Update CVE sources 2024-08-07 19:02

This commit is contained in:
0xMarcio 2024-08-07 19:02:05 +00:00
parent 4c3495274f
commit 9dd9a4d134
173 changed files with 1593 additions and 27 deletions

17
2007/CVE-2007-5704.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2007-5704](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5704)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Multiple SQL injection vulnerabilities in CodeWidgets.com Online Event Registration Template allow remote attackers to execute arbitrary SQL commands via the (1) Email Address and (2) Password fields in (a) login.asp and (b) admin_login.asp.
### POC
#### Reference
- http://securityreason.com/securityalert/3313
#### Github
No PoCs found on GitHub currently.

View File

@ -14,4 +14,5 @@
#### Github
- https://github.com/Live-Hack-CVE/CVE-2008-2956
- https://github.com/fkie-cad/nvd-json-data-feeds

17
2008/CVE-2008-4301.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2008-4301](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4301)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
** DISPUTED ** A certain ActiveX control in iisext.dll in Microsoft Internet Information Services (IIS) allows remote attackers to set a password via a string argument to the SetPassword method. NOTE: this issue could not be reproduced by a reliable third party. In addition, the original researcher is unreliable. Therefore the original disclosure is probably erroneous.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -13,5 +13,5 @@
- https://bugs.gentoo.org/show_bug.cgi?id=235770
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -13,5 +13,5 @@
- https://bugs.gentoo.org/show_bug.cgi?id=235770
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -13,5 +13,5 @@
- https://bugs.gentoo.org/show_bug.cgi?id=235770
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -13,5 +13,5 @@
- https://bugs.gentoo.org/show_bug.cgi?id=235770
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -13,5 +13,5 @@
- https://bugs.gentoo.org/show_bug.cgi?id=235770
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -13,5 +13,5 @@
- https://bugs.gentoo.org/show_bug.cgi?id=235770
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -13,5 +13,5 @@
- https://bugs.gentoo.org/show_bug.cgi?id=235770
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

17
2008/CVE-2008-5135.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2008-5135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5135)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
** DISPUTED ** os-prober in os-prober 1.17 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/mounted-map or (2) /tmp/raided-map temporary file. NOTE: the vendor disputes this issue, stating "the insecure code path should only ever run inside a d-i environment, which has no non-root users."
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17
2008/CVE-2008-5186.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2008-5186](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5186)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
** DISPUTED ** The set_language_path function in geshi.php in Generic Syntax Highlighter (GeSHi) before 1.0.8.1 might allow remote attackers to conduct file inclusion attacks via crafted inputs that influence the default language path ($path variable). NOTE: this issue has been disputed by a vendor, stating that only a static value is used, so this is not a vulnerability in GeSHi. Separate CVE identifiers would be created for web applications that integrate GeSHi in a way that allows control of the default language path.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17
2008/CVE-2008-5556.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2008-5556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5556)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
** DISPUTED ** The XSS Filter in Microsoft Internet Explorer 8.0 Beta 2 does not recognize attack patterns designed to operate against web pages that are encoded with utf-7, which allows remote attackers to bypass the XSS protection mechanism and conduct XSS attacks by injecting crafted utf-7 content. NOTE: the vendor reportedly disputes this issue, stating "Behaviour is by design."
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -14,5 +14,5 @@
- https://www.exploit-db.com/exploits/7566
#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -26,6 +26,7 @@ The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the
- https://github.com/issdp/test
- https://github.com/matoweb/Enumeration-Script
- https://github.com/smabramov/Vulnerabilities-and-attacks-on-information-systems
- https://github.com/snps-steve/Enumerate-CVSS
- https://github.com/xxehacker/strike
- https://github.com/zzzWTF/db-13-01

View File

@ -295,6 +295,7 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p
- https://github.com/dadglad/aawesome-security
- https://github.com/darkcatdark/awesome-pentest
- https://github.com/davidemily/Research_Topics
- https://github.com/deanbushmiller/cybersecurity-architects
- https://github.com/delishen/sslscan
- https://github.com/derickjoseph8/Week-16-UCB-Homework
- https://github.com/devhackrahul/Penetration-Testing-

View File

@ -27,5 +27,6 @@ No PoCs from references.
- https://github.com/jbmihoub/all-poc
- https://github.com/landonf/Testability-CVE-2014-1266
- https://github.com/linusyang/SSLPatch
- https://github.com/meetlight942/PentesterLab-Intercept-CVE-2014-1266
- https://github.com/weeka10/-hktalent-TOP

View File

@ -15,5 +15,5 @@ The processControlCommand function in broker/TransportConnection.java in Apache
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
#### Github
No PoCs found on GitHub currently.
- https://github.com/Liby99/cwe-bench-java

View File

@ -155,6 +155,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th
- https://github.com/JERRY123S/all-poc
- https://github.com/JPedroVentura/Shocker
- https://github.com/Jahismighty/pentest-apps
- https://github.com/JalenDoy/IncidentHandlingWithSplunk
- https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing
- https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
- https://github.com/Joao-Paulino/CyberSecurity
@ -239,6 +240,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th
- https://github.com/Swordfish-Security/Pentest-In-Docker
- https://github.com/TalekarAkshay/HackingGuide
- https://github.com/TalekarAkshay/Pentesting-Guide
- https://github.com/TheRealCiscoo/Shellshock-Exploit
- https://github.com/TheRipperJhon/Evil-Shock
- https://github.com/Think-Cube/AwesomeSecurity
- https://github.com/Threekiii/Awesome-POC
@ -334,6 +336,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th
- https://github.com/darkcatdark/awesome-pentest
- https://github.com/dasekang/North-Korea-SW
- https://github.com/davidemily/Research_Topics
- https://github.com/deanbushmiller/cybersecurity-architects
- https://github.com/demining/ShellShock-Attack
- https://github.com/derickjoseph8/Week-16-UCB-Homework
- https://github.com/developer3000S/PoC-in-GitHub

View File

@ -14,4 +14,5 @@ No PoCs from references.
#### Github
- https://github.com/John-Somanza/C844-Emerging-Technologies-in-Cybersecurity-Lab
- https://github.com/JohnSomanza/C844-Emerging-Technologies-in-Cybersecurity-Lab

View File

@ -16,6 +16,7 @@ Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/91787
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
- https://github.com/ARPSyndicate/cvemon

View File

@ -12,6 +12,7 @@ Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Moz
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox be
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox be
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox be
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -11,6 +11,7 @@ Mozilla Firefox 38.0 and Firefox ESR 38.0 allow user-assisted remote attackers t
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ The IndexedDatabaseManager class in the IndexedDB implementation in Mozilla Fire
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ The AudioParamTimeline::AudioNodeInputValue function in the Web Audio implementa
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -13,6 +13,7 @@ Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefo
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
- https://github.com/rjrelyea/ca-certificate-scripts

View File

@ -12,6 +12,7 @@ Use-after-free vulnerability in the CSPService::ShouldLoad function in the micro
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Moz
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implemen
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ nsZipArchive.cpp in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 an
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ The nsZipArchive::BuildFileList function in Mozilla Firefox before 39.0, Firefox
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozil
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implem
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ The ArrayBufferBuilder::append function in Mozilla Firefox before 39.0, Firefox
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in Mozill
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird befor
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
No PoCs found on GitHub currently.

View File

@ -12,6 +12,7 @@ PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x
#### Reference
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.ubuntu.com/usn/USN-2656-1
#### Github
- https://github.com/pyllyukko/user.js

View File

@ -17,6 +17,7 @@ The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.securityfocus.com/bid/91787
- http://www.ubuntu.com/usn/USN-2656-1
- https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes

View File

@ -14,5 +14,6 @@ No PoCs from references.
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/NUS-Curiosity/KernJC
- https://github.com/ostrichxyz7/kexps

View File

@ -14,4 +14,5 @@ No PoCs from references.
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Liby99/cwe-bench-java

View File

@ -15,6 +15,7 @@ No PoCs from references.
#### Github
- https://github.com/0day666/Vulnerability-verification
- https://github.com/20142995/Goby
- https://github.com/20142995/nuclei-templates
- https://github.com/20142995/pocsuite3
- https://github.com/20142995/sectool
- https://github.com/3llio0T/Active-

17
2017/CVE-2017-12618.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2017-12618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12618)
![](https://img.shields.io/static/v1?label=Product&message=Apache%20Portable%20Runtime&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Apache Portable Runtime Utility (APR-util) 1.6.0 and prior fail to validate the integrity of SDBM database files used by apr_sdbm*() functions, resulting in a possible out of bound read access. A local user with write access to the database can make a program or process using these functions crash, and cause a denial of service.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/snps-steve/Enumerate-CVSS

17
2018/CVE-2018-20532.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2018-20532](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20532)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
There is a NULL pointer dereference at ext/testcase.c (function testcase_read) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of service.
### POC
#### Reference
- https://usn.ubuntu.com/3916-1/
#### Github
No PoCs found on GitHub currently.

17
2018/CVE-2018-20533.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2018-20533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20533)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
There is a NULL pointer dereference at ext/testcase.c (function testcase_str2dep_complex) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of service.
### POC
#### Reference
- https://usn.ubuntu.com/3916-1/
#### Github
No PoCs found on GitHub currently.

17
2018/CVE-2018-20534.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2018-20534](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20534)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
** DISPUTED ** There is an illegal address access at ext/testcase.c in libsolv.a in libsolv through 0.7.2 that will cause a denial of service. NOTE: third parties dispute this issue stating that the issue affects the test suite and not the underlying library. It cannot be exploited in any real-world application.
### POC
#### Reference
- https://usn.ubuntu.com/3916-1/
#### Github
No PoCs found on GitHub currently.

View File

@ -14,4 +14,5 @@ No PoCs from references.
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Liby99/cwe-bench-java

View File

@ -23,6 +23,7 @@ The driver in Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCor
- https://github.com/ExpLife0011/awesome-windows-kernel-security-development
- https://github.com/GhostTroops/TOP
- https://github.com/JustaT3ch/Kernel-Snooping
- https://github.com/Offensive-Panda/NT-AUTHORITY-SYSTEM-CONTEXT-RTCORE
- https://github.com/Ondrik8/exploit
- https://github.com/developer3000S/PoC-in-GitHub
- https://github.com/gabriellandau/EDRSandblast-GodFault

View File

@ -14,4 +14,5 @@ An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2.
#### Github
- https://github.com/John-Somanza/C844-Emerging-Technologies-in-Cybersecurity-Lab
- https://github.com/JohnSomanza/C844-Emerging-Technologies-in-Cybersecurity-Lab

View File

@ -19,5 +19,6 @@ No PoCs from references.
- https://github.com/Threekiii/Awesome-POC
- https://github.com/Threekiii/Vulhub-Reproduce
- https://github.com/bakery312/Vulhub-Reproduce
- https://github.com/google/tsunami-security-scanner-plugins
- https://github.com/t0m4too/t0m4to

View File

@ -15,5 +15,6 @@ An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Ap
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/a23au/awe-base-images
- https://github.com/snps-steve/Enumerate-CVSS
- https://github.com/stkcat/awe-base-images

View File

@ -14,5 +14,6 @@ Open Redirect vulnerability exists in IceWarp MailServer IceWarp Server Deep Cas
#### Github
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/securitycipher/daily-bugbounty-writeups
- https://github.com/shifa123/shifa123

View File

@ -10,7 +10,7 @@ A vulnerability classified as problematic was found in GhostPCL 9.55.0. This vul
### POC
#### Reference
No PoCs from references.
- https://vuldb.com/?id.197290
#### Github
- https://github.com/karimhabush/cyberowl

View File

@ -45,6 +45,7 @@ The Apache Spark UI offers the possibility to enable ACLs via the configuration
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/devengpk/Apache-zero-days
- https://github.com/elsvital/cve-2022-33891-fix
- https://github.com/google/tsunami-security-scanner-plugins
- https://github.com/h00die-gr3y/Metasploit
- https://github.com/ilkinur/certificates
- https://github.com/k0mi-tg/CVE-POC

View File

@ -26,6 +26,7 @@ An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug
- https://github.com/ARPSyndicate/cvemon
- https://github.com/HaxorSecInfec/autoroot.sh
- https://github.com/IdanBanani/ELF-Injection-Shellcode-Bridgehead
- https://github.com/IdanBanani/ELF-Processs-Injection-Linux-Android
- https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits
- https://github.com/Ly0nt4r/OSCP
- https://github.com/Mr-xn/Penetration_Testing_POC

17
2023/CVE-2023-1113.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-1113](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1113)
![](https://img.shields.io/static/v1?label=Product&message=Simple%20Payroll%20System&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen)
### Description
A vulnerability was found in SourceCodester Simple Payroll System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=admin of the component POST Parameter Handler. The manipulation of the argument fullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222073 was assigned to this vulnerability.
### POC
#### Reference
- https://vuldb.com/?id.222073
#### Github
No PoCs found on GitHub currently.

View File

@ -18,6 +18,7 @@ Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1
- https://github.com/KayCHENvip/vulnerability-poc
- https://github.com/Threekiii/Awesome-POC
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/google/tsunami-security-scanner-plugins
- https://github.com/hh-hunter/ml-CVE-2023-1177
- https://github.com/iumiro/CVE-2023-1177-MLFlow
- https://github.com/nomi-sec/PoC-in-GitHub

17
2023/CVE-2023-1253.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-1253](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1253)
![](https://img.shields.io/static/v1?label=Product&message=Health%20Center%20Patient%20Record%20Management%20System&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen)
### Description
A vulnerability, which was classified as critical, was found in SourceCodester Health Center Patient Record Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222483.
### POC
#### Reference
- https://vuldb.com/?id.222483
#### Github
No PoCs found on GitHub currently.

17
2023/CVE-2023-1351.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-1351](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1351)
![](https://img.shields.io/static/v1?label=Product&message=Computer%20Parts%20Sales%20and%20Inventory%20System&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen)
### Description
A vulnerability classified as critical has been found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file cust_transac.php. The manipulation of the argument phonenumber leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222849 was assigned to this vulnerability.
### POC
#### Reference
- https://vuldb.com/?id.222849
#### Github
No PoCs found on GitHub currently.

17
2023/CVE-2023-1378.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-1378](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1378)
![](https://img.shields.io/static/v1?label=Product&message=Friendly%20Island%20Pizza%20Website%20and%20Ordering%20System&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen)
### Description
A vulnerability classified as critical was found in SourceCodester Friendly Island Pizza Website and Ordering System 1.0. This vulnerability affects unknown code of the file paypalsuccess.php of the component POST Parameter Handler. The manipulation of the argument cusid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222904.
### POC
#### Reference
- https://vuldb.com/?id.222904
#### Github
No PoCs found on GitHub currently.

17
2023/CVE-2023-1556.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-1556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1556)
![](https://img.shields.io/static/v1?label=Product&message=Judging%20Management%20System&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen)
### Description
A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file summary_results.php. The manipulation of the argument main_event_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223549 was assigned to this vulnerability.
### POC
#### Reference
- https://vuldb.com/?id.223549
#### Github
No PoCs found on GitHub currently.

17
2023/CVE-2023-1851.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-1851](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1851)
![](https://img.shields.io/static/v1?label=Product&message=Online%20Payroll%20System&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen)
### Description
A vulnerability classified as problematic has been found in SourceCodester Online Payroll System 1.0. This affects an unknown part of the file /admin/employee_add.php. The manipulation of the argument of leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224991.
### POC
#### Reference
- https://vuldb.com/?id.224991
#### Github
No PoCs found on GitHub currently.

17
2023/CVE-2023-1953.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-1953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1953)
![](https://img.shields.io/static/v1?label=Product&message=Online%20Computer%20and%20Laptop%20Store&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen)
### Description
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/sales/index.php. The manipulation of the argument date_start/date_end leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225340.
### POC
#### Reference
- https://vuldb.com/?id.225340
#### Github
No PoCs found on GitHub currently.

View File

@ -13,5 +13,5 @@ An arbitrary file upload vulnerability in laravel-admin v1.8.19 allows attackers
- https://flyd.uk/post/cve-2023-24249/
#### Github
No PoCs found on GitHub currently.
- https://github.com/nomi-sec/PoC-in-GitHub

18
2023/CVE-2023-27590.md Normal file
View File

@ -0,0 +1,18 @@
### [CVE-2023-27590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27590)
![](https://img.shields.io/static/v1?label=Product&message=rizin&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%3D%200.5.1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-120%3A%20Buffer%20Copy%20without%20Checking%20Size%20of%20Input%20('Classic%20Buffer%20Overflow')&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-121%3A%20Stack-based%20Buffer%20Overflow&color=brighgreen)
### Description
Rizin is a UNIX-like reverse engineering framework and command-line toolset. In version 0.5.1 and prior, converting a GDB registers profile file into a Rizin register profile can result in a stack-based buffer overflow when the `name`, `type`, or `groups` fields have longer values than expected. Users opening untrusted GDB registers files (e.g. with the `drpg` or `arpg` commands) are affected by this flaw. Commit d6196703d89c84467b600ba2692534579dc25ed4 contains a patch for this issue. As a workaround, review the GDB register profiles before loading them with `drpg`/`arpg` commands.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples

View File

@ -15,4 +15,5 @@ Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.3.1
#### Github
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/google/tsunami-security-scanner-plugins

View File

@ -54,6 +54,7 @@ No PoCs from references.
- https://github.com/gmh5225/Awesome-ML-Security_
- https://github.com/gnarkill78/CSA_S2_2024
- https://github.com/gobysec/CVE-2023-28432
- https://github.com/google/tsunami-security-scanner-plugins
- https://github.com/h0ng10/CVE-2023-28432_docker
- https://github.com/hktalent/TOP
- https://github.com/izj007/wechat

View File

@ -13,5 +13,5 @@ NanoMQ 0.17.5 is vulnerable to heap-buffer-overflow in the conn_handler function
- https://github.com/emqx/nanomq/issues/1181
#### Github
No PoCs found on GitHub currently.
- https://github.com/DiRaltvein/memory-corruption-examples

20
2023/CVE-2023-3597.md Normal file
View File

@ -0,0 +1,20 @@
### [CVE-2023-3597](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3597)
![](https://img.shields.io/static/v1?label=Product&message=RHSSO%207.6.8&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Single%20Sign-On%207&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20build%20of%20Keycloak%2022&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20build%20of%20Keycloak%2022.0.10&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20Authentication&color=brighgreen)
### Description
A flaw was found in Keycloak, where it does not correctly validate its client step-up authentication in org.keycloak.authentication. This flaw allows a remote user authenticated with a password to register a false second authentication factor along with an existing one and bypass authentication.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17
2023/CVE-2023-36192.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-36192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36192)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_ws_check_packet at /src/capture.c.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples

17
2023/CVE-2023-36193.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-36193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36193)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Gifsicle v1.9.3 was discovered to contain a heap buffer overflow via the ambiguity_error component at /src/clp.c.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples

View File

@ -15,10 +15,12 @@ No PoCs from references.
#### Github
- https://github.com/AS-Mend-RenovateEE/RenovateEEDVWA
- https://github.com/Abhitejabodapati/DVWA-SAST
- https://github.com/AlejandraMUBA/DVWA-master
- https://github.com/Blake384/DVWA
- https://github.com/BrunoiMesquita/DAMN-VULNERABLE-PHP-WEB-APPLICATION
- https://github.com/Bulnick/SCode
- https://github.com/CapiDeveloper/DVWA
- https://github.com/Cybersecurity-Materials/dvwa
- https://github.com/Cybersecurity-test-team/digininja
- https://github.com/DHFrisk/Tarea6-DVWA
- https://github.com/Demo-MBI/DVWA

17
2023/CVE-2023-40819.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-40819](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40819)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
ID4Portais in version < V.2022.837.002a returns message parameter unsanitized in the response, resulting in a HTML Injection vulnerability.
### POC
#### Reference
- https://miguelsantareno.github.io/id4Portais.txt
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -36,6 +36,7 @@ In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on T
- https://github.com/brun0ne/teamcity-enumeration
- https://github.com/getdrive/PoC
- https://github.com/hotplugin0x01/CVE-2023-42793
- https://github.com/ibaiw/2024Hvv
- https://github.com/johnossawy/CVE-2023-42793_POC
- https://github.com/junnythemarksman/CVE-2023-42793
- https://github.com/netlas-io/netlas-dorks

View File

@ -13,5 +13,6 @@ Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a local attacker to
- https://github.com/xiph/vorbis-tools/issues/41
#### Github
- https://github.com/DiRaltvein/memory-corruption-examples
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -14,6 +14,7 @@
#### Github
- https://github.com/0x656565/CVE-2023-48022
- https://github.com/google/tsunami-security-scanner-plugins
- https://github.com/jakabakos/ShadowRay-RCE-PoC-CVE-2023-48022
- https://github.com/nomi-sec/PoC-in-GitHub

17
2023/CVE-2023-5000.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-5000](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5000)
![](https://img.shields.io/static/v1?label=Product&message=Horizontal%20scrolling%20announcements&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.4%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen)
### Description
The Horizontal scrolling announcements plugin for WordPress is vulnerable to SQL Injection via the plugin's 'hsas-shortcode' shortcode in versions up to, and including, 2.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/20142995/nuclei-templates

View File

@ -13,5 +13,6 @@ Gradio is an open-source Python package that allows you to quickly build a demo
No PoCs from references.
#### Github
- https://github.com/google/tsunami-security-scanner-plugins
- https://github.com/nvn1729/advisories

View File

@ -13,5 +13,5 @@ An attacker is able to arbitrarily create an account in MLflow bypassing any aut
- https://huntr.com/bounties/3e64df69-ddc2-463e-9809-d07c24dc1de4
#### Github
No PoCs found on GitHub currently.
- https://github.com/google/tsunami-security-scanner-plugins

17
2023/CVE-2023-6018.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2023-6018](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6018)
![](https://img.shields.io/static/v1?label=Product&message=mlflow%2Fmlflow&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%3D%20latest%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-78%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20OS%20Command&color=brighgreen)
### Description
An attacker can overwrite any file on the server hosting MLflow without any authentication.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/google/tsunami-security-scanner-plugins

View File

@ -15,6 +15,7 @@ A command injection existed in Ray's cpu_profile URL parameter allowing attacker
#### Github
- https://github.com/Clydeston/CVE-2023-6019
- https://github.com/FireWolfWang/CVE-2023-6019
- https://github.com/google/tsunami-security-scanner-plugins
- https://github.com/miguelc49/CVE-2023-6019-1
- https://github.com/miguelc49/CVE-2023-6019-2
- https://github.com/miguelc49/CVE-2023-6019-3

View File

@ -13,5 +13,5 @@ The Seriously Simple Podcasting WordPress plugin before 3.0.0 discloses the Podc
- https://wpscan.com/vulnerability/061c59d6-f4a0-4cd1-b945-5e92b9c2b4aa/
#### Github
No PoCs found on GitHub currently.
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -13,5 +13,5 @@ This vulnerability enables malicious users to read sensitive files on the server
- https://huntr.com/bounties/fe53bf71-3687-4711-90df-c26172880aaf
#### Github
No PoCs found on GitHub currently.
- https://github.com/google/tsunami-security-scanner-plugins

View File

@ -11,6 +11,7 @@ An issue was discovered in SoftMaker Office 2024 / NX before revision 1214 and S
### POC
#### Reference
- http://seclists.org/fulldisclosure/2024/Jul/5
- https://r.sec-consult.com/softmaker
#### Github

View File

@ -1,11 +1,11 @@
### [CVE-2024-0953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0953)
![](https://img.shields.io/static/v1?label=Product&message=Firefox%20for%20iOS&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20Firefox%20for%20iOS%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=When%20a%20user%20scans%20a%20QR%20Code%20with%20the%20QR%20Code%20Scanner%20feature%2C%20the%20user%20is%20not%20prompted%20before%20being%20navigated%20to%20the%20page%20specified%20in%20the%20code.%20%20This%20may%20surprise%20the%20user%20and%20potentially%20direct%20them%20to%20unwanted%20content.&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%20129%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=QR%20Code%20Scanner%20does%20not%20prompt%20before%20navigating%20user&color=brighgreen)
### Description
When a user scans a QR Code with the QR Code Scanner feature, the user is not prompted before being navigated to the page specified in the code. This may surprise the user and potentially direct them to unwanted content.
When a user scans a QR Code with the QR Code Scanner feature, the user is not prompted before being navigated to the page specified in the code. This may surprise the user and potentially direct them to unwanted content. This vulnerability affects Firefox for iOS < 129.
### POC

View File

@ -13,5 +13,5 @@ A vulnerability classified as critical was found in Panabit Panalog 202103080942
- https://github.com/mashroompc0527/CVE/blob/main/vul.md
#### Github
No PoCs found on GitHub currently.
- https://github.com/ibaiw/2024Hvv

17
2024/CVE-2024-20419.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2024-20419](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20419)
![](https://img.shields.io/static/v1?label=Product&message=Cisco%20Smart%20Software%20Manager%20On-Prem&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%208-202206%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Unverified%20Password%20Change&color=brighgreen)
### Description
A vulnerability in the authentication system of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to change the password of any user, including administrative users. This vulnerability is due to improper implementation of the password-change process. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow an attacker to access the web UI or API with the privileges of the compromised user.
### POC
#### Reference
- https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-auth-sLw3uhUy
#### Github
No PoCs found on GitHub currently.

View File

@ -20,6 +20,7 @@ No PoCs from references.
- https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion
- https://github.com/XRSec/AWVS-Update
- https://github.com/huyqa/cve-2024-20767
- https://github.com/ibaiw/2024Hvv
- https://github.com/m-cetin/CVE-2024-20767
- https://github.com/netlas-io/netlas-dorks
- https://github.com/nomi-sec/PoC-in-GitHub

View File

@ -23,6 +23,7 @@ No PoCs from references.
- https://github.com/aneasystone/github-trending
- https://github.com/enomothem/PenTestNote
- https://github.com/fireinrain/github-trending
- https://github.com/ibaiw/2024Hvv
- https://github.com/jafshare/GithubTrending
- https://github.com/johe123qwe/github-trending
- https://github.com/nomi-sec/PoC-in-GitHub

18
2024/CVE-2024-22476.md Normal file
View File

@ -0,0 +1,18 @@
### [CVE-2024-22476](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22476)
![](https://img.shields.io/static/v1?label=Product&message=Intel(R)%20Neural%20Compressor%20software&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20before%20version%202.5.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20input%20validation&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=escalation%20of%20privilege&color=brighgreen)
### Description
Improper input validation in some Intel(R) Neural Compressor software before version 2.5.0 may allow an unauthenticated user to potentially enable escalation of privilege via remote access.
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/google/tsunami-security-scanner-plugins

View File

@ -17,6 +17,7 @@ aiohttp is an asynchronous HTTP client/server framework for asyncio and Python.
- https://github.com/SecureDoughnut/Tinkoff-CTF-2024-lohness
- https://github.com/brian-edgar-re/poc-cve-2024-23334
- https://github.com/ggPonchik/Tinkoff-CTF-2024-lohness
- https://github.com/ibaiw/2024Hvv
- https://github.com/jhonnybonny/CVE-2024-23334
- https://github.com/marl-ot/DevSecOps-2024
- https://github.com/netlas-io/netlas-dorks

17
2024/CVE-2024-24792.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2024-24792](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24792)
![](https://img.shields.io/static/v1?label=Product&message=golang.org%2Fx%2Fimage%2Ftiff&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%200.18.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-125%3A%20Out-of-bounds%20Read&color=brighgreen)
### Description
Parsing a corrupt or malicious image with invalid color indices can cause a panic.
### POC
#### Reference
- https://go.dev/issue/67624
#### Github
No PoCs found on GitHub currently.

View File

@ -49,6 +49,7 @@ No PoCs from references.
- https://github.com/fernandobortotti/CVE-2024-24919
- https://github.com/gurudattch/CVE-2024-24919
- https://github.com/hendprw/CVE-2024-24919
- https://github.com/ibaiw/2024Hvv
- https://github.com/ifconfig-me/CVE-2024-24919-Bulk-Scanner
- https://github.com/lirantal/cve-cvss-calculator
- https://github.com/mr-kasim-mehar/CVE-2024-24919-Exploit

View File

@ -13,6 +13,7 @@ Docassemble is an expert system for guided interviews and document assembly. The
No PoCs from references.
#### Github
- https://github.com/ibaiw/2024Hvv
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/tanjiti/sec_profile
- https://github.com/wy876/POC

17
2024/CVE-2024-28739.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2024-28739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28739)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
An issue in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via a crafted script to the format parameter.
### POC
#### Reference
- https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/
#### Github
No PoCs found on GitHub currently.

18
2024/CVE-2024-28740.md Normal file
View File

@ -0,0 +1,18 @@
### [CVE-2024-28740](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28740)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Cross Site Scripting vulnerability in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via the additonal-contents.pl component.
### POC
#### Reference
- https://febin0x4e4a.wordpress.com/2023/01/11/xss-vulnerability-in-koha-integrated-library-system/
- https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/
#### Github
No PoCs found on GitHub currently.

17
2024/CVE-2024-30170.md Normal file
View File

@ -0,0 +1,17 @@
### [CVE-2024-30170](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30170)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
PrivX before 34.0 allows data exfiltration and denial of service via the REST API. This is fixed in minor versions 33.1, 32.3, 31.3, and later, and in major version 34.0 and later,
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

View File

@ -14,6 +14,7 @@ D-LINK DIR-845L <=v1.01KRb03 is vulnerable to Information disclosurey via bsc_sm
#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/ibaiw/2024Hvv
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/yj94/Yj_learning

Some files were not shown because too many files have changed in this diff Show More