From a00068a38b3e97b4eb75cd13e242484878162c9c Mon Sep 17 00:00:00 2001 From: 0xMarcio Date: Fri, 16 Aug 2024 18:40:33 +0000 Subject: [PATCH] Update CVE sources 2024-08-16 18:40 --- 2012/CVE-2012-1823.md | 1 + 2014/CVE-2014-0160.md | 1 + 2014/CVE-2014-3120.md | 1 + 2014/CVE-2014-6271.md | 1 + 2016/CVE-2016-7200.md | 1 + 2016/CVE-2016-7201.md | 1 + 2017/CVE-2017-16959.md | 17 +++++ 2019/CVE-2019-11358.md | 2 + 2020/CVE-2020-5519.md | 17 +++++ 2020/CVE-2020-5902.md | 1 + 2021/CVE-2021-27090.md | 20 ++++++ 2021/CVE-2021-46227.md | 1 + 2022/CVE-2022-26258.md | 1 + 2022/CVE-2022-34709.md | 1 + github.txt | 140 +++++++++++++++++++++++++++++++++++++++++ references.txt | 2 + 16 files changed, 208 insertions(+) create mode 100644 2017/CVE-2017-16959.md create mode 100644 2020/CVE-2020-5519.md create mode 100644 2021/CVE-2021-27090.md diff --git a/2012/CVE-2012-1823.md b/2012/CVE-2012-1823.md index e9a8f188f..f47b0e764 100644 --- a/2012/CVE-2012-1823.md +++ b/2012/CVE-2012-1823.md @@ -29,6 +29,7 @@ No PoCs from references. - https://github.com/Fatalitysec/CVE-2012-1823 - https://github.com/J-16/Pentester-Bootcamp - https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +- https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/MrScytheLULZ/covid - https://github.com/NCSU-DANCE-Research-Group/CDL - https://github.com/Ostorlab/KEV diff --git a/2014/CVE-2014-0160.md b/2014/CVE-2014-0160.md index fa670c323..0a0cf5c94 100644 --- a/2014/CVE-2014-0160.md +++ b/2014/CVE-2014-0160.md @@ -22,6 +22,7 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p - https://github.com/00xNetrunner/Shodan_Cheet-Sheet - https://github.com/0day404/vulnerability-poc - https://github.com/0x0d3ad/Kn0ck +- https://github.com/0x4156-AV/AwesomeHacking - https://github.com/0x90/CVE-2014-0160 - https://github.com/0xh4di/PayloadsAllTheThings - https://github.com/0xh4di/awesome-pentest diff --git a/2014/CVE-2014-3120.md b/2014/CVE-2014-3120.md index 734c1141b..6ef64996e 100644 --- a/2014/CVE-2014-3120.md +++ b/2014/CVE-2014-3120.md @@ -15,6 +15,7 @@ The default configuration in Elasticsearch before 1.2 enables dynamic scripting, #### Github - https://github.com/0ps/pocassistdb +- https://github.com/0x4156-AV/AwesomeHacking - https://github.com/189569400/fofa - https://github.com/20142995/Goby - https://github.com/20142995/nuclei-templates diff --git a/2014/CVE-2014-6271.md b/2014/CVE-2014-6271.md index a86a78016..87e6fd83a 100644 --- a/2014/CVE-2014-6271.md +++ b/2014/CVE-2014-6271.md @@ -34,6 +34,7 @@ GNU Bash through 4.3 processes trailing strings after function definitions in th - https://github.com/0neXo0r/Exploits - https://github.com/0x00-0x00/CVE-2014-6271 - https://github.com/0x0d3ad/Kn0ck +- https://github.com/0x4156-AV/AwesomeHacking - https://github.com/0x43f/Exploits - https://github.com/0x4D5352/rekall-penetration-test - https://github.com/0xConstant/CVE-2014-6271 diff --git a/2016/CVE-2016-7200.md b/2016/CVE-2016-7200.md index a09759a2b..27965372a 100644 --- a/2016/CVE-2016-7200.md +++ b/2016/CVE-2016-7200.md @@ -16,6 +16,7 @@ The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers - https://www.exploit-db.com/exploits/40990/ #### Github +- https://github.com/0x4156-AV/AwesomeHacking - https://github.com/0x9k/Browser-Security-Information - https://github.com/ARPSyndicate/cvemon - https://github.com/AaronVigal/AwesomeHacking diff --git a/2016/CVE-2016-7201.md b/2016/CVE-2016-7201.md index 3dc30eeea..f6b048fec 100644 --- a/2016/CVE-2016-7201.md +++ b/2016/CVE-2016-7201.md @@ -16,6 +16,7 @@ The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers - https://www.exploit-db.com/exploits/40990/ #### Github +- https://github.com/0x4156-AV/AwesomeHacking - https://github.com/0x9k/Browser-Security-Information - https://github.com/ARPSyndicate/cvemon - https://github.com/AaronVigal/AwesomeHacking diff --git a/2017/CVE-2017-16959.md b/2017/CVE-2017-16959.md new file mode 100644 index 000000000..d7468c159 --- /dev/null +++ b/2017/CVE-2017-16959.md @@ -0,0 +1,17 @@ +### [CVE-2017-16959](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16959) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +The locale feature in cgi-bin/luci on TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allows remote authenticated users to test for the existence of arbitrary files by making an operation=write;locale=%0d request, and then making an operation=read request with a crafted Accept-Language HTTP header, related to the set_sysinfo and get_sysinfo functions in /usr/lib/lua/luci/controller/locale.lua in uhttpd. + +### POC + +#### Reference +- https://github.com/coincoin7/Wireless-Router-Vulnerability/blob/master/TplinkLocalePathDisclosure.txt + +#### Github +No PoCs found on GitHub currently. + diff --git a/2019/CVE-2019-11358.md b/2019/CVE-2019-11358.md index eb3f2370d..131de06fe 100644 --- a/2019/CVE-2019-11358.md +++ b/2019/CVE-2019-11358.md @@ -358,6 +358,7 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan - https://github.com/BHSSFTC/EncoderTest - https://github.com/BJJmaster316/Henryrepo - https://github.com/BMMS-Robotics/bmms-techempire-2023 +- https://github.com/BNI-Blue/FtcRobotController-BNI_Blue - https://github.com/BSG9432/BSGFreightFrenzy - https://github.com/BSG9432/CargoCraze - https://github.com/BSG9432/CenterStage @@ -2865,6 +2866,7 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan - https://github.com/demotivate/rizzlords-robotics - https://github.com/demotivate/swagbots - https://github.com/denwan20/FTC-programming +- https://github.com/derekriter/technohuskies10309_2022 - https://github.com/derekriter08/technohuskies10309_2022 - https://github.com/derryfieldftc/FightingCougarsRobotController - https://github.com/developer3000S/PoC-in-GitHub diff --git a/2020/CVE-2020-5519.md b/2020/CVE-2020-5519.md new file mode 100644 index 000000000..2a8aaa37c --- /dev/null +++ b/2020/CVE-2020-5519.md @@ -0,0 +1,17 @@ +### [CVE-2020-5519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5519) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly check request URLs, as demonstrated by the "Server Configuration > External App" screen. + +### POC + +#### Reference +- https://drive.google.com/open?id=1pSciFEfjHp3kN8y5shy_zosJo7dje_fX + +#### Github +No PoCs found on GitHub currently. + diff --git a/2020/CVE-2020-5902.md b/2020/CVE-2020-5902.md index 94aa1ea37..d6ec4ea7d 100644 --- a/2020/CVE-2020-5902.md +++ b/2020/CVE-2020-5902.md @@ -151,6 +151,7 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12. - https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker - https://github.com/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner - https://github.com/fierceoj/ShonyDanza +- https://github.com/flyopenair/CVE-2020-5902 - https://github.com/freeFV/CVE-2020-5902-fofa-scan - https://github.com/freeFV/CVE-2020-6308-mass-exploiter - https://github.com/gaahrdner/starred diff --git a/2021/CVE-2021-27090.md b/2021/CVE-2021-27090.md new file mode 100644 index 000000000..380df5628 --- /dev/null +++ b/2021/CVE-2021-27090.md @@ -0,0 +1,20 @@ +### [CVE-2021-27090](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27090) +![](https://img.shields.io/static/v1?label=Product&message=Windows%2010%20Version%202004&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Windows%2010%20Version%2020H2&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%20version%202004&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Windows%20Server%20version%2020H2&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%20publication%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Elevation%20of%20Privilege&color=brighgreen) + +### Description + +Windows Secure Kernel Mode Elevation of Privilege Vulnerability + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/SafeBreach-Labs/WindowsDowndate + diff --git a/2021/CVE-2021-46227.md b/2021/CVE-2021-46227.md index c48369098..9d8304287 100644 --- a/2021/CVE-2021-46227.md +++ b/2021/CVE-2021-46227.md @@ -14,5 +14,6 @@ D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command inje #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/pjqwudi/my_vuln diff --git a/2022/CVE-2022-26258.md b/2022/CVE-2022-26258.md index a402e4446..316a9d3a6 100644 --- a/2022/CVE-2022-26258.md +++ b/2022/CVE-2022-26258.md @@ -15,6 +15,7 @@ D-Link DIR-820L 1.05B03 was discovered to contain remote command execution (RCE) #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/Ostorlab/KEV - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors - https://github.com/TrojanAZhen/Self_Back diff --git a/2022/CVE-2022-34709.md b/2022/CVE-2022-34709.md index 43cf79a70..ccdb0e6bc 100644 --- a/2022/CVE-2022-34709.md +++ b/2022/CVE-2022-34709.md @@ -33,4 +33,5 @@ Windows Defender Credential Guard Security Feature Bypass Vulnerability #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/SafeBreach-Labs/WindowsDowndate diff --git a/github.txt b/github.txt index eb8a22b64..4067916d0 100644 --- a/github.txt +++ b/github.txt @@ -8519,6 +8519,7 @@ CVE-2012-1823 - https://github.com/CyberSavvy/python-pySecurity CVE-2012-1823 - https://github.com/Fatalitysec/CVE-2012-1823 CVE-2012-1823 - https://github.com/J-16/Pentester-Bootcamp CVE-2012-1823 - https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +CVE-2012-1823 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2012-1823 - https://github.com/MrScytheLULZ/covid CVE-2012-1823 - https://github.com/NCSU-DANCE-Research-Group/CDL CVE-2012-1823 - https://github.com/Ostorlab/KEV @@ -11527,6 +11528,7 @@ CVE-2014-0148 - https://github.com/Live-Hack-CVE/CVE-2014-0148 CVE-2014-0160 - https://github.com/00xNetrunner/Shodan_Cheet-Sheet CVE-2014-0160 - https://github.com/0day404/vulnerability-poc CVE-2014-0160 - https://github.com/0x0d3ad/Kn0ck +CVE-2014-0160 - https://github.com/0x4156-AV/AwesomeHacking CVE-2014-0160 - https://github.com/0x90/CVE-2014-0160 CVE-2014-0160 - https://github.com/0xh4di/PayloadsAllTheThings CVE-2014-0160 - https://github.com/0xh4di/awesome-pentest @@ -12818,6 +12820,7 @@ CVE-2014-3068 - https://github.com/r-wisniewski/Vulnerability-Check CVE-2014-3100 - https://github.com/ksparakis/apekit CVE-2014-3100 - https://github.com/shellcong/seccomp_keystore CVE-2014-3120 - https://github.com/0ps/pocassistdb +CVE-2014-3120 - https://github.com/0x4156-AV/AwesomeHacking CVE-2014-3120 - https://github.com/189569400/fofa CVE-2014-3120 - https://github.com/20142995/Goby CVE-2014-3120 - https://github.com/20142995/nuclei-templates @@ -14050,6 +14053,7 @@ CVE-2014-6271 - https://github.com/0bfxgh0st/cve-2014-6271 CVE-2014-6271 - https://github.com/0neXo0r/Exploits CVE-2014-6271 - https://github.com/0x00-0x00/CVE-2014-6271 CVE-2014-6271 - https://github.com/0x0d3ad/Kn0ck +CVE-2014-6271 - https://github.com/0x4156-AV/AwesomeHacking CVE-2014-6271 - https://github.com/0x43f/Exploits CVE-2014-6271 - https://github.com/0x4D5352/rekall-penetration-test CVE-2014-6271 - https://github.com/0xConstant/CVE-2014-6271 @@ -28295,6 +28299,7 @@ CVE-2016-7194 - https://github.com/tunz/js-vuln-db CVE-2016-7194 - https://github.com/xbl3/awesome-cve-poc_qazbnm456 CVE-2016-7195 - https://github.com/ARPSyndicate/cvemon CVE-2016-7199 - https://github.com/ARPSyndicate/cvemon +CVE-2016-7200 - https://github.com/0x4156-AV/AwesomeHacking CVE-2016-7200 - https://github.com/0x9k/Browser-Security-Information CVE-2016-7200 - https://github.com/ARPSyndicate/cvemon CVE-2016-7200 - https://github.com/AaronVigal/AwesomeHacking @@ -28318,6 +28323,7 @@ CVE-2016-7200 - https://github.com/trhacknon/chakra-2016-11 CVE-2016-7200 - https://github.com/tunz/js-vuln-db CVE-2016-7200 - https://github.com/weeka10/-hktalent-TOP CVE-2016-7200 - https://github.com/xbl3/awesome-cve-poc_qazbnm456 +CVE-2016-7201 - https://github.com/0x4156-AV/AwesomeHacking CVE-2016-7201 - https://github.com/0x9k/Browser-Security-Information CVE-2016-7201 - https://github.com/ARPSyndicate/cvemon CVE-2016-7201 - https://github.com/AaronVigal/AwesomeHacking @@ -60934,6 +60940,7 @@ CVE-2019-11358 - https://github.com/BFHS-Robotics/Team-2_Power-Play_2022-2023 CVE-2019-11358 - https://github.com/BHSSFTC/EncoderTest CVE-2019-11358 - https://github.com/BJJmaster316/Henryrepo CVE-2019-11358 - https://github.com/BMMS-Robotics/bmms-techempire-2023 +CVE-2019-11358 - https://github.com/BNI-Blue/FtcRobotController-BNI_Blue CVE-2019-11358 - https://github.com/BSG9432/BSGFreightFrenzy CVE-2019-11358 - https://github.com/BSG9432/CargoCraze CVE-2019-11358 - https://github.com/BSG9432/CenterStage @@ -63441,6 +63448,7 @@ CVE-2019-11358 - https://github.com/delmarrobotics/delmarFTC CVE-2019-11358 - https://github.com/demotivate/rizzlords-robotics CVE-2019-11358 - https://github.com/demotivate/swagbots CVE-2019-11358 - https://github.com/denwan20/FTC-programming +CVE-2019-11358 - https://github.com/derekriter/technohuskies10309_2022 CVE-2019-11358 - https://github.com/derekriter08/technohuskies10309_2022 CVE-2019-11358 - https://github.com/derryfieldftc/FightingCougarsRobotController CVE-2019-11358 - https://github.com/developer3000S/PoC-in-GitHub @@ -93557,6 +93565,7 @@ CVE-2020-5902 - https://github.com/emtee40/win-pentest-tools CVE-2020-5902 - https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker CVE-2020-5902 - https://github.com/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner CVE-2020-5902 - https://github.com/fierceoj/ShonyDanza +CVE-2020-5902 - https://github.com/flyopenair/CVE-2020-5902 CVE-2020-5902 - https://github.com/freeFV/CVE-2020-5902-fofa-scan CVE-2020-5902 - https://github.com/freeFV/CVE-2020-6308-mass-exploiter CVE-2020-5902 - https://github.com/gaahrdner/starred @@ -104939,6 +104948,7 @@ CVE-2021-27080 - https://github.com/r0eXpeR/supplier CVE-2021-27081 - https://github.com/microsoft/vscode-eslint CVE-2021-27085 - https://github.com/Ostorlab/KEV CVE-2021-27085 - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors +CVE-2021-27090 - https://github.com/SafeBreach-Labs/WindowsDowndate CVE-2021-27091 - https://github.com/itm4n/CVEs CVE-2021-27092 - https://github.com/ARPSyndicate/cvemon CVE-2021-27101 - https://github.com/Ostorlab/KEV @@ -120536,6 +120546,7 @@ CVE-2021-46204 - https://github.com/superlink996/chunqiuyunjingbachang CVE-2021-46226 - https://github.com/ARPSyndicate/cvemon CVE-2021-46226 - https://github.com/pjqwudi/my_vuln CVE-2021-46227 - https://github.com/ARPSyndicate/cvemon +CVE-2021-46227 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2021-46227 - https://github.com/pjqwudi/my_vuln CVE-2021-46228 - https://github.com/ARPSyndicate/cvemon CVE-2021-46228 - https://github.com/pjqwudi/my_vuln @@ -130878,6 +130889,7 @@ CVE-2022-26244 - https://github.com/tuando243/tuando243 CVE-2022-2625 - https://github.com/ARPSyndicate/cvemon CVE-2022-26254 - https://github.com/ARPSyndicate/cvemon CVE-2022-26258 - https://github.com/ARPSyndicate/cvemon +CVE-2022-26258 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2022-26258 - https://github.com/Ostorlab/KEV CVE-2022-26258 - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors CVE-2022-26258 - https://github.com/TrojanAZhen/Self_Back @@ -136780,6 +136792,7 @@ CVE-2022-34690 - https://github.com/clearbluejar/recon2023-resources CVE-2022-34690 - https://github.com/timeisflowing/recon2023-resources CVE-2022-34704 - https://github.com/ARPSyndicate/cvemon CVE-2022-34709 - https://github.com/ARPSyndicate/cvemon +CVE-2022-34709 - https://github.com/SafeBreach-Labs/WindowsDowndate CVE-2022-34710 - https://github.com/ARPSyndicate/cvemon CVE-2022-34711 - https://github.com/ARPSyndicate/cvemon CVE-2022-34711 - https://github.com/karimhabush/cyberowl @@ -144595,6 +144608,7 @@ CVE-2023-21768 - https://github.com/Jammstheshreklord/W CVE-2023-21768 - https://github.com/Malwareman007/CVE-2023-21768 CVE-2023-21768 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2023-21768 - https://github.com/Rosayxy/Recreate-cve-2023-21768 +CVE-2023-21768 - https://github.com/SafeBreach-Labs/WindowsDowndate CVE-2023-21768 - https://github.com/SamuelTulach/nullmap CVE-2023-21768 - https://github.com/SenukDias/OSCP_cheat CVE-2023-21768 - https://github.com/SirElmard/ethical_hacking @@ -151549,6 +151563,7 @@ CVE-2023-39848 - https://github.com/Blake384/DVWA CVE-2023-39848 - https://github.com/BrunoiMesquita/DAMN-VULNERABLE-PHP-WEB-APPLICATION CVE-2023-39848 - https://github.com/Bulnick/SCode CVE-2023-39848 - https://github.com/CapiDeveloper/DVWA +CVE-2023-39848 - https://github.com/CyReXxD/dvwatest CVE-2023-39848 - https://github.com/Cybersecurity-Materials/dvwa CVE-2023-39848 - https://github.com/Cybersecurity-test-team/digininja CVE-2023-39848 - https://github.com/DHFrisk/Tarea6-DVWA @@ -163566,6 +163581,7 @@ CVE-2024-21745 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21747 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21748 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21749 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-2175 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21750 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21751 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21754 - https://github.com/nomi-sec/PoC-in-GitHub @@ -164499,6 +164515,7 @@ CVE-2024-23692 - https://github.com/wy876/POC CVE-2024-2370 - https://github.com/NaInSec/CVE-LIST CVE-2024-2370 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-23705 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-23705 - https://github.com/uthrasri/frameworks_base_CVE-2024-23705 CVE-2024-23708 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-23709 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-23721 - https://github.com/NaInSec/CVE-LIST @@ -169801,6 +169818,7 @@ CVE-2024-35742 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-35750 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-35751 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-35752 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-35775 - https://github.com/20142995/nuclei-templates CVE-2024-3579 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-35841 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-35842 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -169867,6 +169885,7 @@ CVE-2024-3636 - https://github.com/20142995/nuclei-templates CVE-2024-3640 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-36401 - https://github.com/Co5mos/nuclei-tps CVE-2024-36401 - https://github.com/Mr-xn/CVE-2024-36401 +CVE-2024-36401 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-36401 - https://github.com/Ostorlab/KEV CVE-2024-36401 - https://github.com/Threekiii/Awesome-POC CVE-2024-36401 - https://github.com/Threekiii/CVE @@ -169980,6 +169999,8 @@ CVE-2024-37085 - https://github.com/gokupwn/pushMyResources CVE-2024-37085 - https://github.com/h0bbel/h0bbel CVE-2024-37085 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-37085 - https://github.com/tanjiti/sec_profile +CVE-2024-37090 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-37091 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3714 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-37147 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-37253 - https://github.com/20142995/nuclei-templates @@ -170007,6 +170028,7 @@ CVE-2024-37486 - https://github.com/truonghuuphuc/CVE CVE-2024-3749 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3750 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3751 - https://github.com/20142995/nuclei-templates +CVE-2024-37513 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3753 - https://github.com/20142995/nuclei-templates CVE-2024-37568 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-37569 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170058,16 +170080,20 @@ CVE-2024-37890 - https://github.com/Meersalzeis/pingapp CVE-2024-37891 - https://github.com/PBorocz/raindrop-io-py CVE-2024-37894 - https://github.com/MegaManSec/Squid-Security-Audit CVE-2024-37923 - https://github.com/20142995/nuclei-templates +CVE-2024-37924 - https://github.com/20142995/nuclei-templates CVE-2024-37935 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-37952 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3797 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-38021 - https://github.com/cybereagle2001/KQL-Security-Querries CVE-2024-38030 - https://github.com/tomerpeled92/CVE +CVE-2024-38036 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38041 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3806 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3806 - https://github.com/tanjiti/sec_profile CVE-2024-3806 - https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc CVE-2024-38063 - https://github.com/being1943/my_rss_reader CVE-2024-38063 - https://github.com/kherrick/hacker-news +CVE-2024-38063 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38063 - https://github.com/zhaoolee/garss CVE-2024-3807 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-3807 - https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc @@ -170083,9 +170109,22 @@ CVE-2024-38077 - https://github.com/tanjiti/sec_profile CVE-2024-38100 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38100 - https://github.com/tanjiti/sec_profile CVE-2024-38112 - https://github.com/thepcn3rd/goAdventures +CVE-2024-38123 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38125 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38126 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38127 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38128 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38130 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38131 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38132 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38133 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38136 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38137 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38143 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-38166 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3817 - https://github.com/dellalibera/dellalibera CVE-2024-3817 - https://github.com/otms61/vex_dir +CVE-2024-38189 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-38202 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-38206 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3822 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170162,9 +170201,11 @@ CVE-2024-38782 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-38784 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-38785 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-38786 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-38787 - https://github.com/20142995/nuclei-templates CVE-2024-38787 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-3879 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-3880 - https://github.com/LaPhilosophie/IoT-vulnerable +CVE-2024-38809 - https://github.com/ch4n3-yoon/ch4n3-yoon CVE-2024-3881 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-3882 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-38856 - https://github.com/20142995/nuclei-templates @@ -170614,6 +170655,7 @@ CVE-2024-41256 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-41258 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4126 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4126 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-41264 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4127 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4127 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4128 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170781,11 +170823,17 @@ CVE-2024-4244 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4245 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4246 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-42461 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-42462 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42463 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42464 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42465 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42466 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4247 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-42477 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42478 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42479 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4248 - https://github.com/LaPhilosophie/IoT-vulnerable +CVE-2024-42486 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4249 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4250 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4251 - https://github.com/LaPhilosophie/IoT-vulnerable @@ -170806,12 +170854,16 @@ CVE-2024-42679 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42680 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42739 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-42744 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42758 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-42849 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-42850 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4286 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4295 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4295 - https://github.com/truonghuuphuc/CVE-2024-4295-Poc CVE-2024-4296 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4297 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4298 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-42982 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4299 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4300 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4301 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170821,17 +170873,67 @@ CVE-2024-43044 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-43044 - https://github.com/tanjiti/sec_profile CVE-2024-43045 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43111 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43116 - https://github.com/20142995/nuclei-templates +CVE-2024-43117 - https://github.com/20142995/nuclei-templates +CVE-2024-43118 - https://github.com/20142995/nuclei-templates +CVE-2024-43119 - https://github.com/20142995/nuclei-templates +CVE-2024-43120 - https://github.com/20142995/nuclei-templates +CVE-2024-43121 - https://github.com/20142995/nuclei-templates CVE-2024-43121 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43122 - https://github.com/20142995/nuclei-templates +CVE-2024-43123 - https://github.com/20142995/nuclei-templates +CVE-2024-43124 - https://github.com/20142995/nuclei-templates +CVE-2024-43125 - https://github.com/20142995/nuclei-templates +CVE-2024-43126 - https://github.com/20142995/nuclei-templates +CVE-2024-43127 - https://github.com/20142995/nuclei-templates +CVE-2024-43128 - https://github.com/20142995/nuclei-templates CVE-2024-43128 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43129 - https://github.com/20142995/nuclei-templates CVE-2024-43129 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4313 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43130 - https://github.com/20142995/nuclei-templates +CVE-2024-43131 - https://github.com/20142995/nuclei-templates CVE-2024-43131 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43132 - https://github.com/20142995/nuclei-templates +CVE-2024-43133 - https://github.com/20142995/nuclei-templates +CVE-2024-43134 - https://github.com/20142995/nuclei-templates +CVE-2024-43135 - https://github.com/20142995/nuclei-templates CVE-2024-43135 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43136 - https://github.com/20142995/nuclei-templates +CVE-2024-43137 - https://github.com/20142995/nuclei-templates +CVE-2024-43138 - https://github.com/20142995/nuclei-templates CVE-2024-43138 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43139 - https://github.com/20142995/nuclei-templates +CVE-2024-43140 - https://github.com/20142995/nuclei-templates CVE-2024-43140 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43141 - https://github.com/20142995/nuclei-templates CVE-2024-43141 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43142 - https://github.com/20142995/nuclei-templates +CVE-2024-43143 - https://github.com/20142995/nuclei-templates +CVE-2024-43144 - https://github.com/20142995/nuclei-templates +CVE-2024-43145 - https://github.com/20142995/nuclei-templates +CVE-2024-43146 - https://github.com/20142995/nuclei-templates +CVE-2024-43147 - https://github.com/20142995/nuclei-templates +CVE-2024-43148 - https://github.com/20142995/nuclei-templates +CVE-2024-43149 - https://github.com/20142995/nuclei-templates +CVE-2024-43150 - https://github.com/20142995/nuclei-templates +CVE-2024-43151 - https://github.com/20142995/nuclei-templates +CVE-2024-43152 - https://github.com/20142995/nuclei-templates +CVE-2024-43153 - https://github.com/20142995/nuclei-templates CVE-2024-43153 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43154 - https://github.com/20142995/nuclei-templates +CVE-2024-43155 - https://github.com/20142995/nuclei-templates +CVE-2024-43156 - https://github.com/20142995/nuclei-templates +CVE-2024-43157 - https://github.com/20142995/nuclei-templates +CVE-2024-43158 - https://github.com/20142995/nuclei-templates +CVE-2024-43159 - https://github.com/20142995/nuclei-templates +CVE-2024-43160 - https://github.com/20142995/nuclei-templates CVE-2024-43160 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43161 - https://github.com/20142995/nuclei-templates +CVE-2024-43162 - https://github.com/20142995/nuclei-templates +CVE-2024-43163 - https://github.com/20142995/nuclei-templates +CVE-2024-43164 - https://github.com/20142995/nuclei-templates +CVE-2024-43165 - https://github.com/20142995/nuclei-templates CVE-2024-43165 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4317 - https://github.com/wiltondb/wiltondb CVE-2024-43199 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170884,6 +170986,7 @@ CVE-2024-43358 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43359 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43360 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43373 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43381 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4340 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4345 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4346 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170927,6 +171030,10 @@ CVE-2024-4370 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4373 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4374 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43770 - https://github.com/netlas-io/netlas-dorks +CVE-2024-43807 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43808 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43809 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-43810 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4389 - https://github.com/20142995/nuclei-templates CVE-2024-4389 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4392 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171114,6 +171221,9 @@ CVE-2024-4761 - https://github.com/michredteam/CVE-2024-4761 CVE-2024-4761 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-4761 - https://github.com/securitycipher/daily-bugbounty-writeups CVE-2024-4761 - https://github.com/tanjiti/sec_profile +CVE-2024-4763 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-4781 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-4782 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4784 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4801 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4802 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171273,6 +171383,8 @@ CVE-2024-5114 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5156 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5187 - https://github.com/sunriseXu/sunriseXu CVE-2024-5208 - https://github.com/sev-hack/sev-hack +CVE-2024-5209 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-5210 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5217 - https://github.com/Ostorlab/KEV CVE-2024-5217 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5218 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171345,6 +171457,7 @@ CVE-2024-5670 - https://github.com/tanjiti/sec_profile CVE-2024-5678 - https://github.com/0x41424142/qualyspy CVE-2024-5678 - https://github.com/Dashrath158/CVE-Management-App-using-Flask CVE-2024-5678 - https://github.com/bergel07/FinalProject +CVE-2024-5691 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5708 - https://github.com/20142995/nuclei-templates CVE-2024-5709 - https://github.com/20142995/nuclei-templates CVE-2024-5713 - https://github.com/20142995/nuclei-templates @@ -171395,12 +171508,14 @@ CVE-2024-5973 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5975 - https://github.com/20142995/nuclei-templates CVE-2024-5991 - https://github.com/wolfSSL/Arduino-wolfSSL CVE-2024-5991 - https://github.com/wolfSSL/wolfssl +CVE-2024-6004 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6021 - https://github.com/20142995/nuclei-templates CVE-2024-6027 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6028 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6050 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6070 - https://github.com/20142995/nuclei-templates CVE-2024-6095 - https://github.com/sev-hack/sev-hack +CVE-2024-6098 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6100 - https://github.com/leesh3288/leesh3288 CVE-2024-6120 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6123 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171450,6 +171565,7 @@ CVE-2024-6342 - https://github.com/yikesoftware/yikesoftware CVE-2024-6343 - https://github.com/yikesoftware/yikesoftware CVE-2024-6347 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6366 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-6384 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6385 - https://github.com/Ostorlab/KEV CVE-2024-6387 - https://github.com/0xMarcio/cve CVE-2024-6387 - https://github.com/CVEDB/awesome-cve-repo @@ -171524,6 +171640,7 @@ CVE-2024-6706 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6707 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6710 - https://github.com/20142995/nuclei-templates CVE-2024-6722 - https://github.com/20142995/nuclei-templates +CVE-2024-6724 - https://github.com/20142995/nuclei-templates CVE-2024-6724 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6731 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6732 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171546,12 +171663,19 @@ CVE-2024-6781 - https://github.com/wy876/POC CVE-2024-6782 - https://github.com/20142995/nuclei-templates CVE-2024-6782 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6782 - https://github.com/wy876/POC +CVE-2024-6797 - https://github.com/20142995/nuclei-templates +CVE-2024-6798 - https://github.com/20142995/nuclei-templates CVE-2024-6802 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6807 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6823 - https://github.com/20142995/nuclei-templates CVE-2024-6823 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6824 - https://github.com/20142995/nuclei-templates CVE-2024-6836 - https://github.com/20142995/nuclei-templates +CVE-2024-6852 - https://github.com/20142995/nuclei-templates +CVE-2024-6853 - https://github.com/20142995/nuclei-templates +CVE-2024-6855 - https://github.com/20142995/nuclei-templates +CVE-2024-6856 - https://github.com/20142995/nuclei-templates +CVE-2024-6859 - https://github.com/20142995/nuclei-templates CVE-2024-6865 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6869 - https://github.com/20142995/nuclei-templates CVE-2024-6884 - https://github.com/20142995/nuclei-templates @@ -171562,8 +171686,11 @@ CVE-2024-6896 - https://github.com/20142995/nuclei-templates CVE-2024-6911 - https://github.com/wy876/POC CVE-2024-6917 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6923 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6924 - https://github.com/20142995/nuclei-templates +CVE-2024-6925 - https://github.com/20142995/nuclei-templates CVE-2024-6926 - https://github.com/20142995/nuclei-templates CVE-2024-6927 - https://github.com/20142995/nuclei-templates +CVE-2024-6928 - https://github.com/20142995/nuclei-templates CVE-2024-6930 - https://github.com/20142995/nuclei-templates CVE-2024-6931 - https://github.com/20142995/nuclei-templates CVE-2024-6962 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171579,11 +171706,14 @@ CVE-2024-6970 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6972 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6975 - https://github.com/chnzzh/OpenSSL-CVE-lib CVE-2024-6987 - https://github.com/20142995/nuclei-templates +CVE-2024-6990 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7008 - https://github.com/20142995/nuclei-templates CVE-2024-7027 - https://github.com/20142995/nuclei-templates CVE-2024-7047 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7057 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7060 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7063 - https://github.com/20142995/nuclei-templates +CVE-2024-7064 - https://github.com/20142995/nuclei-templates CVE-2024-7080 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7081 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7082 - https://github.com/20142995/nuclei-templates @@ -171595,6 +171725,8 @@ CVE-2024-7094 - https://github.com/20142995/nuclei-templates CVE-2024-7094 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7120 - https://github.com/Ostorlab/KEV CVE-2024-7120 - https://github.com/komodoooo/Some-things +CVE-2024-7144 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7145 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7150 - https://github.com/20142995/nuclei-templates CVE-2024-7160 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7164 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171618,12 +171750,14 @@ CVE-2024-7216 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7246 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7247 - https://github.com/20142995/nuclei-templates CVE-2024-7247 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7255 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7262 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7263 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7265 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7266 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7267 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7297 - https://github.com/JoshuaMart/JoshuaMart +CVE-2024-7313 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-7317 - https://github.com/20142995/nuclei-templates CVE-2024-7317 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7332 - https://github.com/20142995/nuclei-templates @@ -171660,10 +171794,12 @@ CVE-2024-7396 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7397 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7409 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7410 - https://github.com/20142995/nuclei-templates +CVE-2024-7411 - https://github.com/20142995/nuclei-templates CVE-2024-7412 - https://github.com/20142995/nuclei-templates CVE-2024-7413 - https://github.com/20142995/nuclei-templates CVE-2024-7414 - https://github.com/20142995/nuclei-templates CVE-2024-7416 - https://github.com/20142995/nuclei-templates +CVE-2024-7420 - https://github.com/20142995/nuclei-templates CVE-2024-7436 - https://github.com/tanjiti/sec_profile CVE-2024-7439 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7442 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171722,6 +171858,7 @@ CVE-2024-7551 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7552 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7553 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7554 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7556 - https://github.com/20142995/nuclei-templates CVE-2024-7560 - https://github.com/20142995/nuclei-templates CVE-2024-7561 - https://github.com/20142995/nuclei-templates CVE-2024-7574 - https://github.com/20142995/nuclei-templates @@ -171734,9 +171871,12 @@ CVE-2024-7585 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7588 - https://github.com/20142995/nuclei-templates CVE-2024-7588 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7589 - https://github.com/tanjiti/sec_profile +CVE-2024-7590 - https://github.com/20142995/nuclei-templates CVE-2024-7590 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7610 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7621 - https://github.com/20142995/nuclei-templates +CVE-2024-7624 - https://github.com/20142995/nuclei-templates +CVE-2024-7628 - https://github.com/20142995/nuclei-templates CVE-2024-7648 - https://github.com/20142995/nuclei-templates CVE-2024-7649 - https://github.com/20142995/nuclei-templates CVE-2024-7697 - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/references.txt b/references.txt index 36a614ad8..cfe7c6e09 100644 --- a/references.txt +++ b/references.txt @@ -44672,6 +44672,7 @@ CVE-2017-16953 - http://packetstormsecurity.com/files/145121/ZTE-ZXDSL-831-Unaut CVE-2017-16953 - https://www.exploit-db.com/exploits/43188/ CVE-2017-16955 - https://packetstormsecurity.com/files/145059/WordPress-In-Link-1.0-SQL-Injection.html CVE-2017-16955 - https://wpvulndb.com/vulnerabilities/8962 +CVE-2017-16959 - https://github.com/coincoin7/Wireless-Router-Vulnerability/blob/master/TplinkLocalePathDisclosure.txt CVE-2017-16961 - https://github.com/bigtreecms/BigTree-CMS/issues/323 CVE-2017-16962 - https://packetstormsecurity.com/files/145095/communigatepro-xss.txt CVE-2017-16962 - https://www.exploit-db.com/exploits/43177/ @@ -70021,6 +70022,7 @@ CVE-2020-5513 - https://infosecdb.wordpress.com/2020/01/05/gilacms-1-11-8-cm-del CVE-2020-5514 - https://infosecdb.wordpress.com/2020/01/05/gilacms-1-11-8-remote-code-execution/ CVE-2020-5515 - http://packetstormsecurity.com/files/158114/Gila-CMS-1.11.8-SQL-Injection.html CVE-2020-5515 - http://packetstormsecurity.com/files/158140/Gila-CMS-1.1.18.1-SQL-Injection-Shell-Upload.html +CVE-2020-5519 - https://drive.google.com/open?id=1pSciFEfjHp3kN8y5shy_zosJo7dje_fX CVE-2020-5530 - https://wpvulndb.com/vulnerabilities/10075 CVE-2020-5665 - https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-018_en.pdf CVE-2020-5720 - https://www.tenable.com/security/research/tra-2020-07