE-2024-6759.md new file mode 100644 index 000000000..c8c13efbf --- /dev/null +++ b/2024/CVE-2024-6759.md @@ -0,0 +1,17 @@ +### [CVE-2024-6759](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6759) +![](https://img.shields.io/static/v1?label=Product&message=FreeBSD&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=14.1-RELEASE%3C%20p3%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +When mounting a remote filesystem using NFS, the kernel did not sanitize remotely provided filenames for the path separator character, "/". This allows readdir(3) and related functions to return filesystem entries with names containing additional path components.The lack of validation described above gives rise to a confused deputy problem. For example, a program copying files from an NFS mount could be tricked into copying from outside the intended source directory, and/or to a location outside the intended destination directory. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7164.md b/2024/CVE-2024-7164.md index 30982eb89..ac5b96142 100644 --- a/2024/CVE-2024-7164.md +++ b/2024/CVE-2024-7164.md @@ -13,5 +13,5 @@ A vulnerability has been found in SourceCodester School Fees Payment System 1.0 - https://gist.github.com/topsky979/d53eab0322b187bfe151b3f1f31958e2 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7165.md b/2024/CVE-2024-7165.md index db3856e81..f54ca03a1 100644 --- a/2024/CVE-2024-7165.md +++ b/2024/CVE-2024-7165.md @@ -13,5 +13,5 @@ A vulnerability was found in SourceCodester School Fees Payment System 1.0 and c - https://gist.github.com/topsky979/efe8fa56e557bf3244909f348d5874f7 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7166.md b/2024/CVE-2024-7166.md index b36ad6218..9990c8fdb 100644 --- a/2024/CVE-2024-7166.md +++ b/2024/CVE-2024-7166.md @@ -13,5 +13,5 @@ A vulnerability was found in SourceCodester School Fees Payment System 1.0. It h - https://gist.github.com/topsky979/8ab4ff5ffb2a555694931d14329f5a5d #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7167.md b/2024/CVE-2024-7167.md index e00c08a64..8ae78a073 100644 --- a/2024/CVE-2024-7167.md +++ b/2024/CVE-2024-7167.md @@ -13,5 +13,5 @@ A vulnerability was found in SourceCodester School Fees Payment System 1.0. It h - https://gist.github.com/topsky979/69a797bc0b33fc19144a727a0be31685 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7168.md b/2024/CVE-2024-7168.md index f5b0ac247..e802ac098 100644 --- a/2024/CVE-2024-7168.md +++ b/2024/CVE-2024-7168.md @@ -13,5 +13,5 @@ A vulnerability was found in SourceCodester School Fees Payment System 1.0. It h - https://gist.github.com/topsky979/14187eec46d6bc04772eadae7ac4e930 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7169.md b/2024/CVE-2024-7169.md index b5215dcbe..e62890bb4 100644 --- a/2024/CVE-2024-7169.md +++ b/2024/CVE-2024-7169.md @@ -13,5 +13,5 @@ A vulnerability classified as problematic has been found in SourceCodester Schoo - https://gist.github.com/topsky979/421c916be6ab09dc990896b07185ec89 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7194.md b/2024/CVE-2024-7194.md index d92cdb02c..f935a0f8b 100644 --- a/2024/CVE-2024-7194.md +++ b/2024/CVE-2024-7194.md @@ -13,5 +13,5 @@ A vulnerability was found in itsourcecode Society Management System 1.0 and clas - https://github.com/DeepMountains/Mirage/blob/main/CVE7-1.md #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7195.md b/2024/CVE-2024-7195.md index e2d82ac02..cf0574528 100644 --- a/2024/CVE-2024-7195.md +++ b/2024/CVE-2024-7195.md @@ -13,5 +13,5 @@ A vulnerability was found in itsourcecode Society Management System 1.0. It has - https://github.com/DeepMountains/Mirage/blob/main/CVE7-2.md #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7196.md b/2024/CVE-2024-7196.md index 564b900ac..1cd7b8923 100644 --- a/2024/CVE-2024-7196.md +++ b/2024/CVE-2024-7196.md @@ -13,5 +13,5 @@ A vulnerability was found in SourceCodester Complaints Report Management System - https://gist.github.com/topsky979/7c314add775caa87b4db700e0bef7f35 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7197.md b/2024/CVE-2024-7197.md index 564c4cd70..cd7a79c20 100644 --- a/2024/CVE-2024-7197.md +++ b/2024/CVE-2024-7197.md @@ -13,5 +13,5 @@ A vulnerability was found in SourceCodester Complaints Report Management System - https://gist.github.com/topsky979/756e52cd9cd53ddc78801d322c69b5f2 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7198.md b/2024/CVE-2024-7198.md index 8a5fff111..e7a605672 100644 --- a/2024/CVE-2024-7198.md +++ b/2024/CVE-2024-7198.md @@ -13,5 +13,5 @@ A vulnerability classified as critical has been found in SourceCodester Complain - https://gist.github.com/topsky979/424d2ac58623b0fb4d5232a4ecbe5110 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7199.md b/2024/CVE-2024-7199.md index 831af8034..70494d88c 100644 --- a/2024/CVE-2024-7199.md +++ b/2024/CVE-2024-7199.md @@ -13,5 +13,5 @@ A vulnerability classified as critical was found in SourceCodester Complaints Re - https://gist.github.com/topsky979/75ba3db98584b13d65d874e4fcac154b #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7200.md b/2024/CVE-2024-7200.md index 18a8b8412..329e1abbf 100644 --- a/2024/CVE-2024-7200.md +++ b/2024/CVE-2024-7200.md @@ -13,5 +13,5 @@ A vulnerability, which was classified as problematic, has been found in SourceCo - https://gist.github.com/topsky979/e8b6651dd46922157920c8ed2305efd5 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7348.md b/2024/CVE-2024-7348.md new file mode 100644 index 000000000..ca6f5c386 --- /dev/null +++ b/2024/CVE-2024-7348.md @@ -0,0 +1,17 @@ +### [CVE-2024-7348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7348) +![](https://img.shields.io/static/v1?label=Product&message=PostgreSQL&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=16%3C%2016.4%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Time-of-check%20Time-of-use%20(TOCTOU)%20Race%20Condition&color=brighgreen) + +### Description + +Time-of-check Time-of-use (TOCTOU) race condition in pg_dump in PostgreSQL allows an object creator to execute arbitrary SQL functions as the user running pg_dump, which is often a superuser. The attack involves replacing another relation type with a view or foreign table. The attack requires waiting for pg_dump to start, but winning the race condition is trivial if the attacker retains an open transaction. Versions before PostgreSQL 16.4, 15.8, 14.13, 13.16, and 12.20 are affected. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7635.md b/2024/CVE-2024-7635.md new file mode 100644 index 000000000..674788bcf --- /dev/null +++ b/2024/CVE-2024-7635.md @@ -0,0 +1,17 @@ +### [CVE-2024-7635](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7635) +![](https://img.shields.io/static/v1?label=Product&message=Simple%20Ticket%20Booking&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been classified as critical. Affected is an unknown function of the file register_insert.php of the component Registration Handler. The manipulation of the argument name/email/dob/password/Gender/phone leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +- https://github.com/space-security/cve/issues/2 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-7636.md b/2024/CVE-2024-7636.md new file mode 100644 index 000000000..325897186 --- /dev/null +++ b/2024/CVE-2024-7636.md @@ -0,0 +1,17 @@ +### [CVE-2024-7636](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7636) +![](https://img.shields.io/static/v1?label=Product&message=Simple%20Ticket%20Booking&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file authenticate.php of the component Login. The manipulation of the argument email/password leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +- https://github.com/space-security/cve/issues/1 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-7645.md b/2024/CVE-2024-7645.md new file mode 100644 index 000000000..037e498e9 --- /dev/null +++ b/2024/CVE-2024-7645.md @@ -0,0 +1,17 @@ +### [CVE-2024-7645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7645) +![](https://img.shields.io/static/v1?label=Product&message=Clinics%20Patient%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-352%20Cross-Site%20Request%20Forgery&color=brighgreen) + +### Description + +A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file users.php of the component User Page. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +- https://github.com/ddChenA/cve/blob/main/csrf.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-7663.md b/2024/CVE-2024-7663.md new file mode 100644 index 000000000..dc936c04e --- /dev/null +++ b/2024/CVE-2024-7663.md @@ -0,0 +1,17 @@ +### [CVE-2024-7663](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7663) +![](https://img.shields.io/static/v1?label=Product&message=Car%20Driving%20School%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in SourceCodester Car Driving School Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +- https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-1.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-7666.md b/2024/CVE-2024-7666.md new file mode 100644 index 000000000..f80c6889c --- /dev/null +++ b/2024/CVE-2024-7666.md @@ -0,0 +1,17 @@ +### [CVE-2024-7666](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7666) +![](https://img.shields.io/static/v1?label=Product&message=Car%20Driving%20School%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability, which was classified as critical, has been found in SourceCodester Car Driving School Management System 1.0. Affected by this issue is some unknown functionality of the file view_package.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +- https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-4.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-7668.md b/2024/CVE-2024-7668.md new file mode 100644 index 000000000..bb11a6b28 --- /dev/null +++ b/2024/CVE-2024-7668.md @@ -0,0 +1,17 @@ +### [CVE-2024-7668](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7668) +![](https://img.shields.io/static/v1?label=Product&message=Car%20Driving%20School%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability has been found in SourceCodester Car Driving School Management System 1.0 and classified as critical. This vulnerability affects the function delete_package of the file Master.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +- https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-6.md + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-7681.md b/2024/CVE-2024-7681.md new file mode 100644 index 000000000..d046ac714 --- /dev/null +++ b/2024/CVE-2024-7681.md @@ -0,0 +1,17 @@ +### [CVE-2024-7681](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7681) +![](https://img.shields.io/static/v1?label=Product&message=College%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in code-projects College Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php of the component Login Page. The manipulation of the argument email/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +- https://github.com/space-security/cve/issues/6 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-7697.md b/2024/CVE-2024-7697.md new file mode 100644 index 000000000..640bacf45 --- /dev/null +++ b/2024/CVE-2024-7697.md @@ -0,0 +1,17 @@ +### [CVE-2024-7697](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7697) +![](https://img.shields.io/static/v1?label=Product&message=com.transsion.carlcare&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%205.9.5%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Logical vulnerability in the mobile application (com.transsion.carlcare) may lead to user information leakage risks. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/github.txt b/github.txt index c8ed569ab..d16ae144a 100644 --- a/github.txt +++ b/github.txt @@ -33590,6 +33590,7 @@ CVE-2017-12149 - https://github.com/password520/RedTeamer CVE-2017-12149 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2017-12149 - https://github.com/pen4uin/vulnerability-research CVE-2017-12149 - https://github.com/pen4uin/vulnerability-research-list +CVE-2017-12149 - https://github.com/pentration/gongkaishouji CVE-2017-12149 - https://github.com/qazbnm456/awesome-cve-poc CVE-2017-12149 - https://github.com/r0eXpeR/redteam_vul CVE-2017-12149 - https://github.com/readloud/Awesome-Stars @@ -33898,6 +33899,7 @@ CVE-2017-12615 - https://github.com/oneplus-x/MS17-010 CVE-2017-12615 - https://github.com/onewinner/VulToolsKit CVE-2017-12615 - https://github.com/password520/Penetration_PoC CVE-2017-12615 - https://github.com/password520/RedTeamer +CVE-2017-12615 - https://github.com/pentration/gongkaishouji CVE-2017-12615 - https://github.com/q99266/saury-vulnhub CVE-2017-12615 - https://github.com/qazbnm456/awesome-cve-poc CVE-2017-12615 - https://github.com/qiantu88/Tomcat-Exploit @@ -40239,6 +40241,7 @@ CVE-2017-7269 - https://github.com/notsag-dev/htb-grandpa CVE-2017-7269 - https://github.com/opensec-cn/kunpeng CVE-2017-7269 - https://github.com/password520/Penetration_PoC CVE-2017-7269 - https://github.com/password520/RedTeamer +CVE-2017-7269 - https://github.com/pentration/gongkaishouji CVE-2017-7269 - https://github.com/qazbnm456/awesome-cve-poc CVE-2017-7269 - https://github.com/qnsoft/kunpeng CVE-2017-7269 - https://github.com/readloud/Awesome-Stars @@ -44782,6 +44785,7 @@ CVE-2018-1000861 - https://github.com/lions2012/Penetration_Testing_POC CVE-2018-1000861 - https://github.com/onewinner/VulToolsKit CVE-2018-1000861 - https://github.com/orangetw/awesome-jenkins-rce-2019 CVE-2018-1000861 - https://github.com/password520/Penetration_PoC +CVE-2018-1000861 - https://github.com/pentration/gongkaishouji CVE-2018-1000861 - https://github.com/reph0r/poc-exp CVE-2018-1000861 - https://github.com/reph0r/poc-exp-tools CVE-2018-1000861 - https://github.com/retr0-13/Goby @@ -51134,6 +51138,7 @@ CVE-2018-20250 - https://github.com/nmweizi/CVE-2018-20250-poc-winrar CVE-2018-20250 - https://github.com/nobiusmallyu/kehai CVE-2018-20250 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2018-20250 - https://github.com/password520/Penetration_PoC +CVE-2018-20250 - https://github.com/pentration/gongkaishouji CVE-2018-20250 - https://github.com/pranav0408/WinAFL CVE-2018-20250 - https://github.com/qazbnm456/awesome-cve-poc CVE-2018-20250 - https://github.com/ray-cp/Vuln_Analysis @@ -54552,6 +54557,7 @@ CVE-2018-6389 - https://github.com/nobody246/wordPressDOSPOC CVE-2018-6389 - https://github.com/oleksandrbi/CodePathweek7 CVE-2018-6389 - https://github.com/password520/Penetration_PoC CVE-2018-6389 - https://github.com/paulveillard/cybersecurity-tools +CVE-2018-6389 - https://github.com/pentration/gongkaishouji CVE-2018-6389 - https://github.com/piyushimself/Bugbounty_Writeups CVE-2018-6389 - https://github.com/plancoo/Bugbounty_Writeups CVE-2018-6389 - https://github.com/qazbnm456/awesome-cve-poc @@ -56040,6 +56046,7 @@ CVE-2018-8120 - https://github.com/ozkanbilge/CVE-2018-8120 CVE-2018-8120 - https://github.com/paramint/windows-kernel-exploits CVE-2018-8120 - https://github.com/password520/Penetration_PoC CVE-2018-8120 - https://github.com/password520/windows-kernel-exploits +CVE-2018-8120 - https://github.com/pentration/gongkaishouji CVE-2018-8120 - https://github.com/pwninx/WinPwn CVE-2018-8120 - https://github.com/qazbnm456/awesome-cve-poc CVE-2018-8120 - https://github.com/qiantu88/CVE-2018-8120 @@ -58522,6 +58529,7 @@ CVE-2019-0708 - https://github.com/password520/Penetration_PoC CVE-2019-0708 - https://github.com/password520/RedTeamer CVE-2019-0708 - https://github.com/pengusec/awesome-netsec-articles CVE-2019-0708 - https://github.com/pentest-a2p2v/pentest-a2p2v-core +CVE-2019-0708 - https://github.com/pentration/gongkaishouji CVE-2019-0708 - https://github.com/pg001001/deception-tech CVE-2019-0708 - https://github.com/phant0n/PENTESTING-BIBLE CVE-2019-0708 - https://github.com/pikpikcu/Pentest-Tools-Framework @@ -58779,6 +58787,7 @@ CVE-2019-0803 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2019-0803 - https://github.com/paramint/windows-kernel-exploits CVE-2019-0803 - https://github.com/password520/Penetration_PoC CVE-2019-0803 - https://github.com/password520/RedTeamer +CVE-2019-0803 - https://github.com/pentration/gongkaishouji CVE-2019-0803 - https://github.com/pravinsrc/NOTES-windows-kernel-links CVE-2019-0803 - https://github.com/root26/bug CVE-2019-0803 - https://github.com/safesword/WindowsExp @@ -58965,6 +58974,7 @@ CVE-2019-0863 - https://github.com/huike007/penetration_poc CVE-2019-0863 - https://github.com/huike007/poc CVE-2019-0863 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-0863 - https://github.com/password520/Penetration_PoC +CVE-2019-0863 - https://github.com/pentration/gongkaishouji CVE-2019-0863 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-0863 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-0863 - https://github.com/ycdxsb/WindowsPrivilegeEscalation @@ -59215,6 +59225,7 @@ CVE-2019-1003005 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-1003005 - https://github.com/onewinner/VulToolsKit CVE-2019-1003005 - https://github.com/orangetw/awesome-jenkins-rce-2019 CVE-2019-1003005 - https://github.com/password520/Penetration_PoC +CVE-2019-1003005 - https://github.com/pentration/gongkaishouji CVE-2019-1003005 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-1003005 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-1003005 - https://github.com/yedada-wei/- @@ -59244,6 +59255,7 @@ CVE-2019-1003029 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-1003029 - https://github.com/onewinner/VulToolsKit CVE-2019-1003029 - https://github.com/orangetw/awesome-jenkins-rce-2019 CVE-2019-1003029 - https://github.com/password520/Penetration_PoC +CVE-2019-1003029 - https://github.com/pentration/gongkaishouji CVE-2019-1003029 - https://github.com/retr0-13/pwn_jenkins CVE-2019-1003029 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-1003029 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -59547,6 +59559,7 @@ CVE-2019-10173 - https://github.com/huike007/poc CVE-2019-10173 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-10173 - https://github.com/lokerxx/JavaVul CVE-2019-10173 - https://github.com/password520/Penetration_PoC +CVE-2019-10173 - https://github.com/pentration/gongkaishouji CVE-2019-10173 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-10173 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-10173 - https://github.com/yedada-wei/- @@ -60029,6 +60042,7 @@ CVE-2019-10758 - https://github.com/lp008/CVE-2019-10758 CVE-2019-10758 - https://github.com/masahiro331/CVE-2019-10758 CVE-2019-10758 - https://github.com/ossf-cve-benchmark/CVE-2019-10758 CVE-2019-10758 - https://github.com/password520/Penetration_PoC +CVE-2019-10758 - https://github.com/pentration/gongkaishouji CVE-2019-10758 - https://github.com/retr0-13/Goby CVE-2019-10758 - https://github.com/tdtc7/qps CVE-2019-10758 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -60234,6 +60248,7 @@ CVE-2019-11043 - https://github.com/moniik/CVE-2019-11043_env CVE-2019-11043 - https://github.com/motikan2010/blog.motikan2010.com CVE-2019-11043 - https://github.com/neex/phuip-fpizdam CVE-2019-11043 - https://github.com/password520/Penetration_PoC +CVE-2019-11043 - https://github.com/pentration/gongkaishouji CVE-2019-11043 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-11043 - https://github.com/rmtec/modeswitcher CVE-2019-11043 - https://github.com/shadow-horse/cve-2019-11043 @@ -64832,6 +64847,7 @@ CVE-2019-11510 - https://github.com/nuc13us/Pulse CVE-2019-11510 - https://github.com/nvchungkma/Pulse-VPN-Vulnerability-Analysis CVE-2019-11510 - https://github.com/password520/Penetration_PoC CVE-2019-11510 - https://github.com/password520/RedTeamer +CVE-2019-11510 - https://github.com/pentration/gongkaishouji CVE-2019-11510 - https://github.com/popyue/Pulse_exploit CVE-2019-11510 - https://github.com/priamai/sigmatau CVE-2019-11510 - https://github.com/projectzeroindia/CVE-2019-11510 @@ -65069,6 +65085,7 @@ CVE-2019-11708 - https://github.com/jbmihoub/all-poc CVE-2019-11708 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-11708 - https://github.com/m1ghtym0/browser-pwn CVE-2019-11708 - https://github.com/password520/Penetration_PoC +CVE-2019-11708 - https://github.com/pentration/gongkaishouji CVE-2019-11708 - https://github.com/weeka10/-hktalent-TOP CVE-2019-11708 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-11708 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -65399,6 +65416,7 @@ CVE-2019-1234 - https://github.com/andrescl94/vuln-management-api CVE-2019-1234 - https://github.com/ashdsetty/Cloud-Security-Purple-Teaming CVE-2019-1234 - https://github.com/ashdsetty/Detection CVE-2019-1234567 - https://github.com/ma5hr00m/HelloWeb +CVE-2019-1234567 - https://github.com/ma5hr00m/hello-web CVE-2019-12356 - https://github.com/ARPSyndicate/cvemon CVE-2019-12356 - https://github.com/brejoc/bscdiff CVE-2019-12372 - https://github.com/ARPSyndicate/cvemon @@ -65485,6 +65503,7 @@ CVE-2019-12409 - https://github.com/jas502n/CVE-2019-12409 CVE-2019-12409 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-12409 - https://github.com/lnick2023/nicenice CVE-2019-12409 - https://github.com/password520/Penetration_PoC +CVE-2019-12409 - https://github.com/pentration/gongkaishouji CVE-2019-12409 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-12409 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-12409 - https://github.com/woods-sega/woodswiki @@ -65628,6 +65647,7 @@ CVE-2019-1253 - https://github.com/offsec-ttps/CVE2019-1253-Compiled CVE-2019-1253 - https://github.com/padovah4ck/CVE-2019-1253 CVE-2019-1253 - https://github.com/paramint/Watson-Windows-check-KB CVE-2019-1253 - https://github.com/password520/Penetration_PoC +CVE-2019-1253 - https://github.com/pentration/gongkaishouji CVE-2019-1253 - https://github.com/pwninx/Watson CVE-2019-1253 - https://github.com/rasta-mouse/Watson CVE-2019-1253 - https://github.com/rnbochsr/Relevant @@ -66068,6 +66088,7 @@ CVE-2019-13051 - https://github.com/huike007/penetration_poc CVE-2019-13051 - https://github.com/huike007/poc CVE-2019-13051 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-13051 - https://github.com/password520/Penetration_PoC +CVE-2019-13051 - https://github.com/pentration/gongkaishouji CVE-2019-13051 - https://github.com/pr0tean/CVE-2019-13051 CVE-2019-13051 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-13051 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -66299,6 +66320,7 @@ CVE-2019-1322 - https://github.com/orgTestCodacy11KRepos110MB/repo-2974-Erebus CVE-2019-1322 - https://github.com/password520/Penetration_PoC CVE-2019-1322 - https://github.com/password520/RedTeamer CVE-2019-1322 - https://github.com/pengusec/awesome-netsec-articles +CVE-2019-1322 - https://github.com/pentration/gongkaishouji CVE-2019-1322 - https://github.com/rnbochsr/Relevant CVE-2019-1322 - https://github.com/weeka10/-hktalent-TOP CVE-2019-1322 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -66608,6 +66630,7 @@ CVE-2019-13272 - https://github.com/oneoy/CVE-2019-13272 CVE-2019-13272 - https://github.com/password520/Penetration_PoC CVE-2019-13272 - https://github.com/password520/RedTeamer CVE-2019-13272 - https://github.com/pathakabhi24/Pentest-Tools +CVE-2019-13272 - https://github.com/pentration/gongkaishouji CVE-2019-13272 - https://github.com/pjgmonteiro/Pentest-tools CVE-2019-13272 - https://github.com/polosec/CVE-2019-13272 CVE-2019-13272 - https://github.com/pwnCmndr/LinuxPrivEsc @@ -67065,6 +67088,7 @@ CVE-2019-1388 - https://github.com/nickswink/Retro-Writeup CVE-2019-1388 - https://github.com/nobodyatall648/CVE-2019-1388 CVE-2019-1388 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2019-1388 - https://github.com/password520/Penetration_PoC +CVE-2019-1388 - https://github.com/pentration/gongkaishouji CVE-2019-1388 - https://github.com/pharo-sec/OSCP-Cheat-Sheet CVE-2019-1388 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-1388 - https://github.com/rahul-masal/Windows-Privilege-Escalation @@ -67202,6 +67226,7 @@ CVE-2019-1405 - https://github.com/orgTestCodacy11KRepos110MB/repo-2974-Erebus CVE-2019-1405 - https://github.com/password520/Penetration_PoC CVE-2019-1405 - https://github.com/password520/RedTeamer CVE-2019-1405 - https://github.com/pengusec/awesome-netsec-articles +CVE-2019-1405 - https://github.com/pentration/gongkaishouji CVE-2019-1405 - https://github.com/rnbochsr/Relevant CVE-2019-1405 - https://github.com/shubham0d/SymBlock CVE-2019-1405 - https://github.com/weeka10/-hktalent-TOP @@ -67641,6 +67666,7 @@ CVE-2019-1458 - https://github.com/nicolas-gagnon/windows-kernel-exploits CVE-2019-1458 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2019-1458 - https://github.com/paramint/windows-kernel-exploits CVE-2019-1458 - https://github.com/password520/Penetration_PoC +CVE-2019-1458 - https://github.com/pentration/gongkaishouji CVE-2019-1458 - https://github.com/piotrflorczyk/cve-2019-1458_POC CVE-2019-1458 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-1458 - https://github.com/rip1s/CVE-2019-1458 @@ -68018,6 +68044,7 @@ CVE-2019-15107 - https://github.com/olingo99/CVE-2019-15107 CVE-2019-15107 - https://github.com/orgTestCodacy11KRepos110MB/repo-3569-collection-document CVE-2019-15107 - https://github.com/password520/Penetration_PoC CVE-2019-15107 - https://github.com/password520/RedTeamer +CVE-2019-15107 - https://github.com/pentration/gongkaishouji CVE-2019-15107 - https://github.com/psw01/CVE-2019-15107_webminRCE CVE-2019-15107 - https://github.com/puckiestyle/CVE-2019-15107 CVE-2019-15107 - https://github.com/q99266/saury-vulnhub @@ -68322,6 +68349,7 @@ CVE-2019-15642 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-15642 - https://github.com/lnick2023/nicenice CVE-2019-15642 - https://github.com/orgTestCodacy11KRepos110MB/repo-3569-collection-document CVE-2019-15642 - https://github.com/password520/Penetration_PoC +CVE-2019-15642 - https://github.com/pentration/gongkaishouji CVE-2019-15642 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-15642 - https://github.com/tom0li/collection-document CVE-2019-15642 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -68638,6 +68666,7 @@ CVE-2019-16131 - https://github.com/huike007/penetration_poc CVE-2019-16131 - https://github.com/huike007/poc CVE-2019-16131 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-16131 - https://github.com/password520/Penetration_PoC +CVE-2019-16131 - https://github.com/pentration/gongkaishouji CVE-2019-16131 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-16131 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-16131 - https://github.com/yedada-wei/- @@ -68663,6 +68692,7 @@ CVE-2019-16132 - https://github.com/huike007/penetration_poc CVE-2019-16132 - https://github.com/huike007/poc CVE-2019-16132 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-16132 - https://github.com/password520/Penetration_PoC +CVE-2019-16132 - https://github.com/pentration/gongkaishouji CVE-2019-16132 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-16132 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-16132 - https://github.com/yedada-wei/- @@ -68790,6 +68820,7 @@ CVE-2019-16278 - https://github.com/merlinepedra/nuclei-templates CVE-2019-16278 - https://github.com/merlinepedra25/nuclei-templates CVE-2019-16278 - https://github.com/n3ov4n1sh/CVE-2019-16278 CVE-2019-16278 - https://github.com/password520/Penetration_PoC +CVE-2019-16278 - https://github.com/pentration/gongkaishouji CVE-2019-16278 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-16278 - https://github.com/richardsonjf/King-of-the-hill CVE-2019-16278 - https://github.com/sobinge/nuclei-templates @@ -68821,6 +68852,7 @@ CVE-2019-16279 - https://github.com/ianxtianxt/CVE-2019-16279 CVE-2019-16279 - https://github.com/jas502n/CVE-2019-16278 CVE-2019-16279 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-16279 - https://github.com/password520/Penetration_PoC +CVE-2019-16279 - https://github.com/pentration/gongkaishouji CVE-2019-16279 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-16279 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-16279 - https://github.com/yedada-wei/- @@ -68845,6 +68877,7 @@ CVE-2019-16309 - https://github.com/huike007/penetration_poc CVE-2019-16309 - https://github.com/huike007/poc CVE-2019-16309 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-16309 - https://github.com/password520/Penetration_PoC +CVE-2019-16309 - https://github.com/pentration/gongkaishouji CVE-2019-16309 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-16309 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-16309 - https://github.com/yedada-wei/- @@ -68884,6 +68917,7 @@ CVE-2019-16313 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-16313 - https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection CVE-2019-16313 - https://github.com/openx-org/BLEN CVE-2019-16313 - https://github.com/password520/Penetration_PoC +CVE-2019-16313 - https://github.com/pentration/gongkaishouji CVE-2019-16313 - https://github.com/tdtc7/qps CVE-2019-16313 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-16313 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -68904,6 +68938,7 @@ CVE-2019-16314 - https://github.com/huike007/penetration_poc CVE-2019-16314 - https://github.com/huike007/poc CVE-2019-16314 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-16314 - https://github.com/password520/Penetration_PoC +CVE-2019-16314 - https://github.com/pentration/gongkaishouji CVE-2019-16314 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-16314 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-16314 - https://github.com/yedada-wei/- @@ -69176,6 +69211,7 @@ CVE-2019-16759 - https://github.com/nako48/CVE-2019-16759 CVE-2019-16759 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2019-16759 - https://github.com/p0megranate/makura CVE-2019-16759 - https://github.com/password520/Penetration_PoC +CVE-2019-16759 - https://github.com/pentration/gongkaishouji CVE-2019-16759 - https://github.com/polar1s7/CVE-2019-16759-bypass CVE-2019-16759 - https://github.com/psychoxploit/vbull CVE-2019-16759 - https://github.com/qazbnm456/awesome-cve-poc @@ -69325,6 +69361,7 @@ CVE-2019-16920 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-16920 - https://github.com/merlinepedra/nuclei-templates CVE-2019-16920 - https://github.com/merlinepedra25/nuclei-templates CVE-2019-16920 - https://github.com/password520/Penetration_PoC +CVE-2019-16920 - https://github.com/pentration/gongkaishouji CVE-2019-16920 - https://github.com/pwnhacker0x18/CVE-2019-16920-MassPwn3r CVE-2019-16920 - https://github.com/sobinge/nuclei-templates CVE-2019-16920 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -69678,6 +69715,7 @@ CVE-2019-17424 - https://github.com/huike007/poc CVE-2019-17424 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-17424 - https://github.com/mavlevin/CVE-2019-17424 CVE-2019-17424 - https://github.com/password520/Penetration_PoC +CVE-2019-17424 - https://github.com/pentration/gongkaishouji CVE-2019-17424 - https://github.com/sereok3/buffer-overflow-writeups CVE-2019-17424 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-17424 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -69798,6 +69836,7 @@ CVE-2019-17556 - https://github.com/huike007/poc CVE-2019-17556 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-17556 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2019-17556 - https://github.com/password520/Penetration_PoC +CVE-2019-17556 - https://github.com/pentration/gongkaishouji CVE-2019-17556 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-17556 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-17556 - https://github.com/yedada-wei/- @@ -69917,6 +69956,7 @@ CVE-2019-17564 - https://github.com/password520/Penetration_PoC CVE-2019-17564 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2019-17564 - https://github.com/pen4uin/vulnerability-research CVE-2019-17564 - https://github.com/pen4uin/vulnerability-research-list +CVE-2019-17564 - https://github.com/pentration/gongkaishouji CVE-2019-17564 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-17564 - https://github.com/r00t4dm/CVE-2019-17564 CVE-2019-17564 - https://github.com/t0m4too/t0m4to @@ -70074,6 +70114,7 @@ CVE-2019-17621 - https://github.com/password520/Penetration_PoC CVE-2019-17621 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2019-17621 - https://github.com/pen4uin/vulnerability-research CVE-2019-17621 - https://github.com/pen4uin/vulnerability-research-list +CVE-2019-17621 - https://github.com/pentration/gongkaishouji CVE-2019-17621 - https://github.com/s1kr10s/D-Link-DIR-859-RCE CVE-2019-17621 - https://github.com/secenv/GoInputProxy CVE-2019-17621 - https://github.com/tanjiti/sec_profile @@ -70126,6 +70167,7 @@ CVE-2019-17662 - https://github.com/k4is3r13/Bash-Script-CVE-2019-17662 CVE-2019-17662 - https://github.com/kxisxr/Bash-Script-CVE-2019-17662 CVE-2019-17662 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-17662 - https://github.com/password520/Penetration_PoC +CVE-2019-17662 - https://github.com/pentration/gongkaishouji CVE-2019-17662 - https://github.com/rajendrakumaryadav/CVE-2019-17662-Exploit CVE-2019-17662 - https://github.com/rnbochsr/atlas CVE-2019-17662 - https://github.com/thomas-osgood/CVE-2019-17662 @@ -70278,6 +70320,7 @@ CVE-2019-18370 - https://github.com/huike007/penetration_poc CVE-2019-18370 - https://github.com/huike007/poc CVE-2019-18370 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-18370 - https://github.com/password520/Penetration_PoC +CVE-2019-18370 - https://github.com/pentration/gongkaishouji CVE-2019-18370 - https://github.com/tomsiwik/xiaomi-router-patch CVE-2019-18370 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-18370 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -70313,6 +70356,7 @@ CVE-2019-18371 - https://github.com/huike007/penetration_poc CVE-2019-18371 - https://github.com/huike007/poc CVE-2019-18371 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-18371 - https://github.com/password520/Penetration_PoC +CVE-2019-18371 - https://github.com/pentration/gongkaishouji CVE-2019-18371 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-18371 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-18371 - https://github.com/yedada-wei/- @@ -71072,6 +71116,7 @@ CVE-2019-19634 - https://github.com/huike007/poc CVE-2019-19634 - https://github.com/jra89/CVE-2019-19634 CVE-2019-19634 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-19634 - https://github.com/password520/Penetration_PoC +CVE-2019-19634 - https://github.com/pentration/gongkaishouji CVE-2019-19634 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-19634 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-19634 - https://github.com/yedada-wei/- @@ -71293,6 +71338,7 @@ CVE-2019-19781 - https://github.com/paralax/awesome-honeypots CVE-2019-19781 - https://github.com/password520/Penetration_PoC CVE-2019-19781 - https://github.com/password520/RedTeamer CVE-2019-19781 - https://github.com/pathakabhi24/Pentest-Tools +CVE-2019-19781 - https://github.com/pentration/gongkaishouji CVE-2019-19781 - https://github.com/pjgmonteiro/Pentest-tools CVE-2019-19781 - https://github.com/projectzeroindia/CVE-2019-19781 CVE-2019-19781 - https://github.com/ptresearch/Pentest-Detections @@ -71376,6 +71422,7 @@ CVE-2019-19844 - https://github.com/huike007/poc CVE-2019-19844 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-19844 - https://github.com/maocatooo/Django2_dailyfresh CVE-2019-19844 - https://github.com/password520/Penetration_PoC +CVE-2019-19844 - https://github.com/pentration/gongkaishouji CVE-2019-19844 - https://github.com/ryu22e/django_cve_2019_19844_poc CVE-2019-19844 - https://github.com/siddharthraopotukuchi/trivy CVE-2019-19844 - https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -71611,6 +71658,7 @@ CVE-2019-20215 - https://github.com/huike007/penetration_poc CVE-2019-20215 - https://github.com/huike007/poc CVE-2019-20215 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-20215 - https://github.com/password520/Penetration_PoC +CVE-2019-20215 - https://github.com/pentration/gongkaishouji CVE-2019-20215 - https://github.com/secenv/GoInputProxy CVE-2019-20215 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-20215 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -71845,6 +71893,7 @@ CVE-2019-2107 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-2107 - https://github.com/marcinguy/CVE-2019-2107 CVE-2019-2107 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2019-2107 - https://github.com/password520/Penetration_PoC +CVE-2019-2107 - https://github.com/pentration/gongkaishouji CVE-2019-2107 - https://github.com/weeka10/-hktalent-TOP CVE-2019-2107 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-2107 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -72338,6 +72387,7 @@ CVE-2019-2725 - https://github.com/password520/Penetration_PoC CVE-2019-2725 - https://github.com/password520/RedTeamer CVE-2019-2725 - https://github.com/pathakabhi24/Pentest-Tools CVE-2019-2725 - https://github.com/paulveillard/cybersecurity-web-security +CVE-2019-2725 - https://github.com/pentration/gongkaishouji CVE-2019-2725 - https://github.com/pimps/CVE-2019-2725 CVE-2019-2725 - https://github.com/pjgmonteiro/Pentest-tools CVE-2019-2725 - https://github.com/pwnagelabs/VEF @@ -74734,6 +74784,7 @@ CVE-2019-7580 - https://github.com/huike007/penetration_poc CVE-2019-7580 - https://github.com/huike007/poc CVE-2019-7580 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-7580 - https://github.com/password520/Penetration_PoC +CVE-2019-7580 - https://github.com/pentration/gongkaishouji CVE-2019-7580 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-7580 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-7580 - https://github.com/yedada-wei/- @@ -74827,6 +74878,7 @@ CVE-2019-7609 - https://github.com/moldovanzsombor/KibanaVersionScanner CVE-2019-7609 - https://github.com/mpgn/CVE-2019-7609 CVE-2019-7609 - https://github.com/password520/Penetration_PoC CVE-2019-7609 - https://github.com/paulveillard/cybersecurity-web-security +CVE-2019-7609 - https://github.com/pentration/gongkaishouji CVE-2019-7609 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-7609 - https://github.com/qazbnm456/awesome-web-security CVE-2019-7609 - https://github.com/rhbb/CVE-2019-7609 @@ -76874,6 +76926,7 @@ CVE-2020-0554 - https://github.com/huike007/poc CVE-2020-0554 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-0554 - https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection CVE-2020-0554 - https://github.com/password520/Penetration_PoC +CVE-2020-0554 - https://github.com/pentration/gongkaishouji CVE-2020-0554 - https://github.com/tdtc7/qps CVE-2020-0554 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-0554 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -77005,6 +77058,7 @@ CVE-2020-0601 - https://github.com/nissan-sudo/CVE-2020-0601 CVE-2020-0601 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0601 - https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC CVE-2020-0601 - https://github.com/password520/Penetration_PoC +CVE-2020-0601 - https://github.com/pentration/gongkaishouji CVE-2020-0601 - https://github.com/pravinsrc/NOTES-windows-kernel-links CVE-2020-0601 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-0601 - https://github.com/robmichel2854/robs-links @@ -77077,6 +77131,7 @@ CVE-2020-0609 - https://github.com/lnick2023/nicenice CVE-2020-0609 - https://github.com/ly4k/BlueGate CVE-2020-0609 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0609 - https://github.com/password520/Penetration_PoC +CVE-2020-0609 - https://github.com/pentration/gongkaishouji CVE-2020-0609 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-0609 - https://github.com/ruppde/rdg_scanner_cve-2020-0609 CVE-2020-0609 - https://github.com/ruppde/scan_CVE-2020-29583 @@ -77123,6 +77178,7 @@ CVE-2020-0610 - https://github.com/lnick2023/nicenice CVE-2020-0610 - https://github.com/ly4k/BlueGate CVE-2020-0610 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0610 - https://github.com/password520/Penetration_PoC +CVE-2020-0610 - https://github.com/pentration/gongkaishouji CVE-2020-0610 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-0610 - https://github.com/ruppde/rdg_scanner_cve-2020-0609 CVE-2020-0610 - https://github.com/soosmile/POC @@ -77185,6 +77241,7 @@ CVE-2020-0618 - https://github.com/michael101096/cs2020_msels CVE-2020-0618 - https://github.com/nitishbadole/PENTESTING-BIBLE CVE-2020-0618 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0618 - https://github.com/password520/Penetration_PoC +CVE-2020-0618 - https://github.com/pentration/gongkaishouji CVE-2020-0618 - https://github.com/phant0n/PENTESTING-BIBLE CVE-2020-0618 - https://github.com/puckiestyle/ysoserial.net CVE-2020-0618 - https://github.com/pwntester/ysoserial.net @@ -77299,6 +77356,7 @@ CVE-2020-0668 - https://github.com/nu11secur1ty/CVE-mitre CVE-2020-0668 - https://github.com/nu11secur1ty/CVE-nu11secur1ty CVE-2020-0668 - https://github.com/nu11secur1ty/Windows10Exploits CVE-2020-0668 - https://github.com/password520/Penetration_PoC +CVE-2020-0668 - https://github.com/pentration/gongkaishouji CVE-2020-0668 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-0668 - https://github.com/soosmile/POC CVE-2020-0668 - https://github.com/tussjump/cve_2020_0668 @@ -77400,6 +77458,7 @@ CVE-2020-0674 - https://github.com/maxpl0it/CVE-2019-17026-Exploit CVE-2020-0674 - https://github.com/maxpl0it/CVE-2020-0674-Exploit CVE-2020-0674 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0674 - https://github.com/password520/Penetration_PoC +CVE-2020-0674 - https://github.com/pentration/gongkaishouji CVE-2020-0674 - https://github.com/sbroekhoven/CVE-2020-0674 CVE-2020-0674 - https://github.com/soosmile/POC CVE-2020-0674 - https://github.com/suspiciousbytes/CVE-2020-0674 @@ -77453,6 +77512,7 @@ CVE-2020-0683 - https://github.com/nu11secur1ty/CVE-nu11secur1ty CVE-2020-0683 - https://github.com/nu11secur1ty/Windows10Exploits CVE-2020-0683 - https://github.com/padovah4ck/CVE-2020-0683 CVE-2020-0683 - https://github.com/password520/Penetration_PoC +CVE-2020-0683 - https://github.com/pentration/gongkaishouji CVE-2020-0683 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-0683 - https://github.com/rainmana/awesome-rainmana CVE-2020-0683 - https://github.com/shubham0d/SymBlock @@ -77606,6 +77666,7 @@ CVE-2020-0688 - https://github.com/onSec-fr/CVE-2020-0688-Scanner CVE-2020-0688 - https://github.com/password520/Penetration_PoC CVE-2020-0688 - https://github.com/password520/RedTeamer CVE-2020-0688 - https://github.com/pathakabhi24/Pentest-Tools +CVE-2020-0688 - https://github.com/pentration/gongkaishouji CVE-2020-0688 - https://github.com/phackt/Invoke-Recon CVE-2020-0688 - https://github.com/pjgmonteiro/Pentest-tools CVE-2020-0688 - https://github.com/puckiestyle/Active-Directory-Exploitation-Cheat-Sheet @@ -77709,6 +77770,7 @@ CVE-2020-0728 - https://github.com/irsl/CVE-2020-0728 CVE-2020-0728 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-0728 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0728 - https://github.com/password520/Penetration_PoC +CVE-2020-0728 - https://github.com/pentration/gongkaishouji CVE-2020-0728 - https://github.com/soosmile/POC CVE-2020-0728 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-0728 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -77772,6 +77834,7 @@ CVE-2020-0767 - https://github.com/huike007/poc CVE-2020-0767 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-0767 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0767 - https://github.com/password520/Penetration_PoC +CVE-2020-0767 - https://github.com/pentration/gongkaishouji CVE-2020-0767 - https://github.com/soosmile/POC CVE-2020-0767 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-0767 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -77860,6 +77923,7 @@ CVE-2020-0787 - https://github.com/netkid123/WinPwn-1 CVE-2020-0787 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0787 - https://github.com/paramint/windows-kernel-exploits CVE-2020-0787 - https://github.com/password520/Penetration_PoC +CVE-2020-0787 - https://github.com/pentration/gongkaishouji CVE-2020-0787 - https://github.com/pwninx/WinPwn CVE-2020-0787 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-0787 - https://github.com/readloud/Awesome-Stars @@ -78155,6 +78219,7 @@ CVE-2020-0796 - https://github.com/paramint/windows-kernel-exploits CVE-2020-0796 - https://github.com/password520/Penetration_PoC CVE-2020-0796 - https://github.com/pathakabhi24/Awesome-C CVE-2020-0796 - https://github.com/pengusec/awesome-netsec-articles +CVE-2020-0796 - https://github.com/pentration/gongkaishouji CVE-2020-0796 - https://github.com/pharo-sec/OSCP-Cheat-Sheet CVE-2020-0796 - https://github.com/polarityio/youtube CVE-2020-0796 - https://github.com/psc4re/NSE-scripts @@ -78765,6 +78830,7 @@ CVE-2020-10189 - https://github.com/mandiant/heyserial CVE-2020-10189 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2020-10189 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-10189 - https://github.com/password520/Penetration_PoC +CVE-2020-10189 - https://github.com/pentration/gongkaishouji CVE-2020-10189 - https://github.com/retr0-13/Goby CVE-2020-10189 - https://github.com/soosmile/POC CVE-2020-10189 - https://github.com/tdtc7/qps @@ -78833,6 +78899,7 @@ CVE-2020-10199 - https://github.com/neilzhang1/Chinese-Charts CVE-2020-10199 - https://github.com/netveil/Awesome-List CVE-2020-10199 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-10199 - https://github.com/password520/Penetration_PoC +CVE-2020-10199 - https://github.com/pentration/gongkaishouji CVE-2020-10199 - https://github.com/pinkieli/GitHub-Chinese-Top-Charts CVE-2020-10199 - https://github.com/qingyuanfeiniao/Chinese-Top-Charts CVE-2020-10199 - https://github.com/safe6Sec/CodeqlNote @@ -78909,6 +78976,7 @@ CVE-2020-10204 - https://github.com/neilzhang1/Chinese-Charts CVE-2020-10204 - https://github.com/netveil/Awesome-List CVE-2020-10204 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-10204 - https://github.com/password520/Penetration_PoC +CVE-2020-10204 - https://github.com/pentration/gongkaishouji CVE-2020-10204 - https://github.com/pinkieli/GitHub-Chinese-Top-Charts CVE-2020-10204 - https://github.com/qingyuanfeiniao/Chinese-Top-Charts CVE-2020-10204 - https://github.com/soosmile/POC @@ -78982,6 +79050,7 @@ CVE-2020-10238 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-10238 - https://github.com/nisodaisuki/VulnerabilityScanningSecurityTool CVE-2020-10238 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-10238 - https://github.com/password520/Penetration_PoC +CVE-2020-10238 - https://github.com/pentration/gongkaishouji CVE-2020-10238 - https://github.com/soosmile/POC CVE-2020-10238 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-10238 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -79005,6 +79074,7 @@ CVE-2020-10239 - https://github.com/huike007/poc CVE-2020-10239 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-10239 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-10239 - https://github.com/password520/Penetration_PoC +CVE-2020-10239 - https://github.com/pentration/gongkaishouji CVE-2020-10239 - https://github.com/soosmile/POC CVE-2020-10239 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-10239 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -79351,6 +79421,7 @@ CVE-2020-1048 - https://github.com/math1as/CVE-2020-1337-exploit CVE-2020-1048 - https://github.com/neofito/CVE-2020-1337 CVE-2020-1048 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-1048 - https://github.com/password520/Penetration_PoC +CVE-2020-1048 - https://github.com/pentration/gongkaishouji CVE-2020-1048 - https://github.com/shubham0d/CVE-2020-1048 CVE-2020-1048 - https://github.com/soosmile/POC CVE-2020-1048 - https://github.com/thalpius/Microsoft-PrintDemon-Vulnerability @@ -79433,6 +79504,7 @@ CVE-2020-1054 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-1054 - https://github.com/lyshark/Windows-exploits CVE-2020-1054 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-1054 - https://github.com/password520/Penetration_PoC +CVE-2020-1054 - https://github.com/pentration/gongkaishouji CVE-2020-1054 - https://github.com/soosmile/POC CVE-2020-1054 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-1054 - https://github.com/xonoxitron/INE-eJPT-Certification-Exam-Notes-Cheat-Sheet @@ -79546,6 +79618,7 @@ CVE-2020-1066 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-1066 - https://github.com/lyshark/Windows-exploits CVE-2020-1066 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-1066 - https://github.com/password520/Penetration_PoC +CVE-2020-1066 - https://github.com/pentration/gongkaishouji CVE-2020-1066 - https://github.com/readloud/Awesome-Stars CVE-2020-1066 - https://github.com/soosmile/POC CVE-2020-1066 - https://github.com/taielab/awesome-hacking-lists @@ -79606,6 +79679,7 @@ CVE-2020-10673 - https://github.com/lnick2023/nicenice CVE-2020-10673 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2020-10673 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-10673 - https://github.com/password520/Penetration_PoC +CVE-2020-10673 - https://github.com/pentration/gongkaishouji CVE-2020-10673 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-10673 - https://github.com/seal-community/patches CVE-2020-10673 - https://github.com/soosmile/POC @@ -79695,6 +79769,7 @@ CVE-2020-10713 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-10713 - https://github.com/omnibor/bomsh CVE-2020-10713 - https://github.com/ozun215/shim-review CVE-2020-10713 - https://github.com/password520/Penetration_PoC +CVE-2020-10713 - https://github.com/pentration/gongkaishouji CVE-2020-10713 - https://github.com/puzzleos/uefi-shim_review CVE-2020-10713 - https://github.com/rhboot/shim-review CVE-2020-10713 - https://github.com/soosmile/POC @@ -79860,6 +79935,7 @@ CVE-2020-1088 - https://github.com/huike007/penetration_poc CVE-2020-1088 - https://github.com/huike007/poc CVE-2020-1088 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-1088 - https://github.com/password520/Penetration_PoC +CVE-2020-1088 - https://github.com/pentration/gongkaishouji CVE-2020-1088 - https://github.com/shubham0d/SymBlock CVE-2020-1088 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-1088 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -80640,6 +80716,7 @@ CVE-2020-11651 - https://github.com/merlinxcy/ToolBox CVE-2020-11651 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-11651 - https://github.com/orgTestCodacy11KRepos110MB/repo-1492-Dork-Admin CVE-2020-11651 - https://github.com/password520/Penetration_PoC +CVE-2020-11651 - https://github.com/pentration/gongkaishouji CVE-2020-11651 - https://github.com/puckiestyle/cve-2020-11651 CVE-2020-11651 - https://github.com/rapyuta-robotics/clean-script CVE-2020-11651 - https://github.com/retr0-13/Goby @@ -80711,6 +80788,7 @@ CVE-2020-11652 - https://github.com/n3masyst/n3masyst CVE-2020-11652 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-11652 - https://github.com/orgTestCodacy11KRepos110MB/repo-1492-Dork-Admin CVE-2020-11652 - https://github.com/password520/Penetration_PoC +CVE-2020-11652 - https://github.com/pentration/gongkaishouji CVE-2020-11652 - https://github.com/rapyuta-robotics/clean-script CVE-2020-11652 - https://github.com/rossengeorgiev/salt-security-backports CVE-2020-11652 - https://github.com/soosmile/POC @@ -80911,6 +80989,7 @@ CVE-2020-11890 - https://github.com/huike007/poc CVE-2020-11890 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-11890 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-11890 - https://github.com/password520/Penetration_PoC +CVE-2020-11890 - https://github.com/pentration/gongkaishouji CVE-2020-11890 - https://github.com/soosmile/POC CVE-2020-11890 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-11890 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -81518,6 +81597,7 @@ CVE-2020-12695 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-12695 - https://github.com/mvlnetdev/zeek_detection_script_collection CVE-2020-12695 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-12695 - https://github.com/password520/Penetration_PoC +CVE-2020-12695 - https://github.com/pentration/gongkaishouji CVE-2020-12695 - https://github.com/soosmile/POC CVE-2020-12695 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-12695 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -81596,6 +81676,7 @@ CVE-2020-12753 - https://github.com/huike007/poc CVE-2020-12753 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-12753 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-12753 - https://github.com/password520/Penetration_PoC +CVE-2020-12753 - https://github.com/pentration/gongkaishouji CVE-2020-12753 - https://github.com/shinyquagsire23/CVE-2020-12753-PoC CVE-2020-12753 - https://github.com/soosmile/POC CVE-2020-12753 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -81655,6 +81736,7 @@ CVE-2020-1281 - https://github.com/huike007/penetration_poc CVE-2020-1281 - https://github.com/huike007/poc CVE-2020-1281 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-1281 - https://github.com/password520/Penetration_PoC +CVE-2020-1281 - https://github.com/pentration/gongkaishouji CVE-2020-1281 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-1281 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2020-1281 - https://github.com/yedada-wei/- @@ -81801,6 +81883,7 @@ CVE-2020-1313 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-1313 - https://github.com/lyshark/Windows-exploits CVE-2020-1313 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-1313 - https://github.com/password520/Penetration_PoC +CVE-2020-1313 - https://github.com/pentration/gongkaishouji CVE-2020-1313 - https://github.com/readloud/Awesome-Stars CVE-2020-1313 - https://github.com/soosmile/POC CVE-2020-1313 - https://github.com/taielab/awesome-hacking-lists @@ -81955,6 +82038,7 @@ CVE-2020-1337 - https://github.com/neofito/CVE-2020-1337 CVE-2020-1337 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-1337 - https://github.com/password520/Penetration_PoC CVE-2020-1337 - https://github.com/password520/cve-2020-1337-poc +CVE-2020-1337 - https://github.com/pentration/gongkaishouji CVE-2020-1337 - https://github.com/sailay1996/cve-2020-1337-poc CVE-2020-1337 - https://github.com/soosmile/POC CVE-2020-1337 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -82154,6 +82238,7 @@ CVE-2020-1350 - https://github.com/maxpl0it/CVE-2020-1350-DoS CVE-2020-1350 - https://github.com/mr-r3b00t/CVE-2020-1350 CVE-2020-1350 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-1350 - https://github.com/password520/Penetration_PoC +CVE-2020-1350 - https://github.com/pentration/gongkaishouji CVE-2020-1350 - https://github.com/pg001001/deception-tech CVE-2020-1350 - https://github.com/psc4re/NSE-scripts CVE-2020-1350 - https://github.com/rudraimmunefi/source-code-review @@ -82261,6 +82346,7 @@ CVE-2020-1362 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-1362 - https://github.com/morpheuslord/GPT_Vuln-analyzer CVE-2020-1362 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-1362 - https://github.com/password520/Penetration_PoC +CVE-2020-1362 - https://github.com/pentration/gongkaishouji CVE-2020-1362 - https://github.com/readloud/Awesome-Stars CVE-2020-1362 - https://github.com/soosmile/POC CVE-2020-1362 - https://github.com/taielab/awesome-hacking-lists @@ -83400,6 +83486,7 @@ CVE-2020-14644 - https://github.com/lucy9x/WLExploit CVE-2020-14644 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2020-14644 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-14644 - https://github.com/password520/Penetration_PoC +CVE-2020-14644 - https://github.com/pentration/gongkaishouji CVE-2020-14644 - https://github.com/potats0/cve_2020_14644 CVE-2020-14644 - https://github.com/r0eXpeR/redteam_vul CVE-2020-14644 - https://github.com/readloud/Awesome-Stars @@ -83446,6 +83533,7 @@ CVE-2020-14645 - https://github.com/lucy9x/WLExploit CVE-2020-14645 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2020-14645 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-14645 - https://github.com/password520/Penetration_PoC +CVE-2020-14645 - https://github.com/pentration/gongkaishouji CVE-2020-14645 - https://github.com/r00t4dm/r00t4dm CVE-2020-14645 - https://github.com/readloud/Awesome-Stars CVE-2020-14645 - https://github.com/soosmile/POC @@ -84995,6 +85083,7 @@ CVE-2020-15778 - https://github.com/jim091418/Information_Security_Course CVE-2020-15778 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-15778 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-15778 - https://github.com/password520/Penetration_PoC +CVE-2020-15778 - https://github.com/pentration/gongkaishouji CVE-2020-15778 - https://github.com/phx/cvescan CVE-2020-15778 - https://github.com/readloud/Awesome-Stars CVE-2020-15778 - https://github.com/retr0-13/cveScannerV2 @@ -86608,6 +86697,7 @@ CVE-2020-1938 - https://github.com/onewinner/VulToolsKit CVE-2020-1938 - https://github.com/password520/Penetration_PoC CVE-2020-1938 - https://github.com/password520/RedTeamer CVE-2020-1938 - https://github.com/pathakabhi24/Pentest-Tools +CVE-2020-1938 - https://github.com/pentration/gongkaishouji CVE-2020-1938 - https://github.com/pinkieli/GitHub-Chinese-Top-Charts CVE-2020-1938 - https://github.com/pjgmonteiro/Pentest-tools CVE-2020-1938 - https://github.com/q99266/saury-vulnhub @@ -86707,6 +86797,7 @@ CVE-2020-1947 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-1947 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2020-1947 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-1947 - https://github.com/password520/Penetration_PoC +CVE-2020-1947 - https://github.com/pentration/gongkaishouji CVE-2020-1947 - https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947 CVE-2020-1947 - https://github.com/soosmile/POC CVE-2020-1947 - https://github.com/threedr3am/learnjavabug @@ -86754,6 +86845,7 @@ CVE-2020-1948 - https://github.com/password520/Penetration_PoC CVE-2020-1948 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2020-1948 - https://github.com/pen4uin/vulnerability-research CVE-2020-1948 - https://github.com/pen4uin/vulnerability-research-list +CVE-2020-1948 - https://github.com/pentration/gongkaishouji CVE-2020-1948 - https://github.com/soosmile/POC CVE-2020-1948 - https://github.com/tanjiti/sec_profile CVE-2020-1948 - https://github.com/txrw/Dubbo-CVE-2020-1948 @@ -88369,6 +88461,7 @@ CVE-2020-2546 - https://github.com/jbmihoub/all-poc CVE-2020-2546 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-2546 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-2546 - https://github.com/password520/Penetration_PoC +CVE-2020-2546 - https://github.com/pentration/gongkaishouji CVE-2020-2546 - https://github.com/soosmile/POC CVE-2020-2546 - https://github.com/weeka10/-hktalent-TOP CVE-2020-2546 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -88545,6 +88638,7 @@ CVE-2020-2551 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-2551 - https://github.com/onewinner/VulToolsKit CVE-2020-2551 - https://github.com/password520/Penetration_PoC CVE-2020-2551 - https://github.com/pathakabhi24/Pentest-Tools +CVE-2020-2551 - https://github.com/pentration/gongkaishouji CVE-2020-2551 - https://github.com/pinkieli/GitHub-Chinese-Top-Charts CVE-2020-2551 - https://github.com/pjgmonteiro/Pentest-tools CVE-2020-2551 - https://github.com/qazbnm456/awesome-cve-poc @@ -88751,6 +88845,7 @@ CVE-2020-2555 - https://github.com/nu11secur1ty/CVE-nu11secur1ty CVE-2020-2555 - https://github.com/nu11secur1ty/Windows10Exploits CVE-2020-2555 - https://github.com/onewinner/VulToolsKit CVE-2020-2555 - https://github.com/password520/Penetration_PoC +CVE-2020-2555 - https://github.com/pentration/gongkaishouji CVE-2020-2555 - https://github.com/pinkieli/GitHub-Chinese-Top-Charts CVE-2020-2555 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-2555 - https://github.com/qi4L/WeblogicScan.go @@ -89572,6 +89667,7 @@ CVE-2020-2696 - https://github.com/huike007/penetration_poc CVE-2020-2696 - https://github.com/huike007/poc CVE-2020-2696 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-2696 - https://github.com/password520/Penetration_PoC +CVE-2020-2696 - https://github.com/pentration/gongkaishouji CVE-2020-2696 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-2696 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2020-2696 - https://github.com/yedada-wei/- @@ -90102,6 +90198,7 @@ CVE-2020-2798 - https://github.com/huike007/poc CVE-2020-2798 - https://github.com/jbmihoub/all-poc CVE-2020-2798 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-2798 - https://github.com/password520/Penetration_PoC +CVE-2020-2798 - https://github.com/pentration/gongkaishouji CVE-2020-2798 - https://github.com/r00t4dm/r00t4dm CVE-2020-2798 - https://github.com/weeka10/-hktalent-TOP CVE-2020-2798 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -90176,6 +90273,7 @@ CVE-2020-2801 - https://github.com/huike007/poc CVE-2020-2801 - https://github.com/jbmihoub/all-poc CVE-2020-2801 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-2801 - https://github.com/password520/Penetration_PoC +CVE-2020-2801 - https://github.com/pentration/gongkaishouji CVE-2020-2801 - https://github.com/superfish9/pt CVE-2020-2801 - https://github.com/weeka10/-hktalent-TOP CVE-2020-2801 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -90709,6 +90807,7 @@ CVE-2020-2883 - https://github.com/netveil/Awesome-List CVE-2020-2883 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-2883 - https://github.com/onewinner/VulToolsKit CVE-2020-2883 - https://github.com/password520/Penetration_PoC +CVE-2020-2883 - https://github.com/pentration/gongkaishouji CVE-2020-2883 - https://github.com/pinkieli/GitHub-Chinese-Top-Charts CVE-2020-2883 - https://github.com/qi4L/WeblogicScan.go CVE-2020-2883 - https://github.com/qingyuanfeiniao/Chinese-Top-Charts @@ -90763,6 +90862,7 @@ CVE-2020-2884 - https://github.com/jbmihoub/all-poc CVE-2020-2884 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-2884 - https://github.com/lucy9x/WLExploit CVE-2020-2884 - https://github.com/password520/Penetration_PoC +CVE-2020-2884 - https://github.com/pentration/gongkaishouji CVE-2020-2884 - https://github.com/superfish9/pt CVE-2020-2884 - https://github.com/superlink996/chunqiuyunjingbachang CVE-2020-2884 - https://github.com/weeka10/-hktalent-TOP @@ -90910,6 +91010,7 @@ CVE-2020-2915 - https://github.com/huike007/poc CVE-2020-2915 - https://github.com/jbmihoub/all-poc CVE-2020-2915 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-2915 - https://github.com/password520/Penetration_PoC +CVE-2020-2915 - https://github.com/pentration/gongkaishouji CVE-2020-2915 - https://github.com/weeka10/-hktalent-TOP CVE-2020-2915 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-2915 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -91057,6 +91158,7 @@ CVE-2020-2950 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-2950 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2020-2950 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-2950 - https://github.com/password520/Penetration_PoC +CVE-2020-2950 - https://github.com/pentration/gongkaishouji CVE-2020-2950 - https://github.com/soosmile/POC CVE-2020-2950 - https://github.com/tuo4n8/CVE-2020-2950 CVE-2020-2950 - https://github.com/weeka10/-hktalent-TOP @@ -91429,6 +91531,7 @@ CVE-2020-3452 - https://github.com/password520/Penetration_PoC CVE-2020-3452 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2020-3452 - https://github.com/pen4uin/vulnerability-research CVE-2020-3452 - https://github.com/pen4uin/vulnerability-research-list +CVE-2020-3452 - https://github.com/pentration/gongkaishouji CVE-2020-3452 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-3452 - https://github.com/qeeqbox/falcon CVE-2020-3452 - https://github.com/r0eXpeR/supplier @@ -92844,6 +92947,7 @@ CVE-2020-5260 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-5260 - https://github.com/meherarfaoui09/meher CVE-2020-5260 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-5260 - https://github.com/password520/Penetration_PoC +CVE-2020-5260 - https://github.com/pentration/gongkaishouji CVE-2020-5260 - https://github.com/soosmile/POC CVE-2020-5260 - https://github.com/sv3nbeast/CVE-2020-5260 CVE-2020-5260 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -92937,6 +93041,7 @@ CVE-2020-5398 - https://github.com/motikan2010/CVE-2020-5398 CVE-2020-5398 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-5398 - https://github.com/password520/Penetration_PoC CVE-2020-5398 - https://github.com/pctF/vulnerable-app +CVE-2020-5398 - https://github.com/pentration/gongkaishouji CVE-2020-5398 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-5398 - https://github.com/readloud/Awesome-Stars CVE-2020-5398 - https://github.com/soosmile/POC @@ -93037,6 +93142,7 @@ CVE-2020-5410 - https://github.com/password520/Penetration_PoC CVE-2020-5410 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2020-5410 - https://github.com/pen4uin/vulnerability-research CVE-2020-5410 - https://github.com/pen4uin/vulnerability-research-list +CVE-2020-5410 - https://github.com/pentration/gongkaishouji CVE-2020-5410 - https://github.com/readloud/Awesome-Stars CVE-2020-5410 - https://github.com/ronoski/j2ee-rscan CVE-2020-5410 - https://github.com/shadowsock5/spring-cloud-config-starter @@ -93109,6 +93215,7 @@ CVE-2020-5504 - https://github.com/huike007/poc CVE-2020-5504 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-5504 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-5504 - https://github.com/password520/Penetration_PoC +CVE-2020-5504 - https://github.com/pentration/gongkaishouji CVE-2020-5504 - https://github.com/soosmile/POC CVE-2020-5504 - https://github.com/whale-baby/exploitation-of-vulnerability CVE-2020-5504 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -93136,6 +93243,7 @@ CVE-2020-5509 - https://github.com/huike007/poc CVE-2020-5509 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-5509 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-5509 - https://github.com/password520/Penetration_PoC +CVE-2020-5509 - https://github.com/pentration/gongkaishouji CVE-2020-5509 - https://github.com/soosmile/POC CVE-2020-5509 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-5509 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -93455,6 +93563,7 @@ CVE-2020-5902 - https://github.com/pathakabhi24/Pentest-Tools CVE-2020-5902 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2020-5902 - https://github.com/pen4uin/vulnerability-research CVE-2020-5902 - https://github.com/pen4uin/vulnerability-research-list +CVE-2020-5902 - https://github.com/pentration/gongkaishouji CVE-2020-5902 - https://github.com/pinkieli/GitHub-Chinese-Top-Charts CVE-2020-5902 - https://github.com/pjgmonteiro/Pentest-tools CVE-2020-5902 - https://github.com/puckiestyle/A-Red-Teamer-diaries @@ -93674,6 +93783,7 @@ CVE-2020-6286 - https://github.com/murataydemir/CVE-2020-6286 CVE-2020-6286 - https://github.com/murataydemir/CVE-2020-6287 CVE-2020-6286 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-6286 - https://github.com/password520/Penetration_PoC +CVE-2020-6286 - https://github.com/pentration/gongkaishouji CVE-2020-6286 - https://github.com/pondoksiber/SAP-Pentest-Cheatsheet CVE-2020-6286 - https://github.com/soosmile/POC CVE-2020-6286 - https://github.com/weeka10/-hktalent-TOP @@ -93728,6 +93838,7 @@ CVE-2020-6287 - https://github.com/merlinepedra25/nuclei-templates CVE-2020-6287 - https://github.com/murataydemir/CVE-2020-6287 CVE-2020-6287 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-6287 - https://github.com/password520/Penetration_PoC +CVE-2020-6287 - https://github.com/pentration/gongkaishouji CVE-2020-6287 - https://github.com/pondoksiber/SAP-Pentest-Cheatsheet CVE-2020-6287 - https://github.com/qmakake/SAP_CVE-2020-6287_find_mandate CVE-2020-6287 - https://github.com/sobinge/nuclei-templates @@ -94252,6 +94363,7 @@ CVE-2020-7246 - https://github.com/lnxcrew/CVE-2020-7246 CVE-2020-7246 - https://github.com/lnxcrew/lnxcrew.github.io CVE-2020-7246 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-7246 - https://github.com/password520/Penetration_PoC +CVE-2020-7246 - https://github.com/pentration/gongkaishouji CVE-2020-7246 - https://github.com/pswalia2u/CVE-2020-7246 CVE-2020-7246 - https://github.com/rishaldwivedi/Public_Disclosure CVE-2020-7246 - https://github.com/soosmile/POC @@ -94408,6 +94520,7 @@ CVE-2020-7471 - https://github.com/maocatooo/Django2_dailyfresh CVE-2020-7471 - https://github.com/mrlihd/CVE-2020-7471 CVE-2020-7471 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-7471 - https://github.com/password520/Penetration_PoC +CVE-2020-7471 - https://github.com/pentration/gongkaishouji CVE-2020-7471 - https://github.com/reph0r/poc-exp CVE-2020-7471 - https://github.com/reph0r/poc-exp-tools CVE-2020-7471 - https://github.com/secoba/DjVul_StringAgg @@ -94954,6 +95067,7 @@ CVE-2020-8163 - https://github.com/merlinepedra25/nuclei-templates CVE-2020-8163 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-8163 - https://github.com/novanazizr/Rails-5.0.1---RCE CVE-2020-8163 - https://github.com/password520/Penetration_PoC +CVE-2020-8163 - https://github.com/pentration/gongkaishouji CVE-2020-8163 - https://github.com/sobinge/nuclei-templates CVE-2020-8163 - https://github.com/soosmile/POC CVE-2020-8163 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -95057,6 +95171,7 @@ CVE-2020-8193 - https://github.com/merlinepedra/nuclei-templates CVE-2020-8193 - https://github.com/merlinepedra25/nuclei-templates CVE-2020-8193 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-8193 - https://github.com/password520/Penetration_PoC +CVE-2020-8193 - https://github.com/pentration/gongkaishouji CVE-2020-8193 - https://github.com/readloud/Awesome-Stars CVE-2020-8193 - https://github.com/sobinge/nuclei-templates CVE-2020-8193 - https://github.com/soosmile/POC @@ -95601,6 +95716,7 @@ CVE-2020-8597 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-8597 - https://github.com/marcinguy/CVE-2020-8597 CVE-2020-8597 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-8597 - https://github.com/password520/Penetration_PoC +CVE-2020-8597 - https://github.com/pentration/gongkaishouji CVE-2020-8597 - https://github.com/soosmile/POC CVE-2020-8597 - https://github.com/syb999/pppd-cve CVE-2020-8597 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -95688,6 +95804,7 @@ CVE-2020-8634 - https://github.com/huike007/penetration_poc CVE-2020-8634 - https://github.com/huike007/poc CVE-2020-8634 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-8634 - https://github.com/password520/Penetration_PoC +CVE-2020-8634 - https://github.com/pentration/gongkaishouji CVE-2020-8634 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-8634 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2020-8634 - https://github.com/yedada-wei/- @@ -95709,6 +95826,7 @@ CVE-2020-8635 - https://github.com/huike007/poc CVE-2020-8635 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-8635 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-8635 - https://github.com/password520/Penetration_PoC +CVE-2020-8635 - https://github.com/pentration/gongkaishouji CVE-2020-8635 - https://github.com/rakjong/LinuxElevation CVE-2020-8635 - https://github.com/soosmile/POC CVE-2020-8635 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -95811,6 +95929,7 @@ CVE-2020-8794 - https://github.com/huike007/penetration_poc CVE-2020-8794 - https://github.com/huike007/poc CVE-2020-8794 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-8794 - https://github.com/password520/Penetration_PoC +CVE-2020-8794 - https://github.com/pentration/gongkaishouji CVE-2020-8794 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-8794 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2020-8794 - https://github.com/yedada-wei/- @@ -95868,6 +95987,7 @@ CVE-2020-8813 - https://github.com/mhaskar/CVE-2020-8813 CVE-2020-8813 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-8813 - https://github.com/p0dalirius/CVE-2020-8813-Cacti-RCE-in-graph_realtime CVE-2020-8813 - https://github.com/password520/Penetration_PoC +CVE-2020-8813 - https://github.com/pentration/gongkaishouji CVE-2020-8813 - https://github.com/shanyuhe/YesPoc CVE-2020-8813 - https://github.com/soosmile/POC CVE-2020-8813 - https://github.com/tdtc7/qps @@ -95995,6 +96115,7 @@ CVE-2020-8840 - https://github.com/lnick2023/nicenice CVE-2020-8840 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2020-8840 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-8840 - https://github.com/password520/Penetration_PoC +CVE-2020-8840 - https://github.com/pentration/gongkaishouji CVE-2020-8840 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-8840 - https://github.com/readloud/Awesome-Stars CVE-2020-8840 - https://github.com/seal-community/patches @@ -96345,6 +96466,7 @@ CVE-2020-9374 - https://github.com/huike007/penetration_poc CVE-2020-9374 - https://github.com/huike007/poc CVE-2020-9374 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-9374 - https://github.com/password520/Penetration_PoC +CVE-2020-9374 - https://github.com/pentration/gongkaishouji CVE-2020-9374 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-9374 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2020-9374 - https://github.com/yedada-wei/- @@ -96380,6 +96502,7 @@ CVE-2020-9376 - https://github.com/merlinepedra/nuclei-templates CVE-2020-9376 - https://github.com/merlinepedra25/nuclei-templates CVE-2020-9376 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-9376 - https://github.com/password520/Penetration_PoC +CVE-2020-9376 - https://github.com/pentration/gongkaishouji CVE-2020-9376 - https://github.com/renatoalencar/dlink-dir610-exploits CVE-2020-9376 - https://github.com/sobinge/nuclei-templates CVE-2020-9376 - https://github.com/soosmile/POC @@ -96403,6 +96526,7 @@ CVE-2020-9377 - https://github.com/huike007/penetration_poc CVE-2020-9377 - https://github.com/ker2x/DearDiary CVE-2020-9377 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-9377 - https://github.com/password520/Penetration_PoC +CVE-2020-9377 - https://github.com/pentration/gongkaishouji CVE-2020-9377 - https://github.com/renatoalencar/dlink-dir610-exploits CVE-2020-9377 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2020-9377 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -96443,6 +96567,7 @@ CVE-2020-9402 - https://github.com/huike007/penetration_poc CVE-2020-9402 - https://github.com/huike007/poc CVE-2020-9402 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-9402 - https://github.com/password520/Penetration_PoC +CVE-2020-9402 - https://github.com/pentration/gongkaishouji CVE-2020-9402 - https://github.com/reph0r/poc-exp CVE-2020-9402 - https://github.com/reph0r/poc-exp-tools CVE-2020-9402 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -96609,6 +96734,7 @@ CVE-2020-9484 - https://github.com/password520/Penetration_PoC CVE-2020-9484 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2020-9484 - https://github.com/pen4uin/vulnerability-research CVE-2020-9484 - https://github.com/pen4uin/vulnerability-research-list +CVE-2020-9484 - https://github.com/pentration/gongkaishouji CVE-2020-9484 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-9484 - https://github.com/qerogram/CVE-2020-9484 CVE-2020-9484 - https://github.com/readloud/Awesome-Stars @@ -96771,6 +96897,7 @@ CVE-2020-9547 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-9547 - https://github.com/lnick2023/nicenice CVE-2020-9547 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-9547 - https://github.com/password520/Penetration_PoC +CVE-2020-9547 - https://github.com/pentration/gongkaishouji CVE-2020-9547 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-9547 - https://github.com/readloud/Awesome-Stars CVE-2020-9547 - https://github.com/seal-community/patches @@ -96806,6 +96933,7 @@ CVE-2020-9548 - https://github.com/lions2012/Penetration_Testing_POC CVE-2020-9548 - https://github.com/lnick2023/nicenice CVE-2020-9548 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-9548 - https://github.com/password520/Penetration_PoC +CVE-2020-9548 - https://github.com/pentration/gongkaishouji CVE-2020-9548 - https://github.com/qazbnm456/awesome-cve-poc CVE-2020-9548 - https://github.com/seal-community/patches CVE-2020-9548 - https://github.com/soosmile/POC @@ -101240,6 +101368,7 @@ CVE-2021-22205 - https://github.com/sanqiushu-ns/POC-scan CVE-2021-22205 - https://github.com/shang159/CVE-2021-22205-getshell CVE-2021-22205 - https://github.com/soosmile/POC CVE-2021-22205 - https://github.com/superfish9/pt +CVE-2021-22205 - https://github.com/tanjiti/sec_profile CVE-2021-22205 - https://github.com/trganda/starrlist CVE-2021-22205 - https://github.com/trhacknon/Pocingit CVE-2021-22205 - https://github.com/w0x68y/Gitlab-CVE-2021-22205 @@ -144235,6 +144364,7 @@ CVE-2023-2163 - https://github.com/carmilea/carmilea CVE-2023-2163 - https://github.com/google/buzzer CVE-2023-2163 - https://github.com/google/security-research CVE-2023-2163 - https://github.com/kherrick/hacker-news +CVE-2023-2163 - https://github.com/kherrick/lobsters CVE-2023-2163 - https://github.com/phixion/phixion CVE-2023-2163 - https://github.com/shannonmullins/hopp CVE-2023-21647 - https://github.com/sgxgsx/BlueToolkit @@ -146572,6 +146702,7 @@ CVE-2023-27198 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-27199 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-27216 - https://github.com/ARPSyndicate/cvemon CVE-2023-27216 - https://github.com/FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection +CVE-2023-27216 - https://github.com/HoangREALER/CVE-2023-27216 CVE-2023-27216 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-2728 - https://github.com/noirfate/k8s_debug CVE-2023-27283 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -161730,6 +161861,7 @@ CVE-2024-0727 - https://github.com/seal-community/patches CVE-2024-0735 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-0737 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-0741 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-0741 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-0742 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-0743 - https://github.com/NaInSec/CVE-LIST CVE-2024-0743 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -163186,6 +163318,7 @@ CVE-2024-21523 - https://github.com/dellalibera/dellalibera CVE-2024-21524 - https://github.com/dellalibera/dellalibera CVE-2024-21525 - https://github.com/dellalibera/dellalibera CVE-2024-21526 - https://github.com/dellalibera/dellalibera +CVE-2024-21550 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2156 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2159 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2161 - https://github.com/NaInSec/CVE-LIST @@ -165855,6 +165988,7 @@ CVE-2024-26305 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-26306 - https://github.com/chnzzh/OpenSSL-CVE-lib CVE-2024-26307 - https://github.com/NaInSec/CVE-LIST CVE-2024-26308 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-26308 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-26308 - https://github.com/ytono/gcp-arcade CVE-2024-26309 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2631 - https://github.com/NaInSec/CVE-LIST @@ -166406,6 +166540,8 @@ CVE-2024-27439 - https://github.com/NaInSec/CVE-LIST CVE-2024-27439 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-27440 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-27441 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-27442 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-27443 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-27443 - https://github.com/nhiephon/Research CVE-2024-27444 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-27444 - https://github.com/zgimszhd61/llm-security-quickstart @@ -168470,6 +168606,29 @@ CVE-2024-31636 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31666 - https://github.com/hapa3/cms CVE-2024-3167 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-31678 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-31681 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31682 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31683 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31684 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31685 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31686 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31687 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31688 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31689 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31690 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31691 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31692 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31693 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31694 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31695 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31696 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31697 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31698 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31699 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31700 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31701 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31702 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-31703 - https://github.com/FpAuth/FpAuthAnalysis CVE-2024-31705 - https://github.com/V3locidad/V3locidad CVE-2024-31719 - https://github.com/VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability CVE-2024-31719 - https://github.com/nomi-sec/PoC-in-GitHub @@ -168604,6 +168763,7 @@ CVE-2024-32002 - https://github.com/johe123qwe/github-trending CVE-2024-32002 - https://github.com/jweny/CVE-2024-32002_EXP CVE-2024-32002 - https://github.com/jweny/CVE-2024-32002_HOOK CVE-2024-32002 - https://github.com/kun-g/Scraping-Github-trending +CVE-2024-32002 - https://github.com/logzio/trivy-to-logzio CVE-2024-32002 - https://github.com/markuta/CVE-2024-32002 CVE-2024-32002 - https://github.com/markuta/hooky CVE-2024-32002 - https://github.com/nomi-sec/PoC-in-GitHub @@ -168977,6 +169137,9 @@ CVE-2024-33515 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-33516 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-33517 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-33518 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-33533 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-33535 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-33536 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-33544 - https://github.com/Ostorlab/KEV CVE-2024-33551 - https://github.com/absholi7ly/WordPress-XStore-theme-SQL-Injection CVE-2024-33559 - https://github.com/absholi7ly/WordPress-XStore-theme-SQL-Injection @@ -169340,6 +169503,7 @@ CVE-2024-34829 - https://github.com/ntrampham/Eramba CVE-2024-3483 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-34832 - https://github.com/julio-cfa/CVE-2024-34832 CVE-2024-34832 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-34833 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3484 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3485 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3486 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169635,6 +169799,7 @@ CVE-2024-36837 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-36837 - https://github.com/phtcloud-dev/CVE-2024-36837 CVE-2024-36837 - https://github.com/tanjiti/sec_profile CVE-2024-36840 - https://github.com/InfoSec-DB/InfoSec-DB +CVE-2024-36842 - https://github.com/abbiy/Backdooring-Oncord-Android-Sterio- CVE-2024-36842 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3686 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3687 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169770,8 +169935,10 @@ CVE-2024-38077 - https://github.com/BambiZombie/CVE-2024-38077-check CVE-2024-38077 - https://github.com/GhostTroops/TOP CVE-2024-38077 - https://github.com/TrojanAZhen/Self_Back CVE-2024-38077 - https://github.com/atlassion/CVE-2024-38077-check +CVE-2024-38077 - https://github.com/giterlizzi/secdb-feeds CVE-2024-38077 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38077 - https://github.com/silentEAG/awesome-stars +CVE-2024-38077 - https://github.com/tanjiti/sec_profile CVE-2024-38100 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38100 - https://github.com/tanjiti/sec_profile CVE-2024-38112 - https://github.com/thepcn3rd/goAdventures @@ -169812,6 +169979,7 @@ CVE-2024-38473 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38481 - https://github.com/chnzzh/iDRAC-CVE-lib CVE-2024-38489 - https://github.com/chnzzh/iDRAC-CVE-lib CVE-2024-38490 - https://github.com/chnzzh/iDRAC-CVE-lib +CVE-2024-38530 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-38537 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3854 - https://github.com/googleprojectzero/fuzzilli CVE-2024-3854 - https://github.com/zhangjiahui-buaa/MasterThesis @@ -169878,6 +170046,7 @@ CVE-2024-3921 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-39210 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-39211 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3922 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-39225 - https://github.com/aggressor0/GL.iNet-Exploits CVE-2024-39248 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-39249 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-39250 - https://github.com/nomi-sec/PoC-in-GitHub @@ -169956,6 +170125,8 @@ CVE-2024-39908 - https://github.com/lifeparticle/Ruby-Cheatsheet CVE-2024-3991 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-39911 - https://github.com/wy876/POC CVE-2024-39911 - https://github.com/wy876/wiki +CVE-2024-399111 - https://github.com/tanjiti/sec_profile +CVE-2024-39914 - https://github.com/tanjiti/sec_profile CVE-2024-39914 - https://github.com/wy876/POC CVE-2024-39914 - https://github.com/wy876/wiki CVE-2024-39929 - https://github.com/nomi-sec/PoC-in-GitHub @@ -169971,9 +170142,170 @@ CVE-2024-4010 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-40101 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-40110 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-40119 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-40139 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40140 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40141 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40142 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40143 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40144 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40145 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40146 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40147 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40148 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40149 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40150 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40151 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40152 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40153 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40154 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40155 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40156 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40157 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40158 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40159 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40160 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40161 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40162 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40163 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40164 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40165 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40166 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40167 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40168 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40169 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40170 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40171 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40172 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40173 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40174 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40175 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40176 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40177 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40178 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40179 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40180 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40181 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40182 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40183 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40184 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40185 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40186 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40187 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40188 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40189 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40191 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40192 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40193 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40194 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40195 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40196 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40197 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40198 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40199 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40200 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40201 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40202 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40203 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40204 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40205 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40206 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40207 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40208 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40209 - https://github.com/FpAuth/FpAuthAnalysis CVE-2024-4021 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-40210 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40211 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40212 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40213 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40214 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40215 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40216 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40217 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40218 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40219 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40220 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40221 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40222 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40223 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40224 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40225 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40226 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40227 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40228 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40229 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40230 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40231 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40232 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40233 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40234 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40235 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40236 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40237 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40238 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40239 - https://github.com/FpAuth/FpAuthAnalysis CVE-2024-4024 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-40240 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40241 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40242 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40243 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40244 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40245 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40246 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40247 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40248 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40249 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40250 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40251 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40252 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40253 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40254 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40255 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40256 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40257 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40258 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40259 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40260 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40261 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40262 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40263 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40264 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40265 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40266 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40267 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40268 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40269 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40270 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40271 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40272 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40273 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40274 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40275 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40276 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40277 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40278 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40279 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40280 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40281 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40282 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40283 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40284 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40285 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40286 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40287 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40288 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40289 - https://github.com/FpAuth/FpAuthAnalysis CVE-2024-4029 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-40290 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40291 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40292 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40293 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40294 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40295 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40296 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40297 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40298 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40299 - https://github.com/FpAuth/FpAuthAnalysis +CVE-2024-40300 - https://github.com/FpAuth/FpAuthAnalysis CVE-2024-4031 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-40318 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4032 - https://github.com/GitHubForSnap/matrix-commander-gael @@ -170085,6 +170417,7 @@ CVE-2024-4121 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4122 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-41226 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4123 - https://github.com/LaPhilosophie/IoT-vulnerable +CVE-2024-41238 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4124 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4125 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4126 - https://github.com/LaPhilosophie/IoT-vulnerable @@ -170109,6 +170442,7 @@ CVE-2024-41468 - https://github.com/ibaiw/2024Hvv CVE-2024-41468 - https://github.com/wy876/POC CVE-2024-41473 - https://github.com/ibaiw/2024Hvv CVE-2024-41473 - https://github.com/wy876/POC +CVE-2024-41476 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41550 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41551 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4156 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170195,6 +170529,7 @@ CVE-2024-42244 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42245 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42246 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42247 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42258 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4226 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4231 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4232 - https://github.com/nomi-sec/PoC-in-GitHub @@ -170227,12 +170562,16 @@ CVE-2024-4245 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4246 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-42461 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4247 - https://github.com/LaPhilosophie/IoT-vulnerable +CVE-2024-42477 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42478 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42479 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4248 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4249 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4250 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4251 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4252 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4252 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42520 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4255 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4256 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4257 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170249,6 +170588,7 @@ CVE-2024-4298 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4299 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4300 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4301 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43044 - https://github.com/Ostorlab/KEV CVE-2024-43044 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43044 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-43044 - https://github.com/tanjiti/sec_profile @@ -170877,6 +171217,7 @@ CVE-2024-6571 - https://github.com/20142995/nuclei-templates CVE-2024-6589 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6629 - https://github.com/20142995/nuclei-templates CVE-2024-6639 - https://github.com/20142995/nuclei-templates +CVE-2024-6639 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6646 - https://github.com/wy876/POC CVE-2024-6646 - https://github.com/wy876/wiki CVE-2024-6651 - https://github.com/20142995/nuclei-templates @@ -170901,6 +171242,7 @@ CVE-2024-6753 - https://github.com/20142995/nuclei-templates CVE-2024-6754 - https://github.com/20142995/nuclei-templates CVE-2024-6755 - https://github.com/20142995/nuclei-templates CVE-2024-6756 - https://github.com/20142995/nuclei-templates +CVE-2024-6759 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6766 - https://github.com/20142995/nuclei-templates CVE-2024-6766 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6779 - https://github.com/leesh3288/leesh3288 @@ -170921,6 +171263,7 @@ CVE-2024-6891 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6893 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6896 - https://github.com/20142995/nuclei-templates CVE-2024-6911 - https://github.com/wy876/POC +CVE-2024-6917 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6923 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6926 - https://github.com/20142995/nuclei-templates CVE-2024-6927 - https://github.com/20142995/nuclei-templates @@ -170953,6 +171296,19 @@ CVE-2024-7120 - https://github.com/Ostorlab/KEV CVE-2024-7120 - https://github.com/komodoooo/Some-things CVE-2024-7150 - https://github.com/20142995/nuclei-templates CVE-2024-7160 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7164 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7165 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7166 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7167 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7168 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7169 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7194 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7195 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7196 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7197 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7198 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7199 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7200 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7212 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7213 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7214 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170973,6 +171329,7 @@ CVE-2024-7338 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7339 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-7339 - https://github.com/tanjiti/sec_profile CVE-2024-7340 - https://github.com/20142995/nuclei-templates +CVE-2024-7348 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7350 - https://github.com/20142995/nuclei-templates CVE-2024-7353 - https://github.com/20142995/nuclei-templates CVE-2024-7353 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171069,6 +171426,7 @@ CVE-2024-7610 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7621 - https://github.com/20142995/nuclei-templates CVE-2024-7648 - https://github.com/20142995/nuclei-templates CVE-2024-7649 - https://github.com/20142995/nuclei-templates +CVE-2024-7697 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-87654 - https://github.com/runwuf/clickhouse-test CVE-2024-98765 - https://github.com/runwuf/clickhouse-test CVE-2024-99999 - https://github.com/kolewttd/wtt diff --git a/references.txt b/references.txt index 90b09b62c..d49b5e9b9 100644 --- a/references.txt +++ b/references.txt @@ -41556,6 +41556,7 @@ CVE-2016-9447 - http://www.openwall.com/lists/oss-security/2016/11/18/12 CVE-2016-9447 - http://www.openwall.com/lists/oss-security/2016/11/18/13 CVE-2016-9453 - http://bugzilla.maptools.org/show_bug.cgi?id=2579 CVE-2016-9459 - https://hackerone.com/reports/146278 +CVE-2016-9460 - https://github.com/owncloud/core/commit/c92c234059f8b1dc7d53122985ec0d398895a2cf CVE-2016-9460 - https://hackerone.com/reports/145463 CVE-2016-9461 - https://hackerone.com/reports/145950 CVE-2016-9462 - https://hackerone.com/reports/146067 @@ -53105,6 +53106,7 @@ CVE-2018-21171 - https://kb.netgear.com/000055187/Security-Advisory-for-Post-Aut CVE-2018-21173 - https://kb.netgear.com/000055185/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-PSV-2017-2627 CVE-2018-21175 - https://kb.netgear.com/000055183/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2624 CVE-2018-21176 - https://kb.netgear.com/000055182/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2623 +CVE-2018-21179 - https://kb.netgear.com/000055179/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2620 CVE-2018-21183 - https://kb.netgear.com/000055175/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-PSV-2017-2616 CVE-2018-21189 - https://kb.netgear.com/000055168/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2606 CVE-2018-21190 - https://kb.netgear.com/000055167/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-Some-Routers-and-Gateways-PSV-2017-2605 @@ -59055,6 +59057,10 @@ CVE-2019-1663 - http://packetstormsecurity.com/files/152507/Cisco-RV130W-Routers CVE-2019-1663 - http://packetstormsecurity.com/files/153163/Cisco-RV130W-1.0.3.44-Remote-Stack-Overflow.html CVE-2019-1663 - http://packetstormsecurity.com/files/154310/Cisco-RV110W-RV130-W-RV215W-Remote-Command-Execution.html CVE-2019-1663 - https://www.exploit-db.com/exploits/46705/ +CVE-2019-16638 - https://0x.mk/?p=239 +CVE-2019-16639 - https://0x.mk/?p=239 +CVE-2019-16640 - https://0x.mk/?p=239 +CVE-2019-16641 - https://0x.mk/?p=239 CVE-2019-16645 - http://packetstormsecurity.com/files/154652/GoAhead-2.5.0-Host-Header-Injection.html CVE-2019-16645 - https://github.com/Ramikan/Vulnerabilities/blob/master/GoAhead%20Web%20server%20HTTP%20Header%20Injection CVE-2019-16647 - https://safebreach.com/Post/Maxthon-Browser-for-Windows-Unquoted-Search-Path-and-Potential-Abuses-CVE-2019-16647 @@ -60179,6 +60185,7 @@ CVE-2019-19924 - https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2019-19925 - https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2019-19926 - https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2019-19927 - https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19927 +CVE-2019-19929 - https://borncity.com/win/2019/12/19/adwcleaner-8-0-1-closes-a-dll-hijacking-vulnerability/ CVE-2019-19929 - https://www.bleepingcomputer.com/news/software/adwcleaner-801-fixes-dll-hijacking-vulnerability/ CVE-2019-19930 - https://github.com/mz-automation/libiec61850/issues/193 CVE-2019-19931 - https://github.com/mz-automation/libiec61850/issues/194 @@ -99025,6 +99032,7 @@ CVE-2024-3799 - https://github.com/MiczFlor/RPi-Jukebox-RFID/issues/2342 CVE-2024-3822 - https://wpscan.com/vulnerability/ff5411b1-9e04-4e72-a502-e431d774642a/ CVE-2024-3823 - https://wpscan.com/vulnerability/a138215c-4b8c-4182-978f-d21ce25070d3/ CVE-2024-3824 - https://wpscan.com/vulnerability/749ae334-b1d1-421e-a04c-35464c961a4a/ +CVE-2024-38287 - https://github.com/google/security-research/security/advisories/GHSA-c84v-4pjw-4mh2 CVE-2024-38288 - https://github.com/google/security-research/security/advisories/GHSA-gx6g-8mvx-3q5c CVE-2024-38289 - https://github.com/google/security-research/security/advisories/GHSA-vx5j-8pgx-v42v CVE-2024-3834 - https://issues.chromium.org/issues/326607008 @@ -99035,6 +99043,7 @@ CVE-2024-38354 - https://github.com/hackmdio/codimd/security/advisories/GHSA-22j CVE-2024-38358 - https://github.com/wasmerio/wasmer/security/advisories/GHSA-55f3-3qvg-8pv5 CVE-2024-38359 - https://delvingbitcoin.org/t/dos-disclosure-lnd-onion-bomb/979 CVE-2024-3837 - https://issues.chromium.org/issues/41491379 +CVE-2024-38374 - https://github.com/CycloneDX/cyclonedx-core-java/security/advisories/GHSA-683x-4444-jxh8 CVE-2024-38394 - https://gitlab.gnome.org/GNOME/gnome-settings-daemon/-/issues/780 CVE-2024-38394 - https://gitlab.gnome.org/GNOME/gnome-settings-daemon/-/issues/780#note_2047914 CVE-2024-38394 - https://pulsesecurity.co.nz/advisories/usbguard-bypass @@ -99087,6 +99096,7 @@ CVE-2024-38891 - https://packetstormsecurity.com/files/179892/Caterease-Software CVE-2024-38892 - https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/Wavlink/WN551K1/ExportLogs.sh/README.md CVE-2024-38894 - https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/Wavlink/WN551K1/touchlist_sync.cgi/README.md CVE-2024-38895 - https://github.com/s4ndw1ch136/IOT-vuln-reports/tree/main/Wavlink/WN551K1/live_mfg.shtml +CVE-2024-38896 - https://github.com/s4ndw1ch136/IOT-vuln-reports/tree/main/Wavlink/WN551K1/nightled.cgi CVE-2024-38897 - https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/Wavlink/WN551K1/live_check.shtml/README.md CVE-2024-38903 - https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/H3C/Magic%20R230/UDPserver_97F/README.md CVE-2024-38949 - https://github.com/strukturag/libde265/issues/460 @@ -99097,6 +99107,7 @@ CVE-2024-38984 - https://gist.github.com/mestrtee/97a9a7d73fc8b38fcf01322239dd5f CVE-2024-38986 - https://gist.github.com/mestrtee/b20c3aee8bea16e1863933778da6e4cb CVE-2024-38987 - https://gist.github.com/mestrtee/29636943e6989e67f38251580cbcea73 CVE-2024-38987 - https://github.com/AgeOfLearning/aofl/issues/35 +CVE-2024-38989 - https://gist.github.com/mestrtee/5e9830fb180a34d65f04fafb52d2b94b CVE-2024-38990 - https://gist.github.com/mestrtee/ae5f6b0d8f5d7de716e6af6d189b2169 CVE-2024-38991 - https://gist.github.com/mestrtee/8851413e3b33a96f191f0e9c81706532 CVE-2024-38992 - https://gist.github.com/mestrtee/10c88b9069229979ac7e52e0efc98055 @@ -99237,19 +99248,27 @@ CVE-2024-3993 - https://wpscan.com/vulnerability/19cd60dd-8599-4af3-99db-c42de50 CVE-2024-39962 - https://gist.github.com/Swind1er/40c33f1b1549028677cb4e2e5ef69109 CVE-2024-39963 - https://gist.github.com/Swind1er/c8e4369c7fdfd750c8ad01a276105c57 CVE-2024-3999 - https://wpscan.com/vulnerability/6a8a1deb-6836-40f1-856b-7b3e4ba867d6/ +CVE-2024-40034 - https://github.com/pangchunyuhack/cms/blob/main/59/csrf.md CVE-2024-40035 - https://github.com/pangchunyuhack/cms/blob/main/60/csrf.md CVE-2024-40036 - https://github.com/pangchunyuhack/cms/blob/main/61/csrf.md +CVE-2024-40037 - https://github.com/pangchunyuhack/cms/blob/main/64/csrf.md +CVE-2024-40038 - https://github.com/pangchunyuhack/cms/blob/main/63/csrf.md CVE-2024-40039 - https://github.com/pangchunyuhack/cms/blob/main/62/csrf.md CVE-2024-4005 - https://wpscan.com/vulnerability/02ca09f8-4080-4969-992d-0e6afb29bc62/ CVE-2024-40060 - https://gist.github.com/F3iG0n9/4d0d7c863eea6874eeeb26a3073aa5f8 +CVE-2024-40101 - https://seclists.org/fulldisclosure/2024/Aug/1 CVE-2024-40110 - https://github.com/w3bn00b3r/Unauthenticated-Remote-Code-Execution-RCE---Poultry-Farm-Management-System-v1.0/ CVE-2024-40116 - https://github.com/nepenthe0320/cve_poc/blob/master/Solar-Log%201000%20-%20Unprotected%20Storage%20of%20Credentials +CVE-2024-40117 - https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2024-40117 +CVE-2024-40117 - https://github.com/nepenthe0320/cve_poc/blob/master/Solar-Log%201000%20-%20Incorrect%20Access%20Control +CVE-2024-40137 - https://github.com/c0d3x27/CVEs/tree/main/CVE-2024-40137 CVE-2024-4019 - https://github.com/scausoft/cve/blob/main/rce.md CVE-2024-40322 - https://github.com/KakeruJ/CVE/blob/main/JFinalCMS_SQL.md CVE-2024-40328 - https://github.com/Tank992/cms/blob/main/70/csrf.md CVE-2024-40329 - https://github.com/Tank992/cms/blob/main/67/csrf.md CVE-2024-40331 - https://github.com/Tank992/cms/blob/main/66/csrf.md CVE-2024-40332 - https://github.com/Tank992/cms/blob/main/65/csrf.md +CVE-2024-40333 - https://github.com/Tank992/cms/blob/main/68/csrf.md CVE-2024-40334 - https://github.com/Tank992/cms/blob/main/69/csrf.md CVE-2024-40392 - https://github.com/CveSecLook/cve/issues/46 CVE-2024-40393 - https://github.com/CveSecLook/cve/issues/47 @@ -99261,6 +99280,7 @@ CVE-2024-40402 - https://github.com/CveSecLook/cve/issues/49 CVE-2024-40420 - https://github.com/A3h1nt/CVEs/blob/main/OpenCart/Readme.md CVE-2024-40430 - https://alexsecurity.rocks/posts/cve-2024-40430/ CVE-2024-40430 - https://github.com/github/advisory-database/pull/4645 +CVE-2024-40433 - https://github.com/yikaikkk/CookieShareInWebView/blob/master/README.md CVE-2024-40492 - https://github.com/minendie/POC_CVE-2024-40492 CVE-2024-40502 - https://packetstormsecurity.com/files/179583/Hospital-Management-System-Project-In-ASP.Net-MVC-1-SQL-Injection.html CVE-2024-4057 - https://wpscan.com/vulnerability/da4d4d87-07b3-4f7d-bcbd-d29968a30b4f/ @@ -99268,13 +99288,16 @@ CVE-2024-40576 - https://github.com/jubilianite/CVEs/blob/main/CVE-2024-40576.md CVE-2024-40576 - https://github.com/jubilianite/CVEs/security/advisories/GHSA-674x-j9wj-qvpp CVE-2024-4061 - https://wpscan.com/vulnerability/175a9f3a-1f8d-44d1-8a12-e037251b025d/ CVE-2024-40614 - https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-047.txt +CVE-2024-40624 - https://github.com/torrentpier/torrentpier/security/advisories/GHSA-fg86-4c2r-7wxw CVE-2024-40626 - https://github.com/outline/outline/security/advisories/GHSA-888c-mvg8-v6wh CVE-2024-40627 - https://github.com/busykoala/fastapi-opa/security/advisories/GHSA-5f5c-8rvc-j8wf +CVE-2024-40630 - https://github.com/AcademySoftwareFoundation/OpenImageIO/security/advisories/GHSA-jjm9-9m4m-c8p2 CVE-2024-40632 - https://github.com/linkerd/linkerd2/security/advisories/GHSA-6v94-gj6x-jqj7 CVE-2024-40634 - https://github.com/argoproj/argo-cd/security/advisories/GHSA-jmvp-698c-4x3w CVE-2024-40636 - https://github.com/SteeltoeOSS/security-advisories/security/advisories/GHSA-vmcp-66r5-3pcp CVE-2024-4064 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/R7WebsSecurityHandler.md CVE-2024-40641 - https://github.com/projectdiscovery/nuclei/security/advisories/GHSA-c3q9-c27p-cw9h +CVE-2024-40644 - https://github.com/Byron/gitoxide/security/advisories/GHSA-mgvv-9p9g-3jv4 CVE-2024-40645 - https://github.com/FOGProject/fogproject/security/advisories/GHSA-59mq-q8g5-2f4f CVE-2024-4065 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/formSetRebootTimer.md CVE-2024-4066 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/fromAdvSetMacMtuWan.md @@ -99812,6 +99835,7 @@ CVE-2024-5169 - https://wpscan.com/vulnerability/f0de62e3-5e85-43f3-8e3e-e816daf CVE-2024-5172 - https://wpscan.com/vulnerability/65d84e69-0548-4c7d-bcde-5777d72da555/ CVE-2024-5199 - https://wpscan.com/vulnerability/a2cb8d7d-6d7c-42e9-b3db-cb3959bfd41b/ CVE-2024-5217 - https://www.darkreading.com/cloud-security/patchnow-servicenow-critical-rce-bugs-active-exploit +CVE-2024-5257 - https://gitlab.com/gitlab-org/gitlab/-/issues/463149 CVE-2024-5276 - https://www.tenable.com/security/research/tra-2024-25 CVE-2024-5280 - https://wpscan.com/vulnerability/bbc214ba-4e97-4b3a-a21b-2931a9e36973/ CVE-2024-5281 - https://wpscan.com/vulnerability/3c0bdb0f-a06a-47a8-9198-a2bf2678b8f1/ @@ -100286,4 +100310,11 @@ CVE-2024-7585 - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalW CVE-2024-7613 - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/FH1206/GstDhcpSetSer_bof%26injection CVE-2024-7614 - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/FH1206/qossetting_bof CVE-2024-7615 - https://github.com/BeaCox/IoT_vuln/tree/main/tenda/FH1206/Safe_Client_or_Url_or_Mac_Filter_bof +CVE-2024-7635 - https://github.com/space-security/cve/issues/2 +CVE-2024-7636 - https://github.com/space-security/cve/issues/1 +CVE-2024-7645 - https://github.com/ddChenA/cve/blob/main/csrf.md CVE-2024-7660 - https://docs.google.com/document/d/19jCrr48SwP9dkOAaf8HAgg0fxK7PjE4ZWbPSFU4zqKE/edit?usp=sharing +CVE-2024-7663 - https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-1.md +CVE-2024-7666 - https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-4.md +CVE-2024-7668 - https://github.com/BFS-Lab/BFSDV/blob/main/Sourcecodester%20Online%20Catering%20Reservation%20System%20SQL%20Injection-6.md +CVE-2024-7681 - https://github.com/space-security/cve/issues/6