diff --git a/2013/CVE-2013-4428.md b/2013/CVE-2013-4428.md new file mode 100644 index 000000000..77e743133 --- /dev/null +++ b/2013/CVE-2013-4428.md @@ -0,0 +1,17 @@ +### [CVE-2013-4428](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4428) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +OpenStack Image Registry and Delivery Service (Glance) Folsom, Grizzly before 2013.1.4, and Havana before 2013.2, when the download_image policy is configured, does not properly restrict access to cached images, which allows remote authenticated users to read otherwise restricted images via an image UUID. + +### POC + +#### Reference +- http://www.ubuntu.com/usn/USN-2003-1 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2015/CVE-2015-1397.md b/2015/CVE-2015-1397.md index 434f2a7b8..04068c2cb 100644 --- a/2015/CVE-2015-1397.md +++ b/2015/CVE-2015-1397.md @@ -16,5 +16,6 @@ SQL injection vulnerability in the getCsvFile function in the Mage_Adminhtml_Blo - https://github.com/ARPSyndicate/cvemon - https://github.com/Hackhoven/Magento-Shoplift-Exploit - https://github.com/WHOISshuvam/CVE-2015-1397 +- https://github.com/Wytchwulf/CVE-2015-1397-Magento-Shoplift - https://github.com/tmatejicek/CVE-2015-1397 diff --git a/2015/CVE-2015-6420.md b/2015/CVE-2015-6420.md index 362ca71b7..4a3e24dc6 100644 --- a/2015/CVE-2015-6420.md +++ b/2015/CVE-2015-6420.md @@ -36,6 +36,7 @@ Serialized-object interfaces in certain Cisco Collaboration and Social Media; En - https://github.com/hinat0y/Dataset7 - https://github.com/hinat0y/Dataset8 - https://github.com/hinat0y/Dataset9 +- https://github.com/jensdietrich/xshady-release - https://github.com/klausware/Java-Deserialization-Cheat-Sheet - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet - https://github.com/qiqiApink/apkRepair diff --git a/2015/CVE-2015-7501.md b/2015/CVE-2015-7501.md index 75c6412ad..d5a738e2c 100644 --- a/2015/CVE-2015-7501.md +++ b/2015/CVE-2015-7501.md @@ -74,6 +74,7 @@ Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) - https://github.com/hktalent/TOP - https://github.com/hungslab/awd-tools - https://github.com/ianxtianxt/CVE-2015-7501 +- https://github.com/jensdietrich/xshady-release - https://github.com/just0rg/Security-Interview - https://github.com/klausware/Java-Deserialization-Cheat-Sheet - https://github.com/koutto/jok3r-pocs diff --git a/2016/CVE-2016-5394.md b/2016/CVE-2016-5394.md new file mode 100644 index 000000000..d2ed9ce38 --- /dev/null +++ b/2016/CVE-2016-5394.md @@ -0,0 +1,17 @@ +### [CVE-2016-5394](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5394) +![](https://img.shields.io/static/v1?label=Product&message=Apache%20Sling&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +In the XSS Protection API module before 1.0.12 in Apache Sling, the encoding done by the XSSAPI.encodeForJSString() method is not restrictive enough and for some input patterns allows script tags to pass through unencoded, leading to potential XSS vulnerabilities. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/jensdietrich/xshady-release + diff --git a/2016/CVE-2016-6798.md b/2016/CVE-2016-6798.md index aaa6b013c..b0b002815 100644 --- a/2016/CVE-2016-6798.md +++ b/2016/CVE-2016-6798.md @@ -13,5 +13,6 @@ In the XSS Protection API module before 1.0.12 in Apache Sling, the method XSS.g No PoCs from references. #### Github +- https://github.com/jensdietrich/xshady-release - https://github.com/tafamace/CVE-2016-6798 diff --git a/2017/CVE-2017-12635.md b/2017/CVE-2017-12635.md index 3958dd7bf..99dec01cc 100644 --- a/2017/CVE-2017-12635.md +++ b/2017/CVE-2017-12635.md @@ -46,6 +46,7 @@ Due to differences in the Erlang-based JSON parser and JavaScript-based JSON par - https://github.com/jweny/pocassistdb - https://github.com/kika/couchdb17-centos7 - https://github.com/openx-org/BLEN +- https://github.com/qiuluo-oss/Tiger - https://github.com/security211/icrus_vulnerabilty_research - https://github.com/t0m4too/t0m4to - https://github.com/tanjiti/sec_profile diff --git a/2018/CVE-2018-10237.md b/2018/CVE-2018-10237.md index 40733105c..bd1b8765b 100644 --- a/2018/CVE-2018-10237.md +++ b/2018/CVE-2018-10237.md @@ -25,6 +25,7 @@ Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allo - https://github.com/diakogiannis/moviebook - https://github.com/dotanuki-labs/android-oss-cves-research - https://github.com/evervault/evervault-java +- https://github.com/jensdietrich/xshady-release - https://github.com/pctF/vulnerable-app - https://github.com/securityranjan/vulnapp - https://github.com/singhkranjan/vulnapp diff --git a/2018/CVE-2018-11759.md b/2018/CVE-2018-11759.md index 04b791c12..768366928 100644 --- a/2018/CVE-2018-11759.md +++ b/2018/CVE-2018-11759.md @@ -43,6 +43,7 @@ The Apache Web Server (httpd) specific code that normalised the requested path b - https://github.com/merlinepedra25/nuclei-templates - https://github.com/openx-org/BLEN - https://github.com/qazbnm456/awesome-cve-poc +- https://github.com/qiuluo-oss/Tiger - https://github.com/sobinge/nuclei-templates - https://github.com/tharmigaloganathan/ECE9069-Presentation-2 - https://github.com/xbl3/awesome-cve-poc_qazbnm456 diff --git a/2018/CVE-2018-1324.md b/2018/CVE-2018-1324.md index f43159e06..dd7a76913 100644 --- a/2018/CVE-2018-1324.md +++ b/2018/CVE-2018-1324.md @@ -20,6 +20,7 @@ A specially crafted ZIP archive can be used to cause an infinite loop inside of - https://github.com/developer3000S/PoC-in-GitHub - https://github.com/dotanuki-labs/android-oss-cves-research - https://github.com/hectorgie/PoC-in-GitHub +- https://github.com/jensdietrich/xshady-release - https://github.com/tafamace/CVE-2018-1324 - https://github.com/tuhh-softsec/APR4Vul diff --git a/2019/CVE-2019-10761.md b/2019/CVE-2019-10761.md index d60c165c1..05f15aeba 100644 --- a/2019/CVE-2019-10761.md +++ b/2019/CVE-2019-10761.md @@ -16,4 +16,5 @@ This affects the package vm2 before 3.6.11. It is possible to trigger a RangeErr #### Github - https://github.com/ARPSyndicate/cvemon - https://github.com/ossf-cve-benchmark/CVE-2019-10761 +- https://github.com/w181496/Web-CTF-Cheatsheet diff --git a/2019/CVE-2019-11708.md b/2019/CVE-2019-11708.md index 22407ec6f..e04128dda 100644 --- a/2019/CVE-2019-11708.md +++ b/2019/CVE-2019-11708.md @@ -58,6 +58,7 @@ Insufficient vetting of parameters passed with the Prompt:Open IPC message betwe - https://github.com/m1ghtym0/browser-pwn - https://github.com/password520/Penetration_PoC - https://github.com/pentration/gongkaishouji +- https://github.com/rookiemagnum/rookiemagnum - https://github.com/weeka10/-hktalent-TOP - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2019/CVE-2019-12402.md b/2019/CVE-2019-12402.md index adcaf41eb..bdadbcdfa 100644 --- a/2019/CVE-2019-12402.md +++ b/2019/CVE-2019-12402.md @@ -23,4 +23,5 @@ The file name encoding algorithm used internally in Apache Commons Compress 1.15 - https://github.com/Anonymous-Phunter/PHunter - https://github.com/CGCL-codes/PHunter - https://github.com/LibHunter/LibHunter +- https://github.com/jensdietrich/xshady-release diff --git a/2019/CVE-2019-9810.md b/2019/CVE-2019-9810.md index 12996f7b2..51d9dbbf6 100644 --- a/2019/CVE-2019-9810.md +++ b/2019/CVE-2019-9810.md @@ -47,6 +47,7 @@ Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice - https://github.com/lp008/Hack-readme - https://github.com/m1ghtym0/browser-pwn - https://github.com/mgaudet/SpiderMonkeyBibliography +- https://github.com/rookiemagnum/rookiemagnum - https://github.com/tunnelshade/cve-2019-11707 - https://github.com/vintagesucks/awesome-stars - https://github.com/weeka10/-hktalent-TOP diff --git a/2020/CVE-2020-13937.md b/2020/CVE-2020-13937.md index 21e1fcf9a..952079b97 100644 --- a/2020/CVE-2020-13937.md +++ b/2020/CVE-2020-13937.md @@ -40,6 +40,7 @@ No PoCs from references. - https://github.com/merlinepedra/nuclei-templates - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/openx-org/BLEN +- https://github.com/qiuluo-oss/Tiger - https://github.com/sobinge/nuclei-templates - https://github.com/soosmile/POC - https://github.com/trganda/starrlist diff --git a/2020/CVE-2020-17518.md b/2020/CVE-2020-17518.md index 97eee2f72..71a8e0e6d 100644 --- a/2020/CVE-2020-17518.md +++ b/2020/CVE-2020-17518.md @@ -52,6 +52,7 @@ No PoCs from references. - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/qiuluo-oss/Tiger - https://github.com/rakjong/Flink-CVE-2020-17518-getshell - https://github.com/sobinge/nuclei-templates - https://github.com/soosmile/POC diff --git a/2020/CVE-2020-17519.md b/2020/CVE-2020-17519.md index 37fedac14..40faeca17 100644 --- a/2020/CVE-2020-17519.md +++ b/2020/CVE-2020-17519.md @@ -87,6 +87,7 @@ A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/qiuluo-oss/Tiger - https://github.com/radbsie/CVE-2020-17519-Exp - https://github.com/revanmalang/OSCP - https://github.com/shanyuhe/YesPoc diff --git a/2021/CVE-2021-23449.md b/2021/CVE-2021-23449.md index c7093377b..1123f4dcd 100644 --- a/2021/CVE-2021-23449.md +++ b/2021/CVE-2021-23449.md @@ -13,5 +13,5 @@ This affects the package vm2 before 3.9.4 via a Prototype Pollution attack vecto - https://snyk.io/vuln/SNYK-JS-VM2-1585918 #### Github -No PoCs found on GitHub currently. +- https://github.com/w181496/Web-CTF-Cheatsheet diff --git a/2021/CVE-2021-24086.md b/2021/CVE-2021-24086.md index bd20058da..4e8958c06 100644 --- a/2021/CVE-2021-24086.md +++ b/2021/CVE-2021-24086.md @@ -59,6 +59,7 @@ Windows TCP/IP Denial of Service Vulnerability - https://github.com/lisinan988/CVE-2021-24086-exp - https://github.com/manas3c/CVE-POC - https://github.com/nomi-sec/PoC-in-GitHub +- https://github.com/rookiemagnum/rookiemagnum - https://github.com/secdev/awesome-scapy - https://github.com/soosmile/POC - https://github.com/trhacknon/Pocingit diff --git a/2021/CVE-2021-25642.md b/2021/CVE-2021-25642.md index 74ff5504b..86b9fce5e 100644 --- a/2021/CVE-2021-25642.md +++ b/2021/CVE-2021-25642.md @@ -22,6 +22,7 @@ No PoCs from references. - https://github.com/karimhabush/cyberowl - https://github.com/manas3c/CVE-POC - https://github.com/nomi-sec/PoC-in-GitHub +- https://github.com/qiuluo-oss/Tiger - https://github.com/safe3s/CVE-2021-25642 - https://github.com/trhacknon/Pocingit - https://github.com/whoforget/CVE-POC diff --git a/2021/CVE-2021-25646.md b/2021/CVE-2021-25646.md index a3e4620e2..8d83a8de3 100644 --- a/2021/CVE-2021-25646.md +++ b/2021/CVE-2021-25646.md @@ -73,6 +73,7 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/qiuluo-oss/Tiger - https://github.com/sobinge/nuclei-templates - https://github.com/soosmile/POC - https://github.com/trhacknon/Pocingit diff --git a/2021/CVE-2021-28476.md b/2021/CVE-2021-28476.md index d7d24b444..9c1ab203c 100644 --- a/2021/CVE-2021-28476.md +++ b/2021/CVE-2021-28476.md @@ -63,6 +63,7 @@ Windows Hyper-V Remote Code Execution Vulnerability - https://github.com/manas3c/CVE-POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/r0eXpeR/supplier +- https://github.com/rookiemagnum/rookiemagnum - https://github.com/soosmile/POC - https://github.com/trhacknon/Pocingit - https://github.com/whoforget/CVE-POC diff --git a/2021/CVE-2021-31166.md b/2021/CVE-2021-31166.md index ef66192ab..86ffaa68c 100644 --- a/2021/CVE-2021-31166.md +++ b/2021/CVE-2021-31166.md @@ -66,6 +66,7 @@ HTTP Protocol Stack Remote Code Execution Vulnerability - https://github.com/p0dalirius/CVE-2022-21907-http.sys - https://github.com/pathcl/oldnews - https://github.com/r0eXpeR/supplier +- https://github.com/rookiemagnum/rookiemagnum - https://github.com/soosmile/POC - https://github.com/stalker3343/diplom - https://github.com/trganda/starrlist diff --git a/2021/CVE-2021-32537.md b/2021/CVE-2021-32537.md index 5fc5d3b19..df9df96e2 100644 --- a/2021/CVE-2021-32537.md +++ b/2021/CVE-2021-32537.md @@ -20,6 +20,7 @@ Realtek HAD contains a driver crashed vulnerability which allows local side atta - https://github.com/SYRTI/POC_to_review - https://github.com/WhooAmii/POC_to_review - https://github.com/nomi-sec/PoC-in-GitHub +- https://github.com/rookiemagnum/rookiemagnum - https://github.com/soosmile/POC - https://github.com/trhacknon/Pocingit - https://github.com/zecool/cve diff --git a/2021/CVE-2021-36749.md b/2021/CVE-2021-36749.md index 62eb145f9..897217b68 100644 --- a/2021/CVE-2021-36749.md +++ b/2021/CVE-2021-36749.md @@ -46,6 +46,7 @@ No PoCs from references. - https://github.com/pen4uin/awesome-vulnerability-research - https://github.com/pen4uin/vulnerability-research - https://github.com/pen4uin/vulnerability-research-list +- https://github.com/qiuluo-oss/Tiger - https://github.com/sma11new/PocList - https://github.com/soosmile/POC - https://github.com/soryecker/HScan diff --git a/2021/CVE-2021-44228.md b/2021/CVE-2021-44228.md index 41bdf2032..6fc759535 100644 --- a/2021/CVE-2021-44228.md +++ b/2021/CVE-2021-44228.md @@ -938,6 +938,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - https://github.com/jeffbryner/log4j-docker-vaccine - https://github.com/jeffli1024/log4j-rce-test - https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD +- https://github.com/jensdietrich/xshady-release - https://github.com/jeremyrsellars/CVE-2021-44228_scanner - https://github.com/jfrog/jfrog-cli-plugins-reg - https://github.com/jfrog/log4j-tools diff --git a/2022/CVE-2022-0847.md b/2022/CVE-2022-0847.md index d1a9687df..88e2896d1 100644 --- a/2022/CVE-2022-0847.md +++ b/2022/CVE-2022-0847.md @@ -50,6 +50,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer structure - https://github.com/BlizzardEternity/CVE-2022-0847 - https://github.com/BlizzardEternity/DirtyPipe-Android - https://github.com/BlizzardEternity/dirtypipez-exploit +- https://github.com/CPT-Jack-A-Castle/CVE-2022-0847 - https://github.com/CVEDB/PoC-List - https://github.com/CVEDB/awesome-cve-repo - https://github.com/CVEDB/top diff --git a/2022/CVE-2022-1509.md b/2022/CVE-2022-1509.md index 8f0515d3d..bf1375582 100644 --- a/2022/CVE-2022-1509.md +++ b/2022/CVE-2022-1509.md @@ -1,11 +1,11 @@ ### [CVE-2022-1509](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1509) ![](https://img.shields.io/static/v1?label=Product&message=hestiacp%2Fhestiacp&color=blue) -![](https://img.shields.io/static/v1?label=Version&message=%3C%201.5.12%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-20%20Improper%20Input%20Validation&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%201.5.12%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-77%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20a%20Command&color=brighgreen) ### Description -Sed Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context. +Command Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context. ### POC diff --git a/2022/CVE-2022-22965.md b/2022/CVE-2022-22965.md index 2cdb6655b..88e1f5add 100644 --- a/2022/CVE-2022-22965.md +++ b/2022/CVE-2022-22965.md @@ -303,6 +303,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t - https://github.com/talentsec/SpringShell - https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-CachedintrospectionResults-Rce - https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce +- https://github.com/te5t321/Spring4Shell-CVE-2022-22965.py - https://github.com/teresaweber685/book_list - https://github.com/test502git/awvs14-scan - https://github.com/thenurhabib/s4sScanner diff --git a/2022/CVE-2022-27646.md b/2022/CVE-2022-27646.md index b6664bdac..b9fe0669c 100644 --- a/2022/CVE-2022-27646.md +++ b/2022/CVE-2022-27646.md @@ -14,4 +14,5 @@ No PoCs from references. #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/cyber-defence-campus/morion diff --git a/2022/CVE-2022-28281.md b/2022/CVE-2022-28281.md index 4a27d4766..71973ddf2 100644 --- a/2022/CVE-2022-28281.md +++ b/2022/CVE-2022-28281.md @@ -27,6 +27,7 @@ No PoCs from references. - https://github.com/lions2012/Penetration_Testing_POC - https://github.com/manas3c/CVE-POC - https://github.com/nomi-sec/PoC-in-GitHub +- https://github.com/rookiemagnum/rookiemagnum - https://github.com/trhacknon/Pocingit - https://github.com/whoforget/CVE-POC - https://github.com/xuetusummer/Penetration_Testing_POC diff --git a/2022/CVE-2022-29464.md b/2022/CVE-2022-29464.md index 29e4ce53b..808fc32ab 100644 --- a/2022/CVE-2022-29464.md +++ b/2022/CVE-2022-29464.md @@ -45,6 +45,7 @@ Certain WSO2 products allow unrestricted file upload with resultant remote code - https://github.com/Loginsoft-LLC/Linux-Exploit-Detection - https://github.com/Loginsoft-Research/Linux-Exploit-Detection - https://github.com/Miraitowa70/POC-Notes +- https://github.com/N3rdyN3xus/CVE-2022-29464 - https://github.com/NaInSec/CVE-PoC-in-GitHub - https://github.com/Ostorlab/KEV - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors diff --git a/2022/CVE-2022-38749.md b/2022/CVE-2022-38749.md index 1026d2ad3..4f3461b0f 100644 --- a/2022/CVE-2022-38749.md +++ b/2022/CVE-2022-38749.md @@ -18,6 +18,7 @@ Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Ser - https://github.com/NicheToolkit/rest-toolkit - https://github.com/danielps99/startquarkus - https://github.com/fernandoreb/dependency-check-springboot +- https://github.com/jensdietrich/xshady-release - https://github.com/mosaic-hgw/WildFly - https://github.com/scordero1234/java_sec_demo-main - https://github.com/sr-monika/sprint-rest diff --git a/2022/CVE-2022-44849.md b/2022/CVE-2022-44849.md new file mode 100644 index 000000000..36ff7db58 --- /dev/null +++ b/2022/CVE-2022-44849.md @@ -0,0 +1,17 @@ +### [CVE-2022-44849](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44849) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A Cross-Site Request Forgery (CSRF) in the Administrator List of MetInfo v7.7 allows attackers to arbitrarily add Super Administrator account. + +### POC + +#### Reference +- https://gitee.com/MetInfo_1/MetInfo/issues/I5YM81?from=project-issue + +#### Github +No PoCs found on GitHub currently. + diff --git a/2022/CVE-2022-4539.md b/2022/CVE-2022-4539.md new file mode 100644 index 000000000..59132f7c3 --- /dev/null +++ b/2022/CVE-2022-4539.md @@ -0,0 +1,17 @@ +### [CVE-2022-4539](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4539) +![](https://img.shields.io/static/v1?label=Product&message=Web%20Application%20Firewall%20%E2%80%93%20website%20security&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.1.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-348%20Use%20of%20Less%20Trusted%20Source&color=brighgreen) + +### Description + +The Web Application Firewall plugin for WordPress is vulnerable to IP Address Spoofing in versions up to, and including, 2.1.2. This is due to insufficient restrictions on where the IP Address information is being retrieved for request logging and login restrictions. Attackers can supply the X-Forwarded-For header with with a different IP Address that will be logged and can be used to bypass settings that may have blocked out an IP address or country from logging in. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2022/CVE-2022-47986.md b/2022/CVE-2022-47986.md index cb05873ec..210acd139 100644 --- a/2022/CVE-2022-47986.md +++ b/2022/CVE-2022-47986.md @@ -24,6 +24,7 @@ IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker - https://github.com/mauricelambert/CVE-2022-47986 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/ohnonoyesyes/CVE-2022-47986 +- https://github.com/ramimac/aws-customer-security-incidents - https://github.com/whoforget/CVE-POC - https://github.com/youwizard/CVE-POC diff --git a/2023/CVE-2023-23488.md b/2023/CVE-2023-23488.md index 4b0062126..cbd138e58 100644 --- a/2023/CVE-2023-23488.md +++ b/2023/CVE-2023-23488.md @@ -27,6 +27,7 @@ The Paid Memberships Pro WordPress Plugin, version < 2.9.8, is affected by an un - https://github.com/huyqa/Paid-Memberships-Pro-v2.9.8-WordPress-Plugin---Unauthenticated-SQL-Injection - https://github.com/huyqa/Paid-Memberships-Pro-v2.9.8-WordPress-Plugin-Unauthenticated-SQL-Injection - https://github.com/k0mi-tg/CVE-POC +- https://github.com/long-rookie/CVE-2023-23488-PoC - https://github.com/manas3c/CVE-POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/r3nt0n/CVE-2023-23488-PoC diff --git a/2023/CVE-2023-29199.md b/2023/CVE-2023-29199.md index 571f286c2..024485f1c 100644 --- a/2023/CVE-2023-29199.md +++ b/2023/CVE-2023-29199.md @@ -19,4 +19,5 @@ There exists a vulnerability in source code transformer (exception sanitization - https://github.com/leesh3288/leesh3288 - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/u-crew/vm2-test +- https://github.com/w181496/Web-CTF-Cheatsheet diff --git a/2023/CVE-2023-29929.md b/2023/CVE-2023-29929.md index 4b7ee42e1..7d8cc3221 100644 --- a/2023/CVE-2023-29929.md +++ b/2023/CVE-2023-29929.md @@ -10,7 +10,7 @@ Buffer Overflow vulnerability found in Kemptechnologies Loadmaster before v.7.2. ### POC #### Reference -No PoCs from references. +- https://github.com/YSaxon/CVE-2023-29929/ #### Github - https://github.com/YSaxon/CVE-2023-29929 diff --git a/2023/CVE-2023-30547.md b/2023/CVE-2023-30547.md index 39e03cbc8..b51808472 100644 --- a/2023/CVE-2023-30547.md +++ b/2023/CVE-2023-30547.md @@ -22,4 +22,5 @@ vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in mo - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/rvizx/CVE-2023-30547 - https://github.com/user0x1337/CVE-2023-30547 +- https://github.com/w181496/Web-CTF-Cheatsheet diff --git a/2023/CVE-2023-32314.md b/2023/CVE-2023-32314.md index 46c5d8ca3..be46d4236 100644 --- a/2023/CVE-2023-32314.md +++ b/2023/CVE-2023-32314.md @@ -18,4 +18,5 @@ vm2 is a sandbox that can run untrusted code with Node's built-in modules. A san - https://github.com/giovanni-iannaccone/vm2_3.9.17 - https://github.com/jakabakos/vm2-sandbox-escape-exploits - https://github.com/nomi-sec/PoC-in-GitHub +- https://github.com/w181496/Web-CTF-Cheatsheet diff --git a/2023/CVE-2023-33669.md b/2023/CVE-2023-33669.md index 509edc824..fc019fe24 100644 --- a/2023/CVE-2023-33669.md +++ b/2023/CVE-2023-33669.md @@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the ti - https://github.com/DDizzzy79/Tenda-CVE - https://github.com/retr0reg/Tenda-Ac8v4-PoC - https://github.com/retr0reg/Tenda-CVE +- https://github.com/retr0reg/tenda-ac8v4-rop diff --git a/2023/CVE-2023-33670.md b/2023/CVE-2023-33670.md index 0f3af7ba7..bfa6fd5b5 100644 --- a/2023/CVE-2023-33670.md +++ b/2023/CVE-2023-33670.md @@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the ti - https://github.com/DDizzzy79/Tenda-CVE - https://github.com/retr0reg/Tenda-Ac8v4-PoC - https://github.com/retr0reg/Tenda-CVE +- https://github.com/retr0reg/tenda-ac8v4-rop diff --git a/2023/CVE-2023-33671.md b/2023/CVE-2023-33671.md index 9881d6d9c..1788ea9b2 100644 --- a/2023/CVE-2023-33671.md +++ b/2023/CVE-2023-33671.md @@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the de - https://github.com/DDizzzy79/Tenda-CVE - https://github.com/retr0reg/Tenda-Ac8v4-PoC - https://github.com/retr0reg/Tenda-CVE +- https://github.com/retr0reg/tenda-ac8v4-rop diff --git a/2023/CVE-2023-33672.md b/2023/CVE-2023-33672.md index 96a09c759..e83ba3aa9 100644 --- a/2023/CVE-2023-33672.md +++ b/2023/CVE-2023-33672.md @@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the sh - https://github.com/DDizzzy79/Tenda-CVE - https://github.com/retr0reg/Tenda-Ac8v4-PoC - https://github.com/retr0reg/Tenda-CVE +- https://github.com/retr0reg/tenda-ac8v4-rop diff --git a/2023/CVE-2023-33673.md b/2023/CVE-2023-33673.md index 8be252f4c..5f58ca781 100644 --- a/2023/CVE-2023-33673.md +++ b/2023/CVE-2023-33673.md @@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the fi - https://github.com/DDizzzy79/Tenda-CVE - https://github.com/retr0reg/Tenda-Ac8v4-PoC - https://github.com/retr0reg/Tenda-CVE +- https://github.com/retr0reg/tenda-ac8v4-rop diff --git a/2023/CVE-2023-33675.md b/2023/CVE-2023-33675.md index ede6c6936..bfb85acfc 100644 --- a/2023/CVE-2023-33675.md +++ b/2023/CVE-2023-33675.md @@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the ti - https://github.com/DDizzzy79/Tenda-CVE - https://github.com/retr0reg/Tenda-Ac8v4-PoC - https://github.com/retr0reg/Tenda-CVE +- https://github.com/retr0reg/tenda-ac8v4-rop diff --git a/2023/CVE-2023-37466.md b/2023/CVE-2023-37466.md index 6a22739e7..08058ebd5 100644 --- a/2023/CVE-2023-37466.md +++ b/2023/CVE-2023-37466.md @@ -14,4 +14,5 @@ vm2 is an advanced vm/sandbox for Node.js. The library contains critical securit #### Github - https://github.com/OrenGitHub/dhscanner +- https://github.com/w181496/Web-CTF-Cheatsheet diff --git a/2023/CVE-2023-48795.md b/2023/CVE-2023-48795.md index 5a612ffc8..42cd16f21 100644 --- a/2023/CVE-2023-48795.md +++ b/2023/CVE-2023-48795.md @@ -31,5 +31,6 @@ The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH bef - https://github.com/nics-tw/sbom2vans - https://github.com/rgl/openssh-server-windows-vagrant - https://github.com/salmankhan-prs/Go-Good-First-issue +- https://github.com/tanjiti/sec_profile - https://github.com/testing-felickz/docker-scout-demo diff --git a/2024/CVE-2024-0226.md b/2024/CVE-2024-0226.md index 38bf6c897..43c094466 100644 --- a/2024/CVE-2024-0226.md +++ b/2024/CVE-2024-0226.md @@ -1,7 +1,7 @@ ### [CVE-2024-0226](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0226) ![](https://img.shields.io/static/v1?label=Product&message=Seeker&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=0%3C%202023.12.0%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-20%20Improper%20Input%20Validation&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20(XSS%20or%20'Cross-site%20Scripting')&color=brighgreen) ### Description diff --git a/2024/CVE-2024-0421.md b/2024/CVE-2024-0421.md index 856f9217d..b156f5179 100644 --- a/2024/CVE-2024-0421.md +++ b/2024/CVE-2024-0421.md @@ -1,11 +1,11 @@ ### [CVE-2024-0421](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0421) ![](https://img.shields.io/static/v1?label=Product&message=MapPress%20Maps%20for%20WordPress&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=0%3C%202.88.16%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-862%20Missing%20Authorization&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-639%20Authorization%20Bypass%20Through%20User-Controlled%20Key&color=brighgreen) ### Description -The MapPress Maps for WordPress plugin before 2.88.16 does not ensure that posts to be retrieve via an AJAX action is a public map, allowing unauthenticated users to read arbitrary private and draft posts. +The MapPress Maps for WordPress plugin before 2.88.16 is affected by an IDOR as it does not ensure that posts to be retrieve via an AJAX action is a public map, allowing unauthenticated users to read arbitrary private and draft posts. ### POC diff --git a/2024/CVE-2024-0881.md b/2024/CVE-2024-0881.md index c9a5750cc..4775a02a7 100644 --- a/2024/CVE-2024-0881.md +++ b/2024/CVE-2024-0881.md @@ -1,11 +1,11 @@ ### [CVE-2024-0881](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0881) -![](https://img.shields.io/static/v1?label=Product&message=Post%20Grid%2C%20Form%20Maker%2C%20Popup%20Maker%2C%20WooCommerce%20Blocks%2C%20Post%20Blocks%2C%20Post%20Carousel%20&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Post%20Grid%2C%20Form%20Maker%2C%20Popup%20Maker%2C%20WooCommerce%20Blocks%2C%20Post%20Blocks%2C%20Post%20Carousel&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=0%3C%202.2.76%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-284%20Improper%20Access%20Control&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-863%20Improper%20Access%20Control&color=brighgreen) ### Description -The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not prevent password protected posts from being displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts +The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not have proper authorization, resulting in password protected posts to be displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts ### POC diff --git a/2024/CVE-2024-1076.md b/2024/CVE-2024-1076.md index 7465c54c0..385ded864 100644 --- a/2024/CVE-2024-1076.md +++ b/2024/CVE-2024-1076.md @@ -1,11 +1,11 @@ ### [CVE-2024-1076](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1076) -![](https://img.shields.io/static/v1?label=Product&message=SSL%20Zen%20&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=SSL%20Zen&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=0%3C%204.6.0%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-287%20Improper%20Authentication&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-548%20Exposure%20of%20Information%20Through%20Directory%20Listing&color=brighgreen) ### Description -The SSL Zen WordPress plugin before 4.6.0 only relies on the use of .htaccess to prevent visitors from accessing the site's generated private keys, which allows an attacker to read them if the site runs on a server who doesn't support .htaccess files, like NGINX. +The SSL Zen WordPress plugin before 4.6.0 does not properly prevent directory listing of the private keys folder, as it only relies on the use of .htaccess to prevent visitors from accessing the site's generated private keys, which allows an attacker to read them if the site runs on a server who doesn't support .htaccess files, like NGINX. ### POC diff --git a/2024/CVE-2024-22263.md b/2024/CVE-2024-22263.md index 46cc7cc51..6f9e67ed2 100644 --- a/2024/CVE-2024-22263.md +++ b/2024/CVE-2024-22263.md @@ -13,6 +13,7 @@ Spring Cloud Data Flow is a microservices-based Streaming and Batch data process No PoCs from references. #### Github +- https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/tanjiti/sec_profile diff --git a/2024/CVE-2024-2694.md b/2024/CVE-2024-2694.md new file mode 100644 index 000000000..7c200ef68 --- /dev/null +++ b/2024/CVE-2024-2694.md @@ -0,0 +1,18 @@ +### [CVE-2024-2694](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2694) +![](https://img.shields.io/static/v1?label=Product&message=Betheme&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%2027.5.6%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-502%20Deserialization%20of%20Untrusted%20Data&color=brighgreen) + +### Description + +The Betheme theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 27.5.6 via deserialization of untrusted input of the 'mfn-page-items' post meta value. This makes it possible for authenticated attackers, with contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-27198.md b/2024/CVE-2024-27198.md index 7266ef75b..54dee4c95 100644 --- a/2024/CVE-2024-27198.md +++ b/2024/CVE-2024-27198.md @@ -10,7 +10,7 @@ In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform ### POC #### Reference -No PoCs from references. +- https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive #### Github - https://github.com/0xMarcio/cve diff --git a/2024/CVE-2024-27199.md b/2024/CVE-2024-27199.md index 83f793870..179c0bf50 100644 --- a/2024/CVE-2024-27199.md +++ b/2024/CVE-2024-27199.md @@ -10,7 +10,7 @@ In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limite ### POC #### Reference -No PoCs from references. +- https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive #### Github - https://github.com/0xMarcio/cve diff --git a/2024/CVE-2024-30188.md b/2024/CVE-2024-30188.md new file mode 100644 index 000000000..681b5cf5f --- /dev/null +++ b/2024/CVE-2024-30188.md @@ -0,0 +1,17 @@ +### [CVE-2024-30188](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30188) +![](https://img.shields.io/static/v1?label=Product&message=Apache%20DolphinScheduler&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=3.1.0%3C%203.2.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-20%20Improper%20Input%20Validation&color=brighgreen) + +### Description + +File read and write vulnerability in Apache DolphinScheduler ,  authenticated users can illegally access additional resource files.This issue affects Apache DolphinScheduler: from 3.1.0 before 3.2.2.Users are recommended to upgrade to version 3.2.2, which fixes the issue. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/Mr-xn/Penetration_Testing_POC + diff --git a/2024/CVE-2024-36412.md b/2024/CVE-2024-36412.md index cf367e02d..6a67bf244 100644 --- a/2024/CVE-2024-36412.md +++ b/2024/CVE-2024-36412.md @@ -13,6 +13,7 @@ SuiteCRM is an open-source Customer Relationship Management (CRM) software appli No PoCs from references. #### Github +- https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/wy876/POC - https://github.com/wy876/wiki diff --git a/2024/CVE-2024-37084.md b/2024/CVE-2024-37084.md index bdefb22fb..9cf921a32 100644 --- a/2024/CVE-2024-37084.md +++ b/2024/CVE-2024-37084.md @@ -13,5 +13,6 @@ In Spring Cloud Data Flow versions prior to 2.11.4,  a malicious user who has No PoCs from references. #### Github +- https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-38856.md b/2024/CVE-2024-38856.md index a0c3c3ee6..70af0ed0c 100644 --- a/2024/CVE-2024-38856.md +++ b/2024/CVE-2024-38856.md @@ -14,6 +14,7 @@ No PoCs from references. #### Github - https://github.com/20142995/nuclei-templates +- https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/Ostorlab/KEV - https://github.com/RacerZ-fighting/CVE-2024-32113-POC - https://github.com/RacerZ-fighting/RacerZ-fighting diff --git a/2024/CVE-2024-38869.md b/2024/CVE-2024-38869.md index 263a77ebf..fe6f801c3 100644 --- a/2024/CVE-2024-38869.md +++ b/2024/CVE-2024-38869.md @@ -1,14 +1,11 @@ ### [CVE-2024-38869](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38869) -![](https://img.shields.io/static/v1?label=Product&message=ServiceDesk%20Plus%20MSP&color=blue) -![](https://img.shields.io/static/v1?label=Product&message=ServiceDesk%20Plus&color=blue) -![](https://img.shields.io/static/v1?label=Product&message=SupportCenter%20Plus&color=blue) -![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%2014800%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%2014810%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20(XSS%20or%20'Cross-site%20Scripting')&color=brighgreen) +![](https://img.shields.io/static/v1?label=Product&message=Endpoint%20Central&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%2011.3.2416.04%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-863%20Incorrect%20Authorization&color=brighgreen) ### Description -An Stored Cross-site Scripting vulnerability affects Zohocorp ManageEngine ServiceDesk Plus, ServiceDesk Plus MSP and SupportCenter Plus.This issue affects ServiceDesk Plus versions: through 14810; ServiceDesk Plus MSP: through 14800; SupportCenter Plus: through 14800. +Zohocorp ManageEngine Endpoint Central affected by Incorrect authorization vulnerability in remote office deploy configurations.This issue affects Endpoint Central: before 11.3.2416.04 and before 11.3.2400.25. ### POC diff --git a/2024/CVE-2024-39705.md b/2024/CVE-2024-39705.md index 0b798dded..46652931b 100644 --- a/2024/CVE-2024-39705.md +++ b/2024/CVE-2024-39705.md @@ -11,6 +11,7 @@ NLTK through 3.8.1 allows remote code execution if untrusted packages have pickl #### Reference - https://github.com/nltk/nltk/issues/3266 +- https://www.vicarius.io/vsociety/posts/rce-in-python-nltk-cve-2024-39705-39706 #### Github No PoCs found on GitHub currently. diff --git a/2024/CVE-2024-39930.md b/2024/CVE-2024-39930.md new file mode 100644 index 000000000..067da325c --- /dev/null +++ b/2024/CVE-2024-39930.md @@ -0,0 +1,17 @@ +### [CVE-2024-39930](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39930) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +The built-in SSH server of Gogs through 0.13.0 allows argument injection in internal/ssh/ssh.go, leading to remote code execution. Authenticated attackers can exploit this by opening an SSH connection and sending a malicious --split-string env request if the built-in SSH server is activated. Windows installations are unaffected. + +### POC + +#### Reference +- https://www.vicarius.io/vsociety/posts/argument-injection-in-gogs-ssh-server-cve-2024-39930 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-3998.md b/2024/CVE-2024-3998.md new file mode 100644 index 000000000..f89518071 --- /dev/null +++ b/2024/CVE-2024-3998.md @@ -0,0 +1,18 @@ +### [CVE-2024-3998](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3998) +![](https://img.shields.io/static/v1?label=Product&message=Betheme&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%2027.5.6%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Betheme theme for WordPress is vulnerable to Stored Cross-Site Scripting via several of the plugin's shortcodes in all versions up to, and including, 27.5.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-4146.md b/2024/CVE-2024-4146.md index a916c91c7..995bc12fa 100644 --- a/2024/CVE-2024-4146.md +++ b/2024/CVE-2024-4146.md @@ -1,11 +1,11 @@ ### [CVE-2024-4146](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4146) ![](https://img.shields.io/static/v1?label=Product&message=lunary-ai%2Flunary&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%201.2.26%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-285%20Improper%20Authorization&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-863%20Incorrect%20Authorization&color=brighgreen) ### Description -In lunary-ai/lunary version v1.2.13, an improper authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the `checkProjectAccess` method within the authorization middleware, which fails to adequately verify if a user has the correct permissions to access a specific project. Instead, it only checks if the user is part of the organization owning the project, overlooking the necessary check against the `account_project` table for explicit project access rights. This flaw enables attackers to gain complete control over all resources within a project, including the ability to create, update, read, and delete any resource, compromising the privacy and security of sensitive information. +In lunary-ai/lunary version v1.2.13, an incorrect authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the `checkProjectAccess` method within the authorization middleware, which fails to adequately verify if a user has the correct permissions to access a specific project. Instead, it only checks if the user is part of the organization owning the project, overlooking the necessary check against the `account_project` table for explicit project access rights. This flaw enables attackers to gain complete control over all resources within a project, including the ability to create, update, read, and delete any resource, compromising the privacy and security of sensitive information. ### POC diff --git a/2024/CVE-2024-43044.md b/2024/CVE-2024-43044.md index b375698a5..37210a625 100644 --- a/2024/CVE-2024-43044.md +++ b/2024/CVE-2024-43044.md @@ -13,6 +13,7 @@ Jenkins 2.470 and earlier, LTS 2.452.3 and earlier allows agent processes to rea No PoCs from references. #### Github +- https://github.com/Mr-xn/Penetration_Testing_POC - https://github.com/Ostorlab/KEV - https://github.com/fkie-cad/nvd-json-data-feeds - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-4401.md b/2024/CVE-2024-4401.md new file mode 100644 index 000000000..307c99a74 --- /dev/null +++ b/2024/CVE-2024-4401.md @@ -0,0 +1,18 @@ +### [CVE-2024-4401](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4401) +![](https://img.shields.io/static/v1?label=Product&message=Elementor%20Addon%20Elements&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.13.5%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ and 'eae_slider_animation' parameters in all versions up to, and including, 1.13.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-44916.md b/2024/CVE-2024-44916.md new file mode 100644 index 000000000..004db7745 --- /dev/null +++ b/2024/CVE-2024-44916.md @@ -0,0 +1,17 @@ +### [CVE-2024-44916](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44916) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +Vulnerability in admin_ip.php in Seacms v13.1, when action=set, allows attackers to control IP parameters that are written to the data/admin/ip.php file and could result in arbitrary command execution. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-44918.md b/2024/CVE-2024-44918.md new file mode 100644 index 000000000..36a14eb6b --- /dev/null +++ b/2024/CVE-2024-44918.md @@ -0,0 +1,17 @@ +### [CVE-2024-44918](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44918) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) + +### Description + +A cross-site scripting (XSS) vulnerability in the component admin_datarelate.php of SeaCMS v12.9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-45047.md b/2024/CVE-2024-45047.md new file mode 100644 index 000000000..165ef9db7 --- /dev/null +++ b/2024/CVE-2024-45047.md @@ -0,0 +1,17 @@ +### [CVE-2024-45047](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45047) +![](https://img.shields.io/static/v1?label=Product&message=svelte&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%204.2.19%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%3A%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +svelte performance oriented web framework. A potential mXSS vulnerability exists in Svelte for versions up to but not including 4.2.19. Svelte improperly escapes HTML on server-side rendering. The assumption is that attributes will always stay as such, but in some situation the final DOM tree rendered on browsers is different from what Svelte expects on server-side rendering. This may be leveraged to perform XSS attacks, and a type of the XSS is known as mXSS (mutation XSS). More specifically, this can occur when injecting malicious content into an attribute within a `noscript` tag. This issue has been addressed in release version 4.2.19. Users are advised to upgrade. There are no known workarounds for this vulnerability. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-4872.md b/2024/CVE-2024-4872.md index bff40f05b..234193853 100644 --- a/2024/CVE-2024-4872.md +++ b/2024/CVE-2024-4872.md @@ -1,7 +1,7 @@ ### [CVE-2024-4872](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4872) ![](https://img.shields.io/static/v1?label=Product&message=MicroSCADA%20SYS600&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=10.0%3C%3D%2010.5%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) ### Description diff --git a/2024/CVE-2024-5024.md b/2024/CVE-2024-5024.md new file mode 100644 index 000000000..519c4c109 --- /dev/null +++ b/2024/CVE-2024-5024.md @@ -0,0 +1,18 @@ +### [CVE-2024-5024](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5024) +![](https://img.shields.io/static/v1?label=Product&message=Memberpress&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.11.29%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Memberpress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'mepr_screenname' and 'mepr_key' parameter in all versions up to, and including, 1.11.29 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-5061.md b/2024/CVE-2024-5061.md new file mode 100644 index 000000000..3827bb539 --- /dev/null +++ b/2024/CVE-2024-5061.md @@ -0,0 +1,18 @@ +### [CVE-2024-5061](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5061) +![](https://img.shields.io/static/v1?label=Product&message=Enfold%20-%20Responsive%20Multi-Purpose%20Theme&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%206.0.3%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Enfold - Responsive Multi-Purpose Theme theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wrapper_class’ and 'class' parameters in all versions up to, and including, 6.0.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-5651.md b/2024/CVE-2024-5651.md index 5c2fb34c0..3525a13ab 100644 --- a/2024/CVE-2024-5651.md +++ b/2024/CVE-2024-5651.md @@ -5,7 +5,7 @@ ### Description -A flaw was found in fence agents that rely on SSH/Telnet. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting  --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges. +A flaw was found in the Fence Agents Remediation operator. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting  --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges. ### POC diff --git a/2024/CVE-2024-5784.md b/2024/CVE-2024-5784.md new file mode 100644 index 000000000..d82f04603 --- /dev/null +++ b/2024/CVE-2024-5784.md @@ -0,0 +1,18 @@ +### [CVE-2024-5784](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5784) +![](https://img.shields.io/static/v1?label=Product&message=Tutor%20LMS%20Pro&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.7.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-862%20Missing%20Authorization&color=brighgreen) + +### Description + +The Tutor LMS Pro plugin for WordPress is vulnerable to unauthorized administrative actions execution due to a missing capability checks on multiple functions like treport_quiz_atttempt_delete and tutor_gc_class_action in all versions up to, and including, 2.7.2. This makes it possible for authenticated attackers, with the subscriber-level access and above, to preform an administrative actions on the site, like comments, posts or users deletion, viewing notifications, etc. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-5847.md b/2024/CVE-2024-5847.md new file mode 100644 index 000000000..d3f389c99 --- /dev/null +++ b/2024/CVE-2024-5847.md @@ -0,0 +1,17 @@ +### [CVE-2024-5847](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5847) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=126.0.6478.54%3C%20126.0.6478.54%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Use%20after%20free&color=brighgreen) + +### Description + +Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium) + +### POC + +#### Reference +- https://issues.chromium.org/issues/341313077 + +#### Github +No PoCs found on GitHub currently. + diff --git a/2024/CVE-2024-5879.md b/2024/CVE-2024-5879.md new file mode 100644 index 000000000..d2f3e0ba0 --- /dev/null +++ b/2024/CVE-2024-5879.md @@ -0,0 +1,18 @@ +### [CVE-2024-5879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5879) +![](https://img.shields.io/static/v1?label=Product&message=HubSpot%20%E2%80%93%20CRM%2C%20Email%20Marketing%2C%20Live%20Chat%2C%20Forms%20%26%20Analytics&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%2011.1.22%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The HubSpot – CRM, Email Marketing, Live Chat, Forms & Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute of the HubSpot Meeting Widget in all versions up to, and including, 11.1.22 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-6204.md b/2024/CVE-2024-6204.md new file mode 100644 index 000000000..81a4b2f04 --- /dev/null +++ b/2024/CVE-2024-6204.md @@ -0,0 +1,17 @@ +### [CVE-2024-6204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6204) +![](https://img.shields.io/static/v1?label=Product&message=Exchange%20Reporter%20Plus&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%205715%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen) + +### Description + +Zohocorp ManageEngine Exchange Reporter Plus versions before 5715 are vulnerable to SQL Injection in the reports module. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-6227.md b/2024/CVE-2024-6227.md index 166fca567..9b8a1a4b2 100644 --- a/2024/CVE-2024-6227.md +++ b/2024/CVE-2024-6227.md @@ -1,11 +1,11 @@ ### [CVE-2024-6227](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6227) ![](https://img.shields.io/static/v1?label=Product&message=aimhubio%2Faim&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%3D%20latest%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-400%20Uncontrolled%20Resource%20Consumption&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-835%20Loop%20with%20Unreachable%20Exit%20Condition%20('Infinite%20Loop')&color=brighgreen) ### Description -A vulnerability in aimhubio/aim version 3.19.3 allows an attacker to cause a denial of service by configuring the remote tracking server to point at itself. This results in the server endlessly connecting to itself, rendering it unable to respond to other connections. +A vulnerability in aimhubio/aim version 3.19.3 allows an attacker to cause an infinite loop by configuring the remote tracking server to point at itself. This results in the server endlessly connecting to itself, rendering it unable to respond to other connections. ### POC diff --git a/2024/CVE-2024-6255.md b/2024/CVE-2024-6255.md index b8b5fbb0a..109fc6221 100644 --- a/2024/CVE-2024-6255.md +++ b/2024/CVE-2024-6255.md @@ -1,7 +1,7 @@ ### [CVE-2024-6255](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6255) ![](https://img.shields.io/static/v1?label=Product&message=gaizhenbiao%2Fchuanhuchatgpt&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%3D%20latest%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-73%20External%20Control%20of%20File%20Name%20or%20Path&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-22%20Improper%20Limitation%20of%20a%20Pathname%20to%20a%20Restricted%20Directory%20('Path%20Traversal')&color=brighgreen) ### Description diff --git a/2024/CVE-2024-6331.md b/2024/CVE-2024-6331.md index b926f15c2..f533003dd 100644 --- a/2024/CVE-2024-6331.md +++ b/2024/CVE-2024-6331.md @@ -1,7 +1,7 @@ ### [CVE-2024-6331](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6331) ![](https://img.shields.io/static/v1?label=Product&message=stitionai%2Fdevika&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%3D%20latest%20&color=brighgreen) -![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-200%20Exposure%20of%20Sensitive%20Information%20to%20an%20Unauthorized%20Actor&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-74%20Improper%20Neutralization%20of%20Special%20Elements%20in%20Output%20Used%20by%20a%20Downstream%20Component%20('Injection')&color=brighgreen) ### Description diff --git a/2024/CVE-2024-6670.md b/2024/CVE-2024-6670.md index 9fe0daf72..f862ccc6b 100644 --- a/2024/CVE-2024-6670.md +++ b/2024/CVE-2024-6670.md @@ -14,4 +14,5 @@ No PoCs from references. #### Github - https://github.com/fkie-cad/nvd-json-data-feeds +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-6783.md b/2024/CVE-2024-6783.md index 414770f51..9af911ddd 100644 --- a/2024/CVE-2024-6783.md +++ b/2024/CVE-2024-6783.md @@ -10,6 +10,7 @@ A vulnerability has been discovered in Vue, that allows an attacker to perform X ### POC #### Reference +- https://www.herodevs.com/vulnerability-directory/cve-2024-6783 - https://www.herodevs.com/vulnerability-directory/cve-2024-6783---vue-client-side-xss #### Github diff --git a/2024/CVE-2024-7051.md b/2024/CVE-2024-7051.md new file mode 100644 index 000000000..288865dd2 --- /dev/null +++ b/2024/CVE-2024-7051.md @@ -0,0 +1,17 @@ +### [CVE-2024-7051](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7051) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=blue) + +### Description + +** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7120.md b/2024/CVE-2024-7120.md index 11db07d05..66124bed0 100644 --- a/2024/CVE-2024-7120.md +++ b/2024/CVE-2024-7120.md @@ -18,4 +18,5 @@ No PoCs from references. #### Github - https://github.com/Ostorlab/KEV - https://github.com/komodoooo/Some-things +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-7122.md b/2024/CVE-2024-7122.md index a6fd7c40e..8a3c25988 100644 --- a/2024/CVE-2024-7122.md +++ b/2024/CVE-2024-7122.md @@ -13,5 +13,7 @@ The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross- No PoCs from references. #### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7712.md b/2024/CVE-2024-7712.md new file mode 100644 index 000000000..c42b36934 --- /dev/null +++ b/2024/CVE-2024-7712.md @@ -0,0 +1,17 @@ +### [CVE-2024-7712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7712) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=blue) + +### Description + +** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-7858.md b/2024/CVE-2024-7858.md index 67fbc1d9f..f29fcc524 100644 --- a/2024/CVE-2024-7858.md +++ b/2024/CVE-2024-7858.md @@ -13,5 +13,7 @@ The Media Library Folders plugin for WordPress is vulnerable to unauthorized acc No PoCs from references. #### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-7919.md b/2024/CVE-2024-7919.md new file mode 100644 index 000000000..53a8067e1 --- /dev/null +++ b/2024/CVE-2024-7919.md @@ -0,0 +1,17 @@ +### [CVE-2024-7919](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7919) +![](https://img.shields.io/static/v1?label=Product&message=Jieshun%20JieLink%2B%20JSOTC2016&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%2020240805%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-284%20Improper%20Access%20Controls&color=brighgreen) + +### Description + +A vulnerability, which was classified as critical, has been found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. This issue affects some unknown processing of the file /report/ParkChargeRecord/GetDataList. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/Mr-xn/Penetration_Testing_POC + diff --git a/2024/CVE-2024-7920.md b/2024/CVE-2024-7920.md new file mode 100644 index 000000000..ad713d6f0 --- /dev/null +++ b/2024/CVE-2024-7920.md @@ -0,0 +1,17 @@ +### [CVE-2024-7920](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7920) +![](https://img.shields.io/static/v1?label=Product&message=Jieshun%20JieLink%2B%20JSOTC2016&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%2020240805%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-284%20Improper%20Access%20Controls&color=brighgreen) + +### Description + +A vulnerability, which was classified as problematic, was found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. Affected is an unknown function of the file /Report/ParkCommon/GetParkInThroughDeivces. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/Mr-xn/Penetration_Testing_POC + diff --git a/2024/CVE-2024-7921.md b/2024/CVE-2024-7921.md new file mode 100644 index 000000000..eabb022ad --- /dev/null +++ b/2024/CVE-2024-7921.md @@ -0,0 +1,17 @@ +### [CVE-2024-7921](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7921) +![](https://img.shields.io/static/v1?label=Product&message=Jieshun%20JieLink%2B%20JSOTC2016&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%2020240805%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-284%20Improper%20Access%20Controls&color=brighgreen) + +### Description + +A vulnerability has been found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /report/ParkOutRecord/GetDataList. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/Mr-xn/Penetration_Testing_POC + diff --git a/2024/CVE-2024-8016.md b/2024/CVE-2024-8016.md index 68da45f28..6c70f3e1b 100644 --- a/2024/CVE-2024-8016.md +++ b/2024/CVE-2024-8016.md @@ -13,5 +13,7 @@ The Events Calendar Pro plugin for WordPress is vulnerable to PHP Object Injecti No PoCs from references. #### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-8064.md b/2024/CVE-2024-8064.md new file mode 100644 index 000000000..b38337d96 --- /dev/null +++ b/2024/CVE-2024-8064.md @@ -0,0 +1,17 @@ +### [CVE-2024-8064](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8064) +![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=blue) + +### Description + +** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8235.md b/2024/CVE-2024-8235.md new file mode 100644 index 000000000..b72f9b433 --- /dev/null +++ b/2024/CVE-2024-8235.md @@ -0,0 +1,21 @@ +### [CVE-2024-8235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8235) +![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%206&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%207&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%208%20Advanced%20Virtualization&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%208&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%209&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) +![](https://img.shields.io/static/v1?label=Vulnerability&message=NULL%20Pointer%20Dereference&color=brighgreen) + +### Description + +A flaw was found in libvirt. A refactor of the code fetching the list of interfaces for multiple APIs introduced a corner case on platforms where allocating 0 bytes of memory results in a NULL pointer. This corner case would lead to a NULL-pointer dereference and subsequent crash of virtinterfaced. This issue could allow clients connecting to the read-only socket to crash the virtinterfaced daemon. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8252.md b/2024/CVE-2024-8252.md index c927f6b39..27e4bf66e 100644 --- a/2024/CVE-2024-8252.md +++ b/2024/CVE-2024-8252.md @@ -13,5 +13,7 @@ The Clean Login plugin for WordPress is vulnerable to Local File Inclusion in al No PoCs from references. #### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-8260.md b/2024/CVE-2024-8260.md new file mode 100644 index 000000000..6b556c92c --- /dev/null +++ b/2024/CVE-2024-8260.md @@ -0,0 +1,17 @@ +### [CVE-2024-8260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8260) +![](https://img.shields.io/static/v1?label=Product&message=OPA&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=0%3C%20v0.68.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-294%20Authentication%20Bypass%20by%20Capture-replay&color=brighgreen) + +### Description + +A SMB force-authentication vulnerability exists in all versions of OPA for Windows prior to v0.68.0. The vulnerability exists because of improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s functions. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8274.md b/2024/CVE-2024-8274.md index 6575dd72f..ced5d6e0d 100644 --- a/2024/CVE-2024-8274.md +++ b/2024/CVE-2024-8274.md @@ -13,5 +13,7 @@ The WP Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Si No PoCs from references. #### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-8319.md b/2024/CVE-2024-8319.md index eb49f3219..573741fe1 100644 --- a/2024/CVE-2024-8319.md +++ b/2024/CVE-2024-8319.md @@ -13,5 +13,7 @@ The Tourfic plugin for WordPress is vulnerable to Cross-Site Request Forgery in No PoCs from references. #### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-8331.md b/2024/CVE-2024-8331.md new file mode 100644 index 000000000..08136c36f --- /dev/null +++ b/2024/CVE-2024-8331.md @@ -0,0 +1,17 @@ +### [CVE-2024-8331](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8331) +![](https://img.shields.io/static/v1?label=Product&message=RapidCMS&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.3.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in OpenRapid RapidCMS up to 1.3.1. It has been classified as critical. This affects an unknown part of the file /admin/user/user-move-run.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8332.md b/2024/CVE-2024-8332.md new file mode 100644 index 000000000..660baa659 --- /dev/null +++ b/2024/CVE-2024-8332.md @@ -0,0 +1,17 @@ +### [CVE-2024-8332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8332) +![](https://img.shields.io/static/v1?label=Product&message=Sweet-CMS&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%205f441e022b8876f07cde709c77b5be6d2f262e3f%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in master-nan Sweet-CMS up to 5f441e022b8876f07cde709c77b5be6d2f262e3f. It has been declared as critical. This vulnerability affects unknown code of the file /table/index. The manipulation leads to sql injection. The attack can be initiated remotely. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The name of the patch is 146359646a5a90cb09156dbd0013b7df77f2aa6c. It is recommended to apply a patch to fix this issue. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8334.md b/2024/CVE-2024-8334.md new file mode 100644 index 000000000..3a5c21c1b --- /dev/null +++ b/2024/CVE-2024-8334.md @@ -0,0 +1,17 @@ +### [CVE-2024-8334](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8334) +![](https://img.shields.io/static/v1?label=Product&message=Sweet-CMS&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%205f441e022b8876f07cde709c77b5be6d2f262e3f%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-117%20Improper%20Output%20Neutralization%20for%20Logs&color=brighgreen) + +### Description + +A vulnerability was found in master-nan Sweet-CMS up to 5f441e022b8876f07cde709c77b5be6d2f262e3f. It has been rated as problematic. This issue affects the function LogHandler of the file middleware/log.go. The manipulation leads to improper output neutralization for logs. The attack may be initiated remotely. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The identifier of the patch is 2024c370e6c78b07b358c9d4257fa5d1be732c38. It is recommended to apply a patch to fix this issue. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8335.md b/2024/CVE-2024-8335.md new file mode 100644 index 000000000..0b81a55a8 --- /dev/null +++ b/2024/CVE-2024-8335.md @@ -0,0 +1,17 @@ +### [CVE-2024-8335](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8335) +![](https://img.shields.io/static/v1?label=Product&message=RapidCMS&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.3.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability classified as critical has been found in OpenRapid RapidCMS up to 1.3.1. Affected is an unknown function of the file /resource/runlogon.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8336.md b/2024/CVE-2024-8336.md new file mode 100644 index 000000000..45481a3ef --- /dev/null +++ b/2024/CVE-2024-8336.md @@ -0,0 +1,17 @@ +### [CVE-2024-8336](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8336) +![](https://img.shields.io/static/v1?label=Product&message=Music%20Gallery%20Site&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability classified as critical was found in SourceCodester Music Gallery Site 1.0. Affected by this vulnerability is an unknown functionality of the file /php-music/classes/Master.php?f=delete_music. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8337.md b/2024/CVE-2024-8337.md new file mode 100644 index 000000000..c0cf1377f --- /dev/null +++ b/2024/CVE-2024-8337.md @@ -0,0 +1,17 @@ +### [CVE-2024-8337](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8337) +![](https://img.shields.io/static/v1?label=Product&message=Contact%20Manager%20with%20Export%20to%20VCF&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen) + +### Description + +A vulnerability, which was classified as problematic, has been found in SourceCodester Contact Manager with Export to VCF 1.0. Affected by this issue is some unknown functionality of the file index.html. The manipulation of the argument contact_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8338.md b/2024/CVE-2024-8338.md new file mode 100644 index 000000000..c5c4c1396 --- /dev/null +++ b/2024/CVE-2024-8338.md @@ -0,0 +1,17 @@ +### [CVE-2024-8338](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8338) +![](https://img.shields.io/static/v1?label=Product&message=shudong-share&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%202.4.7%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-434%20Unrestricted%20Upload&color=brighgreen) + +### Description + +** UNSUPPPORTED WHEN ASSIGNED ** A vulnerability was found in HFO4 shudong-share 2.4.7. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /includes/fileReceive.php of the component File Extension Handler. The manipulation of the argument file leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8339.md b/2024/CVE-2024-8339.md new file mode 100644 index 000000000..fa20aa920 --- /dev/null +++ b/2024/CVE-2024-8339.md @@ -0,0 +1,17 @@ +### [CVE-2024-8339](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8339) +![](https://img.shields.io/static/v1?label=Product&message=Electric%20Billing%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in SourceCodester Electric Billing Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /?page=tracks of the component Connection Code Handler. The manipulation of the argument code leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8340.md b/2024/CVE-2024-8340.md new file mode 100644 index 000000000..325573e57 --- /dev/null +++ b/2024/CVE-2024-8340.md @@ -0,0 +1,17 @@ +### [CVE-2024-8340](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8340) +![](https://img.shields.io/static/v1?label=Product&message=Electric%20Billing%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability classified as critical has been found in SourceCodester Electric Billing Management System 1.0. This affects an unknown part of the file /Actions.php?a=login. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8341.md b/2024/CVE-2024-8341.md new file mode 100644 index 000000000..094c10420 --- /dev/null +++ b/2024/CVE-2024-8341.md @@ -0,0 +1,17 @@ +### [CVE-2024-8341](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8341) +![](https://img.shields.io/static/v1?label=Product&message=Petshop%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-434%20Unrestricted%20Upload&color=brighgreen) + +### Description + +A vulnerability classified as critical was found in SourceCodester Petshop Management System 1.0. This vulnerability affects unknown code of the file /controllers/add_user.php. The manipulation of the argument avatar leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8342.md b/2024/CVE-2024-8342.md new file mode 100644 index 000000000..9d9fb5733 --- /dev/null +++ b/2024/CVE-2024-8342.md @@ -0,0 +1,17 @@ +### [CVE-2024-8342](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8342) +![](https://img.shields.io/static/v1?label=Product&message=Petshop%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-434%20Unrestricted%20Upload&color=brighgreen) + +### Description + +A vulnerability, which was classified as critical, has been found in SourceCodester Petshop Management System 1.0. This issue affects some unknown processing of the file /controllers/add_client.php. The manipulation of the argument image_profile leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8343.md b/2024/CVE-2024-8343.md new file mode 100644 index 000000000..85fde6880 --- /dev/null +++ b/2024/CVE-2024-8343.md @@ -0,0 +1,17 @@ +### [CVE-2024-8343](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8343) +![](https://img.shields.io/static/v1?label=Product&message=Sentiment%20Based%20Movie%20Rating%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability, which was classified as critical, was found in SourceCodester Sentiment Based Movie Rating System 1.0. Affected is an unknown function of the file /classes/Users.php?f=save_client of the component User Registration Handler. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8344.md b/2024/CVE-2024-8344.md new file mode 100644 index 000000000..7695b0f80 --- /dev/null +++ b/2024/CVE-2024-8344.md @@ -0,0 +1,17 @@ +### [CVE-2024-8344](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8344) +![](https://img.shields.io/static/v1?label=Product&message=Supplier%20Management%20System&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability has been found in Campcodes Supplier Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit_area.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-8345.md b/2024/CVE-2024-8345.md new file mode 100644 index 000000000..992e27b77 --- /dev/null +++ b/2024/CVE-2024-8345.md @@ -0,0 +1,17 @@ +### [CVE-2024-8345](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8345) +![](https://img.shields.io/static/v1?label=Product&message=Music%20Gallery%20Site&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20SQL%20Injection&color=brighgreen) + +### Description + +A vulnerability was found in SourceCodester Music Gallery Site 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/github.txt b/github.txt index 6e67c146c..1a463dbc5 100644 --- a/github.txt +++ b/github.txt @@ -16365,6 +16365,7 @@ CVE-2015-1389 - https://github.com/cmaruti/reports CVE-2015-1397 - https://github.com/ARPSyndicate/cvemon CVE-2015-1397 - https://github.com/Hackhoven/Magento-Shoplift-Exploit CVE-2015-1397 - https://github.com/WHOISshuvam/CVE-2015-1397 +CVE-2015-1397 - https://github.com/Wytchwulf/CVE-2015-1397-Magento-Shoplift CVE-2015-1397 - https://github.com/tmatejicek/CVE-2015-1397 CVE-2015-1415 - https://github.com/ARPSyndicate/cvemon CVE-2015-1420 - https://github.com/thdusdl1219/CVE-Study @@ -18841,6 +18842,7 @@ CVE-2015-6420 - https://github.com/hinat0y/Dataset6 CVE-2015-6420 - https://github.com/hinat0y/Dataset7 CVE-2015-6420 - https://github.com/hinat0y/Dataset8 CVE-2015-6420 - https://github.com/hinat0y/Dataset9 +CVE-2015-6420 - https://github.com/jensdietrich/xshady-release CVE-2015-6420 - https://github.com/klausware/Java-Deserialization-Cheat-Sheet CVE-2015-6420 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet CVE-2015-6420 - https://github.com/qiqiApink/apkRepair @@ -19344,6 +19346,7 @@ CVE-2015-7501 - https://github.com/hellochunqiu/PayloadsAllTheThings CVE-2015-7501 - https://github.com/hktalent/TOP CVE-2015-7501 - https://github.com/hungslab/awd-tools CVE-2015-7501 - https://github.com/ianxtianxt/CVE-2015-7501 +CVE-2015-7501 - https://github.com/jensdietrich/xshady-release CVE-2015-7501 - https://github.com/just0rg/Security-Interview CVE-2015-7501 - https://github.com/klausware/Java-Deserialization-Cheat-Sheet CVE-2015-7501 - https://github.com/koutto/jok3r-pocs @@ -27280,6 +27283,7 @@ CVE-2016-5388 - https://github.com/yingnin/peoms CVE-2016-5388 - https://github.com/yingnin/yingnin-poems CVE-2016-5392 - https://github.com/auditt7708/rhsecapi CVE-2016-5393 - https://github.com/ARPSyndicate/cvemon +CVE-2016-5394 - https://github.com/jensdietrich/xshady-release CVE-2016-5395 - https://github.com/ARPSyndicate/cvemon CVE-2016-5397 - https://github.com/yahoo/cubed CVE-2016-5399 - https://github.com/syadg123/pigat @@ -27954,6 +27958,7 @@ CVE-2016-6795 - https://github.com/SexyBeast233/SecBooks CVE-2016-6795 - https://github.com/pctF/vulnerable-app CVE-2016-6795 - https://github.com/woods-sega/woodswiki CVE-2016-6797 - https://github.com/ARPSyndicate/cvemon +CVE-2016-6798 - https://github.com/jensdietrich/xshady-release CVE-2016-6798 - https://github.com/tafamace/CVE-2016-6798 CVE-2016-6801 - https://github.com/Anonymous-Phunter/PHunter CVE-2016-6801 - https://github.com/CGCL-codes/PHunter @@ -34261,6 +34266,7 @@ CVE-2017-12635 - https://github.com/jiushill/haq5201314 CVE-2017-12635 - https://github.com/jweny/pocassistdb CVE-2017-12635 - https://github.com/kika/couchdb17-centos7 CVE-2017-12635 - https://github.com/openx-org/BLEN +CVE-2017-12635 - https://github.com/qiuluo-oss/Tiger CVE-2017-12635 - https://github.com/security211/icrus_vulnerabilty_research CVE-2017-12635 - https://github.com/t0m4too/t0m4to CVE-2017-12635 - https://github.com/tanjiti/sec_profile @@ -45177,6 +45183,7 @@ CVE-2018-10237 - https://github.com/PalindromeLabs/Java-Deserialization-CVEs CVE-2018-10237 - https://github.com/diakogiannis/moviebook CVE-2018-10237 - https://github.com/dotanuki-labs/android-oss-cves-research CVE-2018-10237 - https://github.com/evervault/evervault-java +CVE-2018-10237 - https://github.com/jensdietrich/xshady-release CVE-2018-10237 - https://github.com/pctF/vulnerable-app CVE-2018-10237 - https://github.com/securityranjan/vulnapp CVE-2018-10237 - https://github.com/singhkranjan/vulnapp @@ -46129,6 +46136,7 @@ CVE-2018-11759 - https://github.com/merlinepedra25/CERBERUS-SHELL CVE-2018-11759 - https://github.com/merlinepedra25/nuclei-templates CVE-2018-11759 - https://github.com/openx-org/BLEN CVE-2018-11759 - https://github.com/qazbnm456/awesome-cve-poc +CVE-2018-11759 - https://github.com/qiuluo-oss/Tiger CVE-2018-11759 - https://github.com/sobinge/nuclei-templates CVE-2018-11759 - https://github.com/tharmigaloganathan/ECE9069-Presentation-2 CVE-2018-11759 - https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -47725,6 +47733,7 @@ CVE-2018-1324 - https://github.com/LibHunter/LibHunter CVE-2018-1324 - https://github.com/developer3000S/PoC-in-GitHub CVE-2018-1324 - https://github.com/dotanuki-labs/android-oss-cves-research CVE-2018-1324 - https://github.com/hectorgie/PoC-in-GitHub +CVE-2018-1324 - https://github.com/jensdietrich/xshady-release CVE-2018-1324 - https://github.com/tafamace/CVE-2018-1324 CVE-2018-1324 - https://github.com/tuhh-softsec/APR4Vul CVE-2018-13251 - https://github.com/ICSE2020-MemLock/MemLock_Benchmark @@ -60220,6 +60229,7 @@ CVE-2019-10759 - https://github.com/ossf-cve-benchmark/CVE-2019-10759 CVE-2019-10760 - https://github.com/lirantal/safer-eval-cve-CVE-2019-10760 CVE-2019-10761 - https://github.com/ARPSyndicate/cvemon CVE-2019-10761 - https://github.com/ossf-cve-benchmark/CVE-2019-10761 +CVE-2019-10761 - https://github.com/w181496/Web-CTF-Cheatsheet CVE-2019-10762 - https://github.com/Kirill89/Kirill89 CVE-2019-10765 - https://github.com/ossf-cve-benchmark/CVE-2019-10765 CVE-2019-10766 - https://github.com/Kirill89/Kirill89 @@ -65276,6 +65286,7 @@ CVE-2019-11708 - https://github.com/lions2012/Penetration_Testing_POC CVE-2019-11708 - https://github.com/m1ghtym0/browser-pwn CVE-2019-11708 - https://github.com/password520/Penetration_PoC CVE-2019-11708 - https://github.com/pentration/gongkaishouji +CVE-2019-11708 - https://github.com/rookiemagnum/rookiemagnum CVE-2019-11708 - https://github.com/weeka10/-hktalent-TOP CVE-2019-11708 - https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- CVE-2019-11708 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -65661,6 +65672,7 @@ CVE-2019-12400 - https://github.com/umeshnagori/java-saml-os CVE-2019-12402 - https://github.com/Anonymous-Phunter/PHunter CVE-2019-12402 - https://github.com/CGCL-codes/PHunter CVE-2019-12402 - https://github.com/LibHunter/LibHunter +CVE-2019-12402 - https://github.com/jensdietrich/xshady-release CVE-2019-12409 - https://github.com/0day404/vulnerability-poc CVE-2019-12409 - https://github.com/0xT11/CVE-POC CVE-2019-12409 - https://github.com/20142995/pocsuite3 @@ -76428,6 +76440,7 @@ CVE-2019-9810 - https://github.com/jbmihoub/all-poc CVE-2019-9810 - https://github.com/lp008/Hack-readme CVE-2019-9810 - https://github.com/m1ghtym0/browser-pwn CVE-2019-9810 - https://github.com/mgaudet/SpiderMonkeyBibliography +CVE-2019-9810 - https://github.com/rookiemagnum/rookiemagnum CVE-2019-9810 - https://github.com/tunnelshade/cve-2019-11707 CVE-2019-9810 - https://github.com/vintagesucks/awesome-stars CVE-2019-9810 - https://github.com/weeka10/-hktalent-TOP @@ -82912,6 +82925,7 @@ CVE-2020-13937 - https://github.com/kailing0220/CVE-2020-13937 CVE-2020-13937 - https://github.com/merlinepedra/nuclei-templates CVE-2020-13937 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-13937 - https://github.com/openx-org/BLEN +CVE-2020-13937 - https://github.com/qiuluo-oss/Tiger CVE-2020-13937 - https://github.com/sobinge/nuclei-templates CVE-2020-13937 - https://github.com/soosmile/POC CVE-2020-13937 - https://github.com/trganda/starrlist @@ -86386,6 +86400,7 @@ CVE-2020-17518 - https://github.com/openx-org/BLEN CVE-2020-17518 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2020-17518 - https://github.com/pen4uin/vulnerability-research CVE-2020-17518 - https://github.com/pen4uin/vulnerability-research-list +CVE-2020-17518 - https://github.com/qiuluo-oss/Tiger CVE-2020-17518 - https://github.com/rakjong/Flink-CVE-2020-17518-getshell CVE-2020-17518 - https://github.com/sobinge/nuclei-templates CVE-2020-17518 - https://github.com/soosmile/POC @@ -86465,6 +86480,7 @@ CVE-2020-17519 - https://github.com/parth45/cheatsheet CVE-2020-17519 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2020-17519 - https://github.com/pen4uin/vulnerability-research CVE-2020-17519 - https://github.com/pen4uin/vulnerability-research-list +CVE-2020-17519 - https://github.com/qiuluo-oss/Tiger CVE-2020-17519 - https://github.com/radbsie/CVE-2020-17519-Exp CVE-2020-17519 - https://github.com/revanmalang/OSCP CVE-2020-17519 - https://github.com/shanyuhe/YesPoc @@ -102400,6 +102416,7 @@ CVE-2021-23444 - https://github.com/dellalibera/dellalibera CVE-2021-23445 - https://github.com/dellalibera/dellalibera CVE-2021-23446 - https://github.com/engn33r/awesome-redos-security CVE-2021-23447 - https://github.com/dellalibera/dellalibera +CVE-2021-23449 - https://github.com/w181496/Web-CTF-Cheatsheet CVE-2021-23456 - https://github.com/zarguell/vuln-ingest CVE-2021-23463 - https://github.com/SecCoder-Security-Lab/jdbc-sqlxml-xxe CVE-2021-23463 - https://github.com/Whoopsunix/PPPVULNS @@ -102621,6 +102638,7 @@ CVE-2021-24086 - https://github.com/liang2kl/iot-exploits CVE-2021-24086 - https://github.com/lisinan988/CVE-2021-24086-exp CVE-2021-24086 - https://github.com/manas3c/CVE-POC CVE-2021-24086 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2021-24086 - https://github.com/rookiemagnum/rookiemagnum CVE-2021-24086 - https://github.com/secdev/awesome-scapy CVE-2021-24086 - https://github.com/soosmile/POC CVE-2021-24086 - https://github.com/trhacknon/Pocingit @@ -103524,6 +103542,7 @@ CVE-2021-25642 - https://github.com/k0mi-tg/CVE-POC CVE-2021-25642 - https://github.com/karimhabush/cyberowl CVE-2021-25642 - https://github.com/manas3c/CVE-POC CVE-2021-25642 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2021-25642 - https://github.com/qiuluo-oss/Tiger CVE-2021-25642 - https://github.com/safe3s/CVE-2021-25642 CVE-2021-25642 - https://github.com/trhacknon/Pocingit CVE-2021-25642 - https://github.com/whoforget/CVE-POC @@ -103589,6 +103608,7 @@ CVE-2021-25646 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-25646 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2021-25646 - https://github.com/pen4uin/vulnerability-research CVE-2021-25646 - https://github.com/pen4uin/vulnerability-research-list +CVE-2021-25646 - https://github.com/qiuluo-oss/Tiger CVE-2021-25646 - https://github.com/sobinge/nuclei-templates CVE-2021-25646 - https://github.com/soosmile/POC CVE-2021-25646 - https://github.com/trhacknon/Pocingit @@ -106151,6 +106171,7 @@ CVE-2021-28476 - https://github.com/k0mi-tg/CVE-POC CVE-2021-28476 - https://github.com/manas3c/CVE-POC CVE-2021-28476 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-28476 - https://github.com/r0eXpeR/supplier +CVE-2021-28476 - https://github.com/rookiemagnum/rookiemagnum CVE-2021-28476 - https://github.com/soosmile/POC CVE-2021-28476 - https://github.com/trhacknon/Pocingit CVE-2021-28476 - https://github.com/whoforget/CVE-POC @@ -107666,6 +107687,7 @@ CVE-2021-31166 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-31166 - https://github.com/p0dalirius/CVE-2022-21907-http.sys CVE-2021-31166 - https://github.com/pathcl/oldnews CVE-2021-31166 - https://github.com/r0eXpeR/supplier +CVE-2021-31166 - https://github.com/rookiemagnum/rookiemagnum CVE-2021-31166 - https://github.com/soosmile/POC CVE-2021-31166 - https://github.com/stalker3343/diplom CVE-2021-31166 - https://github.com/trganda/starrlist @@ -108972,6 +108994,7 @@ CVE-2021-32537 - https://github.com/NaInSec/CVE-PoC-in-GitHub CVE-2021-32537 - https://github.com/SYRTI/POC_to_review CVE-2021-32537 - https://github.com/WhooAmii/POC_to_review CVE-2021-32537 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2021-32537 - https://github.com/rookiemagnum/rookiemagnum CVE-2021-32537 - https://github.com/soosmile/POC CVE-2021-32537 - https://github.com/trhacknon/Pocingit CVE-2021-32537 - https://github.com/zecool/cve @@ -111739,6 +111762,7 @@ CVE-2021-36749 - https://github.com/openx-org/BLEN CVE-2021-36749 - https://github.com/pen4uin/awesome-vulnerability-research CVE-2021-36749 - https://github.com/pen4uin/vulnerability-research CVE-2021-36749 - https://github.com/pen4uin/vulnerability-research-list +CVE-2021-36749 - https://github.com/qiuluo-oss/Tiger CVE-2021-36749 - https://github.com/sma11new/PocList CVE-2021-36749 - https://github.com/soosmile/POC CVE-2021-36749 - https://github.com/soryecker/HScan @@ -118691,6 +118715,7 @@ CVE-2021-44228 - https://github.com/jbmihoub/all-poc CVE-2021-44228 - https://github.com/jeffbryner/log4j-docker-vaccine CVE-2021-44228 - https://github.com/jeffli1024/log4j-rce-test CVE-2021-44228 - https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD +CVE-2021-44228 - https://github.com/jensdietrich/xshady-release CVE-2021-44228 - https://github.com/jeremyrsellars/CVE-2021-44228_scanner CVE-2021-44228 - https://github.com/jfrog/jfrog-cli-plugins-reg CVE-2021-44228 - https://github.com/jfrog/log4j-tools @@ -122283,6 +122308,7 @@ CVE-2022-0847 - https://github.com/BlessedRebuS/OSCP-Pentesting-Cheatsheet CVE-2022-0847 - https://github.com/BlizzardEternity/CVE-2022-0847 CVE-2022-0847 - https://github.com/BlizzardEternity/DirtyPipe-Android CVE-2022-0847 - https://github.com/BlizzardEternity/dirtypipez-exploit +CVE-2022-0847 - https://github.com/CPT-Jack-A-Castle/CVE-2022-0847 CVE-2022-0847 - https://github.com/CVEDB/PoC-List CVE-2022-0847 - https://github.com/CVEDB/awesome-cve-repo CVE-2022-0847 - https://github.com/CVEDB/top @@ -127233,6 +127259,7 @@ CVE-2022-22965 - https://github.com/t3amj3ff/Spring4ShellPoC CVE-2022-22965 - https://github.com/talentsec/SpringShell CVE-2022-22965 - https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-CachedintrospectionResults-Rce CVE-2022-22965 - https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce +CVE-2022-22965 - https://github.com/te5t321/Spring4Shell-CVE-2022-22965.py CVE-2022-22965 - https://github.com/teresaweber685/book_list CVE-2022-22965 - https://github.com/test502git/awvs14-scan CVE-2022-22965 - https://github.com/thenurhabib/s4sScanner @@ -132252,6 +132279,7 @@ CVE-2022-27643 - https://github.com/H4lo/awesome-IoT-security-article CVE-2022-27643 - https://github.com/f1tao/awesome-iot-security-resource CVE-2022-27644 - https://github.com/ARPSyndicate/cvemon CVE-2022-27646 - https://github.com/ARPSyndicate/cvemon +CVE-2022-27646 - https://github.com/cyber-defence-campus/morion CVE-2022-27651 - https://github.com/ARPSyndicate/cvemon CVE-2022-27652 - https://github.com/ARPSyndicate/cvemon CVE-2022-27652 - https://github.com/karimhabush/cyberowl @@ -132735,6 +132763,7 @@ CVE-2022-28281 - https://github.com/k0mi-tg/CVE-POC CVE-2022-28281 - https://github.com/lions2012/Penetration_Testing_POC CVE-2022-28281 - https://github.com/manas3c/CVE-POC CVE-2022-28281 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2022-28281 - https://github.com/rookiemagnum/rookiemagnum CVE-2022-28281 - https://github.com/trhacknon/Pocingit CVE-2022-28281 - https://github.com/whoforget/CVE-POC CVE-2022-28281 - https://github.com/xuetusummer/Penetration_Testing_POC @@ -133842,6 +133871,7 @@ CVE-2022-29464 - https://github.com/LinJacck/CVE-2022-29464 CVE-2022-29464 - https://github.com/Loginsoft-LLC/Linux-Exploit-Detection CVE-2022-29464 - https://github.com/Loginsoft-Research/Linux-Exploit-Detection CVE-2022-29464 - https://github.com/Miraitowa70/POC-Notes +CVE-2022-29464 - https://github.com/N3rdyN3xus/CVE-2022-29464 CVE-2022-29464 - https://github.com/NaInSec/CVE-PoC-in-GitHub CVE-2022-29464 - https://github.com/Ostorlab/KEV CVE-2022-29464 - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors @@ -139221,6 +139251,7 @@ CVE-2022-38749 - https://github.com/Dzmitry-Basiachenka/dist-foreign-aliakh CVE-2022-38749 - https://github.com/NicheToolkit/rest-toolkit CVE-2022-38749 - https://github.com/danielps99/startquarkus CVE-2022-38749 - https://github.com/fernandoreb/dependency-check-springboot +CVE-2022-38749 - https://github.com/jensdietrich/xshady-release CVE-2022-38749 - https://github.com/mosaic-hgw/WildFly CVE-2022-38749 - https://github.com/scordero1234/java_sec_demo-main CVE-2022-38749 - https://github.com/sr-monika/sprint-rest @@ -142087,6 +142118,7 @@ CVE-2022-45354 - https://github.com/RandomRobbieBF/CVE-2022-45354 CVE-2022-45354 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-45362 - https://github.com/ARPSyndicate/kenzer-templates CVE-2022-45362 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2022-4539 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2022-45403 - https://github.com/ARPSyndicate/cvemon CVE-2022-45406 - https://github.com/ARPSyndicate/cvemon CVE-2022-45406 - https://github.com/googleprojectzero/fuzzilli @@ -142955,6 +142987,7 @@ CVE-2022-47986 - https://github.com/manas3c/CVE-POC CVE-2022-47986 - https://github.com/mauricelambert/CVE-2022-47986 CVE-2022-47986 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2022-47986 - https://github.com/ohnonoyesyes/CVE-2022-47986 +CVE-2022-47986 - https://github.com/ramimac/aws-customer-security-incidents CVE-2022-47986 - https://github.com/whoforget/CVE-POC CVE-2022-47986 - https://github.com/youwizard/CVE-POC CVE-2022-48019 - https://github.com/kkent030315/CVE-2022-42046 @@ -145734,6 +145767,7 @@ CVE-2023-23488 - https://github.com/hktalent/TOP CVE-2023-23488 - https://github.com/huyqa/Paid-Memberships-Pro-v2.9.8-WordPress-Plugin---Unauthenticated-SQL-Injection CVE-2023-23488 - https://github.com/huyqa/Paid-Memberships-Pro-v2.9.8-WordPress-Plugin-Unauthenticated-SQL-Injection CVE-2023-23488 - https://github.com/k0mi-tg/CVE-POC +CVE-2023-23488 - https://github.com/long-rookie/CVE-2023-23488-PoC CVE-2023-23488 - https://github.com/manas3c/CVE-POC CVE-2023-23488 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-23488 - https://github.com/r3nt0n/CVE-2023-23488-PoC @@ -148075,6 +148109,7 @@ CVE-2023-29199 - https://github.com/jakabakos/vm2-sandbox-escape-exploits CVE-2023-29199 - https://github.com/leesh3288/leesh3288 CVE-2023-29199 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-29199 - https://github.com/u-crew/vm2-test +CVE-2023-29199 - https://github.com/w181496/Web-CTF-Cheatsheet CVE-2023-29206 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-29218 - https://github.com/ARPSyndicate/cvemon CVE-2023-29218 - https://github.com/igorbrigadir/awesome-twitter-algo @@ -148504,6 +148539,7 @@ CVE-2023-30547 - https://github.com/karimhabush/cyberowl CVE-2023-30547 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-30547 - https://github.com/rvizx/CVE-2023-30547 CVE-2023-30547 - https://github.com/user0x1337/CVE-2023-30547 +CVE-2023-30547 - https://github.com/w181496/Web-CTF-Cheatsheet CVE-2023-30549 - https://github.com/EGI-Federation/SVG-advisories CVE-2023-30549 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-30560 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -149003,6 +149039,7 @@ CVE-2023-32314 - https://github.com/AdarkSt/Honeypot_Smart_Infrastructure CVE-2023-32314 - https://github.com/giovanni-iannaccone/vm2_3.9.17 CVE-2023-32314 - https://github.com/jakabakos/vm2-sandbox-escape-exploits CVE-2023-32314 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2023-32314 - https://github.com/w181496/Web-CTF-Cheatsheet CVE-2023-32315 - https://github.com/0x783kb/Security-operation-book CVE-2023-32315 - https://github.com/20142995/pocsuite3 CVE-2023-32315 - https://github.com/20142995/sectool @@ -149612,21 +149649,27 @@ CVE-2023-33668 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-33669 - https://github.com/DDizzzy79/Tenda-CVE CVE-2023-33669 - https://github.com/retr0reg/Tenda-Ac8v4-PoC CVE-2023-33669 - https://github.com/retr0reg/Tenda-CVE +CVE-2023-33669 - https://github.com/retr0reg/tenda-ac8v4-rop CVE-2023-33670 - https://github.com/DDizzzy79/Tenda-CVE CVE-2023-33670 - https://github.com/retr0reg/Tenda-Ac8v4-PoC CVE-2023-33670 - https://github.com/retr0reg/Tenda-CVE +CVE-2023-33670 - https://github.com/retr0reg/tenda-ac8v4-rop CVE-2023-33671 - https://github.com/DDizzzy79/Tenda-CVE CVE-2023-33671 - https://github.com/retr0reg/Tenda-Ac8v4-PoC CVE-2023-33671 - https://github.com/retr0reg/Tenda-CVE +CVE-2023-33671 - https://github.com/retr0reg/tenda-ac8v4-rop CVE-2023-33672 - https://github.com/DDizzzy79/Tenda-CVE CVE-2023-33672 - https://github.com/retr0reg/Tenda-Ac8v4-PoC CVE-2023-33672 - https://github.com/retr0reg/Tenda-CVE +CVE-2023-33672 - https://github.com/retr0reg/tenda-ac8v4-rop CVE-2023-33673 - https://github.com/DDizzzy79/Tenda-CVE CVE-2023-33673 - https://github.com/retr0reg/Tenda-Ac8v4-PoC CVE-2023-33673 - https://github.com/retr0reg/Tenda-CVE +CVE-2023-33673 - https://github.com/retr0reg/tenda-ac8v4-rop CVE-2023-33675 - https://github.com/DDizzzy79/Tenda-CVE CVE-2023-33675 - https://github.com/retr0reg/Tenda-Ac8v4-PoC CVE-2023-33675 - https://github.com/retr0reg/Tenda-CVE +CVE-2023-33675 - https://github.com/retr0reg/tenda-ac8v4-rop CVE-2023-33676 - https://github.com/ASR511-OO7/CVE-2023-33676 CVE-2023-33676 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-33677 - https://github.com/ASR511-OO7/CVE-2023-33677 @@ -150992,6 +151035,7 @@ CVE-2023-37463 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-37464 - https://github.com/EGI-Federation/SVG-advisories CVE-2023-37464 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-37466 - https://github.com/OrenGitHub/dhscanner +CVE-2023-37466 - https://github.com/w181496/Web-CTF-Cheatsheet CVE-2023-37468 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-37470 - https://github.com/Hzoid/NVDBuddy CVE-2023-37470 - https://github.com/kip93/kip93 @@ -155073,6 +155117,7 @@ CVE-2023-48795 - https://github.com/kitan-akamai/akamai-university-demo-lke-word CVE-2023-48795 - https://github.com/nics-tw/sbom2vans CVE-2023-48795 - https://github.com/rgl/openssh-server-windows-vagrant CVE-2023-48795 - https://github.com/salmankhan-prs/Go-Good-First-issue +CVE-2023-48795 - https://github.com/tanjiti/sec_profile CVE-2023-48795 - https://github.com/testing-felickz/docker-scout-demo CVE-2023-48796 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-48824 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -164399,6 +164444,7 @@ CVE-2024-22262 - https://github.com/hinat0y/Dataset7 CVE-2024-22262 - https://github.com/hinat0y/Dataset8 CVE-2024-22262 - https://github.com/hinat0y/Dataset9 CVE-2024-22262 - https://github.com/tanjiti/sec_profile +CVE-2024-22263 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-22263 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-22263 - https://github.com/tanjiti/sec_profile CVE-2024-22264 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -166839,6 +166885,8 @@ CVE-2024-26925 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-26926 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-26927 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-26928 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-2694 - https://github.com/20142995/nuclei-templates +CVE-2024-2694 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-26986 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-26987 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-26989 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -168615,6 +168663,7 @@ CVE-2024-30171 - https://github.com/ytono/gcp-arcade CVE-2024-30172 - https://github.com/cdupuis/aspnetapp CVE-2024-30172 - https://github.com/ytono/gcp-arcade CVE-2024-30187 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-30188 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-30200 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-30202 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-30203 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170438,6 +170487,7 @@ CVE-2024-36401 - https://github.com/tanjiti/sec_profile CVE-2024-36401 - https://github.com/wy876/POC CVE-2024-36401 - https://github.com/zgimszhd61/CVE-2024-36401 CVE-2024-36405 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-36412 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-36412 - https://github.com/wy876/POC CVE-2024-36412 - https://github.com/wy876/wiki CVE-2024-36416 - https://github.com/nomi-sec/PoC-in-GitHub @@ -170548,6 +170598,7 @@ CVE-2024-37079 - https://github.com/tanjiti/sec_profile CVE-2024-37080 - https://github.com/tanjiti/sec_profile CVE-2024-37081 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-37081 - https://github.com/tanjiti/sec_profile +CVE-2024-37084 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-37084 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-37085 - https://github.com/gokupwn/pushMyResources CVE-2024-37085 - https://github.com/h0bbel/h0bbel @@ -170784,6 +170835,7 @@ CVE-2024-3881 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-38810 - https://github.com/tanjiti/sec_profile CVE-2024-3882 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-38856 - https://github.com/20142995/nuclei-templates +CVE-2024-38856 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-38856 - https://github.com/Ostorlab/KEV CVE-2024-38856 - https://github.com/RacerZ-fighting/CVE-2024-32113-POC CVE-2024-38856 - https://github.com/RacerZ-fighting/RacerZ-fighting @@ -170946,6 +170998,8 @@ CVE-2024-39929 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-39929 - https://github.com/rxerium/stars CVE-2024-39943 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-39943 - https://github.com/wy876/POC +CVE-2024-3998 - https://github.com/20142995/nuclei-templates +CVE-2024-3998 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-4000 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4003 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4006 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171533,6 +171587,7 @@ CVE-2024-4300 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4301 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43022 - https://github.com/b0rgch3n/b0rgch3n CVE-2024-43035 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-43044 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-43044 - https://github.com/Ostorlab/KEV CVE-2024-43044 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43044 - https://github.com/nomi-sec/PoC-in-GitHub @@ -171877,6 +171932,8 @@ CVE-2024-43963 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43966 - https://github.com/20142995/nuclei-templates CVE-2024-43966 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-43967 - https://github.com/20142995/nuclei-templates +CVE-2024-4401 - https://github.com/20142995/nuclei-templates +CVE-2024-4401 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-4405 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4406 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-44070 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -171927,6 +171984,7 @@ CVE-2024-4493 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4493 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4494 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4494 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-44946 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4495 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4496 - https://github.com/LaPhilosophie/IoT-vulnerable CVE-2024-4497 - https://github.com/LaPhilosophie/IoT-vulnerable @@ -172225,6 +172283,8 @@ CVE-2024-5004 - https://github.com/20142995/nuclei-templates CVE-2024-5004 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5009 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-5023 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-5024 - https://github.com/20142995/nuclei-templates +CVE-2024-5024 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-5028 - https://github.com/20142995/nuclei-templates CVE-2024-5042 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5044 - https://github.com/tanjiti/sec_profile @@ -172234,6 +172294,8 @@ CVE-2024-5049 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5050 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5051 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5057 - https://github.com/20142995/nuclei-templates +CVE-2024-5061 - https://github.com/20142995/nuclei-templates +CVE-2024-5061 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-5067 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5072 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5074 - https://github.com/20142995/nuclei-templates @@ -172382,6 +172444,8 @@ CVE-2024-5772 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5773 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5774 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5775 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-5784 - https://github.com/20142995/nuclei-templates +CVE-2024-5784 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-5785 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5786 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5791 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -172397,6 +172461,8 @@ CVE-2024-5818 - https://github.com/20142995/nuclei-templates CVE-2024-5849 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5857 - https://github.com/20142995/nuclei-templates CVE-2024-5861 - https://github.com/20142995/nuclei-templates +CVE-2024-5879 - https://github.com/20142995/nuclei-templates +CVE-2024-5879 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-5880 - https://github.com/20142995/nuclei-templates CVE-2024-5893 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-5894 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -172589,6 +172655,7 @@ CVE-2024-6666 - https://github.com/JohnnyBradvo/CVE-2024-6666 CVE-2024-6666 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6667 - https://github.com/20142995/nuclei-templates CVE-2024-6670 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-6670 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-6671 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6672 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-6691 - https://github.com/20142995/nuclei-templates @@ -172724,6 +172791,9 @@ CVE-2024-7094 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-7101 - https://github.com/ericyoc/prob_vuln_assess_space_iot_sys_poc CVE-2024-7120 - https://github.com/Ostorlab/KEV CVE-2024-7120 - https://github.com/komodoooo/Some-things +CVE-2024-7120 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-7122 - https://github.com/20142995/nuclei-templates +CVE-2024-7122 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-7122 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7127 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7134 - https://github.com/20142995/nuclei-templates @@ -172978,6 +173048,8 @@ CVE-2024-7850 - https://github.com/20142995/nuclei-templates CVE-2024-7854 - https://github.com/20142995/nuclei-templates CVE-2024-7856 - https://github.com/20142995/nuclei-templates CVE-2024-7857 - https://github.com/20142995/nuclei-templates +CVE-2024-7858 - https://github.com/20142995/nuclei-templates +CVE-2024-7858 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-7858 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7886 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7887 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -172989,6 +173061,9 @@ CVE-2024-7897 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7898 - https://github.com/b0rgch3n/b0rgch3n CVE-2024-7904 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7906 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-7919 - https://github.com/Mr-xn/Penetration_Testing_POC +CVE-2024-7920 - https://github.com/Mr-xn/Penetration_Testing_POC +CVE-2024-7921 - https://github.com/Mr-xn/Penetration_Testing_POC CVE-2024-7928 - https://github.com/20142995/nuclei-templates CVE-2024-7928 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-7928 - https://github.com/tanjiti/sec_profile @@ -173024,6 +173099,8 @@ CVE-2024-7986 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7987 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-7988 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8011 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-8016 - https://github.com/20142995/nuclei-templates +CVE-2024-8016 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-8016 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8027 - https://github.com/7resp4ss/7resp4ss CVE-2024-8033 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -173080,9 +173157,13 @@ CVE-2024-8207 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8234 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8235 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8250 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-8252 - https://github.com/20142995/nuclei-templates +CVE-2024-8252 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-8252 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8255 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8260 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-8274 - https://github.com/20142995/nuclei-templates +CVE-2024-8274 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-8274 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8294 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8295 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -173092,6 +173173,8 @@ CVE-2024-8301 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8302 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8303 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8304 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-8319 - https://github.com/20142995/nuclei-templates +CVE-2024-8319 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-8319 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8327 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-8328 - https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/references.txt b/references.txt index 262bd4492..b7d12604f 100644 --- a/references.txt +++ b/references.txt @@ -24301,6 +24301,7 @@ CVE-2013-4346 - https://github.com/simplegeo/python-oauth2/issues/129 CVE-2013-4353 - http://www-01.ibm.com/support/docview.wss?uid=isg400001841 CVE-2013-4378 - http://seclists.org/oss-sec/2013/q3/679 CVE-2013-4408 - http://www.ubuntu.com/usn/USN-2054-1 +CVE-2013-4428 - http://www.ubuntu.com/usn/USN-2003-1 CVE-2013-4444 - http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html CVE-2013-4447 - http://packetstormsecurity.com/files/123660/Drupal-Simplenews-6.x-7.x-Cross-Site-Scripting.html CVE-2013-4449 - http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html @@ -87802,6 +87803,7 @@ CVE-2022-44832 - https://www.dlink.com/en/security-bulletin/ CVE-2022-4484 - https://wpscan.com/vulnerability/91252899-029d-49be-859e-7d2c4a70efea CVE-2022-44843 - https://github.com/EPhaha/IOT_vuln/tree/main/TOTOLink/A7100RU/1 CVE-2022-44844 - https://github.com/EPhaha/IOT_vuln/tree/main/TOTOLink/A7100RU/2 +CVE-2022-44849 - https://gitee.com/MetInfo_1/MetInfo/issues/I5YM81?from=project-issue CVE-2022-4485 - https://wpscan.com/vulnerability/685b068e-0727-45fb-bd8c-66bb1dc3a8e7 CVE-2022-4486 - https://wpscan.com/vulnerability/d0afd17c-09cd-4ab5-95a5-6ac8c3c0a50b CVE-2022-4487 - https://wpscan.com/vulnerability/6130958f-f549-4885-adb1-093aa025920e @@ -91720,6 +91722,7 @@ CVE-2023-29916 - https://hackmd.io/@0dayResearch/rkpbC1Jgh CVE-2023-29917 - https://hackmd.io/@0dayResearch/rJJzEg1e3 CVE-2023-29918 - https://docs.google.com/document/d/1JAhJOlfKKD5Y5zEKo0_8a3A-nQ7Dz_GIMmlXmOvXV48/edit?usp=sharing CVE-2023-29919 - https://github.com/xiaosed/CVE-2023-29919/ +CVE-2023-29929 - https://github.com/YSaxon/CVE-2023-29929/ CVE-2023-29931 - https://github.com/hhxsv5/laravel-s/issues/437 CVE-2023-2995 - https://wpscan.com/vulnerability/762ff2ca-5c1f-49ae-b83c-1c22bacbc82f CVE-2023-29950 - https://github.com/matthiaskramm/swftools/issues/198 @@ -97697,6 +97700,8 @@ CVE-2024-27177 - http://seclists.org/fulldisclosure/2024/Jul/1 CVE-2024-27178 - http://seclists.org/fulldisclosure/2024/Jul/1 CVE-2024-27179 - http://seclists.org/fulldisclosure/2024/Jul/1 CVE-2024-27180 - http://seclists.org/fulldisclosure/2024/Jul/1 +CVE-2024-27198 - https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive +CVE-2024-27199 - https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive CVE-2024-27285 - https://github.com/lsegal/yard/security/advisories/GHSA-8mq4-9jjh-9xrc CVE-2024-27285 - https://github.com/rubysec/ruby-advisory-db/blob/master/gems/yard/CVE-2024-27285.yml CVE-2024-27287 - https://github.com/esphome/esphome/security/advisories/GHSA-9p43-hj5j-96h5 @@ -99373,6 +99378,7 @@ CVE-2024-39688 - https://securitylab.github.com/advisories/GHSL-2024-045_GHSL-20 CVE-2024-39699 - https://github.com/directus/directus/security/advisories/GHSA-8p72-rcq4-h6pw CVE-2024-39701 - https://github.com/directus/directus/security/advisories/GHSA-hxgm-ghmv-xjjm CVE-2024-39705 - https://github.com/nltk/nltk/issues/3266 +CVE-2024-39705 - https://www.vicarius.io/vsociety/posts/rce-in-python-nltk-cve-2024-39705-39706 CVE-2024-39708 - https://www.cyberark.com/resources/threat-research-blog/identity-crisis-the-curious-case-of-a-delinea-local-privilege-escalation-vulnerability CVE-2024-3971 - https://wpscan.com/vulnerability/5dec5719-105d-4989-a97f-bda04d223322/ CVE-2024-3972 - https://wpscan.com/vulnerability/55dfb9b5-d590-478b-bd1f-d420b79037fa/ @@ -99402,6 +99408,7 @@ CVE-2024-3992 - https://wpscan.com/vulnerability/e9fe3101-8033-4eee-8b37-0685687 CVE-2024-39920 - https://www.snailload.com CVE-2024-39920 - https://www.snailload.com/snailload.pdf CVE-2024-3993 - https://wpscan.com/vulnerability/19cd60dd-8599-4af3-99db-c42de504606c/ +CVE-2024-39930 - https://www.vicarius.io/vsociety/posts/argument-injection-in-gogs-ssh-server-cve-2024-39930 CVE-2024-39962 - https://gist.github.com/Swind1er/40c33f1b1549028677cb4e2e5ef69109 CVE-2024-39963 - https://gist.github.com/Swind1er/c8e4369c7fdfd750c8ad01a276105c57 CVE-2024-3999 - https://wpscan.com/vulnerability/6a8a1deb-6836-40f1-856b-7b3e4ba867d6/ @@ -100300,6 +100307,7 @@ CVE-2024-5809 - https://wpscan.com/vulnerability/0af9fbcf-5f0e-4f7f-ae60-b46e704 CVE-2024-5811 - https://wpscan.com/vulnerability/bf6c2e28-51ef-443b-b1c2-d555c7e12f7f/ CVE-2024-5844 - https://issues.chromium.org/issues/331960660 CVE-2024-5846 - https://issues.chromium.org/issues/341095523 +CVE-2024-5847 - https://issues.chromium.org/issues/341313077 CVE-2024-5851 - https://vuldb.com/?submit.347385 CVE-2024-5882 - https://wpscan.com/vulnerability/5e8d7808-8f3e-4fc9-a1e7-e108da031ca7/ CVE-2024-5883 - https://wpscan.com/vulnerability/a1894884-c739-4ef4-8d9c-392171ab3d68/ @@ -100481,6 +100489,7 @@ CVE-2024-6766 - https://wpscan.com/vulnerability/77bb1dcf-4e84-497a-955e-f3c0b64 CVE-2024-6768 - https://www.fortra.com/security/advisories/research/fr-2024-001 CVE-2024-6781 - https://starlabs.sg/advisories/24/24-6781/ CVE-2024-6782 - https://starlabs.sg/advisories/24/24-6782/ +CVE-2024-6783 - https://www.herodevs.com/vulnerability-directory/cve-2024-6783 CVE-2024-6783 - https://www.herodevs.com/vulnerability-directory/cve-2024-6783---vue-client-side-xss CVE-2024-6801 - https://github.com/aaajuna/demo/issues/1 CVE-2024-6802 - https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6802