mirror of
https://github.com/0xMarcio/cve.git
synced 2025-06-19 17:30:12 +00:00
Update CVE sources 2024-08-31 19:52
This commit is contained in:
parent
93034fc614
commit
c24be57ea5
17
2013/CVE-2013-4428.md
Normal file
17
2013/CVE-2013-4428.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2013-4428](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4428)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
OpenStack Image Registry and Delivery Service (Glance) Folsom, Grizzly before 2013.1.4, and Havana before 2013.2, when the download_image policy is configured, does not properly restrict access to cached images, which allows remote authenticated users to read otherwise restricted images via an image UUID.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- http://www.ubuntu.com/usn/USN-2003-1
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
@ -16,5 +16,6 @@ SQL injection vulnerability in the getCsvFile function in the Mage_Adminhtml_Blo
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/Hackhoven/Magento-Shoplift-Exploit
|
||||
- https://github.com/WHOISshuvam/CVE-2015-1397
|
||||
- https://github.com/Wytchwulf/CVE-2015-1397-Magento-Shoplift
|
||||
- https://github.com/tmatejicek/CVE-2015-1397
|
||||
|
||||
|
@ -36,6 +36,7 @@ Serialized-object interfaces in certain Cisco Collaboration and Social Media; En
|
||||
- https://github.com/hinat0y/Dataset7
|
||||
- https://github.com/hinat0y/Dataset8
|
||||
- https://github.com/hinat0y/Dataset9
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
- https://github.com/klausware/Java-Deserialization-Cheat-Sheet
|
||||
- https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet
|
||||
- https://github.com/qiqiApink/apkRepair
|
||||
|
@ -74,6 +74,7 @@ Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG)
|
||||
- https://github.com/hktalent/TOP
|
||||
- https://github.com/hungslab/awd-tools
|
||||
- https://github.com/ianxtianxt/CVE-2015-7501
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
- https://github.com/just0rg/Security-Interview
|
||||
- https://github.com/klausware/Java-Deserialization-Cheat-Sheet
|
||||
- https://github.com/koutto/jok3r-pocs
|
||||
|
17
2016/CVE-2016-5394.md
Normal file
17
2016/CVE-2016-5394.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2016-5394](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5394)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
In the XSS Protection API module before 1.0.12 in Apache Sling, the encoding done by the XSSAPI.encodeForJSString() method is not restrictive enough and for some input patterns allows script tags to pass through unencoded, leading to potential XSS vulnerabilities.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
|
@ -13,5 +13,6 @@ In the XSS Protection API module before 1.0.12 in Apache Sling, the method XSS.g
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
- https://github.com/tafamace/CVE-2016-6798
|
||||
|
||||
|
@ -46,6 +46,7 @@ Due to differences in the Erlang-based JSON parser and JavaScript-based JSON par
|
||||
- https://github.com/jweny/pocassistdb
|
||||
- https://github.com/kika/couchdb17-centos7
|
||||
- https://github.com/openx-org/BLEN
|
||||
- https://github.com/qiuluo-oss/Tiger
|
||||
- https://github.com/security211/icrus_vulnerabilty_research
|
||||
- https://github.com/t0m4too/t0m4to
|
||||
- https://github.com/tanjiti/sec_profile
|
||||
|
@ -25,6 +25,7 @@ Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allo
|
||||
- https://github.com/diakogiannis/moviebook
|
||||
- https://github.com/dotanuki-labs/android-oss-cves-research
|
||||
- https://github.com/evervault/evervault-java
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
- https://github.com/pctF/vulnerable-app
|
||||
- https://github.com/securityranjan/vulnapp
|
||||
- https://github.com/singhkranjan/vulnapp
|
||||
|
@ -43,6 +43,7 @@ The Apache Web Server (httpd) specific code that normalised the requested path b
|
||||
- https://github.com/merlinepedra25/nuclei-templates
|
||||
- https://github.com/openx-org/BLEN
|
||||
- https://github.com/qazbnm456/awesome-cve-poc
|
||||
- https://github.com/qiuluo-oss/Tiger
|
||||
- https://github.com/sobinge/nuclei-templates
|
||||
- https://github.com/tharmigaloganathan/ECE9069-Presentation-2
|
||||
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
|
||||
|
@ -20,6 +20,7 @@ A specially crafted ZIP archive can be used to cause an infinite loop inside of
|
||||
- https://github.com/developer3000S/PoC-in-GitHub
|
||||
- https://github.com/dotanuki-labs/android-oss-cves-research
|
||||
- https://github.com/hectorgie/PoC-in-GitHub
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
- https://github.com/tafamace/CVE-2018-1324
|
||||
- https://github.com/tuhh-softsec/APR4Vul
|
||||
|
||||
|
@ -16,4 +16,5 @@ This affects the package vm2 before 3.6.11. It is possible to trigger a RangeErr
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/ossf-cve-benchmark/CVE-2019-10761
|
||||
- https://github.com/w181496/Web-CTF-Cheatsheet
|
||||
|
||||
|
@ -58,6 +58,7 @@ Insufficient vetting of parameters passed with the Prompt:Open IPC message betwe
|
||||
- https://github.com/m1ghtym0/browser-pwn
|
||||
- https://github.com/password520/Penetration_PoC
|
||||
- https://github.com/pentration/gongkaishouji
|
||||
- https://github.com/rookiemagnum/rookiemagnum
|
||||
- https://github.com/weeka10/-hktalent-TOP
|
||||
- https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-
|
||||
- https://github.com/xuetusummer/Penetration_Testing_POC
|
||||
|
@ -23,4 +23,5 @@ The file name encoding algorithm used internally in Apache Commons Compress 1.15
|
||||
- https://github.com/Anonymous-Phunter/PHunter
|
||||
- https://github.com/CGCL-codes/PHunter
|
||||
- https://github.com/LibHunter/LibHunter
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
|
||||
|
@ -47,6 +47,7 @@ Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice
|
||||
- https://github.com/lp008/Hack-readme
|
||||
- https://github.com/m1ghtym0/browser-pwn
|
||||
- https://github.com/mgaudet/SpiderMonkeyBibliography
|
||||
- https://github.com/rookiemagnum/rookiemagnum
|
||||
- https://github.com/tunnelshade/cve-2019-11707
|
||||
- https://github.com/vintagesucks/awesome-stars
|
||||
- https://github.com/weeka10/-hktalent-TOP
|
||||
|
@ -40,6 +40,7 @@ No PoCs from references.
|
||||
- https://github.com/merlinepedra/nuclei-templates
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/openx-org/BLEN
|
||||
- https://github.com/qiuluo-oss/Tiger
|
||||
- https://github.com/sobinge/nuclei-templates
|
||||
- https://github.com/soosmile/POC
|
||||
- https://github.com/trganda/starrlist
|
||||
|
@ -52,6 +52,7 @@ No PoCs from references.
|
||||
- https://github.com/pen4uin/awesome-vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research-list
|
||||
- https://github.com/qiuluo-oss/Tiger
|
||||
- https://github.com/rakjong/Flink-CVE-2020-17518-getshell
|
||||
- https://github.com/sobinge/nuclei-templates
|
||||
- https://github.com/soosmile/POC
|
||||
|
@ -87,6 +87,7 @@ A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as
|
||||
- https://github.com/pen4uin/awesome-vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research-list
|
||||
- https://github.com/qiuluo-oss/Tiger
|
||||
- https://github.com/radbsie/CVE-2020-17519-Exp
|
||||
- https://github.com/revanmalang/OSCP
|
||||
- https://github.com/shanyuhe/YesPoc
|
||||
|
@ -13,5 +13,5 @@ This affects the package vm2 before 3.9.4 via a Prototype Pollution attack vecto
|
||||
- https://snyk.io/vuln/SNYK-JS-VM2-1585918
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
- https://github.com/w181496/Web-CTF-Cheatsheet
|
||||
|
||||
|
@ -59,6 +59,7 @@ Windows TCP/IP Denial of Service Vulnerability
|
||||
- https://github.com/lisinan988/CVE-2021-24086-exp
|
||||
- https://github.com/manas3c/CVE-POC
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/rookiemagnum/rookiemagnum
|
||||
- https://github.com/secdev/awesome-scapy
|
||||
- https://github.com/soosmile/POC
|
||||
- https://github.com/trhacknon/Pocingit
|
||||
|
@ -22,6 +22,7 @@ No PoCs from references.
|
||||
- https://github.com/karimhabush/cyberowl
|
||||
- https://github.com/manas3c/CVE-POC
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/qiuluo-oss/Tiger
|
||||
- https://github.com/safe3s/CVE-2021-25642
|
||||
- https://github.com/trhacknon/Pocingit
|
||||
- https://github.com/whoforget/CVE-POC
|
||||
|
@ -73,6 +73,7 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed
|
||||
- https://github.com/pen4uin/awesome-vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research-list
|
||||
- https://github.com/qiuluo-oss/Tiger
|
||||
- https://github.com/sobinge/nuclei-templates
|
||||
- https://github.com/soosmile/POC
|
||||
- https://github.com/trhacknon/Pocingit
|
||||
|
@ -63,6 +63,7 @@ Windows Hyper-V Remote Code Execution Vulnerability
|
||||
- https://github.com/manas3c/CVE-POC
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/r0eXpeR/supplier
|
||||
- https://github.com/rookiemagnum/rookiemagnum
|
||||
- https://github.com/soosmile/POC
|
||||
- https://github.com/trhacknon/Pocingit
|
||||
- https://github.com/whoforget/CVE-POC
|
||||
|
@ -66,6 +66,7 @@ HTTP Protocol Stack Remote Code Execution Vulnerability
|
||||
- https://github.com/p0dalirius/CVE-2022-21907-http.sys
|
||||
- https://github.com/pathcl/oldnews
|
||||
- https://github.com/r0eXpeR/supplier
|
||||
- https://github.com/rookiemagnum/rookiemagnum
|
||||
- https://github.com/soosmile/POC
|
||||
- https://github.com/stalker3343/diplom
|
||||
- https://github.com/trganda/starrlist
|
||||
|
@ -20,6 +20,7 @@ Realtek HAD contains a driver crashed vulnerability which allows local side atta
|
||||
- https://github.com/SYRTI/POC_to_review
|
||||
- https://github.com/WhooAmii/POC_to_review
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/rookiemagnum/rookiemagnum
|
||||
- https://github.com/soosmile/POC
|
||||
- https://github.com/trhacknon/Pocingit
|
||||
- https://github.com/zecool/cve
|
||||
|
@ -46,6 +46,7 @@ No PoCs from references.
|
||||
- https://github.com/pen4uin/awesome-vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research
|
||||
- https://github.com/pen4uin/vulnerability-research-list
|
||||
- https://github.com/qiuluo-oss/Tiger
|
||||
- https://github.com/sma11new/PocList
|
||||
- https://github.com/soosmile/POC
|
||||
- https://github.com/soryecker/HScan
|
||||
|
@ -938,6 +938,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
||||
- https://github.com/jeffbryner/log4j-docker-vaccine
|
||||
- https://github.com/jeffli1024/log4j-rce-test
|
||||
- https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
- https://github.com/jeremyrsellars/CVE-2021-44228_scanner
|
||||
- https://github.com/jfrog/jfrog-cli-plugins-reg
|
||||
- https://github.com/jfrog/log4j-tools
|
||||
|
@ -50,6 +50,7 @@ A flaw was found in the way the "flags" member of the new pipe buffer structure
|
||||
- https://github.com/BlizzardEternity/CVE-2022-0847
|
||||
- https://github.com/BlizzardEternity/DirtyPipe-Android
|
||||
- https://github.com/BlizzardEternity/dirtypipez-exploit
|
||||
- https://github.com/CPT-Jack-A-Castle/CVE-2022-0847
|
||||
- https://github.com/CVEDB/PoC-List
|
||||
- https://github.com/CVEDB/awesome-cve-repo
|
||||
- https://github.com/CVEDB/top
|
||||
|
@ -1,11 +1,11 @@
|
||||
### [CVE-2022-1509](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1509)
|
||||

|
||||

|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Sed Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context.
|
||||
Command Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context.
|
||||
|
||||
### POC
|
||||
|
||||
|
@ -303,6 +303,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
|
||||
- https://github.com/talentsec/SpringShell
|
||||
- https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-CachedintrospectionResults-Rce
|
||||
- https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce
|
||||
- https://github.com/te5t321/Spring4Shell-CVE-2022-22965.py
|
||||
- https://github.com/teresaweber685/book_list
|
||||
- https://github.com/test502git/awvs14-scan
|
||||
- https://github.com/thenurhabib/s4sScanner
|
||||
|
@ -14,4 +14,5 @@ No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/ARPSyndicate/cvemon
|
||||
- https://github.com/cyber-defence-campus/morion
|
||||
|
||||
|
@ -27,6 +27,7 @@ No PoCs from references.
|
||||
- https://github.com/lions2012/Penetration_Testing_POC
|
||||
- https://github.com/manas3c/CVE-POC
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/rookiemagnum/rookiemagnum
|
||||
- https://github.com/trhacknon/Pocingit
|
||||
- https://github.com/whoforget/CVE-POC
|
||||
- https://github.com/xuetusummer/Penetration_Testing_POC
|
||||
|
@ -45,6 +45,7 @@ Certain WSO2 products allow unrestricted file upload with resultant remote code
|
||||
- https://github.com/Loginsoft-LLC/Linux-Exploit-Detection
|
||||
- https://github.com/Loginsoft-Research/Linux-Exploit-Detection
|
||||
- https://github.com/Miraitowa70/POC-Notes
|
||||
- https://github.com/N3rdyN3xus/CVE-2022-29464
|
||||
- https://github.com/NaInSec/CVE-PoC-in-GitHub
|
||||
- https://github.com/Ostorlab/KEV
|
||||
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
|
||||
|
@ -18,6 +18,7 @@ Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Ser
|
||||
- https://github.com/NicheToolkit/rest-toolkit
|
||||
- https://github.com/danielps99/startquarkus
|
||||
- https://github.com/fernandoreb/dependency-check-springboot
|
||||
- https://github.com/jensdietrich/xshady-release
|
||||
- https://github.com/mosaic-hgw/WildFly
|
||||
- https://github.com/scordero1234/java_sec_demo-main
|
||||
- https://github.com/sr-monika/sprint-rest
|
||||
|
17
2022/CVE-2022-44849.md
Normal file
17
2022/CVE-2022-44849.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2022-44849](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44849)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A Cross-Site Request Forgery (CSRF) in the Administrator List of MetInfo v7.7 allows attackers to arbitrarily add Super Administrator account.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- https://gitee.com/MetInfo_1/MetInfo/issues/I5YM81?from=project-issue
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
17
2022/CVE-2022-4539.md
Normal file
17
2022/CVE-2022-4539.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2022-4539](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4539)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
The Web Application Firewall plugin for WordPress is vulnerable to IP Address Spoofing in versions up to, and including, 2.1.2. This is due to insufficient restrictions on where the IP Address information is being retrieved for request logging and login restrictions. Attackers can supply the X-Forwarded-For header with with a different IP Address that will be logged and can be used to bypass settings that may have blocked out an IP address or country from logging in.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
@ -24,6 +24,7 @@ IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker
|
||||
- https://github.com/mauricelambert/CVE-2022-47986
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/ohnonoyesyes/CVE-2022-47986
|
||||
- https://github.com/ramimac/aws-customer-security-incidents
|
||||
- https://github.com/whoforget/CVE-POC
|
||||
- https://github.com/youwizard/CVE-POC
|
||||
|
||||
|
@ -27,6 +27,7 @@ The Paid Memberships Pro WordPress Plugin, version < 2.9.8, is affected by an un
|
||||
- https://github.com/huyqa/Paid-Memberships-Pro-v2.9.8-WordPress-Plugin---Unauthenticated-SQL-Injection
|
||||
- https://github.com/huyqa/Paid-Memberships-Pro-v2.9.8-WordPress-Plugin-Unauthenticated-SQL-Injection
|
||||
- https://github.com/k0mi-tg/CVE-POC
|
||||
- https://github.com/long-rookie/CVE-2023-23488-PoC
|
||||
- https://github.com/manas3c/CVE-POC
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/r3nt0n/CVE-2023-23488-PoC
|
||||
|
@ -19,4 +19,5 @@ There exists a vulnerability in source code transformer (exception sanitization
|
||||
- https://github.com/leesh3288/leesh3288
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/u-crew/vm2-test
|
||||
- https://github.com/w181496/Web-CTF-Cheatsheet
|
||||
|
||||
|
@ -10,7 +10,7 @@ Buffer Overflow vulnerability found in Kemptechnologies Loadmaster before v.7.2.
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
- https://github.com/YSaxon/CVE-2023-29929/
|
||||
|
||||
#### Github
|
||||
- https://github.com/YSaxon/CVE-2023-29929
|
||||
|
@ -22,4 +22,5 @@ vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in mo
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/rvizx/CVE-2023-30547
|
||||
- https://github.com/user0x1337/CVE-2023-30547
|
||||
- https://github.com/w181496/Web-CTF-Cheatsheet
|
||||
|
||||
|
@ -18,4 +18,5 @@ vm2 is a sandbox that can run untrusted code with Node's built-in modules. A san
|
||||
- https://github.com/giovanni-iannaccone/vm2_3.9.17
|
||||
- https://github.com/jakabakos/vm2-sandbox-escape-exploits
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/w181496/Web-CTF-Cheatsheet
|
||||
|
||||
|
@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the ti
|
||||
- https://github.com/DDizzzy79/Tenda-CVE
|
||||
- https://github.com/retr0reg/Tenda-Ac8v4-PoC
|
||||
- https://github.com/retr0reg/Tenda-CVE
|
||||
- https://github.com/retr0reg/tenda-ac8v4-rop
|
||||
|
||||
|
@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the ti
|
||||
- https://github.com/DDizzzy79/Tenda-CVE
|
||||
- https://github.com/retr0reg/Tenda-Ac8v4-PoC
|
||||
- https://github.com/retr0reg/Tenda-CVE
|
||||
- https://github.com/retr0reg/tenda-ac8v4-rop
|
||||
|
||||
|
@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the de
|
||||
- https://github.com/DDizzzy79/Tenda-CVE
|
||||
- https://github.com/retr0reg/Tenda-Ac8v4-PoC
|
||||
- https://github.com/retr0reg/Tenda-CVE
|
||||
- https://github.com/retr0reg/tenda-ac8v4-rop
|
||||
|
||||
|
@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the sh
|
||||
- https://github.com/DDizzzy79/Tenda-CVE
|
||||
- https://github.com/retr0reg/Tenda-Ac8v4-PoC
|
||||
- https://github.com/retr0reg/Tenda-CVE
|
||||
- https://github.com/retr0reg/tenda-ac8v4-rop
|
||||
|
||||
|
@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the fi
|
||||
- https://github.com/DDizzzy79/Tenda-CVE
|
||||
- https://github.com/retr0reg/Tenda-Ac8v4-PoC
|
||||
- https://github.com/retr0reg/Tenda-CVE
|
||||
- https://github.com/retr0reg/tenda-ac8v4-rop
|
||||
|
||||
|
@ -17,4 +17,5 @@ Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the ti
|
||||
- https://github.com/DDizzzy79/Tenda-CVE
|
||||
- https://github.com/retr0reg/Tenda-Ac8v4-PoC
|
||||
- https://github.com/retr0reg/Tenda-CVE
|
||||
- https://github.com/retr0reg/tenda-ac8v4-rop
|
||||
|
||||
|
@ -14,4 +14,5 @@ vm2 is an advanced vm/sandbox for Node.js. The library contains critical securit
|
||||
|
||||
#### Github
|
||||
- https://github.com/OrenGitHub/dhscanner
|
||||
- https://github.com/w181496/Web-CTF-Cheatsheet
|
||||
|
||||
|
@ -31,5 +31,6 @@ The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH bef
|
||||
- https://github.com/nics-tw/sbom2vans
|
||||
- https://github.com/rgl/openssh-server-windows-vagrant
|
||||
- https://github.com/salmankhan-prs/Go-Good-First-issue
|
||||
- https://github.com/tanjiti/sec_profile
|
||||
- https://github.com/testing-felickz/docker-scout-demo
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
### [CVE-2024-0226](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0226)
|
||||

|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
|
@ -1,11 +1,11 @@
|
||||
### [CVE-2024-0421](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0421)
|
||||

|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
The MapPress Maps for WordPress plugin before 2.88.16 does not ensure that posts to be retrieve via an AJAX action is a public map, allowing unauthenticated users to read arbitrary private and draft posts.
|
||||
The MapPress Maps for WordPress plugin before 2.88.16 is affected by an IDOR as it does not ensure that posts to be retrieve via an AJAX action is a public map, allowing unauthenticated users to read arbitrary private and draft posts.
|
||||
|
||||
### POC
|
||||
|
||||
|
@ -1,11 +1,11 @@
|
||||
### [CVE-2024-0881](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0881)
|
||||

|
||||

|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not prevent password protected posts from being displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts
|
||||
The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not have proper authorization, resulting in password protected posts to be displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts
|
||||
|
||||
### POC
|
||||
|
||||
|
@ -1,11 +1,11 @@
|
||||
### [CVE-2024-1076](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1076)
|
||||

|
||||

|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
The SSL Zen WordPress plugin before 4.6.0 only relies on the use of .htaccess to prevent visitors from accessing the site's generated private keys, which allows an attacker to read them if the site runs on a server who doesn't support .htaccess files, like NGINX.
|
||||
The SSL Zen WordPress plugin before 4.6.0 does not properly prevent directory listing of the private keys folder, as it only relies on the use of .htaccess to prevent visitors from accessing the site's generated private keys, which allows an attacker to read them if the site runs on a server who doesn't support .htaccess files, like NGINX.
|
||||
|
||||
### POC
|
||||
|
||||
|
@ -13,6 +13,7 @@ Spring Cloud Data Flow is a microservices-based Streaming and Batch data process
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
- https://github.com/tanjiti/sec_profile
|
||||
|
||||
|
18
2024/CVE-2024-2694.md
Normal file
18
2024/CVE-2024-2694.md
Normal file
@ -0,0 +1,18 @@
|
||||
### [CVE-2024-2694](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2694)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
The Betheme theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 27.5.6 via deserialization of untrusted input of the 'mfn-page-items' post meta value. This makes it possible for authenticated attackers, with contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
|
@ -10,7 +10,7 @@ In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
- https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive
|
||||
|
||||
#### Github
|
||||
- https://github.com/0xMarcio/cve
|
||||
|
@ -10,7 +10,7 @@ In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limite
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
- https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive
|
||||
|
||||
#### Github
|
||||
- https://github.com/0xMarcio/cve
|
||||
|
17
2024/CVE-2024-30188.md
Normal file
17
2024/CVE-2024-30188.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-30188](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30188)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
File read and write vulnerability in Apache DolphinScheduler , authenticated users can illegally access additional resource files.This issue affects Apache DolphinScheduler: from 3.1.0 before 3.2.2.Users are recommended to upgrade to version 3.2.2, which fixes the issue.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
|
@ -13,6 +13,7 @@ SuiteCRM is an open-source Customer Relationship Management (CRM) software appli
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
- https://github.com/wy876/POC
|
||||
- https://github.com/wy876/wiki
|
||||
|
||||
|
@ -13,5 +13,6 @@ In Spring Cloud Data Flow versions prior to 2.11.4, a malicious user who has
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
||||
|
@ -14,6 +14,7 @@ No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
- https://github.com/Ostorlab/KEV
|
||||
- https://github.com/RacerZ-fighting/CVE-2024-32113-POC
|
||||
- https://github.com/RacerZ-fighting/RacerZ-fighting
|
||||
|
@ -1,14 +1,11 @@
|
||||
### [CVE-2024-38869](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38869)
|
||||

|
||||

|
||||

|
||||

|
||||

|
||||
&color=brighgreen)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
An Stored Cross-site Scripting vulnerability affects Zohocorp ManageEngine ServiceDesk Plus, ServiceDesk Plus MSP and SupportCenter Plus.This issue affects ServiceDesk Plus versions: through 14810; ServiceDesk Plus MSP: through 14800; SupportCenter Plus: through 14800.
|
||||
Zohocorp ManageEngine Endpoint Central affected by Incorrect authorization vulnerability in remote office deploy configurations.This issue affects Endpoint Central: before 11.3.2416.04 and before 11.3.2400.25.
|
||||
|
||||
### POC
|
||||
|
||||
|
@ -11,6 +11,7 @@ NLTK through 3.8.1 allows remote code execution if untrusted packages have pickl
|
||||
|
||||
#### Reference
|
||||
- https://github.com/nltk/nltk/issues/3266
|
||||
- https://www.vicarius.io/vsociety/posts/rce-in-python-nltk-cve-2024-39705-39706
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
17
2024/CVE-2024-39930.md
Normal file
17
2024/CVE-2024-39930.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-39930](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39930)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
The built-in SSH server of Gogs through 0.13.0 allows argument injection in internal/ssh/ssh.go, leading to remote code execution. Authenticated attackers can exploit this by opening an SSH connection and sending a malicious --split-string env request if the built-in SSH server is activated. Windows installations are unaffected.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- https://www.vicarius.io/vsociety/posts/argument-injection-in-gogs-ssh-server-cve-2024-39930
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
18
2024/CVE-2024-3998.md
Normal file
18
2024/CVE-2024-3998.md
Normal file
@ -0,0 +1,18 @@
|
||||
### [CVE-2024-3998](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3998)
|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
The Betheme theme for WordPress is vulnerable to Stored Cross-Site Scripting via several of the plugin's shortcodes in all versions up to, and including, 27.5.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
|
@ -1,11 +1,11 @@
|
||||
### [CVE-2024-4146](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4146)
|
||||

|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
In lunary-ai/lunary version v1.2.13, an improper authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the `checkProjectAccess` method within the authorization middleware, which fails to adequately verify if a user has the correct permissions to access a specific project. Instead, it only checks if the user is part of the organization owning the project, overlooking the necessary check against the `account_project` table for explicit project access rights. This flaw enables attackers to gain complete control over all resources within a project, including the ability to create, update, read, and delete any resource, compromising the privacy and security of sensitive information.
|
||||
In lunary-ai/lunary version v1.2.13, an incorrect authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the `checkProjectAccess` method within the authorization middleware, which fails to adequately verify if a user has the correct permissions to access a specific project. Instead, it only checks if the user is part of the organization owning the project, overlooking the necessary check against the `account_project` table for explicit project access rights. This flaw enables attackers to gain complete control over all resources within a project, including the ability to create, update, read, and delete any resource, compromising the privacy and security of sensitive information.
|
||||
|
||||
### POC
|
||||
|
||||
|
@ -13,6 +13,7 @@ Jenkins 2.470 and earlier, LTS 2.452.3 and earlier allows agent processes to rea
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
- https://github.com/Ostorlab/KEV
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
|
18
2024/CVE-2024-4401.md
Normal file
18
2024/CVE-2024-4401.md
Normal file
@ -0,0 +1,18 @@
|
||||
### [CVE-2024-4401](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4401)
|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ and 'eae_slider_animation' parameters in all versions up to, and including, 1.13.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
|
17
2024/CVE-2024-44916.md
Normal file
17
2024/CVE-2024-44916.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-44916](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44916)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Vulnerability in admin_ip.php in Seacms v13.1, when action=set, allows attackers to control IP parameters that are written to the data/admin/ip.php file and could result in arbitrary command execution.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
17
2024/CVE-2024-44918.md
Normal file
17
2024/CVE-2024-44918.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-44918](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44918)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A cross-site scripting (XSS) vulnerability in the component admin_datarelate.php of SeaCMS v12.9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
17
2024/CVE-2024-45047.md
Normal file
17
2024/CVE-2024-45047.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-45047](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45047)
|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
svelte performance oriented web framework. A potential mXSS vulnerability exists in Svelte for versions up to but not including 4.2.19. Svelte improperly escapes HTML on server-side rendering. The assumption is that attributes will always stay as such, but in some situation the final DOM tree rendered on browsers is different from what Svelte expects on server-side rendering. This may be leveraged to perform XSS attacks, and a type of the XSS is known as mXSS (mutation XSS). More specifically, this can occur when injecting malicious content into an attribute within a `noscript` tag. This issue has been addressed in release version 4.2.19. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
@ -1,7 +1,7 @@
|
||||
### [CVE-2024-4872](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4872)
|
||||

|
||||

|
||||
&color=brighgreen)
|
||||

|
||||
|
||||
### Description
|
||||
|
||||
|
18
2024/CVE-2024-5024.md
Normal file
18
2024/CVE-2024-5024.md
Normal file
@ -0,0 +1,18 @@
|
||||
### [CVE-2024-5024](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5024)
|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
The Memberpress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'mepr_screenname' and 'mepr_key' parameter in all versions up to, and including, 1.11.29 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
|
18
2024/CVE-2024-5061.md
Normal file
18
2024/CVE-2024-5061.md
Normal file
@ -0,0 +1,18 @@
|
||||
### [CVE-2024-5061](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5061)
|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
The Enfold - Responsive Multi-Purpose Theme theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wrapper_class’ and 'class' parameters in all versions up to, and including, 6.0.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
|
@ -5,7 +5,7 @@
|
||||
|
||||
### Description
|
||||
|
||||
A flaw was found in fence agents that rely on SSH/Telnet. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges.
|
||||
A flaw was found in the Fence Agents Remediation operator. This vulnerability can allow a Remote Code Execution (RCE) primitive by supplying an arbitrary command to execute in the --ssh-path/--telnet-path arguments. A low-privilege user, for example, a user with developer access, can create a specially crafted FenceAgentsRemediation for a fence agent supporting --ssh-path/--telnet-path arguments to execute arbitrary commands on the operator's pod. This RCE leads to a privilege escalation, first as the service account running the operator, then to another service account with cluster-admin privileges.
|
||||
|
||||
### POC
|
||||
|
||||
|
18
2024/CVE-2024-5784.md
Normal file
18
2024/CVE-2024-5784.md
Normal file
@ -0,0 +1,18 @@
|
||||
### [CVE-2024-5784](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5784)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
The Tutor LMS Pro plugin for WordPress is vulnerable to unauthorized administrative actions execution due to a missing capability checks on multiple functions like treport_quiz_atttempt_delete and tutor_gc_class_action in all versions up to, and including, 2.7.2. This makes it possible for authenticated attackers, with the subscriber-level access and above, to preform an administrative actions on the site, like comments, posts or users deletion, viewing notifications, etc.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
|
17
2024/CVE-2024-5847.md
Normal file
17
2024/CVE-2024-5847.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-5847](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5847)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- https://issues.chromium.org/issues/341313077
|
||||
|
||||
#### Github
|
||||
No PoCs found on GitHub currently.
|
||||
|
18
2024/CVE-2024-5879.md
Normal file
18
2024/CVE-2024-5879.md
Normal file
@ -0,0 +1,18 @@
|
||||
### [CVE-2024-5879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5879)
|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
The HubSpot – CRM, Email Marketing, Live Chat, Forms & Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute of the HubSpot Meeting Widget in all versions up to, and including, 11.1.22 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
|
17
2024/CVE-2024-6204.md
Normal file
17
2024/CVE-2024-6204.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-6204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6204)
|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
Zohocorp ManageEngine Exchange Reporter Plus versions before 5715 are vulnerable to SQL Injection in the reports module.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
@ -1,11 +1,11 @@
|
||||
### [CVE-2024-6227](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6227)
|
||||

|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
A vulnerability in aimhubio/aim version 3.19.3 allows an attacker to cause a denial of service by configuring the remote tracking server to point at itself. This results in the server endlessly connecting to itself, rendering it unable to respond to other connections.
|
||||
A vulnerability in aimhubio/aim version 3.19.3 allows an attacker to cause an infinite loop by configuring the remote tracking server to point at itself. This results in the server endlessly connecting to itself, rendering it unable to respond to other connections.
|
||||
|
||||
### POC
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
### [CVE-2024-6255](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6255)
|
||||

|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
### [CVE-2024-6331](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6331)
|
||||

|
||||

|
||||

|
||||
&color=brighgreen)
|
||||
|
||||
### Description
|
||||
|
||||
|
@ -14,4 +14,5 @@ No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
|
||||
|
@ -10,6 +10,7 @@ A vulnerability has been discovered in Vue, that allows an attacker to perform X
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
- https://www.herodevs.com/vulnerability-directory/cve-2024-6783
|
||||
- https://www.herodevs.com/vulnerability-directory/cve-2024-6783---vue-client-side-xss
|
||||
|
||||
#### Github
|
||||
|
17
2024/CVE-2024-7051.md
Normal file
17
2024/CVE-2024-7051.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-7051](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7051)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
@ -18,4 +18,5 @@ No PoCs from references.
|
||||
#### Github
|
||||
- https://github.com/Ostorlab/KEV
|
||||
- https://github.com/komodoooo/Some-things
|
||||
- https://github.com/nomi-sec/PoC-in-GitHub
|
||||
|
||||
|
@ -13,5 +13,7 @@ The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
||||
|
17
2024/CVE-2024-7712.md
Normal file
17
2024/CVE-2024-7712.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-7712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7712)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
@ -13,5 +13,7 @@ The Media Library Folders plugin for WordPress is vulnerable to unauthorized acc
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
||||
|
17
2024/CVE-2024-7919.md
Normal file
17
2024/CVE-2024-7919.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-7919](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7919)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A vulnerability, which was classified as critical, has been found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. This issue affects some unknown processing of the file /report/ParkChargeRecord/GetDataList. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
|
17
2024/CVE-2024-7920.md
Normal file
17
2024/CVE-2024-7920.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-7920](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7920)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A vulnerability, which was classified as problematic, was found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. Affected is an unknown function of the file /Report/ParkCommon/GetParkInThroughDeivces. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
|
17
2024/CVE-2024-7921.md
Normal file
17
2024/CVE-2024-7921.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-7921](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7921)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A vulnerability has been found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /report/ParkOutRecord/GetDataList. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/Mr-xn/Penetration_Testing_POC
|
||||
|
@ -13,5 +13,7 @@ The Events Calendar Pro plugin for WordPress is vulnerable to PHP Object Injecti
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
||||
|
17
2024/CVE-2024-8064.md
Normal file
17
2024/CVE-2024-8064.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-8064](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8064)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
21
2024/CVE-2024-8235.md
Normal file
21
2024/CVE-2024-8235.md
Normal file
@ -0,0 +1,21 @@
|
||||
### [CVE-2024-8235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8235)
|
||||

|
||||

|
||||

|
||||

|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A flaw was found in libvirt. A refactor of the code fetching the list of interfaces for multiple APIs introduced a corner case on platforms where allocating 0 bytes of memory results in a NULL pointer. This corner case would lead to a NULL-pointer dereference and subsequent crash of virtinterfaced. This issue could allow clients connecting to the read-only socket to crash the virtinterfaced daemon.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
@ -13,5 +13,7 @@ The Clean Login plugin for WordPress is vulnerable to Local File Inclusion in al
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
||||
|
17
2024/CVE-2024-8260.md
Normal file
17
2024/CVE-2024-8260.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-8260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8260)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A SMB force-authentication vulnerability exists in all versions of OPA for Windows prior to v0.68.0. The vulnerability exists because of improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s functions.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
@ -13,5 +13,7 @@ The WP Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Si
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
||||
|
@ -13,5 +13,7 @@ The Tourfic plugin for WordPress is vulnerable to Cross-Site Request Forgery in
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/20142995/nuclei-templates
|
||||
- https://github.com/cyb3r-w0lf/nuclei-template-collection
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
||||
|
17
2024/CVE-2024-8331.md
Normal file
17
2024/CVE-2024-8331.md
Normal file
@ -0,0 +1,17 @@
|
||||
### [CVE-2024-8331](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8331)
|
||||

|
||||

|
||||

|
||||
|
||||
### Description
|
||||
|
||||
A vulnerability was found in OpenRapid RapidCMS up to 1.3.1. It has been classified as critical. This affects an unknown part of the file /admin/user/user-move-run.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
||||
|
||||
### POC
|
||||
|
||||
#### Reference
|
||||
No PoCs from references.
|
||||
|
||||
#### Github
|
||||
- https://github.com/fkie-cad/nvd-json-data-feeds
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user