From 9dd9a4d134b550bfe0865a5a070f165b09deca91 Mon Sep 17 00:00:00 2001 From: 0xMarcio Date: Wed, 7 Aug 2024 19:02:05 +0000 Subject: [PATCH] Update CVE sources 2024-08-07 19:02 --- 2007/CVE-2007-5704.md | 17 ++++++ 2008/CVE-2008-2956.md | 1 + 2008/CVE-2008-4301.md | 17 ++++++ 2008/CVE-2008-4950.md | 2 +- 2008/CVE-2008-4953.md | 2 +- 2008/CVE-2008-4977.md | 2 +- 2008/CVE-2008-4996.md | 2 +- 2008/CVE-2008-4997.md | 2 +- 2008/CVE-2008-4998.md | 2 +- 2008/CVE-2008-5034.md | 2 +- 2008/CVE-2008-5135.md | 17 ++++++ 2008/CVE-2008-5186.md | 17 ++++++ 2008/CVE-2008-5556.md | 17 ++++++ 2008/CVE-2008-5749.md | 2 +- 2009/CVE-2009-2699.md | 1 + 2014/CVE-2014-0160.md | 1 + 2014/CVE-2014-1266.md | 1 + 2014/CVE-2014-3576.md | 2 +- 2014/CVE-2014-6271.md | 3 + 2015/CVE-2015-0014.md | 1 + 2015/CVE-2015-2721.md | 1 + 2015/CVE-2015-2722.md | 1 + 2015/CVE-2015-2724.md | 1 + 2015/CVE-2015-2725.md | 1 + 2015/CVE-2015-2726.md | 1 + 2015/CVE-2015-2727.md | 1 + 2015/CVE-2015-2728.md | 1 + 2015/CVE-2015-2729.md | 1 + 2015/CVE-2015-2730.md | 1 + 2015/CVE-2015-2731.md | 1 + 2015/CVE-2015-2733.md | 1 + 2015/CVE-2015-2734.md | 1 + 2015/CVE-2015-2735.md | 1 + 2015/CVE-2015-2736.md | 1 + 2015/CVE-2015-2737.md | 1 + 2015/CVE-2015-2738.md | 1 + 2015/CVE-2015-2739.md | 1 + 2015/CVE-2015-2740.md | 1 + 2015/CVE-2015-2741.md | 1 + 2015/CVE-2015-2743.md | 1 + 2015/CVE-2015-4000.md | 1 + 2016/CVE-2016-10150.md | 1 + 2016/CVE-2016-10726.md | 1 + 2017/CVE-2017-12611.md | 1 + 2017/CVE-2017-12618.md | 17 ++++++ 2018/CVE-2018-20532.md | 17 ++++++ 2018/CVE-2018-20533.md | 17 ++++++ 2018/CVE-2018-20534.md | 17 ++++++ 2018/CVE-2018-9159.md | 1 + 2019/CVE-2019-16098.md | 1 + 2019/CVE-2019-17351.md | 1 + 2020/CVE-2020-17526.md | 1 + 2021/CVE-2021-35940.md | 1 + 2021/CVE-2021-36580.md | 1 + 2022/CVE-2022-1350.md | 2 +- 2022/CVE-2022-33891.md | 1 + 2022/CVE-2022-34918.md | 1 + 2023/CVE-2023-1113.md | 17 ++++++ 2023/CVE-2023-1177.md | 1 + 2023/CVE-2023-1253.md | 17 ++++++ 2023/CVE-2023-1351.md | 17 ++++++ 2023/CVE-2023-1378.md | 17 ++++++ 2023/CVE-2023-1556.md | 17 ++++++ 2023/CVE-2023-1851.md | 17 ++++++ 2023/CVE-2023-1953.md | 17 ++++++ 2023/CVE-2023-24249.md | 2 +- 2023/CVE-2023-27590.md | 18 ++++++ 2023/CVE-2023-2780.md | 1 + 2023/CVE-2023-28432.md | 1 + 2023/CVE-2023-34488.md | 2 +- 2023/CVE-2023-3597.md | 20 +++++++ 2023/CVE-2023-36192.md | 17 ++++++ 2023/CVE-2023-36193.md | 17 ++++++ 2023/CVE-2023-39848.md | 2 + 2023/CVE-2023-40819.md | 17 ++++++ 2023/CVE-2023-42793.md | 1 + 2023/CVE-2023-43361.md | 1 + 2023/CVE-2023-48022.md | 1 + 2023/CVE-2023-5000.md | 17 ++++++ 2023/CVE-2023-51449.md | 1 + 2023/CVE-2023-6014.md | 2 +- 2023/CVE-2023-6018.md | 17 ++++++ 2023/CVE-2023-6019.md | 1 + 2023/CVE-2023-6444.md | 2 +- 2023/CVE-2023-6977.md | 2 +- 2023/CVE-2023-7270.md | 1 + 2024/CVE-2024-0953.md | 6 +- 2024/CVE-2024-2014.md | 2 +- 2024/CVE-2024-20419.md | 17 ++++++ 2024/CVE-2024-20767.md | 1 + 2024/CVE-2024-21683.md | 1 + 2024/CVE-2024-22476.md | 18 ++++++ 2024/CVE-2024-23334.md | 1 + 2024/CVE-2024-24792.md | 17 ++++++ 2024/CVE-2024-24919.md | 1 + 2024/CVE-2024-27292.md | 1 + 2024/CVE-2024-28739.md | 17 ++++++ 2024/CVE-2024-28740.md | 18 ++++++ 2024/CVE-2024-30170.md | 17 ++++++ 2024/CVE-2024-33113.md | 1 + 2024/CVE-2024-33897.md | 17 ++++++ 2024/CVE-2024-33957.md | 17 ++++++ 2024/CVE-2024-33958.md | 17 ++++++ 2024/CVE-2024-33959.md | 19 +++++++ 2024/CVE-2024-33978.md | 17 ++++++ 2024/CVE-2024-33979.md | 19 +++++++ 2024/CVE-2024-33980.md | 19 +++++++ 2024/CVE-2024-33981.md | 19 +++++++ 2024/CVE-2024-35570.md | 2 +- 2024/CVE-2024-36424.md | 17 ++++++ 2024/CVE-2024-36597.md | 1 + 2024/CVE-2024-36971.md | 1 + 2024/CVE-2024-38100.md | 1 + 2024/CVE-2024-38856.md | 1 + 2024/CVE-2024-3973.md | 17 ++++++ 2024/CVE-2024-40101.md | 17 ++++++ 2024/CVE-2024-41107.md | 1 + 2024/CVE-2024-41226.md | 17 ++++++ 2024/CVE-2024-41333.md | 17 ++++++ 2024/CVE-2024-41468.md | 1 + 2024/CVE-2024-41473.md | 1 + 2024/CVE-2024-41667.md | 2 +- 2024/CVE-2024-41910.md | 17 ++++++ 2024/CVE-2024-41911.md | 17 ++++++ 2024/CVE-2024-41913.md | 17 ++++++ 2024/CVE-2024-42397.md | 17 ++++++ 2024/CVE-2024-42398.md | 17 ++++++ 2024/CVE-2024-42399.md | 17 ++++++ 2024/CVE-2024-42400.md | 17 ++++++ 2024/CVE-2024-42461.md | 17 ++++++ 2024/CVE-2024-43111.md | 17 ++++++ 2024/CVE-2024-4577.md | 1 + 2024/CVE-2024-4879.md | 1 + 2024/CVE-2024-5290.md | 17 ++++++ 2024/CVE-2024-5708.md | 17 ++++++ 2024/CVE-2024-5709.md | 17 ++++++ 2024/CVE-2024-6222.md | 17 ++++++ 2024/CVE-2024-6315.md | 17 ++++++ 2024/CVE-2024-6494.md | 17 ++++++ 2024/CVE-2024-6496.md | 2 +- 2024/CVE-2024-6522.md | 18 ++++++ 2024/CVE-2024-6720.md | 17 ++++++ 2024/CVE-2024-6729.md | 1 + 2024/CVE-2024-6731.md | 1 + 2024/CVE-2024-6732.md | 1 + 2024/CVE-2024-6781.md | 2 +- 2024/CVE-2024-6782.md | 3 +- 2024/CVE-2024-6802.md | 1 + 2024/CVE-2024-6807.md | 1 + 2024/CVE-2024-6923.md | 17 ++++++ 2024/CVE-2024-6963.md | 1 + 2024/CVE-2024-7265.md | 17 ++++++ 2024/CVE-2024-7266.md | 17 ++++++ 2024/CVE-2024-7267.md | 17 ++++++ 2024/CVE-2024-7317.md | 1 + 2024/CVE-2024-7332.md | 2 +- 2024/CVE-2024-7340.md | 2 +- 2024/CVE-2024-7357.md | 2 +- 2024/CVE-2024-7484.md | 17 ++++++ 2024/CVE-2024-7485.md | 17 ++++++ 2024/CVE-2024-7502.md | 17 ++++++ 2024/CVE-2024-7521.md | 21 +++++++ 2024/CVE-2024-7529.md | 21 +++++++ 2024/CVE-2024-7532.md | 17 ++++++ 2024/CVE-2024-7533.md | 17 ++++++ 2024/CVE-2024-7534.md | 17 ++++++ 2024/CVE-2024-7535.md | 17 ++++++ 2024/CVE-2024-7536.md | 17 ++++++ 2024/CVE-2024-7550.md | 17 ++++++ 2024/CVE-2024-7552.md | 17 ++++++ 2024/CVE-2024-7553.md | 21 +++++++ github.txt | 122 +++++++++++++++++++++++++++++++++++++++++ references.txt | 51 +++++++++++++++++ 173 files changed, 1593 insertions(+), 27 deletions(-) create mode 100644 2007/CVE-2007-5704.md create mode 100644 2008/CVE-2008-4301.md create mode 100644 2008/CVE-2008-5135.md create mode 100644 2008/CVE-2008-5186.md create mode 100644 2008/CVE-2008-5556.md create mode 100644 2017/CVE-2017-12618.md create mode 100644 2018/CVE-2018-20532.md create mode 100644 2018/CVE-2018-20533.md create mode 100644 2018/CVE-2018-20534.md create mode 100644 2023/CVE-2023-1113.md create mode 100644 2023/CVE-2023-1253.md create mode 100644 2023/CVE-2023-1351.md create mode 100644 2023/CVE-2023-1378.md create mode 100644 2023/CVE-2023-1556.md create mode 100644 2023/CVE-2023-1851.md create mode 100644 2023/CVE-2023-1953.md create mode 100644 2023/CVE-2023-27590.md create mode 100644 2023/CVE-2023-3597.md create mode 100644 2023/CVE-2023-36192.md create mode 100644 2023/CVE-2023-36193.md create mode 100644 2023/CVE-2023-40819.md create mode 100644 2023/CVE-2023-5000.md create mode 100644 2023/CVE-2023-6018.md create mode 100644 2024/CVE-2024-20419.md create mode 100644 2024/CVE-2024-22476.md create mode 100644 2024/CVE-2024-24792.md create mode 100644 2024/CVE-2024-28739.md create mode 100644 2024/CVE-2024-28740.md create mode 100644 2024/CVE-2024-30170.md create mode 100644 2024/CVE-2024-33897.md create mode 100644 2024/CVE-2024-33957.md create mode 100644 2024/CVE-2024-33958.md create mode 100644 2024/CVE-2024-33959.md create mode 100644 2024/CVE-2024-33978.md create mode 100644 2024/CVE-2024-33979.md create mode 100644 2024/CVE-2024-33980.md create mode 100644 2024/CVE-2024-33981.md create mode 100644 2024/CVE-2024-36424.md create mode 100644 2024/CVE-2024-3973.md create mode 100644 2024/CVE-2024-40101.md create mode 100644 2024/CVE-2024-41226.md create mode 100644 2024/CVE-2024-41333.md create mode 100644 2024/CVE-2024-41910.md create mode 100644 2024/CVE-2024-41911.md create mode 100644 2024/CVE-2024-41913.md create mode 100644 2024/CVE-2024-42397.md create mode 100644 2024/CVE-2024-42398.md create mode 100644 2024/CVE-2024-42399.md create mode 100644 2024/CVE-2024-42400.md create mode 100644 2024/CVE-2024-42461.md create mode 100644 2024/CVE-2024-43111.md create mode 100644 2024/CVE-2024-5290.md create mode 100644 2024/CVE-2024-5708.md create mode 100644 2024/CVE-2024-5709.md create mode 100644 2024/CVE-2024-6222.md create mode 100644 2024/CVE-2024-6315.md create mode 100644 2024/CVE-2024-6494.md create mode 100644 2024/CVE-2024-6522.md create mode 100644 2024/CVE-2024-6720.md create mode 100644 2024/CVE-2024-6923.md create mode 100644 2024/CVE-2024-7265.md create mode 100644 2024/CVE-2024-7266.md create mode 100644 2024/CVE-2024-7267.md create mode 100644 2024/CVE-2024-7484.md create mode 100644 2024/CVE-2024-7485.md create mode 100644 2024/CVE-2024-7502.md create mode 100644 2024/CVE-2024-7521.md create mode 100644 2024/CVE-2024-7529.md create mode 100644 2024/CVE-2024-7532.md create mode 100644 2024/CVE-2024-7533.md create mode 100644 2024/CVE-2024-7534.md create mode 100644 2024/CVE-2024-7535.md create mode 100644 2024/CVE-2024-7536.md create mode 100644 2024/CVE-2024-7550.md create mode 100644 2024/CVE-2024-7552.md create mode 100644 2024/CVE-2024-7553.md diff --git a/2007/CVE-2007-5704.md b/2007/CVE-2007-5704.md new file mode 100644 index 000000000..e3dc6181f --- /dev/null +++ b/2007/CVE-2007-5704.md @@ -0,0 +1,17 @@ +### [CVE-2007-5704](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5704) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Multiple SQL injection vulnerabilities in CodeWidgets.com Online Event Registration Template allow remote attackers to execute arbitrary SQL commands via the (1) Email Address and (2) Password fields in (a) login.asp and (b) admin_login.asp. + +### POC + +#### Reference +- http://securityreason.com/securityalert/3313 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2008/CVE-2008-2956.md b/2008/CVE-2008-2956.md index 7ec807a2e..a1ef14eb6 100644 --- a/2008/CVE-2008-2956.md +++ b/2008/CVE-2008-2956.md @@ -14,4 +14,5 @@ #### Github - https://github.com/Live-Hack-CVE/CVE-2008-2956 +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2008/CVE-2008-4301.md b/2008/CVE-2008-4301.md new file mode 100644 index 000000000..7e0c841bc --- /dev/null +++ b/2008/CVE-2008-4301.md @@ -0,0 +1,17 @@ +### [CVE-2008-4301](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4301) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +** DISPUTED ** A certain ActiveX control in iisext.dll in Microsoft Internet Information Services (IIS) allows remote attackers to set a password via a string argument to the SetPassword method. NOTE: this issue could not be reproduced by a reliable third party. In addition, the original researcher is unreliable. Therefore the original disclosure is probably erroneous. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2008/CVE-2008-4950.md b/2008/CVE-2008-4950.md index 5b81434d8..53e5af3c1 100644 --- a/2008/CVE-2008-4950.md +++ b/2008/CVE-2008-4950.md @@ -13,5 +13,5 @@ - https://bugs.gentoo.org/show_bug.cgi?id=235770 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2008/CVE-2008-4953.md b/2008/CVE-2008-4953.md index 607bf85ee..897930cff 100644 --- a/2008/CVE-2008-4953.md +++ b/2008/CVE-2008-4953.md @@ -13,5 +13,5 @@ - https://bugs.gentoo.org/show_bug.cgi?id=235770 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2008/CVE-2008-4977.md b/2008/CVE-2008-4977.md index 0461b4578..b129e15f9 100644 --- a/2008/CVE-2008-4977.md +++ b/2008/CVE-2008-4977.md @@ -13,5 +13,5 @@ - https://bugs.gentoo.org/show_bug.cgi?id=235770 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2008/CVE-2008-4996.md b/2008/CVE-2008-4996.md index a15d2dadb..5827bffac 100644 --- a/2008/CVE-2008-4996.md +++ b/2008/CVE-2008-4996.md @@ -13,5 +13,5 @@ - https://bugs.gentoo.org/show_bug.cgi?id=235770 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2008/CVE-2008-4997.md b/2008/CVE-2008-4997.md index 05c19d118..ad5badafd 100644 --- a/2008/CVE-2008-4997.md +++ b/2008/CVE-2008-4997.md @@ -13,5 +13,5 @@ - https://bugs.gentoo.org/show_bug.cgi?id=235770 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2008/CVE-2008-4998.md b/2008/CVE-2008-4998.md index 3213e7b17..adb45aa10 100644 --- a/2008/CVE-2008-4998.md +++ b/2008/CVE-2008-4998.md @@ -13,5 +13,5 @@ - https://bugs.gentoo.org/show_bug.cgi?id=235770 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2008/CVE-2008-5034.md b/2008/CVE-2008-5034.md index bda69d6ae..40a9bd73d 100644 --- a/2008/CVE-2008-5034.md +++ b/2008/CVE-2008-5034.md @@ -13,5 +13,5 @@ - https://bugs.gentoo.org/show_bug.cgi?id=235770 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2008/CVE-2008-5135.md b/2008/CVE-2008-5135.md new file mode 100644 index 000000000..63e1656da --- /dev/null +++ b/2008/CVE-2008-5135.md @@ -0,0 +1,17 @@ +### [CVE-2008-5135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5135) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +** DISPUTED ** os-prober in os-prober 1.17 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/mounted-map or (2) /tmp/raided-map temporary file. NOTE: the vendor disputes this issue, stating "the insecure code path should only ever run inside a d-i environment, which has no non-root users." + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2008/CVE-2008-5186.md b/2008/CVE-2008-5186.md new file mode 100644 index 000000000..17ac9db70 --- /dev/null +++ b/2008/CVE-2008-5186.md @@ -0,0 +1,17 @@ +### [CVE-2008-5186](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5186) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +** DISPUTED ** The set_language_path function in geshi.php in Generic Syntax Highlighter (GeSHi) before 1.0.8.1 might allow remote attackers to conduct file inclusion attacks via crafted inputs that influence the default language path ($path variable). NOTE: this issue has been disputed by a vendor, stating that only a static value is used, so this is not a vulnerability in GeSHi. Separate CVE identifiers would be created for web applications that integrate GeSHi in a way that allows control of the default language path. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2008/CVE-2008-5556.md b/2008/CVE-2008-5556.md new file mode 100644 index 000000000..26185bd2c --- /dev/null +++ b/2008/CVE-2008-5556.md @@ -0,0 +1,17 @@ +### [CVE-2008-5556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5556) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +** DISPUTED ** The XSS Filter in Microsoft Internet Explorer 8.0 Beta 2 does not recognize attack patterns designed to operate against web pages that are encoded with utf-7, which allows remote attackers to bypass the XSS protection mechanism and conduct XSS attacks by injecting crafted utf-7 content. NOTE: the vendor reportedly disputes this issue, stating "Behaviour is by design." + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2008/CVE-2008-5749.md b/2008/CVE-2008-5749.md index db147aecc..b8e23b86e 100644 --- a/2008/CVE-2008-5749.md +++ b/2008/CVE-2008-5749.md @@ -14,5 +14,5 @@ - https://www.exploit-db.com/exploits/7566 #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2009/CVE-2009-2699.md b/2009/CVE-2009-2699.md index 7e91d2719..b86a57768 100644 --- a/2009/CVE-2009-2699.md +++ b/2009/CVE-2009-2699.md @@ -26,6 +26,7 @@ The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the - https://github.com/issdp/test - https://github.com/matoweb/Enumeration-Script - https://github.com/smabramov/Vulnerabilities-and-attacks-on-information-systems +- https://github.com/snps-steve/Enumerate-CVSS - https://github.com/xxehacker/strike - https://github.com/zzzWTF/db-13-01 diff --git a/2014/CVE-2014-0160.md b/2014/CVE-2014-0160.md index 378dd83bd..5d2d2a27d 100644 --- a/2014/CVE-2014-0160.md +++ b/2014/CVE-2014-0160.md @@ -295,6 +295,7 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p - https://github.com/dadglad/aawesome-security - https://github.com/darkcatdark/awesome-pentest - https://github.com/davidemily/Research_Topics +- https://github.com/deanbushmiller/cybersecurity-architects - https://github.com/delishen/sslscan - https://github.com/derickjoseph8/Week-16-UCB-Homework - https://github.com/devhackrahul/Penetration-Testing- diff --git a/2014/CVE-2014-1266.md b/2014/CVE-2014-1266.md index c68c77618..06d0b33e2 100644 --- a/2014/CVE-2014-1266.md +++ b/2014/CVE-2014-1266.md @@ -27,5 +27,6 @@ No PoCs from references. - https://github.com/jbmihoub/all-poc - https://github.com/landonf/Testability-CVE-2014-1266 - https://github.com/linusyang/SSLPatch +- https://github.com/meetlight942/PentesterLab-Intercept-CVE-2014-1266 - https://github.com/weeka10/-hktalent-TOP diff --git a/2014/CVE-2014-3576.md b/2014/CVE-2014-3576.md index 5529b10f8..de000a6e9 100644 --- a/2014/CVE-2014-3576.md +++ b/2014/CVE-2014-3576.md @@ -15,5 +15,5 @@ The processControlCommand function in broker/TransportConnection.java in Apache - http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html #### Github -No PoCs found on GitHub currently. +- https://github.com/Liby99/cwe-bench-java diff --git a/2014/CVE-2014-6271.md b/2014/CVE-2014-6271.md index 820a9dc1e..54e925836 100644 --- a/2014/CVE-2014-6271.md +++ b/2014/CVE-2014-6271.md @@ -155,6 +155,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th - https://github.com/JERRY123S/all-poc - https://github.com/JPedroVentura/Shocker - https://github.com/Jahismighty/pentest-apps +- https://github.com/JalenDoy/IncidentHandlingWithSplunk - https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing - https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups - https://github.com/Joao-Paulino/CyberSecurity @@ -239,6 +240,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th - https://github.com/Swordfish-Security/Pentest-In-Docker - https://github.com/TalekarAkshay/HackingGuide - https://github.com/TalekarAkshay/Pentesting-Guide +- https://github.com/TheRealCiscoo/Shellshock-Exploit - https://github.com/TheRipperJhon/Evil-Shock - https://github.com/Think-Cube/AwesomeSecurity - https://github.com/Threekiii/Awesome-POC @@ -334,6 +336,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th - https://github.com/darkcatdark/awesome-pentest - https://github.com/dasekang/North-Korea-SW - https://github.com/davidemily/Research_Topics +- https://github.com/deanbushmiller/cybersecurity-architects - https://github.com/demining/ShellShock-Attack - https://github.com/derickjoseph8/Week-16-UCB-Homework - https://github.com/developer3000S/PoC-in-GitHub diff --git a/2015/CVE-2015-0014.md b/2015/CVE-2015-0014.md index 2d25e18d9..a130dc29b 100644 --- a/2015/CVE-2015-0014.md +++ b/2015/CVE-2015-0014.md @@ -14,4 +14,5 @@ No PoCs from references. #### Github - https://github.com/John-Somanza/C844-Emerging-Technologies-in-Cybersecurity-Lab +- https://github.com/JohnSomanza/C844-Emerging-Technologies-in-Cybersecurity-Lab diff --git a/2015/CVE-2015-2721.md b/2015/CVE-2015-2721.md index a75c3bd2a..684af274c 100644 --- a/2015/CVE-2015-2721.md +++ b/2015/CVE-2015-2721.md @@ -16,6 +16,7 @@ Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html - http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html - http://www.securityfocus.com/bid/91787 +- http://www.ubuntu.com/usn/USN-2656-1 #### Github - https://github.com/ARPSyndicate/cvemon diff --git a/2015/CVE-2015-2722.md b/2015/CVE-2015-2722.md index c61aa6b0f..3268bc58a 100644 --- a/2015/CVE-2015-2722.md +++ b/2015/CVE-2015-2722.md @@ -12,6 +12,7 @@ Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Moz #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2724.md b/2015/CVE-2015-2724.md index c8f8c96ac..5b07eab49 100644 --- a/2015/CVE-2015-2724.md +++ b/2015/CVE-2015-2724.md @@ -12,6 +12,7 @@ Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox be #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2725.md b/2015/CVE-2015-2725.md index 95de1257a..3fd3ecb3c 100644 --- a/2015/CVE-2015-2725.md +++ b/2015/CVE-2015-2725.md @@ -12,6 +12,7 @@ Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox be #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2726.md b/2015/CVE-2015-2726.md index b0df530f6..0daca1ff1 100644 --- a/2015/CVE-2015-2726.md +++ b/2015/CVE-2015-2726.md @@ -12,6 +12,7 @@ Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox be #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2727.md b/2015/CVE-2015-2727.md index a121bbe0e..4b1892e64 100644 --- a/2015/CVE-2015-2727.md +++ b/2015/CVE-2015-2727.md @@ -11,6 +11,7 @@ Mozilla Firefox 38.0 and Firefox ESR 38.0 allow user-assisted remote attackers t #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2728.md b/2015/CVE-2015-2728.md index 299948e5f..4feaea1c4 100644 --- a/2015/CVE-2015-2728.md +++ b/2015/CVE-2015-2728.md @@ -12,6 +12,7 @@ The IndexedDatabaseManager class in the IndexedDB implementation in Mozilla Fire #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2729.md b/2015/CVE-2015-2729.md index 0a3474fc9..e992c363c 100644 --- a/2015/CVE-2015-2729.md +++ b/2015/CVE-2015-2729.md @@ -12,6 +12,7 @@ The AudioParamTimeline::AudioNodeInputValue function in the Web Audio implementa #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2730.md b/2015/CVE-2015-2730.md index 24b8e2ea1..e99be6d9f 100644 --- a/2015/CVE-2015-2730.md +++ b/2015/CVE-2015-2730.md @@ -13,6 +13,7 @@ Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefo - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html - http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github - https://github.com/rjrelyea/ca-certificate-scripts diff --git a/2015/CVE-2015-2731.md b/2015/CVE-2015-2731.md index 2d7a2f5a0..38c2e7a46 100644 --- a/2015/CVE-2015-2731.md +++ b/2015/CVE-2015-2731.md @@ -12,6 +12,7 @@ Use-after-free vulnerability in the CSPService::ShouldLoad function in the micro #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2733.md b/2015/CVE-2015-2733.md index a198adfd1..d7313158c 100644 --- a/2015/CVE-2015-2733.md +++ b/2015/CVE-2015-2733.md @@ -12,6 +12,7 @@ Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Moz #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2734.md b/2015/CVE-2015-2734.md index 26f0644d0..20e509540 100644 --- a/2015/CVE-2015-2734.md +++ b/2015/CVE-2015-2734.md @@ -12,6 +12,7 @@ The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implemen #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2735.md b/2015/CVE-2015-2735.md index 9ac7becc1..4762d3e6b 100644 --- a/2015/CVE-2015-2735.md +++ b/2015/CVE-2015-2735.md @@ -12,6 +12,7 @@ nsZipArchive.cpp in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 an #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2736.md b/2015/CVE-2015-2736.md index 8ef644ee8..2bcfd3738 100644 --- a/2015/CVE-2015-2736.md +++ b/2015/CVE-2015-2736.md @@ -12,6 +12,7 @@ The nsZipArchive::BuildFileList function in Mozilla Firefox before 39.0, Firefox #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2737.md b/2015/CVE-2015-2737.md index 03d91133e..752ed58bd 100644 --- a/2015/CVE-2015-2737.md +++ b/2015/CVE-2015-2737.md @@ -12,6 +12,7 @@ The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozil #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2738.md b/2015/CVE-2015-2738.md index a1d93ab72..83100aeab 100644 --- a/2015/CVE-2015-2738.md +++ b/2015/CVE-2015-2738.md @@ -12,6 +12,7 @@ The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implem #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2739.md b/2015/CVE-2015-2739.md index 4efd30bdb..b80a1eb1c 100644 --- a/2015/CVE-2015-2739.md +++ b/2015/CVE-2015-2739.md @@ -12,6 +12,7 @@ The ArrayBufferBuilder::append function in Mozilla Firefox before 39.0, Firefox #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2740.md b/2015/CVE-2015-2740.md index 8f393fa46..d649a42f1 100644 --- a/2015/CVE-2015-2740.md +++ b/2015/CVE-2015-2740.md @@ -12,6 +12,7 @@ Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in Mozill #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2741.md b/2015/CVE-2015-2741.md index 0f26ff903..bce97482d 100644 --- a/2015/CVE-2015-2741.md +++ b/2015/CVE-2015-2741.md @@ -12,6 +12,7 @@ Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird befor #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github No PoCs found on GitHub currently. diff --git a/2015/CVE-2015-2743.md b/2015/CVE-2015-2743.md index 1a064f91b..3550d9c69 100644 --- a/2015/CVE-2015-2743.md +++ b/2015/CVE-2015-2743.md @@ -12,6 +12,7 @@ PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x #### Reference - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +- http://www.ubuntu.com/usn/USN-2656-1 #### Github - https://github.com/pyllyukko/user.js diff --git a/2015/CVE-2015-4000.md b/2015/CVE-2015-4000.md index e02f22ae5..a3619f0f7 100644 --- a/2015/CVE-2015-4000.md +++ b/2015/CVE-2015-4000.md @@ -17,6 +17,7 @@ The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a - http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html - http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html - http://www.securityfocus.com/bid/91787 +- http://www.ubuntu.com/usn/USN-2656-1 - https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/ - https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 - https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes diff --git a/2016/CVE-2016-10150.md b/2016/CVE-2016-10150.md index efb7b1df5..c06581a86 100644 --- a/2016/CVE-2016-10150.md +++ b/2016/CVE-2016-10150.md @@ -14,5 +14,6 @@ No PoCs from references. #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/NUS-Curiosity/KernJC - https://github.com/ostrichxyz7/kexps diff --git a/2016/CVE-2016-10726.md b/2016/CVE-2016-10726.md index b52dac86d..64cb706f7 100644 --- a/2016/CVE-2016-10726.md +++ b/2016/CVE-2016-10726.md @@ -14,4 +14,5 @@ No PoCs from references. #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/Liby99/cwe-bench-java diff --git a/2017/CVE-2017-12611.md b/2017/CVE-2017-12611.md index 68813a125..a73cc5c9f 100644 --- a/2017/CVE-2017-12611.md +++ b/2017/CVE-2017-12611.md @@ -15,6 +15,7 @@ No PoCs from references. #### Github - https://github.com/0day666/Vulnerability-verification - https://github.com/20142995/Goby +- https://github.com/20142995/nuclei-templates - https://github.com/20142995/pocsuite3 - https://github.com/20142995/sectool - https://github.com/3llio0T/Active- diff --git a/2017/CVE-2017-12618.md b/2017/CVE-2017-12618.md new file mode 100644 index 000000000..c278216b5 --- /dev/null +++ b/2017/CVE-2017-12618.md @@ -0,0 +1,17 @@ +### [CVE-2017-12618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12618) +![](https://img.shields.io/static/v1?label=Product&message=Apache%20Portable%20Runtime&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Apache Portable Runtime Utility (APR-util) 1.6.0 and prior fail to validate the integrity of SDBM database files used by apr_sdbm*() functions, resulting in a possible out of bound read access. A local user with write access to the database can make a program or process using these functions crash, and cause a denial of service. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/snps-steve/Enumerate-CVSS + diff --git a/2018/CVE-2018-20532.md b/2018/CVE-2018-20532.md new file mode 100644 index 000000000..f0c00172a --- /dev/null +++ b/2018/CVE-2018-20532.md @@ -0,0 +1,17 @@ +### [CVE-2018-20532](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20532) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +There is a NULL pointer dereference at ext/testcase.c (function testcase_read) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of service. + +### POC + +#### Reference +- https://usn.ubuntu.com/3916-1/ + +#### Github +No PoCs found on GitHub currently. + diff --git a/2018/CVE-2018-20533.md b/2018/CVE-2018-20533.md new file mode 100644 index 000000000..44ab504ec --- /dev/null +++ b/2018/CVE-2018-20533.md @@ -0,0 +1,17 @@ +### [CVE-2018-20533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20533) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +There is a NULL pointer dereference at ext/testcase.c (function testcase_str2dep_complex) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of service. + +### POC + +#### Reference +- https://usn.ubuntu.com/3916-1/ + +#### Github +No PoCs found on GitHub currently. + diff --git a/2018/CVE-2018-20534.md b/2018/CVE-2018-20534.md new file mode 100644 index 000000000..fe87af86d --- /dev/null +++ b/2018/CVE-2018-20534.md @@ -0,0 +1,17 @@ +### [CVE-2018-20534](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20534) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +** DISPUTED ** There is an illegal address access at ext/testcase.c in libsolv.a in libsolv through 0.7.2 that will cause a denial of service. NOTE: third parties dispute this issue stating that the issue affects the test suite and not the underlying library. It cannot be exploited in any real-world application. + +### POC + +#### Reference +- https://usn.ubuntu.com/3916-1/ + +#### Github +No PoCs found on GitHub currently. + diff --git a/2018/CVE-2018-9159.md b/2018/CVE-2018-9159.md index 18421c56f..4fd9a4c37 100644 --- a/2018/CVE-2018-9159.md +++ b/2018/CVE-2018-9159.md @@ -14,4 +14,5 @@ No PoCs from references. #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/Liby99/cwe-bench-java diff --git a/2019/CVE-2019-16098.md b/2019/CVE-2019-16098.md index 8f7f27ac3..5901e086a 100644 --- a/2019/CVE-2019-16098.md +++ b/2019/CVE-2019-16098.md @@ -23,6 +23,7 @@ The driver in Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCor - https://github.com/ExpLife0011/awesome-windows-kernel-security-development - https://github.com/GhostTroops/TOP - https://github.com/JustaT3ch/Kernel-Snooping +- https://github.com/Offensive-Panda/NT-AUTHORITY-SYSTEM-CONTEXT-RTCORE - https://github.com/Ondrik8/exploit - https://github.com/developer3000S/PoC-in-GitHub - https://github.com/gabriellandau/EDRSandblast-GodFault diff --git a/2019/CVE-2019-17351.md b/2019/CVE-2019-17351.md index f12ce8157..2814e8b23 100644 --- a/2019/CVE-2019-17351.md +++ b/2019/CVE-2019-17351.md @@ -14,4 +14,5 @@ An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2. #### Github - https://github.com/John-Somanza/C844-Emerging-Technologies-in-Cybersecurity-Lab +- https://github.com/JohnSomanza/C844-Emerging-Technologies-in-Cybersecurity-Lab diff --git a/2020/CVE-2020-17526.md b/2020/CVE-2020-17526.md index ede725b6b..02b321f51 100644 --- a/2020/CVE-2020-17526.md +++ b/2020/CVE-2020-17526.md @@ -19,5 +19,6 @@ No PoCs from references. - https://github.com/Threekiii/Awesome-POC - https://github.com/Threekiii/Vulhub-Reproduce - https://github.com/bakery312/Vulhub-Reproduce +- https://github.com/google/tsunami-security-scanner-plugins - https://github.com/t0m4too/t0m4to diff --git a/2021/CVE-2021-35940.md b/2021/CVE-2021-35940.md index 87e2e7fb4..2da638970 100644 --- a/2021/CVE-2021-35940.md +++ b/2021/CVE-2021-35940.md @@ -15,5 +15,6 @@ An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Ap #### Github - https://github.com/ARPSyndicate/cvemon - https://github.com/a23au/awe-base-images +- https://github.com/snps-steve/Enumerate-CVSS - https://github.com/stkcat/awe-base-images diff --git a/2021/CVE-2021-36580.md b/2021/CVE-2021-36580.md index f42405f0d..c3a654f89 100644 --- a/2021/CVE-2021-36580.md +++ b/2021/CVE-2021-36580.md @@ -14,5 +14,6 @@ Open Redirect vulnerability exists in IceWarp MailServer IceWarp Server Deep Cas #### Github - https://github.com/ARPSyndicate/kenzer-templates +- https://github.com/securitycipher/daily-bugbounty-writeups - https://github.com/shifa123/shifa123 diff --git a/2022/CVE-2022-1350.md b/2022/CVE-2022-1350.md index ac0c86416..71b4028ab 100644 --- a/2022/CVE-2022-1350.md +++ b/2022/CVE-2022-1350.md @@ -10,7 +10,7 @@ A vulnerability classified as problematic was found in GhostPCL 9.55.0. This vul ### POC #### Reference -No PoCs from references. +- https://vuldb.com/?id.197290 #### Github - https://github.com/karimhabush/cyberowl diff --git a/2022/CVE-2022-33891.md b/2022/CVE-2022-33891.md index dd183aba4..4782d4eee 100644 --- a/2022/CVE-2022-33891.md +++ b/2022/CVE-2022-33891.md @@ -45,6 +45,7 @@ The Apache Spark UI offers the possibility to enable ACLs via the configuration - https://github.com/d4n-sec/d4n-sec.github.io - https://github.com/devengpk/Apache-zero-days - https://github.com/elsvital/cve-2022-33891-fix +- https://github.com/google/tsunami-security-scanner-plugins - https://github.com/h00die-gr3y/Metasploit - https://github.com/ilkinur/certificates - https://github.com/k0mi-tg/CVE-POC diff --git a/2022/CVE-2022-34918.md b/2022/CVE-2022-34918.md index c17c228ad..87aa4d5c1 100644 --- a/2022/CVE-2022-34918.md +++ b/2022/CVE-2022-34918.md @@ -26,6 +26,7 @@ An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug - https://github.com/ARPSyndicate/cvemon - https://github.com/HaxorSecInfec/autoroot.sh - https://github.com/IdanBanani/ELF-Injection-Shellcode-Bridgehead +- https://github.com/IdanBanani/ELF-Processs-Injection-Linux-Android - https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits - https://github.com/Ly0nt4r/OSCP - https://github.com/Mr-xn/Penetration_Testing_POC diff --git a/2023/CVE-2023-1113.md b/2023/CVE-2023-1113.md new file mode 100644 index 000000000..be31d7206 --- /dev/null +++ b/2023/CVE-2023-1113.md @@ -0,0 +1,17 @@ +### [CVE-2023-1113](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1113) +![](https://img.shields.io/static/v1?label=Product&message=Simple%20Payroll%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen) + +### Description + +A vulnerability was found in SourceCodester Simple Payroll System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=admin of the component POST Parameter Handler. The manipulation of the argument fullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222073 was assigned to this vulnerability. + +### POC + +#### Reference +- https://vuldb.com/?id.222073 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2023/CVE-2023-1177.md b/2023/CVE-2023-1177.md index a6e1c7d70..4a6460380 100644 --- a/2023/CVE-2023-1177.md +++ b/2023/CVE-2023-1177.md @@ -18,6 +18,7 @@ Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1 - https://github.com/KayCHENvip/vulnerability-poc - https://github.com/Threekiii/Awesome-POC - https://github.com/d4n-sec/d4n-sec.github.io +- https://github.com/google/tsunami-security-scanner-plugins - https://github.com/hh-hunter/ml-CVE-2023-1177 - https://github.com/iumiro/CVE-2023-1177-MLFlow - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2023/CVE-2023-1253.md b/2023/CVE-2023-1253.md new file mode 100644 index 000000000..1da656ab3 --- /dev/null +++ b/2023/CVE-2023-1253.md @@ -0,0 +1,17 @@ +### [CVE-2023-1253](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1253) +![](https://img.shields.io/static/v1?label=Product&message=Health%20Center%20Patient%20Record%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability, which was classified as critical, was found in SourceCodester Health Center Patient Record Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222483. + +### POC + +#### Reference +- https://vuldb.com/?id.222483 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2023/CVE-2023-1351.md b/2023/CVE-2023-1351.md new file mode 100644 index 000000000..9764f736e --- /dev/null +++ b/2023/CVE-2023-1351.md @@ -0,0 +1,17 @@ +### [CVE-2023-1351](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1351) +![](https://img.shields.io/static/v1?label=Product&message=Computer%20Parts%20Sales%20and%20Inventory%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability classified as critical has been found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file cust_transac.php. The manipulation of the argument phonenumber leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222849 was assigned to this vulnerability. + +### POC + +#### Reference +- https://vuldb.com/?id.222849 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2023/CVE-2023-1378.md b/2023/CVE-2023-1378.md new file mode 100644 index 000000000..5cde7ce3a --- /dev/null +++ b/2023/CVE-2023-1378.md @@ -0,0 +1,17 @@ +### [CVE-2023-1378](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1378) +![](https://img.shields.io/static/v1?label=Product&message=Friendly%20Island%20Pizza%20Website%20and%20Ordering%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability classified as critical was found in SourceCodester Friendly Island Pizza Website and Ordering System 1.0. This vulnerability affects unknown code of the file paypalsuccess.php of the component POST Parameter Handler. The manipulation of the argument cusid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222904. + +### POC + +#### Reference +- https://vuldb.com/?id.222904 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2023/CVE-2023-1556.md b/2023/CVE-2023-1556.md new file mode 100644 index 000000000..3742f814f --- /dev/null +++ b/2023/CVE-2023-1556.md @@ -0,0 +1,17 @@ +### [CVE-2023-1556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1556) +![](https://img.shields.io/static/v1?label=Product&message=Judging%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file summary_results.php. The manipulation of the argument main_event_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223549 was assigned to this vulnerability. + +### POC + +#### Reference +- https://vuldb.com/?id.223549 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2023/CVE-2023-1851.md b/2023/CVE-2023-1851.md new file mode 100644 index 000000000..ca201af1e --- /dev/null +++ b/2023/CVE-2023-1851.md @@ -0,0 +1,17 @@ +### [CVE-2023-1851](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1851) +![](https://img.shields.io/static/v1?label=Product&message=Online%20Payroll%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen) + +### Description + +A vulnerability classified as problematic has been found in SourceCodester Online Payroll System 1.0. This affects an unknown part of the file /admin/employee_add.php. The manipulation of the argument of leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224991. + +### POC + +#### Reference +- https://vuldb.com/?id.224991 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2023/CVE-2023-1953.md b/2023/CVE-2023-1953.md new file mode 100644 index 000000000..2bbb39d1f --- /dev/null +++ b/2023/CVE-2023-1953.md @@ -0,0 +1,17 @@ +### [CVE-2023-1953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1953) +![](https://img.shields.io/static/v1?label=Product&message=Online%20Computer%20and%20Laptop%20Store&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/sales/index.php. The manipulation of the argument date_start/date_end leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225340. + +### POC + +#### Reference +- https://vuldb.com/?id.225340 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2023/CVE-2023-24249.md b/2023/CVE-2023-24249.md index b963c7bd0..f8ea6c2f3 100644 --- a/2023/CVE-2023-24249.md +++ b/2023/CVE-2023-24249.md @@ -13,5 +13,5 @@ An arbitrary file upload vulnerability in laravel-admin v1.8.19 allows attackers - https://flyd.uk/post/cve-2023-24249/ #### Github -No PoCs found on GitHub currently. +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2023/CVE-2023-27590.md b/2023/CVE-2023-27590.md new file mode 100644 index 000000000..d38c7de70 --- /dev/null +++ b/2023/CVE-2023-27590.md @@ -0,0 +1,18 @@ +### [CVE-2023-27590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27590) +![](https://img.shields.io/static/v1?label=Product&message=rizin&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%3D%200.5.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-120%3A%20Buffer%20Copy%20without%20Checking%20Size%20of%20Input%20('Classic%20Buffer%20Overflow')&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-121%3A%20Stack-based%20Buffer%20Overflow&color=brighgreen) + +### Description + +Rizin is a UNIX-like reverse engineering framework and command-line toolset. In version 0.5.1 and prior, converting a GDB registers profile file into a Rizin register profile can result in a stack-based buffer overflow when the `name`, `type`, or `groups` fields have longer values than expected. Users opening untrusted GDB registers files (e.g. with the `drpg` or `arpg` commands) are affected by this flaw. Commit d6196703d89c84467b600ba2692534579dc25ed4 contains a patch for this issue. As a workaround, review the GDB register profiles before loading them with `drpg`/`arpg` commands. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-2780.md b/2023/CVE-2023-2780.md index b39921904..f93bc6e9b 100644 --- a/2023/CVE-2023-2780.md +++ b/2023/CVE-2023-2780.md @@ -15,4 +15,5 @@ Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.3.1 #### Github - https://github.com/Ostorlab/KEV - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors +- https://github.com/google/tsunami-security-scanner-plugins diff --git a/2023/CVE-2023-28432.md b/2023/CVE-2023-28432.md index 4cbe71af5..edad8c219 100644 --- a/2023/CVE-2023-28432.md +++ b/2023/CVE-2023-28432.md @@ -54,6 +54,7 @@ No PoCs from references. - https://github.com/gmh5225/Awesome-ML-Security_ - https://github.com/gnarkill78/CSA_S2_2024 - https://github.com/gobysec/CVE-2023-28432 +- https://github.com/google/tsunami-security-scanner-plugins - https://github.com/h0ng10/CVE-2023-28432_docker - https://github.com/hktalent/TOP - https://github.com/izj007/wechat diff --git a/2023/CVE-2023-34488.md b/2023/CVE-2023-34488.md index 8ea5252a9..db86c5d71 100644 --- a/2023/CVE-2023-34488.md +++ b/2023/CVE-2023-34488.md @@ -13,5 +13,5 @@ NanoMQ 0.17.5 is vulnerable to heap-buffer-overflow in the conn_handler function - https://github.com/emqx/nanomq/issues/1181 #### Github -No PoCs found on GitHub currently. +- https://github.com/DiRaltvein/memory-corruption-examples diff --git a/2023/CVE-2023-3597.md b/2023/CVE-2023-3597.md new file mode 100644 index 000000000..854ab1d2e --- /dev/null +++ b/2023/CVE-2023-3597.md @@ -0,0 +1,20 @@ +### [CVE-2023-3597](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3597) +![](https://img.shields.io/static/v1?label=Product&message=RHSSO%207.6.8&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Single%20Sign-On%207&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20build%20of%20Keycloak%2022&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20build%20of%20Keycloak%2022.0.10&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20Authentication&color=brighgreen) + +### Description + +A flaw was found in Keycloak, where it does not correctly validate its client step-up authentication in org.keycloak.authentication. This flaw allows a remote user authenticated with a password to register a false second authentication factor along with an existing one and bypass authentication. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2023/CVE-2023-36192.md b/2023/CVE-2023-36192.md new file mode 100644 index 000000000..caf657cec --- /dev/null +++ b/2023/CVE-2023-36192.md @@ -0,0 +1,17 @@ +### [CVE-2023-36192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36192) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-36193.md b/2023/CVE-2023-36193.md new file mode 100644 index 000000000..2963bc9b3 --- /dev/null +++ b/2023/CVE-2023-36193.md @@ -0,0 +1,17 @@ +### [CVE-2023-36193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36193) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2023/CVE-2023-39848.md b/2023/CVE-2023-39848.md index a565b84c8..3fb0f604c 100644 --- a/2023/CVE-2023-39848.md +++ b/2023/CVE-2023-39848.md @@ -15,10 +15,12 @@ No PoCs from references. #### Github - https://github.com/AS-Mend-RenovateEE/RenovateEEDVWA - https://github.com/Abhitejabodapati/DVWA-SAST +- https://github.com/AlejandraMUBA/DVWA-master - https://github.com/Blake384/DVWA - https://github.com/BrunoiMesquita/DAMN-VULNERABLE-PHP-WEB-APPLICATION - https://github.com/Bulnick/SCode - https://github.com/CapiDeveloper/DVWA +- https://github.com/Cybersecurity-Materials/dvwa - https://github.com/Cybersecurity-test-team/digininja - https://github.com/DHFrisk/Tarea6-DVWA - https://github.com/Demo-MBI/DVWA diff --git a/2023/CVE-2023-40819.md b/2023/CVE-2023-40819.md new file mode 100644 index 000000000..993bb91a7 --- /dev/null +++ b/2023/CVE-2023-40819.md @@ -0,0 +1,17 @@ +### [CVE-2023-40819](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40819) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +ID4Portais in version < V.2022.837.002a returns message parameter unsanitized in the response, resulting in a HTML Injection vulnerability. + +### POC + +#### Reference +- https://miguelsantareno.github.io/id4Portais.txt + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2023/CVE-2023-42793.md b/2023/CVE-2023-42793.md index b1d1638e9..c6fe9125e 100644 --- a/2023/CVE-2023-42793.md +++ b/2023/CVE-2023-42793.md @@ -36,6 +36,7 @@ In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on T - https://github.com/brun0ne/teamcity-enumeration - https://github.com/getdrive/PoC - https://github.com/hotplugin0x01/CVE-2023-42793 +- https://github.com/ibaiw/2024Hvv - https://github.com/johnossawy/CVE-2023-42793_POC - https://github.com/junnythemarksman/CVE-2023-42793 - https://github.com/netlas-io/netlas-dorks diff --git a/2023/CVE-2023-43361.md b/2023/CVE-2023-43361.md index a98cbc581..7965001e6 100644 --- a/2023/CVE-2023-43361.md +++ b/2023/CVE-2023-43361.md @@ -13,5 +13,6 @@ Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to - https://github.com/xiph/vorbis-tools/issues/41 #### Github +- https://github.com/DiRaltvein/memory-corruption-examples - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2023/CVE-2023-48022.md b/2023/CVE-2023-48022.md index c7133c2f2..146edc7ec 100644 --- a/2023/CVE-2023-48022.md +++ b/2023/CVE-2023-48022.md @@ -14,6 +14,7 @@ #### Github - https://github.com/0x656565/CVE-2023-48022 +- https://github.com/google/tsunami-security-scanner-plugins - https://github.com/jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022 - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2023/CVE-2023-5000.md b/2023/CVE-2023-5000.md new file mode 100644 index 000000000..a54f273f1 --- /dev/null +++ b/2023/CVE-2023-5000.md @@ -0,0 +1,17 @@ +### [CVE-2023-5000](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5000) +![](https://img.shields.io/static/v1?label=Product&message=Horizontal%20scrolling%20announcements&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.4%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen) + +### Description + +The Horizontal scrolling announcements plugin for WordPress is vulnerable to SQL Injection via the plugin's 'hsas-shortcode' shortcode in versions up to, and including, 2.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2023/CVE-2023-51449.md b/2023/CVE-2023-51449.md index 81b3731a3..2c8d2f16b 100644 --- a/2023/CVE-2023-51449.md +++ b/2023/CVE-2023-51449.md @@ -13,5 +13,6 @@ Gradio is an open-source Python package that allows you to quickly build a demo No PoCs from references. #### Github +- https://github.com/google/tsunami-security-scanner-plugins - https://github.com/nvn1729/advisories diff --git a/2023/CVE-2023-6014.md b/2023/CVE-2023-6014.md index 6eecc8ccf..3738559d3 100644 --- a/2023/CVE-2023-6014.md +++ b/2023/CVE-2023-6014.md @@ -13,5 +13,5 @@ An attacker is able to arbitrarily create an account in MLflow bypassing any aut - https://huntr.com/bounties/3e64df69-ddc2-463e-9809-d07c24dc1de4 #### Github -No PoCs found on GitHub currently. +- https://github.com/google/tsunami-security-scanner-plugins diff --git a/2023/CVE-2023-6018.md b/2023/CVE-2023-6018.md new file mode 100644 index 000000000..f4c2f4117 --- /dev/null +++ b/2023/CVE-2023-6018.md @@ -0,0 +1,17 @@ +### [CVE-2023-6018](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6018) +![](https://img.shields.io/static/v1?label=Product&message=mlflow%2Fmlflow&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%3D%20latest%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-78%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20OS%20Command&color=brighgreen) + +### Description + +An attacker can overwrite any file on the server hosting MLflow without any authentication. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/google/tsunami-security-scanner-plugins + diff --git a/2023/CVE-2023-6019.md b/2023/CVE-2023-6019.md index d45b8b213..7ec39047d 100644 --- a/2023/CVE-2023-6019.md +++ b/2023/CVE-2023-6019.md @@ -15,6 +15,7 @@ A command injection existed in Ray's cpu_profile URL parameter allowing attacker #### Github - https://github.com/Clydeston/CVE-2023-6019 - https://github.com/FireWolfWang/CVE-2023-6019 +- https://github.com/google/tsunami-security-scanner-plugins - https://github.com/miguelc49/CVE-2023-6019-1 - https://github.com/miguelc49/CVE-2023-6019-2 - https://github.com/miguelc49/CVE-2023-6019-3 diff --git a/2023/CVE-2023-6444.md b/2023/CVE-2023-6444.md index 72160d7d4..3837673ae 100644 --- a/2023/CVE-2023-6444.md +++ b/2023/CVE-2023-6444.md @@ -13,5 +13,5 @@ The Seriously Simple Podcasting WordPress plugin before 3.0.0 discloses the Podc - https://wpscan.com/vulnerability/061c59d6-f4a0-4cd1-b945-5e92b9c2b4aa/ #### Github -No PoCs found on GitHub currently. +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2023/CVE-2023-6977.md b/2023/CVE-2023-6977.md index df49431fc..45577e530 100644 --- a/2023/CVE-2023-6977.md +++ b/2023/CVE-2023-6977.md @@ -13,5 +13,5 @@ This vulnerability enables malicious users to read sensitive files on the server - https://huntr.com/bounties/fe53bf71-3687-4711-90df-c26172880aaf #### Github -No PoCs found on GitHub currently. +- https://github.com/google/tsunami-security-scanner-plugins diff --git a/2023/CVE-2023-7270.md b/2023/CVE-2023-7270.md index fa169265a..15c97e9a9 100644 --- a/2023/CVE-2023-7270.md +++ b/2023/CVE-2023-7270.md @@ -11,6 +11,7 @@ An issue was discovered in SoftMaker Office 2024 / NX before revision 1214 and S ### POC #### Reference +- http://seclists.org/fulldisclosure/2024/Jul/5 - https://r.sec-consult.com/softmaker #### Github diff --git a/2024/CVE-2024-0953.md b/2024/CVE-2024-0953.md index aee58840d..27b91a172 100644 --- a/2024/CVE-2024-0953.md +++ b/2024/CVE-2024-0953.md @@ -1,11 +1,11 @@ ### [CVE-2024-0953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0953) ![](https://img.shields.io/static/v1?label=Product&message=Firefox%20for%20iOS&color=blue) -![](https://img.shields.io/static/v1?label=Version&message=%3D%20Firefox%20for%20iOS%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=When%20a%20user%20scans%20a%20QR%20Code%20with%20the%20QR%20Code%20Scanner%20feature%2C%20the%20user%20is%20not%20prompted%20before%20being%20navigated%20to%20the%20page%20specified%20in%20the%20code.%20%20This%20may%20surprise%20the%20user%20and%20potentially%20direct%20them%20to%20unwanted%20content.&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=QR%20Code%20Scanner%20does%20not%20prompt%20before%20navigating%20user&color=brighgreen) ### Description -When a user scans a QR Code with the QR Code Scanner feature, the user is not prompted before being navigated to the page specified in the code. This may surprise the user and potentially direct them to unwanted content. +When a user scans a QR Code with the QR Code Scanner feature, the user is not prompted before being navigated to the page specified in the code. This may surprise the user and potentially direct them to unwanted content. This vulnerability affects Firefox for iOS < 129. ### POC diff --git a/2024/CVE-2024-2014.md b/2024/CVE-2024-2014.md index c3e883e9e..a31e8fb95 100644 --- a/2024/CVE-2024-2014.md +++ b/2024/CVE-2024-2014.md @@ -13,5 +13,5 @@ A vulnerability classified as critical was found in Panabit Panalog 202103080942 - https://github.com/mashroompc0527/CVE/blob/main/vul.md #### Github -No PoCs found on GitHub currently. +- https://github.com/ibaiw/2024Hvv diff --git a/2024/CVE-2024-20419.md b/2024/CVE-2024-20419.md new file mode 100644 index 000000000..134154de3 --- /dev/null +++ b/2024/CVE-2024-20419.md @@ -0,0 +1,17 @@ +### [CVE-2024-20419](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20419) +![](https://img.shields.io/static/v1?label=Product&message=Cisco%20Smart%20Software%20Manager%20On-Prem&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%208-202206%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Unverified%20Password%20Change&color=brighgreen) + +### Description + +A vulnerability in the authentication system of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to change the password of any user, including administrative users. This vulnerability is due to improper implementation of the password-change process. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow an attacker to access the web UI or API with the privileges of the compromised user. + +### POC + +#### Reference +- https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-auth-sLw3uhUy + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-20767.md b/2024/CVE-2024-20767.md index 48cb89325..ba0f40a2f 100644 --- a/2024/CVE-2024-20767.md +++ b/2024/CVE-2024-20767.md @@ -20,6 +20,7 @@ No PoCs from references. - https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion - https://github.com/XRSec/AWVS-Update - https://github.com/huyqa/cve-2024-20767 +- https://github.com/ibaiw/2024Hvv - https://github.com/m-cetin/CVE-2024-20767 - https://github.com/netlas-io/netlas-dorks - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-21683.md b/2024/CVE-2024-21683.md index f82503542..b5754dfed 100644 --- a/2024/CVE-2024-21683.md +++ b/2024/CVE-2024-21683.md @@ -23,6 +23,7 @@ No PoCs from references. - https://github.com/aneasystone/github-trending - https://github.com/enomothem/PenTestNote - https://github.com/fireinrain/github-trending +- https://github.com/ibaiw/2024Hvv - https://github.com/jafshare/GithubTrending - https://github.com/johe123qwe/github-trending - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-22476.md b/2024/CVE-2024-22476.md new file mode 100644 index 000000000..e625544fc --- /dev/null +++ b/2024/CVE-2024-22476.md @@ -0,0 +1,18 @@ +### [CVE-2024-22476](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22476) +![](https://img.shields.io/static/v1?label=Product&message=Intel(R)%20Neural%20Compressor%20software&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20before%20version%202.5.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20input%20validation&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=escalation%20of%20privilege&color=brighgreen) + +### Description + +Improper input validation in some Intel(R) Neural Compressor software before version 2.5.0 may allow an unauthenticated user to potentially enable escalation of privilege via remote access. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/google/tsunami-security-scanner-plugins + diff --git a/2024/CVE-2024-23334.md b/2024/CVE-2024-23334.md index a120afe85..0985ea7b8 100644 --- a/2024/CVE-2024-23334.md +++ b/2024/CVE-2024-23334.md @@ -17,6 +17,7 @@ aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. - https://github.com/SecureDoughnut/Tinkoff-CTF-2024-lohness - https://github.com/brian-edgar-re/poc-cve-2024-23334 - https://github.com/ggPonchik/Tinkoff-CTF-2024-lohness +- https://github.com/ibaiw/2024Hvv - https://github.com/jhonnybonny/CVE-2024-23334 - https://github.com/marl-ot/DevSecOps-2024 - https://github.com/netlas-io/netlas-dorks diff --git a/2024/CVE-2024-24792.md b/2024/CVE-2024-24792.md new file mode 100644 index 000000000..f224c0a73 --- /dev/null +++ b/2024/CVE-2024-24792.md @@ -0,0 +1,17 @@ +### [CVE-2024-24792](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24792) +![](https://img.shields.io/static/v1?label=Product&message=golang.org%2Fx%2Fimage%2Ftiff&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%200.18.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-125%3A%20Out-of-bounds%20Read&color=brighgreen) + +### Description + +Parsing a corrupt or malicious image with invalid color indices can cause a panic. + +### POC + +#### Reference +- https://go.dev/issue/67624 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-24919.md b/2024/CVE-2024-24919.md index bc333bcc8..e5cd97912 100644 --- a/2024/CVE-2024-24919.md +++ b/2024/CVE-2024-24919.md @@ -49,6 +49,7 @@ No PoCs from references. - https://github.com/fernandobortotti/CVE-2024-24919 - https://github.com/gurudattch/CVE-2024-24919 - https://github.com/hendprw/CVE-2024-24919 +- https://github.com/ibaiw/2024Hvv - https://github.com/ifconfig-me/CVE-2024-24919-Bulk-Scanner - https://github.com/lirantal/cve-cvss-calculator - https://github.com/mr-kasim-mehar/CVE-2024-24919-Exploit diff --git a/2024/CVE-2024-27292.md b/2024/CVE-2024-27292.md index 4755b8639..27357aab0 100644 --- a/2024/CVE-2024-27292.md +++ b/2024/CVE-2024-27292.md @@ -13,6 +13,7 @@ Docassemble is an expert system for guided interviews and document assembly. The No PoCs from references. #### Github +- https://github.com/ibaiw/2024Hvv - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC diff --git a/2024/CVE-2024-28739.md b/2024/CVE-2024-28739.md new file mode 100644 index 000000000..7277713b6 --- /dev/null +++ b/2024/CVE-2024-28739.md @@ -0,0 +1,17 @@ +### [CVE-2024-28739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28739) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +An issue in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via a crafted script to the format parameter. + +### POC + +#### Reference +- https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/ + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-28740.md b/2024/CVE-2024-28740.md new file mode 100644 index 000000000..58be7bc74 --- /dev/null +++ b/2024/CVE-2024-28740.md @@ -0,0 +1,18 @@ +### [CVE-2024-28740](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28740) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Cross Site Scripting vulnerability in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via the additonal-contents.pl component. + +### POC + +#### Reference +- https://febin0x4e4a.wordpress.com/2023/01/11/xss-vulnerability-in-koha-integrated-library-system/ +- https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/ + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-30170.md b/2024/CVE-2024-30170.md new file mode 100644 index 000000000..9ecb2cb8f --- /dev/null +++ b/2024/CVE-2024-30170.md @@ -0,0 +1,17 @@ +### [CVE-2024-30170](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30170) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +PrivX before 34.0 allows data exfiltration and denial of service via the REST API. This is fixed in minor versions 33.1, 32.3, 31.3, and later, and in major version 34.0 and later, + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-33113.md b/2024/CVE-2024-33113.md index 5ab156236..19037452e 100644 --- a/2024/CVE-2024-33113.md +++ b/2024/CVE-2024-33113.md @@ -14,6 +14,7 @@ D-LINK DIR-845L <=v1.01KRb03 is vulnerable to Information disclosurey via bsc_sm #### Github - https://github.com/fkie-cad/nvd-json-data-feeds +- https://github.com/ibaiw/2024Hvv - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/yj94/Yj_learning diff --git a/2024/CVE-2024-33897.md b/2024/CVE-2024-33897.md new file mode 100644 index 000000000..5b97c1626 --- /dev/null +++ b/2024/CVE-2024-33897.md @@ -0,0 +1,17 @@ +### [CVE-2024-33897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33897) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A compromised HMS Networks Cosy+ device could be used to request a Certificate Signing Request from Talk2m for another device, resulting in an availability issue. The issue was patched on the Talk2m production server on April 18, 2024. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-33957.md b/2024/CVE-2024-33957.md new file mode 100644 index 000000000..49d2f5f01 --- /dev/null +++ b/2024/CVE-2024-33957.md @@ -0,0 +1,17 @@ +### [CVE-2024-33957](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33957) +![](https://img.shields.io/static/v1?label=Product&message=E-Negosyo%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen) + +### Description + +SQL injection vulnerability in E-Negosyo System affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in 'id' in '/admin/orders/controller.php' parameter + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-33958.md b/2024/CVE-2024-33958.md new file mode 100644 index 000000000..cb7328b27 --- /dev/null +++ b/2024/CVE-2024-33958.md @@ -0,0 +1,17 @@ +### [CVE-2024-33958](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33958) +![](https://img.shields.io/static/v1?label=Product&message=E-Negosyo%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen) + +### Description + +SQL injection vulnerability in E-Negosyo System affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in 'phonenumber' in '/passwordrecover.php' parameter. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-33959.md b/2024/CVE-2024-33959.md new file mode 100644 index 000000000..c459ace75 --- /dev/null +++ b/2024/CVE-2024-33959.md @@ -0,0 +1,19 @@ +### [CVE-2024-33959](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33959) +![](https://img.shields.io/static/v1?label=Product&message=Janobe%20Debit%20Card%20Payment&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Janobe%20PayPal&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Janove%20Credit%20Card&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen) + +### Description + +SQL injection vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in it through the following 'categ' in '/admin/mod_reports/printreport.php' parameter. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-33978.md b/2024/CVE-2024-33978.md new file mode 100644 index 000000000..6f98ea0d6 --- /dev/null +++ b/2024/CVE-2024-33978.md @@ -0,0 +1,17 @@ +### [CVE-2024-33978](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33978) +![](https://img.shields.io/static/v1?label=Product&message=E-Negosyo%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20(XSS%20or%20'Cross-site%20Scripting')&color=brighgreen) + +### Description + +Cross-Site Scripting (XSS) vulnerability in E-Negosyo System affecting version 1.0. An attacker could create a specially crafted URL and send it to a victim to obtain their session cookie details via 'category' parameter in '/index.php'. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-33979.md b/2024/CVE-2024-33979.md new file mode 100644 index 000000000..504ee2bd0 --- /dev/null +++ b/2024/CVE-2024-33979.md @@ -0,0 +1,19 @@ +### [CVE-2024-33979](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33979) +![](https://img.shields.io/static/v1?label=Product&message=Credit%20Card&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Debit%20Card%20Payment&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Janobe%20PayPal&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20(XSS%20or%20'Cross-site%20Scripting')&color=brighgreen) + +### Description + +Cross-Site Scripting (XSS) vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could create a specially crafted URL and send it to a victim to obtain details of their session cookie via the 'q', 'arrival', 'departure' and 'accomodation' parameters in '/index.php'. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-33980.md b/2024/CVE-2024-33980.md new file mode 100644 index 000000000..f5bf0d413 --- /dev/null +++ b/2024/CVE-2024-33980.md @@ -0,0 +1,19 @@ +### [CVE-2024-33980](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33980) +![](https://img.shields.io/static/v1?label=Product&message=Credit%20Card&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Debit%20Card%20Payment&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Janobe%20PayPal&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20(XSS%20or%20'Cross-site%20Scripting')&color=brighgreen) + +### Description + +Cross-Site Scripting (XSS) vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could create a specially crafted URL and send it to a victim to obtain details of their session cookie via the 'start' parameter in '/admin/mod_reports/printreport.php'. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-33981.md b/2024/CVE-2024-33981.md new file mode 100644 index 000000000..6aa2f1bf0 --- /dev/null +++ b/2024/CVE-2024-33981.md @@ -0,0 +1,19 @@ +### [CVE-2024-33981](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33981) +![](https://img.shields.io/static/v1?label=Product&message=Credit%20Card&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Debit%20Card%20Payment&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Janobe%20PayPal&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20(XSS%20or%20'Cross-site%20Scripting')&color=brighgreen) + +### Description + +Cross-Site Scripting (XSS) vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could create a specially crafted URL and send it to a victim to obtain details of their session cookie via the 'start' parameter in '/admin/mod_reports/index.php'. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-35570.md b/2024/CVE-2024-35570.md index d94c9cb68..5e16d4106 100644 --- a/2024/CVE-2024-35570.md +++ b/2024/CVE-2024-35570.md @@ -13,5 +13,5 @@ An arbitrary file upload vulnerability in the component \controller\ImageUploadC - https://github.com/KakeruJ/CVE/ #### Github -No PoCs found on GitHub currently. +- https://github.com/ibaiw/2024Hvv diff --git a/2024/CVE-2024-36424.md b/2024/CVE-2024-36424.md new file mode 100644 index 000000000..d27dc3eb5 --- /dev/null +++ b/2024/CVE-2024-36424.md @@ -0,0 +1,17 @@ +### [CVE-2024-36424](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36424) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +K7RKScan.sys in K7 Ultimate Security before 17.0.2019 allows local users to cause a denial of service (BSOD) because of a NULL pointer dereference. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-36597.md b/2024/CVE-2024-36597.md index e4e631863..dcfc81671 100644 --- a/2024/CVE-2024-36597.md +++ b/2024/CVE-2024-36597.md @@ -13,6 +13,7 @@ Aegon Life v1.0 was discovered to contain a SQL injection vulnerability via the No PoCs from references. #### Github +- https://github.com/ibaiw/2024Hvv - https://github.com/wjlin0/poc-doc - https://github.com/wy876/POC diff --git a/2024/CVE-2024-36971.md b/2024/CVE-2024-36971.md index eb497f902..395b61691 100644 --- a/2024/CVE-2024-36971.md +++ b/2024/CVE-2024-36971.md @@ -14,4 +14,5 @@ No PoCs from references. #### Github - https://github.com/fkie-cad/nvd-json-data-feeds +- https://github.com/tanjiti/sec_profile diff --git a/2024/CVE-2024-38100.md b/2024/CVE-2024-38100.md index 0ea9e5bfc..88d78cc33 100644 --- a/2024/CVE-2024-38100.md +++ b/2024/CVE-2024-38100.md @@ -21,5 +21,6 @@ Windows File Explorer Elevation of Privilege Vulnerability No PoCs from references. #### Github +- https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/tanjiti/sec_profile diff --git a/2024/CVE-2024-38856.md b/2024/CVE-2024-38856.md index 1cfa25cb4..449ef4324 100644 --- a/2024/CVE-2024-38856.md +++ b/2024/CVE-2024-38856.md @@ -13,6 +13,7 @@ Incorrect Authorization vulnerability in Apache OFBiz.This issue affects Apache No PoCs from references. #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/Ostorlab/KEV - https://github.com/RacerZ-fighting/CVE-2024-32113-POC - https://github.com/RacerZ-fighting/RacerZ-fighting diff --git a/2024/CVE-2024-3973.md b/2024/CVE-2024-3973.md new file mode 100644 index 000000000..fd1ec8917 --- /dev/null +++ b/2024/CVE-2024-3973.md @@ -0,0 +1,17 @@ +### [CVE-2024-3973](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3973) +![](https://img.shields.io/static/v1?label=Product&message=House%20Manager&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross-Site%20Scripting%20(XSS)&color=brighgreen) + +### Description + +The House Manager WordPress plugin through 1.0.8.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin + +### POC + +#### Reference +- https://wpscan.com/vulnerability/8c6ce66e-091a-41da-a13d-5f80cadb499a/ + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-40101.md b/2024/CVE-2024-40101.md new file mode 100644 index 000000000..e4e60ba2b --- /dev/null +++ b/2024/CVE-2024-40101.md @@ -0,0 +1,17 @@ +### [CVE-2024-40101](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40101) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A Reflected Cross-site scripting (XSS) vulnerability exists in '/search' in microweber 2.0.15 and earlier allowing unauthenticated remote attackers to inject arbitrary web script or HTML via the 'keywords' parameter. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-41107.md b/2024/CVE-2024-41107.md index e6837507a..b4233f9cb 100644 --- a/2024/CVE-2024-41107.md +++ b/2024/CVE-2024-41107.md @@ -13,6 +13,7 @@ The CloudStack SAML authentication (disabled by default) does not enforce signat No PoCs from references. #### Github +- https://github.com/ibaiw/2024Hvv - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC diff --git a/2024/CVE-2024-41226.md b/2024/CVE-2024-41226.md new file mode 100644 index 000000000..15d0c552f --- /dev/null +++ b/2024/CVE-2024-41226.md @@ -0,0 +1,17 @@ +### [CVE-2024-41226](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41226) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A CSV injection vulnerability in Automation Anywhere Automation 360 version 21094 allows attackers to execute arbitrary code via a crafted payload. + +### POC + +#### Reference +- https://medium.com/@aksalsalimi/cve-2024-41226-response-manipulation-led-to-csv-injection-9ae3182dcc02 + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-41333.md b/2024/CVE-2024-41333.md new file mode 100644 index 000000000..d9bd1b4a2 --- /dev/null +++ b/2024/CVE-2024-41333.md @@ -0,0 +1,17 @@ +### [CVE-2024-41333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41333) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A reflected cross-site scripting (XSS) vulnerability in Phpgurukul Tourism Management System v2.0 allows attackers to execute arbitrary code in the context of a user's browser via injecting a crafted payload into the uname parameter. + +### POC + +#### Reference +- https://packetstormsecurity.com/files/179891/Tourism-Management-System-2.0-Cross-Site-Scripting.html + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-41468.md b/2024/CVE-2024-41468.md index e21ee7fc1..6661c5016 100644 --- a/2024/CVE-2024-41468.md +++ b/2024/CVE-2024-41468.md @@ -13,5 +13,6 @@ Tenda FH1201 v1.2.0.14 was discovered to contain a command injection vulnerabili No PoCs from references. #### Github +- https://github.com/ibaiw/2024Hvv - https://github.com/wy876/POC diff --git a/2024/CVE-2024-41473.md b/2024/CVE-2024-41473.md index 80a4d609c..d7364d292 100644 --- a/2024/CVE-2024-41473.md +++ b/2024/CVE-2024-41473.md @@ -13,5 +13,6 @@ Tenda FH1201 v1.2.0.14 was discovered to contain a command injection vulnerabili No PoCs from references. #### Github +- https://github.com/ibaiw/2024Hvv - https://github.com/wy876/POC diff --git a/2024/CVE-2024-41667.md b/2024/CVE-2024-41667.md index a1377ba02..739d5341a 100644 --- a/2024/CVE-2024-41667.md +++ b/2024/CVE-2024-41667.md @@ -5,7 +5,7 @@ ### Description -OpenAM is an open access management solution. In versions 15.0.3 and prior, the `getCustomLoginUrlTemplate` method in RealmOAuth2ProviderSettings.java is vulnerable to template injection due to its usage of user input. Although the developer intended to implement a custom URL for handling login to override the default PingOne Advanced Identity Cloud login page,they did not restrict the `CustomLoginUrlTemplate`, allowing it to be set freely. Commit fcb8432aa77d5b2e147624fe954cb150c568e0b8 introduces `TemplateClassResolver.SAFER_RESOLVER` to disable the resolution of commonly exploited classes in FreeMarker template injection. As of time of publication, this fix is expected to be part of version 15.0.4. +OpenAM is an open access management solution. In versions 15.0.3 and prior, the `getCustomLoginUrlTemplate` method in RealmOAuth2ProviderSettings.java is vulnerable to template injection due to its usage of user input. Although the developer intended to implement a custom URL for handling login to override the default OpenAM login, they did not restrict the `CustomLoginUrlTemplate`, allowing it to be set freely. Commit fcb8432aa77d5b2e147624fe954cb150c568e0b8 introduces `TemplateClassResolver.SAFER_RESOLVER` to disable the resolution of commonly exploited classes in FreeMarker template injection. As of time of publication, this fix is expected to be part of version 15.0.4. ### POC diff --git a/2024/CVE-2024-41910.md b/2024/CVE-2024-41910.md new file mode 100644 index 000000000..fe488a759 --- /dev/null +++ b/2024/CVE-2024-41910.md @@ -0,0 +1,17 @@ +### [CVE-2024-41910](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41910) +![](https://img.shields.io/static/v1?label=Product&message=Poly%20Clariti%20Manager&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20See%20HP%20Security%20Bulletin%20reference%20for%20affected%20versions.%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A vulnerability was discovered in the firmware builds up to 10.10.2.2 in Poly Clariti Manager devices. The firmware contained multiple XXS vulnerabilities in the version of JavaScript used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-41911.md b/2024/CVE-2024-41911.md new file mode 100644 index 000000000..cac1e530f --- /dev/null +++ b/2024/CVE-2024-41911.md @@ -0,0 +1,17 @@ +### [CVE-2024-41911](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41911) +![](https://img.shields.io/static/v1?label=Product&message=Poly%20Clariti%20Manager&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20See%20HP%20Security%20Bulletin%20reference%20for%20affected%20versions.%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A vulnerability was discovered in the firmware builds up to 10.10.2.2 in Poly Clariti Manager devices. The flaw does not properly neutralize input during a web page generation. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-41913.md b/2024/CVE-2024-41913.md new file mode 100644 index 000000000..8a932160e --- /dev/null +++ b/2024/CVE-2024-41913.md @@ -0,0 +1,17 @@ +### [CVE-2024-41913](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41913) +![](https://img.shields.io/static/v1?label=Product&message=Poly%20Clariti%20Manager&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20See%20HP%20Security%20Bulletin%20reference%20for%20affected%20versions.%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A vulnerability was discovered in the firmware builds up to 10.10.2.2 in Poly Clariti Manager devices. The firmware flaw does not properly sanitize User input. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-42397.md b/2024/CVE-2024-42397.md new file mode 100644 index 000000000..d9ad528a2 --- /dev/null +++ b/2024/CVE-2024-42397.md @@ -0,0 +1,17 @@ +### [CVE-2024-42397](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42397) +![](https://img.shields.io/static/v1?label=Product&message=HPE%20Aruba%20Networking%20InstantOS%20and%20Aruba%20Access%20Points%20running%20ArubaOS%2010&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Certificate Management daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-42398.md b/2024/CVE-2024-42398.md new file mode 100644 index 000000000..91bb6a85d --- /dev/null +++ b/2024/CVE-2024-42398.md @@ -0,0 +1,17 @@ +### [CVE-2024-42398](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42398) +![](https://img.shields.io/static/v1?label=Product&message=HPE%20Aruba%20Networking%20InstantOS%20and%20Aruba%20Access%20Points%20running%20ArubaOS%2010&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=Version%208.12.0.0%3A%208.12.0.1%20and%20below%3C%3D%20%3C%3D8.12.0.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-42399.md b/2024/CVE-2024-42399.md new file mode 100644 index 000000000..426a0c4ae --- /dev/null +++ b/2024/CVE-2024-42399.md @@ -0,0 +1,17 @@ +### [CVE-2024-42399](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42399) +![](https://img.shields.io/static/v1?label=Product&message=HPE%20Aruba%20Networking%20InstantOS%20and%20Aruba%20Access%20Points%20running%20ArubaOS%2010&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=Version%208.12.0.0%3A%208.12.0.1%20and%20below%3C%3D%20%3C%3D8.12.0.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-42400.md b/2024/CVE-2024-42400.md new file mode 100644 index 000000000..60047807f --- /dev/null +++ b/2024/CVE-2024-42400.md @@ -0,0 +1,17 @@ +### [CVE-2024-42400](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42400) +![](https://img.shields.io/static/v1?label=Product&message=HPE%20Aruba%20Networking%20InstantOS%20and%20Aruba%20Access%20Points%20running%20ArubaOS%2010&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=Version%208.12.0.0%3A%208.12.0.1%20and%20below%3C%3D%20%3C%3D8.12.0.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-42461.md b/2024/CVE-2024-42461.md new file mode 100644 index 000000000..4bb94b675 --- /dev/null +++ b/2024/CVE-2024-42461.md @@ -0,0 +1,17 @@ +### [CVE-2024-42461](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42461) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because BER-encoded signatures are allowed. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/nomi-sec/PoC-in-GitHub + diff --git a/2024/CVE-2024-43111.md b/2024/CVE-2024-43111.md new file mode 100644 index 000000000..957d8d147 --- /dev/null +++ b/2024/CVE-2024-43111.md @@ -0,0 +1,17 @@ +### [CVE-2024-43111](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43111) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20for%20iOS&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=iOS%20Firefox%20allows%20to%20run%20javascript%20with%20download&color=brighgreen) + +### Description + +Long pressing on a download link could potentially allow Javascript commands to be executed within the browser This vulnerability affects Firefox for iOS < 129. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-4577.md b/2024/CVE-2024-4577.md index eaf105b9a..75245cf7c 100644 --- a/2024/CVE-2024-4577.md +++ b/2024/CVE-2024-4577.md @@ -56,6 +56,7 @@ In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, w - https://github.com/taida957789/CVE-2024-4577 - https://github.com/tanjiti/sec_profile - https://github.com/teamdArk5/Sword +- https://github.com/trganda/starrlist - https://github.com/vwilzz/PHP-RCE-4577 - https://github.com/watchtowrlabs/CVE-2024-4577 - https://github.com/wjlin0/poc-doc diff --git a/2024/CVE-2024-4879.md b/2024/CVE-2024-4879.md index 4a73f055c..3b5b567a4 100644 --- a/2024/CVE-2024-4879.md +++ b/2024/CVE-2024-4879.md @@ -15,6 +15,7 @@ ServiceNow has addressed an input validation vulnerability that was identified i #### Github - https://github.com/Ostorlab/KEV - https://github.com/TrojanAZhen/Self_Back +- https://github.com/ibaiw/2024Hvv - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/tanjiti/sec_profile - https://github.com/wy876/POC diff --git a/2024/CVE-2024-5290.md b/2024/CVE-2024-5290.md new file mode 100644 index 000000000..40ee5da28 --- /dev/null +++ b/2024/CVE-2024-5290.md @@ -0,0 +1,17 @@ +### [CVE-2024-5290](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5290) +![](https://img.shields.io/static/v1?label=Product&message=wpa_supplicant&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=2%3A2.10-15%3C%202%3A2.10-21ubuntu0.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-427%20Uncontrolled%20Search%20Path%20Element&color=brighgreen) + +### Description + +An issue was discovered in Ubuntu wpa_supplicant that resulted in loading of arbitrary shared objects, which allows a local unprivileged attacker to escalate privileges to the user that wpa_supplicant runs as (usually root).Membership in the netdev group or access to the dbus interface of wpa_supplicant allow an unprivileged user to specify an arbitrary path to a module to be loaded by the wpa_supplicant process; other escalation paths might exist. + +### POC + +#### Reference +- https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/2067613 + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-5708.md b/2024/CVE-2024-5708.md new file mode 100644 index 000000000..24e9ae8d1 --- /dev/null +++ b/2024/CVE-2024-5708.md @@ -0,0 +1,17 @@ +### [CVE-2024-5708](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5708) +![](https://img.shields.io/static/v1?label=Product&message=WPBakery%20Visual%20Composer&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%207.7%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The WPBakery Visual Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ parameter in all versions up to, and including, 7.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, and with post permissions granted by an Administrator, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-5709.md b/2024/CVE-2024-5709.md new file mode 100644 index 000000000..7dda5118f --- /dev/null +++ b/2024/CVE-2024-5709.md @@ -0,0 +1,17 @@ +### [CVE-2024-5709](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5709) +![](https://img.shields.io/static/v1?label=Product&message=WPBakery%20Visual%20Composer&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%207.7%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-22%20Improper%20Limitation%20of%20a%20Pathname%20to%20a%20Restricted%20Directory%20('Path%20Traversal')&color=brighgreen) + +### Description + +The WPBakery Visual Composer plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 7.7 via the 'layout_name' parameter. This makes it possible for authenticated attackers, with Author-level access and above, and with post permissions granted by an Administrator, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-6222.md b/2024/CVE-2024-6222.md new file mode 100644 index 000000000..2b4244f60 --- /dev/null +++ b/2024/CVE-2024-6222.md @@ -0,0 +1,17 @@ +### [CVE-2024-6222](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6222) +![](https://img.shields.io/static/v1?label=Product&message=Docker%20Desktop&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%20v4.29.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-923%3A%20Improper%20Restriction%20of%20Communication%20Channel%20to%20Intended%20Endpoints&color=brighgreen) + +### Description + +In Docker Desktop before v4.29.0, an attacker who has gained access to the Docker Desktop VM through a container breakout can further escape to the host by passing extensions and dashboard related IPC messages.Docker Desktop v4.29.0 https://docs.docker.com/desktop/release-notes/#4290 fixes the issue on MacOS, Linux and Windows with Hyper-V backend.As exploitation requires "Allow only extensions distributed through the Docker Marketplace" to be disabled, Docker Desktop  v4.31.0 https://docs.docker.com/desktop/release-notes/#4310  additionally changes the default configuration to enable this setting by default. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/nomi-sec/PoC-in-GitHub + diff --git a/2024/CVE-2024-6315.md b/2024/CVE-2024-6315.md new file mode 100644 index 000000000..dc5bfbcbd --- /dev/null +++ b/2024/CVE-2024-6315.md @@ -0,0 +1,17 @@ +### [CVE-2024-6315](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6315) +![](https://img.shields.io/static/v1?label=Product&message=Blox%20Page%20Builder&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.0.65%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-434%20Unrestricted%20Upload%20of%20File%20with%20Dangerous%20Type&color=brighgreen) + +### Description + +The Blox Page Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'handleUploadFile' function in all versions up to, and including, 1.0.65. This makes it possible for authenticated attackers, with contributor-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-6494.md b/2024/CVE-2024-6494.md new file mode 100644 index 000000000..ce30ff211 --- /dev/null +++ b/2024/CVE-2024-6494.md @@ -0,0 +1,17 @@ +### [CVE-2024-6494](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6494) +![](https://img.shields.io/static/v1?label=Product&message=WordPress%20File%20Upload&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%204.24.8%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross-Site%20Scripting%20(XSS)&color=brighgreen) + +### Description + +The WordPress File Upload WordPress plugin before 4.24.8 does not properly sanitize and escape certain parameters, which could allow unauthenticated users to execute stored cross-site scripting (XSS) attacks. + +### POC + +#### Reference +- https://wpscan.com/vulnerability/5b21a9be-b5fe-47ef-91c7-018dd42f763f/ + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-6496.md b/2024/CVE-2024-6496.md index 967982007..8a94b8444 100644 --- a/2024/CVE-2024-6496.md +++ b/2024/CVE-2024-6496.md @@ -13,5 +13,5 @@ The Light Poll WordPress plugin through 1.0.0 does not have CSRF checks when del - https://wpscan.com/vulnerability/d598eabd-a87a-4e3e-be46-a5c5cc3f130e/ #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6522.md b/2024/CVE-2024-6522.md new file mode 100644 index 000000000..3a6d6039d --- /dev/null +++ b/2024/CVE-2024-6522.md @@ -0,0 +1,18 @@ +### [CVE-2024-6522](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6522) +![](https://img.shields.io/static/v1?label=Product&message=Modern%20Events%20Calendar%20Lite&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Modern%20Events%20Calendar&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%207.12.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-918%20Server-Side%20Request%20Forgery%20(SSRF)&color=brighgreen) + +### Description + +The Modern Events Calendar plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 7.12.1 via the 'mec_fes_form' AJAX function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-6720.md b/2024/CVE-2024-6720.md new file mode 100644 index 000000000..4894aafbe --- /dev/null +++ b/2024/CVE-2024-6720.md @@ -0,0 +1,17 @@ +### [CVE-2024-6720](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6720) +![](https://img.shields.io/static/v1?label=Product&message=Light%20Poll&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-352%20Cross-Site%20Request%20Forgery%20(CSRF)&color=brighgreen) + +### Description + +The Light Poll WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks + +### POC + +#### Reference +- https://wpscan.com/vulnerability/d1449be1-ae85-46f4-b5ba-390d25b87723/ + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-6729.md b/2024/CVE-2024-6729.md index 64d0a550e..91f83327d 100644 --- a/2024/CVE-2024-6729.md +++ b/2024/CVE-2024-6729.md @@ -11,6 +11,7 @@ A vulnerability was found in SourceCodester Kortex Lite Advocate Office Manageme #### Reference - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6729 +- https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6729 #### Github No PoCs found on GitHub currently. diff --git a/2024/CVE-2024-6731.md b/2024/CVE-2024-6731.md index 0ecba776a..436cc27e9 100644 --- a/2024/CVE-2024-6731.md +++ b/2024/CVE-2024-6731.md @@ -11,6 +11,7 @@ A vulnerability classified as critical has been found in SourceCodester Student #### Reference - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6731 +- https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6731 #### Github - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6732.md b/2024/CVE-2024-6732.md index 5d5d42d27..095fd7966 100644 --- a/2024/CVE-2024-6732.md +++ b/2024/CVE-2024-6732.md @@ -11,6 +11,7 @@ A vulnerability classified as critical was found in SourceCodester Student Study #### Reference - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6732 +- https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6732 - https://vuldb.com/?submit.374370 #### Github diff --git a/2024/CVE-2024-6781.md b/2024/CVE-2024-6781.md index 2919c2248..5d292fab4 100644 --- a/2024/CVE-2024-6781.md +++ b/2024/CVE-2024-6781.md @@ -13,5 +13,5 @@ Path traversal in Calibre <= 7.14.0 allow unauthenticated attackers to achieve a - https://starlabs.sg/advisories/24/24-6781/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-6782.md b/2024/CVE-2024-6782.md index d0d916f14..ed048a7da 100644 --- a/2024/CVE-2024-6782.md +++ b/2024/CVE-2024-6782.md @@ -13,5 +13,6 @@ Improper access control in Calibre 6.9.0 ~ 7.14.0 allow unauthenticated attacker - https://starlabs.sg/advisories/24/24-6782/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-6802.md b/2024/CVE-2024-6802.md index c272a8b0e..f1d9f7401 100644 --- a/2024/CVE-2024-6802.md +++ b/2024/CVE-2024-6802.md @@ -11,6 +11,7 @@ A vulnerability, which was classified as critical, was found in SourceCodester C #### Reference - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6802 +- https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6802 #### Github - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6807.md b/2024/CVE-2024-6807.md index 271331de8..f7a165902 100644 --- a/2024/CVE-2024-6807.md +++ b/2024/CVE-2024-6807.md @@ -11,6 +11,7 @@ A vulnerability was found in SourceCodester Student Study Center Desk Management #### Reference - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6807 +- https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6807 #### Github - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-6923.md b/2024/CVE-2024-6923.md new file mode 100644 index 000000000..8012bbfb0 --- /dev/null +++ b/2024/CVE-2024-6923.md @@ -0,0 +1,17 @@ +### [CVE-2024-6923](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923) +![](https://img.shields.io/static/v1?label=Product&message=CPython&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%203.13.0rc2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +There is a MEDIUM severity vulnerability affecting CPython.The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-6963.md b/2024/CVE-2024-6963.md index 46b676a01..6f9c6b3a6 100644 --- a/2024/CVE-2024-6963.md +++ b/2024/CVE-2024-6963.md @@ -14,4 +14,5 @@ A vulnerability, which was classified as critical, has been found in Tenda O3 1. #### Github - https://github.com/fkie-cad/nvd-json-data-feeds +- https://github.com/ibaiw/2024Hvv diff --git a/2024/CVE-2024-7265.md b/2024/CVE-2024-7265.md new file mode 100644 index 000000000..5ce46b2d9 --- /dev/null +++ b/2024/CVE-2024-7265.md @@ -0,0 +1,17 @@ +### [CVE-2024-7265](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7265) +![](https://img.shields.io/static/v1?label=Product&message=EZD%20RP&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=15%3C%2015.84%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-286%20Incorrect%20User%20Management&color=brighgreen) + +### Description + +Incorrect User Management vulnerability in Naukowa i Akademicka Sieć Komputerowa - Państwowy Instytut Badawczy EZD RP allows logged-in user to change the password of any user, including root user, which could lead to privilege escalation. This issue affects EZD RP: from 15 before 15.84, from 16 before 16.15, from 17 before 17.2. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7266.md b/2024/CVE-2024-7266.md new file mode 100644 index 000000000..806835267 --- /dev/null +++ b/2024/CVE-2024-7266.md @@ -0,0 +1,17 @@ +### [CVE-2024-7266](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7266) +![](https://img.shields.io/static/v1?label=Product&message=EZD%20RP&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=15%3C%2015.84%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-286%20Incorrect%20User%20Management&color=brighgreen) + +### Description + +Incorrect User Management vulnerability in Naukowa i Akademicka Sieć Komputerowa - Państwowy Instytut Badawczy EZD RP allows logged-in user to list all users in the system, including those from other organizations. This issue affects EZD RP: from 15 before 15.84, from 16 before 16.15, from 17 before 17.2. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7267.md b/2024/CVE-2024-7267.md new file mode 100644 index 000000000..4093c122d --- /dev/null +++ b/2024/CVE-2024-7267.md @@ -0,0 +1,17 @@ +### [CVE-2024-7267](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7267) +![](https://img.shields.io/static/v1?label=Product&message=EZD%20RP&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%2019.6%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-213%20Exposure%20of%20Sensitive%20Information%20Due%20to%20Incompatible%20Policies&color=brighgreen) + +### Description + +Exposure of Sensitive Information vulnerability in Naukowa i Akademicka Sieć Komputerowa - Państwowy Instytut Badawczy EZD RP allows logged-in user to retrieve information about IP infrastructure and credentials. This issue affects EZD RP all versions before 19.6 + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7317.md b/2024/CVE-2024-7317.md index 534d859d2..a0033927d 100644 --- a/2024/CVE-2024-7317.md +++ b/2024/CVE-2024-7317.md @@ -13,5 +13,6 @@ The Folders – Unlimited Folders to Organize Media Library Folder, Pages, Posts No PoCs from references. #### Github +- https://github.com/20142995/nuclei-templates - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7332.md b/2024/CVE-2024-7332.md index b922f6b22..21dd26ea1 100644 --- a/2024/CVE-2024-7332.md +++ b/2024/CVE-2024-7332.md @@ -13,5 +13,5 @@ A vulnerability was found in TOTOLINK CP450 4.1.0cu.747_B20191224. It has been c - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/CP450/product.md #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-7340.md b/2024/CVE-2024-7340.md index be1929821..fb8c1d76b 100644 --- a/2024/CVE-2024-7340.md +++ b/2024/CVE-2024-7340.md @@ -13,5 +13,5 @@ The Weave server API allows remote users to fetch files from a specific director - https://research.jfrog.com/vulnerabilities/wandb-weave-server-remote-arbitrary-file-leak-jfsa-2024-001039248/ #### Github -No PoCs found on GitHub currently. +- https://github.com/20142995/nuclei-templates diff --git a/2024/CVE-2024-7357.md b/2024/CVE-2024-7357.md index 10af34058..668af3810 100644 --- a/2024/CVE-2024-7357.md +++ b/2024/CVE-2024-7357.md @@ -13,5 +13,5 @@ - https://github.com/BeaCox/IoT_vuln/tree/main/D-Link/DIR-600/soapcgi_main_injection #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7484.md b/2024/CVE-2024-7484.md new file mode 100644 index 000000000..2cc5af80c --- /dev/null +++ b/2024/CVE-2024-7484.md @@ -0,0 +1,17 @@ +### [CVE-2024-7484](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7484) +![](https://img.shields.io/static/v1?label=Product&message=CRM%20Perks%20Forms%20%E2%80%93%20WordPress%20Form%20Builder&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.1.3%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-434%20Unrestricted%20Upload%20of%20File%20with%20Dangerous%20Type&color=brighgreen) + +### Description + +The CRM Perks Forms plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'handle_uploaded_files' function in versions up to, and including, 1.1.3. This makes it possible for authenticated attackers with administrator-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-7485.md b/2024/CVE-2024-7485.md new file mode 100644 index 000000000..f20d321f3 --- /dev/null +++ b/2024/CVE-2024-7485.md @@ -0,0 +1,17 @@ +### [CVE-2024-7485](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7485) +![](https://img.shields.io/static/v1?label=Product&message=Traffic%20Manager&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.4.5%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Traffic Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'page' parameter in the 'UserWebStat' AJAX function in all versions up to, and including, 1.4.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates + diff --git a/2024/CVE-2024-7502.md b/2024/CVE-2024-7502.md new file mode 100644 index 000000000..4c1f1e96c --- /dev/null +++ b/2024/CVE-2024-7502.md @@ -0,0 +1,17 @@ +### [CVE-2024-7502](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7502) +![](https://img.shields.io/static/v1?label=Product&message=DIAScreen&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%201.4.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-121%20Stack-Based%20Buffer%20Overflow&color=brighgreen) + +### Description + +A crafted DPA file could force Delta Electronics DIAScreen to overflow a stack-based buffer, which could allow an attacker to execute arbitrary code. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7521.md b/2024/CVE-2024-7521.md new file mode 100644 index 000000000..d8947f4ee --- /dev/null +++ b/2024/CVE-2024-7521.md @@ -0,0 +1,21 @@ +### [CVE-2024-7521](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7521) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20ESR&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Thunderbird&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20115.14%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20128.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Incomplete%20WebAssembly%20exception%20handing&color=brighgreen) + +### Description + +Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7529.md b/2024/CVE-2024-7529.md new file mode 100644 index 000000000..4f9da51ac --- /dev/null +++ b/2024/CVE-2024-7529.md @@ -0,0 +1,21 @@ +### [CVE-2024-7529](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7529) +![](https://img.shields.io/static/v1?label=Product&message=Firefox%20ESR&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Firefox&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Thunderbird&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20115.14%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20128.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Document%20content%20could%20partially%20obscure%20security%20prompts&color=brighgreen) + +### Description + +The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7532.md b/2024/CVE-2024-7532.md new file mode 100644 index 000000000..43780d8f8 --- /dev/null +++ b/2024/CVE-2024-7532.md @@ -0,0 +1,17 @@ +### [CVE-2024-7532](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7532) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=127.0.6533.99%3C%20127.0.6533.99%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Out%20of%20bounds%20memory%20access&color=brighgreen) + +### Description + +Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7533.md b/2024/CVE-2024-7533.md new file mode 100644 index 000000000..2a723013b --- /dev/null +++ b/2024/CVE-2024-7533.md @@ -0,0 +1,17 @@ +### [CVE-2024-7533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7533) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=127.0.6533.99%3C%20127.0.6533.99%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Use%20after%20free&color=brighgreen) + +### Description + +Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7534.md b/2024/CVE-2024-7534.md new file mode 100644 index 000000000..72f490a38 --- /dev/null +++ b/2024/CVE-2024-7534.md @@ -0,0 +1,17 @@ +### [CVE-2024-7534](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7534) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=127.0.6533.99%3C%20127.0.6533.99%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Heap%20buffer%20overflow&color=brighgreen) + +### Description + +Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7535.md b/2024/CVE-2024-7535.md new file mode 100644 index 000000000..eed73934d --- /dev/null +++ b/2024/CVE-2024-7535.md @@ -0,0 +1,17 @@ +### [CVE-2024-7535](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7535) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=127.0.6533.99%3C%20127.0.6533.99%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Inappropriate%20implementation&color=brighgreen) + +### Description + +Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7536.md b/2024/CVE-2024-7536.md new file mode 100644 index 000000000..d21d96c1c --- /dev/null +++ b/2024/CVE-2024-7536.md @@ -0,0 +1,17 @@ +### [CVE-2024-7536](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7536) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=127.0.6533.99%3C%20127.0.6533.99%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Use%20after%20free&color=brighgreen) + +### Description + +Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7550.md b/2024/CVE-2024-7550.md new file mode 100644 index 000000000..8ede79165 --- /dev/null +++ b/2024/CVE-2024-7550.md @@ -0,0 +1,17 @@ +### [CVE-2024-7550](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7550) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=127.0.6533.99%3C%20127.0.6533.99%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Type%20Confusion&color=brighgreen) + +### Description + +Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7552.md b/2024/CVE-2024-7552.md new file mode 100644 index 000000000..baaf0b06b --- /dev/null +++ b/2024/CVE-2024-7552.md @@ -0,0 +1,17 @@ +### [CVE-2024-7552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7552) +![](https://img.shields.io/static/v1?label=Product&message=DataGear&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%205.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-917%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20Expression%20Language%20Statement&color=brighgreen) + +### Description + +A vulnerability was found in DataGear up to 5.0.0. It has been declared as critical. Affected by this vulnerability is the function evaluateVariableExpression of the file ConversionSqlParamValueMapper.java of the component Data Schema Page. The manipulation leads to improper neutralization of special elements used in an expression language statement. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273697 was assigned to this vulnerability. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7553.md b/2024/CVE-2024-7553.md new file mode 100644 index 000000000..b204a7fab --- /dev/null +++ b/2024/CVE-2024-7553.md @@ -0,0 +1,21 @@ +### [CVE-2024-7553](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7553) +![](https://img.shields.io/static/v1?label=Product&message=MongoDB%20C%20Driver&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=MongoDB%20PHP%20Driver&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=MongoDB%20Server&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%201.18.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%201.26.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=5.0%3C%205.0.27%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-284%3A%20Improper%20Access%20Control&color=brighgreen) + +### Description + +Incorrect validation of files loaded from a local untrusted directory may allow local privilege escalation if the underlying operating systems is Windows. This may result in the application executing arbitrary behaviour determined by the contents of untrusted files. This issue affects MongoDB Server v5.0 versions prior to 5.0.27, MongoDB Server v6.0 versions prior to 6.0.16, MongoDB Server v7.0 versions prior to 7.0.12, MongoDB Server v7.3 versions prior 7.3.3, MongoDB C Driver versions prior to 1.26.2 and MongoDB PHP Driver versions prior to 1.18.1.Required Configuration:Only environments with Windows as the underlying operating system is affected by this issue + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/github.txt b/github.txt index c9e1c0d99..8b6414682 100644 --- a/github.txt +++ b/github.txt @@ -2946,6 +2946,7 @@ CVE-2008-2950 - https://github.com/ARPSyndicate/cvemon CVE-2008-2950 - https://github.com/mudongliang/LinuxFlaw CVE-2008-2950 - https://github.com/oneoy/cve- CVE-2008-2956 - https://github.com/Live-Hack-CVE/CVE-2008-2956 +CVE-2008-2956 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2008-2992 - https://github.com/0xCyberY/CVE-T4PDF CVE-2008-2992 - https://github.com/ARPSyndicate/cvemon CVE-2008-2992 - https://github.com/Ostorlab/KEV @@ -3137,6 +3138,7 @@ CVE-2008-4250 - https://github.com/shashihacks/OSWE CVE-2008-4250 - https://github.com/thunderstrike9090/Conflicker_analysis_scripts CVE-2008-4250 - https://github.com/uroboros-security/SMB-CVE CVE-2008-4250 - https://github.com/ycdxsb/WindowsPrivilegeEscalation +CVE-2008-4301 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2008-4318 - https://github.com/Frannc0/test2 CVE-2008-4318 - https://github.com/NeXTLinux/griffon CVE-2008-4318 - https://github.com/VAN-ALLY/Anchore @@ -3192,11 +3194,19 @@ CVE-2008-4835 - https://github.com/uroboros-security/SMB-CVE CVE-2008-4844 - https://github.com/reversinglabs/reversinglabs-sdk-py3 CVE-2008-4864 - https://github.com/mudongliang/LinuxFlaw CVE-2008-4864 - https://github.com/oneoy/cve- +CVE-2008-4950 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2008-4953 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2008-4977 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2008-4996 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2008-4997 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2008-4998 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2008-5031 - https://github.com/mudongliang/LinuxFlaw CVE-2008-5031 - https://github.com/oneoy/cve- +CVE-2008-5034 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2008-5077 - https://github.com/ARPSyndicate/cvemon CVE-2008-5077 - https://github.com/chnzzh/OpenSSL-CVE-lib CVE-2008-5112 - https://github.com/mashmllo/hack-the-box--cascade +CVE-2008-5135 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2008-5161 - https://github.com/AAROC/harden-ssh CVE-2008-5161 - https://github.com/ARPSyndicate/cvemon CVE-2008-5161 - https://github.com/CVEDB/awesome-cve-repo @@ -3223,6 +3233,7 @@ CVE-2008-5161 - https://github.com/scmanjarrez/CVEScannerV2 CVE-2008-5161 - https://github.com/smabramov/Vulnerabilities-and-attacks-on-information-systems CVE-2008-5161 - https://github.com/vioas/Vulnerabilities-and-attacks-on-information-systems CVE-2008-5161 - https://github.com/zzzWTF/db-13-01 +CVE-2008-5186 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2008-5220 - https://github.com/gosirys/Exploits CVE-2008-5249 - https://github.com/Ksaivinay0708/OWASP CVE-2008-5249 - https://github.com/dn1k/OWASP-Top-10-practice @@ -3251,6 +3262,7 @@ CVE-2008-5551 - https://github.com/fkie-cad/iva CVE-2008-5552 - https://github.com/fkie-cad/iva CVE-2008-5553 - https://github.com/fkie-cad/iva CVE-2008-5554 - https://github.com/fkie-cad/iva +CVE-2008-5556 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2008-5587 - https://github.com/ARPSyndicate/kenzer-templates CVE-2008-5587 - https://github.com/gnarkill78/CSA_S2_2024 CVE-2008-5619 - https://github.com/JamesYoungZhu/Practise @@ -3263,6 +3275,7 @@ CVE-2008-5619 - https://github.com/webworksinc/PHPMailer CVE-2008-5619 - https://github.com/wking07/pmailer CVE-2008-5736 - https://github.com/Snoopy-Sec/Localroot-ALL-CVE CVE-2008-5738 - https://github.com/gosirys/Exploits +CVE-2008-5749 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2008-5762 - https://github.com/gosirys/Exploits CVE-2008-5763 - https://github.com/gosirys/Exploits CVE-2008-5764 - https://github.com/gosirys/Exploits @@ -4108,6 +4121,7 @@ CVE-2009-2699 - https://github.com/Zhivarev/13-01-hw CVE-2009-2699 - https://github.com/issdp/test CVE-2009-2699 - https://github.com/matoweb/Enumeration-Script CVE-2009-2699 - https://github.com/smabramov/Vulnerabilities-and-attacks-on-information-systems +CVE-2009-2699 - https://github.com/snps-steve/Enumerate-CVSS CVE-2009-2699 - https://github.com/xxehacker/strike CVE-2009-2699 - https://github.com/zzzWTF/db-13-01 CVE-2009-2723 - https://github.com/PalindromeLabs/Java-Deserialization-CVEs @@ -11749,6 +11763,7 @@ CVE-2014-0160 - https://github.com/d4n-sec/d4n-sec.github.io CVE-2014-0160 - https://github.com/dadglad/aawesome-security CVE-2014-0160 - https://github.com/darkcatdark/awesome-pentest CVE-2014-0160 - https://github.com/davidemily/Research_Topics +CVE-2014-0160 - https://github.com/deanbushmiller/cybersecurity-architects CVE-2014-0160 - https://github.com/delishen/sslscan CVE-2014-0160 - https://github.com/derickjoseph8/Week-16-UCB-Homework CVE-2014-0160 - https://github.com/devhackrahul/Penetration-Testing- @@ -12477,6 +12492,7 @@ CVE-2014-1266 - https://github.com/hktalent/TOP CVE-2014-1266 - https://github.com/jbmihoub/all-poc CVE-2014-1266 - https://github.com/landonf/Testability-CVE-2014-1266 CVE-2014-1266 - https://github.com/linusyang/SSLPatch +CVE-2014-1266 - https://github.com/meetlight942/PentesterLab-Intercept-CVE-2014-1266 CVE-2014-1266 - https://github.com/weeka10/-hktalent-TOP CVE-2014-1303 - https://github.com/RKX1209/CVE-2014-1303 CVE-2014-1303 - https://github.com/omarkurt/cve-2014-0130 @@ -13159,6 +13175,7 @@ CVE-2014-3571 - https://github.com/chnzzh/OpenSSL-CVE-lib CVE-2014-3572 - https://github.com/ARPSyndicate/cvemon CVE-2014-3572 - https://github.com/chnzzh/OpenSSL-CVE-lib CVE-2014-3572 - https://github.com/neominds/JPN_RIC13351-2 +CVE-2014-3576 - https://github.com/Liby99/cwe-bench-java CVE-2014-3577 - https://github.com/ARPSyndicate/cvemon CVE-2014-3577 - https://github.com/Anonymous-Phunter/PHunter CVE-2014-3577 - https://github.com/CGCL-codes/PHunter @@ -14106,6 +14123,7 @@ CVE-2014-6271 - https://github.com/InfoSecDion/Splunk-Incident-Response-Lab CVE-2014-6271 - https://github.com/JERRY123S/all-poc CVE-2014-6271 - https://github.com/JPedroVentura/Shocker CVE-2014-6271 - https://github.com/Jahismighty/pentest-apps +CVE-2014-6271 - https://github.com/JalenDoy/IncidentHandlingWithSplunk CVE-2014-6271 - https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing CVE-2014-6271 - https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups CVE-2014-6271 - https://github.com/Joao-Paulino/CyberSecurity @@ -14190,6 +14208,7 @@ CVE-2014-6271 - https://github.com/SureshKumarPakalapati/-Penetration-Testing CVE-2014-6271 - https://github.com/Swordfish-Security/Pentest-In-Docker CVE-2014-6271 - https://github.com/TalekarAkshay/HackingGuide CVE-2014-6271 - https://github.com/TalekarAkshay/Pentesting-Guide +CVE-2014-6271 - https://github.com/TheRealCiscoo/Shellshock-Exploit CVE-2014-6271 - https://github.com/TheRipperJhon/Evil-Shock CVE-2014-6271 - https://github.com/Think-Cube/AwesomeSecurity CVE-2014-6271 - https://github.com/Threekiii/Awesome-POC @@ -14285,6 +14304,7 @@ CVE-2014-6271 - https://github.com/dannymas/FwdSh3ll CVE-2014-6271 - https://github.com/darkcatdark/awesome-pentest CVE-2014-6271 - https://github.com/dasekang/North-Korea-SW CVE-2014-6271 - https://github.com/davidemily/Research_Topics +CVE-2014-6271 - https://github.com/deanbushmiller/cybersecurity-architects CVE-2014-6271 - https://github.com/demining/ShellShock-Attack CVE-2014-6271 - https://github.com/derickjoseph8/Week-16-UCB-Homework CVE-2014-6271 - https://github.com/developer3000S/PoC-in-GitHub @@ -15430,6 +15450,7 @@ CVE-2015-0006 - https://github.com/bugch3ck/imposter CVE-2015-0008 - https://github.com/ARPSyndicate/cvemon CVE-2015-0009 - https://github.com/ARPSyndicate/cvemon CVE-2015-0014 - https://github.com/John-Somanza/C844-Emerging-Technologies-in-Cybersecurity-Lab +CVE-2015-0014 - https://github.com/JohnSomanza/C844-Emerging-Technologies-in-Cybersecurity-Lab CVE-2015-0016 - https://github.com/ARPSyndicate/cvemon CVE-2015-0016 - https://github.com/Ostorlab/KEV CVE-2015-0016 - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors @@ -22060,6 +22081,7 @@ CVE-2016-10148 - https://github.com/JNado/CST312-WordPressExploits CVE-2016-10149 - https://github.com/ARPSyndicate/cvemon CVE-2016-1015 - https://github.com/thdusdl1219/CVE-Study CVE-2016-10150 - https://github.com/ARPSyndicate/cvemon +CVE-2016-10150 - https://github.com/NUS-Curiosity/KernJC CVE-2016-10150 - https://github.com/ostrichxyz7/kexps CVE-2016-10153 - https://github.com/thdusdl1219/CVE-Study CVE-2016-10154 - https://github.com/thdusdl1219/CVE-Study @@ -22449,6 +22471,7 @@ CVE-2016-10725 - https://github.com/ARPSyndicate/cvemon CVE-2016-10725 - https://github.com/JinBean/CVE-Extension CVE-2016-10725 - https://github.com/uvhw/conchimgiangnang CVE-2016-10726 - https://github.com/ARPSyndicate/cvemon +CVE-2016-10726 - https://github.com/Liby99/cwe-bench-java CVE-2016-10728 - https://github.com/kirillwow/ids_bypass CVE-2016-10731 - https://github.com/ARPSyndicate/cvemon CVE-2016-10731 - https://github.com/sandboxescape/ProjectSend-multiple-vulnerabilities @@ -33696,6 +33719,7 @@ CVE-2017-1261 - https://github.com/ExpLangcn/FuYao-Go CVE-2017-12610 - https://github.com/isxbot/software-assurance CVE-2017-12611 - https://github.com/0day666/Vulnerability-verification CVE-2017-12611 - https://github.com/20142995/Goby +CVE-2017-12611 - https://github.com/20142995/nuclei-templates CVE-2017-12611 - https://github.com/20142995/pocsuite3 CVE-2017-12611 - https://github.com/20142995/sectool CVE-2017-12611 - https://github.com/3llio0T/Active- @@ -33935,6 +33959,7 @@ CVE-2017-12617 - https://github.com/xbl3/awesome-cve-poc_qazbnm456 CVE-2017-12617 - https://github.com/ycdxsb/Exploits CVE-2017-12617 - https://github.com/ygouzerh/CVE-2017-12617 CVE-2017-12617 - https://github.com/zi0Black/POC-CVE-2017-12615-or-CVE-2017-12717 +CVE-2017-12618 - https://github.com/snps-steve/Enumerate-CVSS CVE-2017-1262 - https://github.com/ExpLangcn/FuYao-Go CVE-2017-1262 - https://github.com/tdwyer/PoC_CVE-2017-3164_CVE-2017-1262 CVE-2017-12621 - https://github.com/ARPSyndicate/cvemon @@ -57019,6 +57044,7 @@ CVE-2018-9145 - https://github.com/xiaoqx/pocs CVE-2018-9146 - https://github.com/xiaoqx/pocs CVE-2018-9154 - https://github.com/andir/nixos-issue-db-example CVE-2018-9159 - https://github.com/ARPSyndicate/cvemon +CVE-2018-9159 - https://github.com/Liby99/cwe-bench-java CVE-2018-9160 - https://github.com/0xT11/CVE-POC CVE-2018-9160 - https://github.com/hectorgie/PoC-in-GitHub CVE-2018-9160 - https://github.com/mechanico/sickrageWTF @@ -68423,6 +68449,7 @@ CVE-2019-16098 - https://github.com/CVEDB/top CVE-2019-16098 - https://github.com/ExpLife0011/awesome-windows-kernel-security-development CVE-2019-16098 - https://github.com/GhostTroops/TOP CVE-2019-16098 - https://github.com/JustaT3ch/Kernel-Snooping +CVE-2019-16098 - https://github.com/Offensive-Panda/NT-AUTHORITY-SYSTEM-CONTEXT-RTCORE CVE-2019-16098 - https://github.com/Ondrik8/exploit CVE-2019-16098 - https://github.com/developer3000S/PoC-in-GitHub CVE-2019-16098 - https://github.com/gabriellandau/EDRSandblast-GodFault @@ -69461,6 +69488,7 @@ CVE-2019-17270 - https://github.com/ARPSyndicate/kenzer-templates CVE-2019-17270 - https://github.com/Elsfa7-110/kenzer-templates CVE-2019-17327 - https://github.com/kaist-hacking/awesome-korean-products-hacking CVE-2019-17351 - https://github.com/John-Somanza/C844-Emerging-Technologies-in-Cybersecurity-Lab +CVE-2019-17351 - https://github.com/JohnSomanza/C844-Emerging-Technologies-in-Cybersecurity-Lab CVE-2019-17357 - https://github.com/ARPSyndicate/cvemon CVE-2019-17359 - https://github.com/Anonymous-Phunter/PHunter CVE-2019-17359 - https://github.com/CGCL-codes/PHunter @@ -86011,6 +86039,7 @@ CVE-2020-17526 - https://github.com/CLincat/vulcat CVE-2020-17526 - https://github.com/Threekiii/Awesome-POC CVE-2020-17526 - https://github.com/Threekiii/Vulhub-Reproduce CVE-2020-17526 - https://github.com/bakery312/Vulhub-Reproduce +CVE-2020-17526 - https://github.com/google/tsunami-security-scanner-plugins CVE-2020-17526 - https://github.com/t0m4too/t0m4to CVE-2020-17527 - https://github.com/ARPSyndicate/cvemon CVE-2020-17527 - https://github.com/Dzmitry-Basiachenka/dist-foreign-aliakh @@ -110655,6 +110684,7 @@ CVE-2021-35938 - https://github.com/kobutton/redhat-cve-fix-checker CVE-2021-35939 - https://github.com/ARPSyndicate/cvemon CVE-2021-35940 - https://github.com/ARPSyndicate/cvemon CVE-2021-35940 - https://github.com/a23au/awe-base-images +CVE-2021-35940 - https://github.com/snps-steve/Enumerate-CVSS CVE-2021-35940 - https://github.com/stkcat/awe-base-images CVE-2021-35942 - https://github.com/ARPSyndicate/cvemon CVE-2021-35942 - https://github.com/WynSon/CVE-2021-35042 @@ -110987,6 +111017,7 @@ CVE-2021-36563 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-36563 - https://github.com/trhacknon/Pocingit CVE-2021-36563 - https://github.com/zecool/cve CVE-2021-36580 - https://github.com/ARPSyndicate/kenzer-templates +CVE-2021-36580 - https://github.com/securitycipher/daily-bugbounty-writeups CVE-2021-36580 - https://github.com/shifa123/shifa123 CVE-2021-36581 - https://github.com/ARPSyndicate/cvemon CVE-2021-36581 - https://github.com/l00neyhacker/CVE-2021-36581 @@ -135973,6 +136004,7 @@ CVE-2022-33891 - https://github.com/anquanscan/sec-tools CVE-2022-33891 - https://github.com/d4n-sec/d4n-sec.github.io CVE-2022-33891 - https://github.com/devengpk/Apache-zero-days CVE-2022-33891 - https://github.com/elsvital/cve-2022-33891-fix +CVE-2022-33891 - https://github.com/google/tsunami-security-scanner-plugins CVE-2022-33891 - https://github.com/h00die-gr3y/Metasploit CVE-2022-33891 - https://github.com/ilkinur/certificates CVE-2022-33891 - https://github.com/k0mi-tg/CVE-POC @@ -136401,6 +136433,7 @@ CVE-2022-34918 - https://github.com/20142995/sectool CVE-2022-34918 - https://github.com/ARPSyndicate/cvemon CVE-2022-34918 - https://github.com/HaxorSecInfec/autoroot.sh CVE-2022-34918 - https://github.com/IdanBanani/ELF-Injection-Shellcode-Bridgehead +CVE-2022-34918 - https://github.com/IdanBanani/ELF-Processs-Injection-Linux-Android CVE-2022-34918 - https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits CVE-2022-34918 - https://github.com/Ly0nt4r/OSCP CVE-2022-34918 - https://github.com/Mr-xn/Penetration_Testing_POC @@ -142887,6 +142920,7 @@ CVE-2023-1177 - https://github.com/ARPSyndicate/cvemon CVE-2023-1177 - https://github.com/KayCHENvip/vulnerability-poc CVE-2023-1177 - https://github.com/Threekiii/Awesome-POC CVE-2023-1177 - https://github.com/d4n-sec/d4n-sec.github.io +CVE-2023-1177 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-1177 - https://github.com/hh-hunter/ml-CVE-2023-1177 CVE-2023-1177 - https://github.com/iumiro/CVE-2023-1177-MLFlow CVE-2023-1177 - https://github.com/nomi-sec/PoC-in-GitHub @@ -145280,6 +145314,7 @@ CVE-2023-24217 - https://github.com/ARPSyndicate/cvemon CVE-2023-24217 - https://github.com/karimhabush/cyberowl CVE-2023-2422 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-24229 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-24249 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-24278 - https://github.com/karimhabush/cyberowl CVE-2023-24279 - https://github.com/ARPSyndicate/cvemon CVE-2023-24279 - https://github.com/edoardottt/master-degree-thesis @@ -146506,6 +146541,7 @@ CVE-2023-27587 - https://github.com/sec-fx/CVE-2023-27587-PoC CVE-2023-27587 - https://github.com/vagnerd/CVE-2023-27587-PoC CVE-2023-27588 - https://github.com/40826d/advisories CVE-2023-2759 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-27590 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-27591 - https://github.com/40826d/advisories CVE-2023-27591 - https://github.com/ARPSyndicate/cvemon CVE-2023-27592 - https://github.com/40826d/advisories @@ -146579,6 +146615,7 @@ CVE-2023-27789 - https://github.com/Marsman1996/pocs CVE-2023-2779 - https://github.com/40826d/advisories CVE-2023-2780 - https://github.com/Ostorlab/KEV CVE-2023-2780 - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors +CVE-2023-2780 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-27821 - https://github.com/ARPSyndicate/cvemon CVE-2023-27821 - https://github.com/luelueking/luelueking CVE-2023-27828 - https://github.com/z1r00/fuzz_vuln @@ -146903,6 +146940,7 @@ CVE-2023-28432 - https://github.com/d4n-sec/d4n-sec.github.io CVE-2023-28432 - https://github.com/gmh5225/Awesome-ML-Security_ CVE-2023-28432 - https://github.com/gnarkill78/CSA_S2_2024 CVE-2023-28432 - https://github.com/gobysec/CVE-2023-28432 +CVE-2023-28432 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-28432 - https://github.com/h0ng10/CVE-2023-28432_docker CVE-2023-28432 - https://github.com/hktalent/TOP CVE-2023-28432 - https://github.com/izj007/wechat @@ -149077,6 +149115,7 @@ CVE-2023-34468 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-34478 - https://github.com/Threekiii/CVE CVE-2023-34486 - https://github.com/JunyanYip/itsourcecode_justines_xss_vul CVE-2023-34487 - https://github.com/JunyanYip/itsourcecode_justines_sql_vul +CVE-2023-34488 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-3450 - https://github.com/TrojanAZhen/Self_Back CVE-2023-3450 - https://github.com/caopengyan/CVE-2023-3450 CVE-2023-3450 - https://github.com/nomi-sec/PoC-in-GitHub @@ -149507,6 +149546,7 @@ CVE-2023-35936 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-35942 - https://github.com/zhaohuabing/cve-agent CVE-2023-35945 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-35945 - https://github.com/zhaohuabing/cve-agent +CVE-2023-3597 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-35971 - https://github.com/123ojp/123ojp CVE-2023-35983 - https://github.com/jp-cpe/retrieve-cvss-scores CVE-2023-35985 - https://github.com/SpiralBL0CK/-CVE-2023-35985 @@ -149608,6 +149648,8 @@ CVE-2023-3618 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-3618 - https://github.com/jgamblin/cvelint-action CVE-2023-3618 - https://github.com/khulnasoft-lab/cvelint-action CVE-2023-3618 - https://github.com/mprpic/cvelint +CVE-2023-36192 - https://github.com/DiRaltvein/memory-corruption-examples +CVE-2023-36193 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-36210 - https://github.com/capture0x/My-CVE CVE-2023-36211 - https://github.com/capture0x/My-CVE CVE-2023-36212 - https://github.com/capture0x/My-CVE @@ -150972,10 +151014,12 @@ CVE-2023-39808 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-39809 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-39848 - https://github.com/AS-Mend-RenovateEE/RenovateEEDVWA CVE-2023-39848 - https://github.com/Abhitejabodapati/DVWA-SAST +CVE-2023-39848 - https://github.com/AlejandraMUBA/DVWA-master CVE-2023-39848 - https://github.com/Blake384/DVWA CVE-2023-39848 - https://github.com/BrunoiMesquita/DAMN-VULNERABLE-PHP-WEB-APPLICATION CVE-2023-39848 - https://github.com/Bulnick/SCode CVE-2023-39848 - https://github.com/CapiDeveloper/DVWA +CVE-2023-39848 - https://github.com/Cybersecurity-Materials/dvwa CVE-2023-39848 - https://github.com/Cybersecurity-test-team/digininja CVE-2023-39848 - https://github.com/DHFrisk/Tarea6-DVWA CVE-2023-39848 - https://github.com/Demo-MBI/DVWA @@ -152055,6 +152099,7 @@ CVE-2023-42793 - https://github.com/aleksey-vi/presentation-report CVE-2023-42793 - https://github.com/brun0ne/teamcity-enumeration CVE-2023-42793 - https://github.com/getdrive/PoC CVE-2023-42793 - https://github.com/hotplugin0x01/CVE-2023-42793 +CVE-2023-42793 - https://github.com/ibaiw/2024Hvv CVE-2023-42793 - https://github.com/johnossawy/CVE-2023-42793_POC CVE-2023-42793 - https://github.com/junnythemarksman/CVE-2023-42793 CVE-2023-42793 - https://github.com/netlas-io/netlas-dorks @@ -152266,6 +152311,7 @@ CVE-2023-43359 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-43359 - https://github.com/sromanhu/CVE-2023-43359-CMSmadesimple-Stored-XSS----Content-Manager CVE-2023-43360 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-43360 - https://github.com/sromanhu/CVE-2023-43360-CMSmadesimple-Stored-XSS---File-Picker-extension +CVE-2023-43361 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-43361 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-43364 - https://github.com/libertycityhacker/CVE-2023-43364-Exploit-CVE CVE-2023-43364 - https://github.com/nomi-sec/PoC-in-GitHub @@ -153886,6 +153932,7 @@ CVE-2023-47997 - https://github.com/thelastede/FreeImage-cve-poc CVE-2023-4800 - https://github.com/b0marek/CVE-2023-4800 CVE-2023-4800 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-48022 - https://github.com/0x656565/CVE-2023-48022 +CVE-2023-48022 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-48022 - https://github.com/jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022 CVE-2023-48022 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-48023 - https://github.com/nomi-sec/PoC-in-GitHub @@ -154548,6 +154595,7 @@ CVE-2023-49988 - https://github.com/geraldoalcantara/CVE-2023-49988 CVE-2023-49988 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-49989 - https://github.com/geraldoalcantara/CVE-2023-49989 CVE-2023-49989 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2023-5000 - https://github.com/20142995/nuclei-templates CVE-2023-50011 - https://github.com/capture0x/My-CVE CVE-2023-5002 - https://github.com/Threekiii/Awesome-POC CVE-2023-50024 - https://github.com/YjjNJUPT/AsiaCCS2024_vul_report @@ -154968,6 +155016,7 @@ CVE-2023-51445 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-51448 - https://github.com/gg0h/gg0h CVE-2023-51448 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-51448 - https://github.com/tanjiti/sec_profile +CVE-2023-51449 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-51449 - https://github.com/nvn1729/advisories CVE-2023-51450 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-51463 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -155692,9 +155741,12 @@ CVE-2023-6000 - https://github.com/rxerium/stars CVE-2023-6004 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6011 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6012 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-6014 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-6015 - https://github.com/shubhamkulkarni97/CVE-Presentations +CVE-2023-6018 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-6019 - https://github.com/Clydeston/CVE-2023-6019 CVE-2023-6019 - https://github.com/FireWolfWang/CVE-2023-6019 +CVE-2023-6019 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-6019 - https://github.com/miguelc49/CVE-2023-6019-1 CVE-2023-6019 - https://github.com/miguelc49/CVE-2023-6019-2 CVE-2023-6019 - https://github.com/miguelc49/CVE-2023-6019-3 @@ -155844,6 +155896,7 @@ CVE-2023-6399 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6436 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6437 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6440 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-6444 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-6448 - https://github.com/Ostorlab/KEV CVE-2023-6448 - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors CVE-2023-6448 - https://github.com/whitfieldsdad/cisa_kev @@ -156099,6 +156152,7 @@ CVE-2023-6953 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6955 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6960 - https://github.com/NaInSec/CVE-LIST CVE-2023-6960 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-6977 - https://github.com/google/tsunami-security-scanner-plugins CVE-2023-6981 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6982 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-6985 - https://github.com/RandomRobbieBF/CVE-2023-6985 @@ -162143,6 +162197,7 @@ CVE-2024-2008 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-20083 - https://github.com/Resery/Resery CVE-2024-20088 - https://github.com/Resery/Resery CVE-2024-2009 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-2014 - https://github.com/ibaiw/2024Hvv CVE-2024-2021 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2022 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2022 - https://github.com/tanjiti/sec_profile @@ -162344,6 +162399,7 @@ CVE-2024-20767 - https://github.com/Ostorlab/KEV CVE-2024-20767 - https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion CVE-2024-20767 - https://github.com/XRSec/AWVS-Update CVE-2024-20767 - https://github.com/huyqa/cve-2024-20767 +CVE-2024-20767 - https://github.com/ibaiw/2024Hvv CVE-2024-20767 - https://github.com/m-cetin/CVE-2024-20767 CVE-2024-20767 - https://github.com/netlas-io/netlas-dorks CVE-2024-20767 - https://github.com/nomi-sec/PoC-in-GitHub @@ -162890,6 +162946,7 @@ CVE-2024-21683 - https://github.com/absholi7ly/-CVE-2024-21683-RCE-in-Confluence CVE-2024-21683 - https://github.com/aneasystone/github-trending CVE-2024-21683 - https://github.com/enomothem/PenTestNote CVE-2024-21683 - https://github.com/fireinrain/github-trending +CVE-2024-21683 - https://github.com/ibaiw/2024Hvv CVE-2024-21683 - https://github.com/jafshare/GithubTrending CVE-2024-21683 - https://github.com/johe123qwe/github-trending CVE-2024-21683 - https://github.com/nomi-sec/PoC-in-GitHub @@ -163402,6 +163459,7 @@ CVE-2024-22460 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-22463 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2247 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-22475 - https://github.com/NaInSec/CVE-LIST +CVE-2024-22476 - https://github.com/google/tsunami-security-scanner-plugins CVE-2024-22492 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-22493 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-22494 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -163734,6 +163792,7 @@ CVE-2024-23334 - https://github.com/Ostorlab/KEV CVE-2024-23334 - https://github.com/SecureDoughnut/Tinkoff-CTF-2024-lohness CVE-2024-23334 - https://github.com/brian-edgar-re/poc-cve-2024-23334 CVE-2024-23334 - https://github.com/ggPonchik/Tinkoff-CTF-2024-lohness +CVE-2024-23334 - https://github.com/ibaiw/2024Hvv CVE-2024-23334 - https://github.com/jhonnybonny/CVE-2024-23334 CVE-2024-23334 - https://github.com/marl-ot/DevSecOps-2024 CVE-2024-23334 - https://github.com/netlas-io/netlas-dorks @@ -164561,6 +164620,7 @@ CVE-2024-24919 - https://github.com/eoslvs/CVE-2024-24919 CVE-2024-24919 - https://github.com/fernandobortotti/CVE-2024-24919 CVE-2024-24919 - https://github.com/gurudattch/CVE-2024-24919 CVE-2024-24919 - https://github.com/hendprw/CVE-2024-24919 +CVE-2024-24919 - https://github.com/ibaiw/2024Hvv CVE-2024-24919 - https://github.com/ifconfig-me/CVE-2024-24919-Bulk-Scanner CVE-2024-24919 - https://github.com/lirantal/cve-cvss-calculator CVE-2024-24919 - https://github.com/mr-kasim-mehar/CVE-2024-24919-Exploit @@ -165924,6 +165984,7 @@ CVE-2024-27285 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-27286 - https://github.com/NaInSec/CVE-LIST CVE-2024-27288 - https://github.com/seyrenus/trace-release CVE-2024-27288 - https://github.com/tanjiti/sec_profile +CVE-2024-27292 - https://github.com/ibaiw/2024Hvv CVE-2024-27292 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-27292 - https://github.com/tanjiti/sec_profile CVE-2024-27292 - https://github.com/wy876/POC @@ -168440,6 +168501,7 @@ CVE-2024-33111 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-33112 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-33112 - https://github.com/yj94/Yj_learning CVE-2024-33113 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-33113 - https://github.com/ibaiw/2024Hvv CVE-2024-33113 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-33113 - https://github.com/yj94/Yj_learning CVE-2024-33120 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -168982,6 +169044,7 @@ CVE-2024-35523 - https://github.com/AnixPasBesoin/AnixPasBesoin CVE-2024-35524 - https://github.com/AnixPasBesoin/AnixPasBesoin CVE-2024-35537 - https://github.com/aaravavi/TVS-Connect-Application-VAPT CVE-2024-35548 - https://github.com/bytyme/MybatisPlusSQLInjection +CVE-2024-35570 - https://github.com/ibaiw/2024Hvv CVE-2024-35591 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-35592 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-35593 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169121,6 +169184,7 @@ CVE-2024-36586 - https://github.com/go-compile/security-advisories CVE-2024-36587 - https://github.com/go-compile/security-advisories CVE-2024-36588 - https://github.com/go-compile/security-advisories CVE-2024-36589 - https://github.com/go-compile/security-advisories +CVE-2024-36597 - https://github.com/ibaiw/2024Hvv CVE-2024-36597 - https://github.com/wjlin0/poc-doc CVE-2024-36597 - https://github.com/wy876/POC CVE-2024-3661 - https://github.com/a1xbit/DecloakingVPN @@ -169161,6 +169225,7 @@ CVE-2024-36969 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3697 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-36970 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-36971 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-36971 - https://github.com/tanjiti/sec_profile CVE-2024-3698 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3699 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-36991 - https://github.com/Ostorlab/KEV @@ -169261,6 +169326,7 @@ CVE-2024-3806 - https://github.com/tanjiti/sec_profile CVE-2024-3806 - https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc CVE-2024-3807 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3807 - https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc +CVE-2024-38100 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38100 - https://github.com/tanjiti/sec_profile CVE-2024-38112 - https://github.com/thepcn3rd/goAdventures CVE-2024-3817 - https://github.com/dellalibera/dellalibera @@ -169323,6 +169389,7 @@ CVE-2024-3879 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-3880 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-3881 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-3882 - https://github.com/LaPhilosophie/IoT-vulnerable +CVE-2024-38856 - https://github.com/20142995/nuclei-templates CVE-2024-38856 - https://github.com/Ostorlab/KEV CVE-2024-38856 - https://github.com/RacerZ-fighting/CVE-2024-32113-POC CVE-2024-38856 - https://github.com/RacerZ-fighting/RacerZ-fighting @@ -169406,6 +169473,7 @@ CVE-2024-39943 - https://github.com/wy876/POC CVE-2024-4000 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4003 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4006 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-40080 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-40096 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4010 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-40101 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169489,6 +169557,7 @@ CVE-2024-40898 - https://github.com/tanjiti/sec_profile CVE-2024-4092 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4097 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41003 - https://github.com/google/buzzer +CVE-2024-41107 - https://github.com/ibaiw/2024Hvv CVE-2024-41107 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-41107 - https://github.com/tanjiti/sec_profile CVE-2024-41107 - https://github.com/wy876/POC @@ -169534,7 +169603,9 @@ CVE-2024-41463 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41464 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41465 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41466 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-41468 - https://github.com/ibaiw/2024Hvv CVE-2024-41468 - https://github.com/wy876/POC +CVE-2024-41473 - https://github.com/ibaiw/2024Hvv CVE-2024-41473 - https://github.com/wy876/POC CVE-2024-41550 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41551 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169574,9 +169645,13 @@ CVE-2024-41943 - https://github.com/alessio-romano/Sfoffo-Pentesting-Notes CVE-2024-41943 - https://github.com/alessio-romano/alessio-romano CVE-2024-41946 - https://github.com/lifeparticle/Ruby-Cheatsheet CVE-2024-41958 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-41989 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4199 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-41990 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-41991 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41995 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4200 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42005 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42010 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4202 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4203 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169598,13 +169673,18 @@ CVE-2024-4237 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4238 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4239 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4239 - https://github.com/helloyhrr/IoT_vulnerability +CVE-2024-42397 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42398 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42399 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4240 - https://github.com/LaPhilosophie/IoT-vulnerable +CVE-2024-42400 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4241 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4242 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4243 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4244 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4245 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4246 - https://github.com/LaPhilosophie/IoT-vulnerable +CVE-2024-42461 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4247 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4248 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4249 - https://github.com/LaPhilosophie/IoT-vulnerable @@ -169628,8 +169708,12 @@ CVE-2024-4298 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4299 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4300 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4301 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43044 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43045 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43111 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4313 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4317 - https://github.com/wiltondb/wiltondb +CVE-2024-43199 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4320 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4323 - https://github.com/d0rb/CVE-2024-4323 CVE-2024-4323 - https://github.com/nomi-sec/PoC-in-GitHub @@ -169784,6 +169868,7 @@ CVE-2024-4577 - https://github.com/princew88/CVE-2024-4577 CVE-2024-4577 - https://github.com/taida957789/CVE-2024-4577 CVE-2024-4577 - https://github.com/tanjiti/sec_profile CVE-2024-4577 - https://github.com/teamdArk5/Sword +CVE-2024-4577 - https://github.com/trganda/starrlist CVE-2024-4577 - https://github.com/vwilzz/PHP-RCE-4577 CVE-2024-4577 - https://github.com/watchtowrlabs/CVE-2024-4577 CVE-2024-4577 - https://github.com/wjlin0/poc-doc @@ -169902,6 +169987,7 @@ CVE-2024-4875 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-48788 - https://github.com/mrobsidian1/CVE-2023-48788-Proof-of-concept-SQLinj CVE-2024-4879 - https://github.com/Ostorlab/KEV CVE-2024-4879 - https://github.com/TrojanAZhen/Self_Back +CVE-2024-4879 - https://github.com/ibaiw/2024Hvv CVE-2024-4879 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4879 - https://github.com/tanjiti/sec_profile CVE-2024-4879 - https://github.com/wy876/POC @@ -170019,6 +170105,7 @@ CVE-2024-5274 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5287 - https://github.com/20142995/nuclei-templates CVE-2024-5288 - https://github.com/wolfSSL/Arduino-wolfSSL CVE-2024-5288 - https://github.com/wolfSSL/wolfssl +CVE-2024-5290 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5326 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5326 - https://github.com/truonghuuphuc/CVE-2024-5326-Poc CVE-2024-5344 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170067,6 +170154,8 @@ CVE-2024-5670 - https://github.com/tanjiti/sec_profile CVE-2024-5678 - https://github.com/0x41424142/qualyspy CVE-2024-5678 - https://github.com/Dashrath158/CVE-Management-App-using-Flask CVE-2024-5678 - https://github.com/bergel07/FinalProject +CVE-2024-5708 - https://github.com/20142995/nuclei-templates +CVE-2024-5709 - https://github.com/20142995/nuclei-templates CVE-2024-5715 - https://github.com/20142995/nuclei-templates CVE-2024-5733 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5734 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170128,12 +170217,14 @@ CVE-2024-6193 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6194 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6195 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6205 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-6222 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6243 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6244 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6265 - https://github.com/truonghuuphuc/CVE CVE-2024-6270 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6271 - https://github.com/Jokergazaa/zero-click-exploits CVE-2024-6271 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6315 - https://github.com/20142995/nuclei-templates CVE-2024-6342 - https://github.com/yikesoftware/yikesoftware CVE-2024-6343 - https://github.com/yikesoftware/yikesoftware CVE-2024-6366 - https://github.com/nomi-sec/PoC-in-GitHub @@ -170166,9 +170257,12 @@ CVE-2024-6387 - https://github.com/teamos-hub/regreSSHion CVE-2024-6387 - https://github.com/trailofbits/codeql-queries CVE-2024-6390 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6472 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6494 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6496 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6518 - https://github.com/fluentform/fluentform CVE-2024-6520 - https://github.com/fluentform/fluentform CVE-2024-6521 - https://github.com/fluentform/fluentform +CVE-2024-6522 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-65230 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6529 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6536 - https://github.com/nomi-sec/PoC-in-GitHub @@ -170195,15 +170289,20 @@ CVE-2024-6755 - https://github.com/20142995/nuclei-templates CVE-2024-6756 - https://github.com/20142995/nuclei-templates CVE-2024-6766 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6779 - https://github.com/leesh3288/leesh3288 +CVE-2024-6781 - https://github.com/20142995/nuclei-templates +CVE-2024-6782 - https://github.com/20142995/nuclei-templates +CVE-2024-6782 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6802 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6807 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6836 - https://github.com/20142995/nuclei-templates CVE-2024-6865 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6896 - https://github.com/20142995/nuclei-templates +CVE-2024-6923 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6930 - https://github.com/20142995/nuclei-templates CVE-2024-6931 - https://github.com/20142995/nuclei-templates CVE-2024-6962 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6963 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6963 - https://github.com/ibaiw/2024Hvv CVE-2024-6964 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6965 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6966 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170227,10 +170326,19 @@ CVE-2024-7214 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7215 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7216 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7246 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7265 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7266 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7267 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7297 - https://github.com/JoshuaMart/JoshuaMart +CVE-2024-7317 - https://github.com/20142995/nuclei-templates CVE-2024-7317 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7332 - https://github.com/20142995/nuclei-templates CVE-2024-7339 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-7339 - https://github.com/tanjiti/sec_profile +CVE-2024-7340 - https://github.com/20142995/nuclei-templates +CVE-2024-7353 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7355 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7357 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7383 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7395 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7396 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170264,9 +170372,23 @@ CVE-2024-7467 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7468 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7469 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7470 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7484 - https://github.com/20142995/nuclei-templates +CVE-2024-7485 - https://github.com/20142995/nuclei-templates +CVE-2024-7502 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7521 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7529 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7532 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7533 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7534 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7535 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7536 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7550 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7552 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7553 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7578 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7579 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7580 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7581 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-87654 - https://github.com/runwuf/clickhouse-test CVE-2024-98765 - https://github.com/runwuf/clickhouse-test CVE-2024-99999 - https://github.com/kolewttd/wtt diff --git a/references.txt b/references.txt index 7b8438c54..089d9698c 100644 --- a/references.txt +++ b/references.txt @@ -8991,6 +8991,7 @@ CVE-2007-5689 - https://oval.cisecurity.org/repository/search/definition/oval%3A CVE-2007-5696 - http://securityreason.com/securityalert/3305 CVE-2007-5697 - https://www.exploit-db.com/exploits/4565 CVE-2007-5699 - https://www.exploit-db.com/exploits/4566 +CVE-2007-5704 - http://securityreason.com/securityalert/3313 CVE-2007-5709 - https://www.exploit-db.com/exploits/4583 CVE-2007-5710 - http://www.waraxe.us/advisory-59.html CVE-2007-5711 - http://aluigi.altervista.org/adv/wicassert-adv.txt @@ -33227,46 +33228,66 @@ CVE-2015-2721 - http://www.oracle.com/technetwork/topics/security/bulletinapr201 CVE-2015-2721 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html CVE-2015-2721 - http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html CVE-2015-2721 - http://www.securityfocus.com/bid/91787 +CVE-2015-2721 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2722 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2722 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2722 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2724 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2724 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2724 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2725 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2725 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2725 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2726 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2726 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2726 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2727 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html +CVE-2015-2727 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2728 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2728 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2728 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2729 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2729 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2729 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2730 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2730 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html CVE-2015-2730 - http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html +CVE-2015-2730 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2731 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2731 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2731 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2733 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2733 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2733 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2734 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2734 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2734 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2735 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2735 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2735 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2736 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2736 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2736 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2737 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2737 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2737 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2738 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2738 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2738 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2739 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2739 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2739 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2740 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2740 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2740 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2741 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2741 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2741 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2742 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2742 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html CVE-2015-2743 - http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CVE-2015-2743 - http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html +CVE-2015-2743 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-2745 - https://bugzilla.mozilla.org/show_bug.cgi?id=1101158 CVE-2015-2746 - http://packetstormsecurity.com/files/130899/Websense-Appliance-Manager-Command-Injection.html CVE-2015-2746 - https://www.exploit-db.com/exploits/36423/ @@ -33801,6 +33822,7 @@ CVE-2015-4000 - http://www.oracle.com/technetwork/topics/security/cpujan2016-236 CVE-2015-4000 - http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html CVE-2015-4000 - http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html CVE-2015-4000 - http://www.securityfocus.com/bid/91787 +CVE-2015-4000 - http://www.ubuntu.com/usn/USN-2656-1 CVE-2015-4000 - https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/ CVE-2015-4000 - https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 CVE-2015-4000 - https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes @@ -52760,6 +52782,9 @@ CVE-2018-20525 - http://packetstormsecurity.com/files/166585/Roxy-File-Manager-1 CVE-2018-20525 - https://www.exploit-db.com/exploits/46085/ CVE-2018-20526 - http://packetstormsecurity.com/files/151033/Roxy-Fileman-1.4.5-File-Upload-Directory-Traversal.html CVE-2018-20526 - https://www.exploit-db.com/exploits/46085/ +CVE-2018-20532 - https://usn.ubuntu.com/3916-1/ +CVE-2018-20533 - https://usn.ubuntu.com/3916-1/ +CVE-2018-20534 - https://usn.ubuntu.com/3916-1/ CVE-2018-20535 - https://bugzilla.nasm.us/show_bug.cgi?id=3392530 CVE-2018-20538 - https://bugzilla.nasm.us/show_bug.cgi?id=3392531 CVE-2018-20541 - https://bugzilla.redhat.com/show_bug.cgi?id=1652632 @@ -80492,6 +80517,7 @@ CVE-2022-1345 - https://huntr.dev/bounties/781b5c2a-bc98-41a0-a276-ea12399e5a25 CVE-2022-1346 - https://huntr.dev/bounties/8fe435b0-192f-41ca-b41e-580fcd34892f CVE-2022-1347 - https://huntr.dev/bounties/6059501f-05d2-4e76-ae03-5eb64835e6bf CVE-2022-1349 - https://wpscan.com/vulnerability/7ee95a53-5fe9-404c-a77a-d1218265e4aa +CVE-2022-1350 - https://vuldb.com/?id.197290 CVE-2022-1351 - https://huntr.dev/bounties/c23ae6c2-2e53-4bf5-85b0-e90418476615 CVE-2022-1354 - https://gitlab.com/libtiff/libtiff/-/issues/319 CVE-2022-1355 - https://gitlab.com/libtiff/libtiff/-/issues/400 @@ -89118,6 +89144,7 @@ CVE-2023-1105 - https://huntr.dev/bounties/4089a63f-cffd-42f3-b8d8-e80b6bd9c80f CVE-2023-1106 - https://huntr.dev/bounties/1288ec00-f69d-4b84-abce-efc9a97941a0 CVE-2023-1107 - https://huntr.dev/bounties/4b880868-bd28-4fd0-af56-7686e55d3762 CVE-2023-1110 - https://wpscan.com/vulnerability/1830e829-4a43-4d98-8214-eecec6bef694 +CVE-2023-1113 - https://vuldb.com/?id.222073 CVE-2023-1115 - https://huntr.dev/bounties/cfa80332-e4cf-4d64-b3e5-e10298628d17 CVE-2023-1116 - https://huntr.dev/bounties/3245ff99-9adf-4db9-af94-f995747e09d1 CVE-2023-1119 - https://wpscan.com/vulnerability/2e78735a-a7fc-41fe-8284-45bf451eff06 @@ -89177,6 +89204,7 @@ CVE-2023-1244 - https://huntr.dev/bounties/bcab9555-8a35-42b2-a7de-0a79fd710b52 CVE-2023-1245 - https://huntr.dev/bounties/f8011bb3-8212-4937-aa58-79f4b73be004 CVE-2023-1247 - https://huntr.dev/bounties/04447124-c7d4-477f-8364-91fe5b59cda0 CVE-2023-1249 - http://packetstormsecurity.com/files/171912/CentOS-Stream-9-Missing-Kernel-Security-Fix.html +CVE-2023-1253 - https://vuldb.com/?id.222483 CVE-2023-1258 - http://packetstormsecurity.com/files/173610/ABB-FlowX-4.00-Information-Disclosure.html CVE-2023-1264 - https://huntr.dev/bounties/b2989095-88f3-413a-9a39-c1c58a6e6815 CVE-2023-1265 - https://gitlab.com/gitlab-org/gitlab/-/issues/394960 @@ -89214,6 +89242,7 @@ CVE-2023-1331 - https://wpscan.com/vulnerability/f81d9340-cf7e-46c4-b669-e61f255 CVE-2023-1347 - https://wpscan.com/vulnerability/356a5977-c90c-4fc6-98ed-032d5b27f272 CVE-2023-1349 - https://vuldb.com/?id.222842 CVE-2023-1350 - https://github.com/lwindolf/liferea/commit/8d8b5b963fa64c7a2122d1bbfbb0bed46e813e59 +CVE-2023-1351 - https://vuldb.com/?id.222849 CVE-2023-1353 - https://vuldb.com/?id.222852 CVE-2023-1355 - https://huntr.dev/bounties/4d0a9615-d438-4f5c-8dd6-aa22f4b716d9 CVE-2023-1361 - https://huntr.dev/bounties/1b1dbc5a-df16-421f-9a0d-de83e43146c4 @@ -89226,6 +89255,7 @@ CVE-2023-1372 - https://danielkelley.me/wh-testimonials-reflected-xss-vulnerabil CVE-2023-1373 - https://wpscan.com/vulnerability/fa38f3e6-e04c-467c-969b-0f6736087589 CVE-2023-1374 - https://danielkelley.me/solidres-hotel-booking-plugin-for-wordpress-post-based-xss-vulnerability-in-add-new-currency-feature/ CVE-2023-1377 - https://wpscan.com/vulnerability/c346ff80-c16b-4219-8983-708c64fa4a61 +CVE-2023-1378 - https://vuldb.com/?id.222904 CVE-2023-1380 - http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html CVE-2023-1380 - http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html CVE-2023-1381 - https://blog.wpscan.com/uncovering-a-phar-deserialization-vulnerability-in-wp-meta-seo-and-escalating-to-rce/ @@ -89311,6 +89341,7 @@ CVE-2023-1545 - https://huntr.dev/bounties/942c015f-7486-49b1-94ae-b1538d812bc2 CVE-2023-1546 - https://wpscan.com/vulnerability/bb065397-370f-4ee1-a2c8-20e4dc4415a0 CVE-2023-1549 - https://wpscan.com/vulnerability/c94b3a68-673b-44d7-9251-f3590cc5ee9e CVE-2023-1554 - https://wpscan.com/vulnerability/0d247a3d-154e-4da7-a147-c1c7e1b5e87e +CVE-2023-1556 - https://vuldb.com/?id.223549 CVE-2023-1560 - https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF CVE-2023-1560 - https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF/blob/main/id8 CVE-2023-1560 - https://vuldb.com/?id.223553 @@ -89423,6 +89454,7 @@ CVE-2023-1836 - https://gitlab.com/gitlab-org/gitlab/-/issues/404613 CVE-2023-1839 - https://wpscan.com/vulnerability/fddc5a1c-f267-4ef4-8acf-731dbecac450 CVE-2023-1841 - https://https://www.honeywell.com/us/en/product-security CVE-2023-1850 - https://vuldb.com/?id.224990 +CVE-2023-1851 - https://vuldb.com/?id.224991 CVE-2023-1856 - https://vuldb.com/?id.224995 CVE-2023-1861 - https://wpscan.com/vulnerability/461cbcca-aed7-4c92-ba35-ebabf4fcd810 CVE-2023-1872 - http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html @@ -89456,6 +89488,7 @@ CVE-2023-1934 - http://packetstormsecurity.com/files/172511/PnPSCADA-2.x-SQL-Inj CVE-2023-1936 - https://gitlab.com/gitlab-org/gitlab/-/issues/405150 CVE-2023-1938 - https://wpscan.com/vulnerability/92b1c6d8-51db-46aa-bde6-abdfb091aab5 CVE-2023-1947 - https://gitee.com/misak7in/cve/blob/master/taocms.md +CVE-2023-1953 - https://vuldb.com/?id.225340 CVE-2023-1956 - https://vuldb.com/?id.225343 CVE-2023-1960 - https://vuldb.com/?id.225347 CVE-2023-1965 - https://gitlab.com/gitlab-org/gitlab/-/issues/406235 @@ -93496,6 +93529,7 @@ CVE-2023-40814 - https://www.esecforte.com/cve-2023-40814-html-injection-account CVE-2023-40815 - https://www.esecforte.com/cve-2023-40815-html-injection-category/ CVE-2023-40816 - https://www.esecforte.com/cve-2023-40816-html-injection-activity-milestone/ CVE-2023-40817 - https://www.esecforte.com/cve-2023-40817-html-injection-product-configuration/ +CVE-2023-40819 - https://miguelsantareno.github.io/id4Portais.txt CVE-2023-40829 - https://gist.github.com/wwwziziyu/85bdf8d56b415974c4827a5668f493e9 CVE-2023-40834 - https://packetstormsecurity.com/files/174525/OpenCart-CMS-4.0.2.2-Brute-Force.html CVE-2023-40843 - https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/bof/8/8.md @@ -95956,6 +95990,7 @@ CVE-2023-7253 - https://wpscan.com/vulnerability/aeefcc01-bbbf-4d86-9cfd-ea0f9a8 CVE-2023-7261 - https://issues.chromium.org/issues/40064602 CVE-2023-7268 - https://wpscan.com/vulnerability/9ac233dd-e00d-4aee-a41c-0de6e8aaefd7/ CVE-2023-7269 - https://wpscan.com/vulnerability/1e8e1186-323b-473b-a0c4-580dc94020d7/ +CVE-2023-7270 - http://seclists.org/fulldisclosure/2024/Jul/5 CVE-2023-7270 - https://r.sec-consult.com/softmaker CVE-2024-0023 - https://android.googlesource.com/platform/frameworks/av/+/30b1b34cfd5abfcfee759e7d13167d368ac6c268 CVE-2024-0044 - https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-m7fh-f3w4-r6v2 @@ -96338,6 +96373,7 @@ CVE-2024-20287 - https://sec.cloudapps.cisco.com/security/center/content/CiscoSe CVE-2024-20295 - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-mUx4c5AJ CVE-2024-20356 - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-cmd-inj-bLuPcb CVE-2024-2040 - https://wpscan.com/vulnerability/1b97bbf0-c7d1-4e6c-bb80-f9bf45fbfe1e/ +CVE-2024-20419 - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-auth-sLw3uhUy CVE-2024-2044 - https://www.shielder.com/advisories/pgadmin-path-traversal_leads_to_unsafe_deserialization_and_rce/ CVE-2024-2053 - http://seclists.org/fulldisclosure/2024/Mar/11 CVE-2024-2053 - https://korelogic.com/Resources/Advisories/KL-001-2024-001.txt @@ -97027,6 +97063,7 @@ CVE-2024-24766 - https://github.com/IceWhaleTech/CasaOS-UserService/security/adv CVE-2024-24767 - https://github.com/IceWhaleTech/CasaOS-UserService/security/advisories/GHSA-c69x-5xmw-v44x CVE-2024-24768 - https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-9xfw-jjq2-7v8h CVE-2024-24789 - https://go.dev/issue/66869 +CVE-2024-24792 - https://go.dev/issue/67624 CVE-2024-24793 - https://talosintelligence.com/vulnerability_reports/TALOS-2024-1931 CVE-2024-24793 - https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1931 CVE-2024-24794 - https://talosintelligence.com/vulnerability_reports/TALOS-2024-1931 @@ -97733,6 +97770,9 @@ CVE-2024-28732 - https://gist.github.com/ErodedElk/1133d64dde2d92393a065edc9b243 CVE-2024-28734 - https://packetstormsecurity.com/files/177619/Financials-By-Coda-Cross-Site-Scripting.html CVE-2024-28735 - https://packetstormsecurity.com/files/177620/Financials-By-Coda-Authorization-Bypass.html CVE-2024-28736 - https://packetstormsecurity.com/files/178794/Debezium-UI-2.5-Credential-Disclosure.html +CVE-2024-28739 - https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/ +CVE-2024-28740 - https://febin0x4e4a.wordpress.com/2023/01/11/xss-vulnerability-in-koha-integrated-library-system/ +CVE-2024-28740 - https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/ CVE-2024-28741 - https://blog.chebuya.com/posts/discovering-cve-2024-28741-remote-code-execution-on-northstar-c2-agents-via-pre-auth-stored-xss/ CVE-2024-28741 - https://packetstormsecurity.com/files/177542/NorthStar-C2-Agent-1.0-Cross-Site-Scripting-Remote-Command-Execution.html CVE-2024-28756 - https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-012.txt @@ -99033,6 +99073,7 @@ CVE-2024-39701 - https://github.com/directus/directus/security/advisories/GHSA-h CVE-2024-39705 - https://github.com/nltk/nltk/issues/3266 CVE-2024-3971 - https://wpscan.com/vulnerability/5dec5719-105d-4989-a97f-bda04d223322/ CVE-2024-3972 - https://wpscan.com/vulnerability/55dfb9b5-d590-478b-bd1f-d420b79037fa/ +CVE-2024-3973 - https://wpscan.com/vulnerability/8c6ce66e-091a-41da-a13d-5f80cadb499a/ CVE-2024-3977 - https://wpscan.com/vulnerability/25851386-eccf-49cb-afbf-c25286c9b19e/ CVE-2024-3978 - https://wpscan.com/vulnerability/a9f47d11-47ac-4998-a82a-dc2f3b0decdf/ CVE-2024-3979 - https://github.com/COVESA/vsomeip/files/14904610/details.zip @@ -99159,12 +99200,14 @@ CVE-2024-4119 - https://vuldb.com/?id.261862 CVE-2024-4120 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindModify.md CVE-2024-4121 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formQOSRuleDel.md CVE-2024-4122 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetDebugCfg.md +CVE-2024-41226 - https://medium.com/@aksalsalimi/cve-2024-41226-response-manipulation-led-to-csv-injection-9ae3182dcc02 CVE-2024-4123 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetPortMapping.md CVE-2024-4124 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetRemoteWebManage.md CVE-2024-4125 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetStaticRoute.md CVE-2024-4126 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formSetSysTime.md CVE-2024-4127 - https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/guestWifiRuleRefresh.md CVE-2024-41281 - https://github.com/BuaaIOTTeam/Iot_Linksys/blob/main/Linksys_WRT54G_get_merge_mac.md +CVE-2024-41333 - https://packetstormsecurity.com/files/179891/Tourism-Management-System-2.0-Cross-Site-Scripting.html CVE-2024-41354 - https://github.com/phpipam/phpipam/issues/4150 CVE-2024-41355 - https://github.com/phpipam/phpipam/issues/4151 CVE-2024-41373 - https://github.com/xjzzzxx/vulFound/blob/main/icecoder/icecoder8.1_PT.md @@ -99487,6 +99530,7 @@ CVE-2024-5284 - https://wpscan.com/vulnerability/a601a267-e781-439f-9c76-b4c841e CVE-2024-5285 - https://wpscan.com/vulnerability/792f3904-88bd-47d1-9049-afccdd74853a/ CVE-2024-5286 - https://wpscan.com/vulnerability/a0b3069c-59d3-41ea-9b48-f5a4cf9ca45f/ CVE-2024-5287 - https://wpscan.com/vulnerability/b4fd535c-a273-419d-9e2e-be1cbd822793/ +CVE-2024-5290 - https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/2067613 CVE-2024-5310 - https://gitee.com/heyewei/JFinalcms/issues/I8VHM2 CVE-2024-5318 - https://gitlab.com/gitlab-org/gitlab/-/issues/427526 CVE-2024-5350 - https://github.com/anji-plus/report/files/15363269/aj-report.pdf @@ -99684,6 +99728,7 @@ CVE-2024-6484 - https://www.herodevs.com/vulnerability-directory/cve-2024-6484 CVE-2024-6485 - https://www.herodevs.com/vulnerability-directory/cve-2024-6485 CVE-2024-6487 - https://wpscan.com/vulnerability/eeec9608-a7b2-4926-bac2-4c81a65dd473/ CVE-2024-6490 - https://wpscan.com/vulnerability/5a56e5aa-841d-4be5-84da-4c3b7602f053/ +CVE-2024-6494 - https://wpscan.com/vulnerability/5b21a9be-b5fe-47ef-91c7-018dd42f763f/ CVE-2024-6496 - https://wpscan.com/vulnerability/d598eabd-a87a-4e3e-be46-a5c5cc3f130e/ CVE-2024-6498 - https://wpscan.com/vulnerability/eed58889-4be8-48df-9ef6-269df451e79e/ CVE-2024-6507 - https://research.jfrog.com/vulnerabilities/deeplake-kaggle-command-injection-jfsa-2024-001035320/ @@ -99699,9 +99744,13 @@ CVE-2024-6652 - https://github.com/littletree7/cve/issues/1 CVE-2024-6695 - https://wpscan.com/vulnerability/4afa5c85-ce27-4ca7-bba2-61fb39c53a5b/ CVE-2024-6710 - https://wpscan.com/vulnerability/1afcf9d4-c2f9-4d47-8d9e-d7fa6ae2358d/ CVE-2024-6716 - https://gitlab.com/libtiff/libtiff/-/issues/620 +CVE-2024-6720 - https://wpscan.com/vulnerability/d1449be1-ae85-46f4-b5ba-390d25b87723/ CVE-2024-6729 - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6729 +CVE-2024-6729 - https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6729 CVE-2024-6731 - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6731 +CVE-2024-6731 - https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6731 CVE-2024-6732 - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6732 +CVE-2024-6732 - https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6732 CVE-2024-6732 - https://vuldb.com/?submit.374370 CVE-2024-6745 - https://github.com/xzyxiaohaha/cve/issues/2 CVE-2024-6766 - https://wpscan.com/vulnerability/77bb1dcf-4e84-497a-955e-f3c0b649ad1c/ @@ -99709,7 +99758,9 @@ CVE-2024-6781 - https://starlabs.sg/advisories/24/24-6781/ CVE-2024-6782 - https://starlabs.sg/advisories/24/24-6782/ CVE-2024-6783 - https://www.herodevs.com/vulnerability-directory/cve-2024-6783---vue-client-side-xss CVE-2024-6802 - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6802 +CVE-2024-6802 - https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6802 CVE-2024-6807 - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6807 +CVE-2024-6807 - https://reports-kunull.vercel.app/CVEs/2024/CVE-2024-6807 CVE-2024-6808 - https://github.com/qianqiusujiu/cve/issues/1 CVE-2024-6911 - http://seclists.org/fulldisclosure/2024/Jul/13 CVE-2024-6911 - https://cyberdanube.com/en/en-multiple-vulnerabilities-in-perten-processplus/