Skip to content

Commit

Permalink
Update Tue Dec 24 22:26:02 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Dec 24, 2024
1 parent 6a17dca commit 04eadfe
Show file tree
Hide file tree
Showing 7 changed files with 131 additions and 0 deletions.
17 changes: 17 additions & 0 deletions 2011/CVE-2011-1484.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2011-1484](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1484)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

jboss-seam.jar in the JBoss Seam 2 framework 2.2.x and earlier, as distributed in Red Hat JBoss Enterprise SOA Platform 4.3.0.CP04 and 5.1.0 and JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3.0.CP09 and 5.1.0, does not properly restrict use of Expression Language (EL) statements in FacesMessages during page exception handling, which allows remote attackers to execute arbitrary Java code via a crafted URL to an application.

### POC

#### Reference
- https://bugzilla.redhat.com/show_bug.cgi?id=692421

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2015/CVE-2015-2142.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2015-2142](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2142)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Multiple cross-site request forgery (CSRF) vulnerabilities in Issuetracker phpBugTracker before 1.7.0 allow remote authenticated users to (1) hijack the authentication of users for requests that cause an unspecified impact via the id parameter to project.php, (2) hijack the authentication of users for requests that cause an unspecified impact via the group_id parameter to group.php, (3) hijack the authentication of users for requests that delete statuses via the status_id parameter to status.php, (4) hijack the authentication of users for requests that delete severities via the severity_id parameter to severity.php, (5) hijack the authentication of users for requests that cause an unspecified impact via the priority_id parameter to priority.php, (6) hijack the authentication of users for requests that delete the operating system via the os_id parameter to os.php, (7) hijack the authentication of users for requests that delete databases via the database_id parameter to database.php, or (8) hijack the authentication of users for requests that delete sites via the site_id parameter to sites.php.

### POC

#### Reference
- https://github.com/a-v-k/phpBugTracker/issues/4

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2015/CVE-2015-2144.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2015-2144](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2144)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Multiple cross-site scripting (XSS) vulnerabilities in Issuetracker phpBugTracker before 1.7.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) project name parameter to project.php; the (2) use_js parameter to user.php; the (3) use_js parameter to group.php; the (4) Description parameter to status.php; the (5) Description parameter to severity.php; the (6) Regex parameter to os.php; or the (7) Name parameter to database.php.

### POC

#### Reference
- https://github.com/a-v-k/phpBugTracker/issues/4

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2015/CVE-2015-2146.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2015-2146](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2146)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Multiple SQL injection vulnerabilities in Issuetracker phpBugTracker before 1.7.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to project.php, the (2) group_id parameter to group.php, the (3) status_id parameter to status.php, the (4) resolution_id parameter to resolution.php, the (5) severity_id parameter to severity.php, the (6) priority_id parameter to priority.php, the (7) os_id parameter to os.php, or the (8) site_id parameter to site.php.

### POC

#### Reference
- https://github.com/a-v-k/phpBugTracker/issues/4

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2022/CVE-2022-21505.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2022-21505](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21505)
![](https://img.shields.io/static/v1?label=Product&message=Oracle%20Linux&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20Oracle%20Linux%3A%207%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=In%20the%20linux%20kernel%2C%20if%20IMA%20appraisal%20is%20used%20with%20the%20%22ima_appraise%3Dlog%22%20boot%20param%2C%20lockdown%20can%20be%20defeated%20with%20kexec%20on%20any%20machine%20when%20Secure%20Boot%20is%20disabled%20or%20unavailable.%20IMA%20prevents%20setting%20%22ima_appraise%3Dlog%22%20from%20the%20boot%20param%20when%20Secure%20Boot%20is%20enabled%2C%20but%20this%20does%20not%20cover%20cases%20where%20lockdown%20is%20used%20without%20Secure%20Boot.%20CVSS%203.1%20Base%20Score%206.7%20(Confidentiality%2C%20Integrity%2C%20Availability%20impacts).%20CVSS%20Vector%3A%20(CVSS%3A3.1%2FAV%3AL%2FAC%3AL%2FPR%3AH%2FUI%3AN%2FS%3AU%2FC%3AH%2FI%3AH%2FA%3AH).&color=brighgreen)

### Description

In the linux kernel, if IMA appraisal is used with the "ima_appraise=log" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting "ima_appraise=log" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/xairy/unlockdown

42 changes: 42 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -179596,6 +179596,7 @@ CVE-2024-10568 - https://github.com/20142995/nuclei-templates
CVE-2024-10568 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-10583 - https://github.com/20142995/nuclei-templates
CVE-2024-10583 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-10584 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-10586 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-1059 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-10590 - https://github.com/20142995/nuclei-templates
Expand Down Expand Up @@ -179696,6 +179697,7 @@ CVE-2024-10808 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-10809 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-10810 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1085 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-10856 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-10859 - https://github.com/JoshuaMart/JoshuaMart
CVE-2024-1086 - https://github.com/0xMarcio/cve
CVE-2024-1086 - https://github.com/0xsyr0/OSCP
Expand Down Expand Up @@ -179850,6 +179852,8 @@ CVE-2024-11205 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-1122 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-11221 - https://github.com/20142995/nuclei-templates
CVE-2024-11221 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11230 - https://github.com/20142995/nuclei-templates
CVE-2024-11230 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11252 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-11252 - https://github.com/reinh3rz/CVE-2024-11252-Sassy-Social-Share-XSS
CVE-2024-11254 - https://github.com/20142995/nuclei-templates
Expand All @@ -179875,6 +179879,8 @@ CVE-2024-11295 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11297 - https://github.com/20142995/nuclei-templates
CVE-2024-11297 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11297 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-11303 - https://github.com/20142995/nuclei-templates
CVE-2024-11303 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11305 - https://github.com/h0e4a0r1t/h0e4a0r1t
CVE-2024-11306 - https://github.com/h0e4a0r1t/h0e4a0r1t
CVE-2024-11318 - https://github.com/nomi-sec/PoC-in-GitHub
Expand All @@ -179884,6 +179890,7 @@ CVE-2024-11331 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11331 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-11349 - https://github.com/20142995/nuclei-templates
CVE-2024-11349 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11349 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-1135 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-11351 - https://github.com/20142995/nuclei-templates
CVE-2024-11351 - https://github.com/cyb3r-w0lf/nuclei-template-collection
Expand Down Expand Up @@ -180014,6 +180021,7 @@ CVE-2024-11723 - https://github.com/20142995/nuclei-templates
CVE-2024-11723 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11724 - https://github.com/20142995/nuclei-templates
CVE-2024-11724 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11726 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-11727 - https://github.com/20142995/nuclei-templates
CVE-2024-11727 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11728 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -180157,6 +180165,7 @@ CVE-2024-11893 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11893 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-11894 - https://github.com/20142995/nuclei-templates
CVE-2024-11894 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11896 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-11900 - https://github.com/20142995/nuclei-templates
CVE-2024-11900 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-11901 - https://github.com/20142995/nuclei-templates
Expand Down Expand Up @@ -180221,6 +180230,7 @@ CVE-2024-12024 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12025 - https://github.com/20142995/nuclei-templates
CVE-2024-12025 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-12025 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-12031 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1204 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12040 - https://github.com/20142995/nuclei-templates
CVE-2024-12040 - https://github.com/cyb3r-w0lf/nuclei-template-collection
Expand Down Expand Up @@ -180253,6 +180263,7 @@ CVE-2024-1209 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-1210 - https://github.com/karlemilnikka/CVE-2024-1208-and-CVE-2024-1210
CVE-2024-1210 - https://github.com/karlemilnikka/CVE-2024-1209
CVE-2024-1210 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-12103 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1211 - https://github.com/Sim4n6/Sim4n6
CVE-2024-1212 - https://github.com/Chocapikk/CVE-2024-1212
CVE-2024-1212 - https://github.com/Ostorlab/KEV
Expand Down Expand Up @@ -180310,6 +180321,7 @@ CVE-2024-12263 - https://github.com/20142995/nuclei-templates
CVE-2024-12263 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-12265 - https://github.com/20142995/nuclei-templates
CVE-2024-12265 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-12268 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1227 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12270 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-12271 - https://github.com/20142995/nuclei-templates
Expand Down Expand Up @@ -180439,13 +180451,15 @@ CVE-2024-12463 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-12465 - https://github.com/20142995/nuclei-templates
CVE-2024-12465 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-12465 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12468 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12469 - https://github.com/20142995/nuclei-templates
CVE-2024-12469 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-12469 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1247 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12474 - https://github.com/20142995/nuclei-templates
CVE-2024-12474 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-12478 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12484 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-1250 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12500 - https://github.com/20142995/nuclei-templates
CVE-2024-12500 - https://github.com/cyb3r-w0lf/nuclei-template-collection
Expand Down Expand Up @@ -180544,11 +180558,13 @@ CVE-2024-12784 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1283 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1284 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1285 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12850 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1286 - https://github.com/20142995/nuclei-templates
CVE-2024-1287 - https://github.com/20142995/nuclei-templates
CVE-2024-12875 - https://github.com/20142995/nuclei-templates
CVE-2024-12875 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-12875 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12881 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12883 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-12883 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-12884 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -193973,6 +193989,7 @@ CVE-2024-43425 - https://github.com/RedTeamPentesting/moodle-rce-calculatedquest
CVE-2024-43425 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-43426 - https://github.com/TaiYou-TW/TaiYou-TW
CVE-2024-43436 - https://github.com/TaiYou-TW/TaiYou-TW
CVE-2024-43441 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-43442 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-4345 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-43457 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -197898,6 +197915,7 @@ CVE-2024-5195 - https://github.com/h0e4a0r1t/h0e4a0r1t
CVE-2024-5196 - https://github.com/h0e4a0r1t/h0e4a0r1t
CVE-2024-5199 - https://github.com/20142995/nuclei-templates
CVE-2024-5199 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-52002 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-52016 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-52017 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-52018 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -198049,8 +198067,29 @@ CVE-2024-53041 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-5309 - https://github.com/20142995/nuclei-templates
CVE-2024-5309 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-53131 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53145 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53146 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53147 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53148 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53149 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53150 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53151 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53152 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53153 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53154 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53155 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53156 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53157 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53158 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53159 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53160 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53161 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53162 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53163 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-5324 - https://github.com/RandomRobbieBF/CVE-2024-5324
CVE-2024-5324 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-53240 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53241 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-53242 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-5325 - https://github.com/20142995/nuclei-templates
CVE-2024-53255 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -201911,6 +201950,7 @@ CVE-2024-8719 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-8719 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-8720 - https://github.com/20142995/nuclei-templates
CVE-2024-8720 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-8721 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-8723 - https://github.com/20142995/nuclei-templates
CVE-2024-8723 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-8723 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -202057,6 +202097,8 @@ CVE-2024-8853 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-8856 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-8858 - https://github.com/20142995/nuclei-templates
CVE-2024-8858 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-8859 - https://github.com/20142995/nuclei-templates
CVE-2024-8859 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-8861 - https://github.com/20142995/nuclei-templates
CVE-2024-8861 - https://github.com/cyb3r-w0lf/nuclei-template-collection
CVE-2024-8862 - https://github.com/20142995/nuclei-templates
Expand Down
4 changes: 4 additions & 0 deletions references.txt
Original file line number Diff line number Diff line change
Expand Up @@ -20739,6 +20739,7 @@ CVE-2011-1481 - http://www.openwall.com/lists/oss-security/2011/03/23/8
CVE-2011-1481 - http://www.openwall.com/lists/oss-security/2011/03/30/7
CVE-2011-1482 - http://www.openwall.com/lists/oss-security/2011/03/23/9
CVE-2011-1482 - http://www.openwall.com/lists/oss-security/2011/03/30/8
CVE-2011-1484 - https://bugzilla.redhat.com/show_bug.cgi?id=692421
CVE-2011-1487 - https://bugzilla.redhat.com/show_bug.cgi?id=692898
CVE-2011-1488 - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-1488
CVE-2011-1489 - https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-1489
Expand Down Expand Up @@ -34889,6 +34890,9 @@ CVE-2015-2102 - http://packetstormsecurity.com/files/130485/Clipbucket-2.7.0.4.v
CVE-2015-2102 - http://www.exploit-db.com/exploits/36156
CVE-2015-2103 - http://packetstormsecurity.com/files/130403/Cosmoshop-Cross-Site-Scripting.html
CVE-2015-2125 - https://www.exploit-db.com/exploits/37250/
CVE-2015-2142 - https://github.com/a-v-k/phpBugTracker/issues/4
CVE-2015-2144 - https://github.com/a-v-k/phpBugTracker/issues/4
CVE-2015-2146 - https://github.com/a-v-k/phpBugTracker/issues/4
CVE-2015-2150 - http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
CVE-2015-2150 - http://www.ubuntu.com/usn/USN-2632-1
CVE-2015-2151 - http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Expand Down

0 comments on commit 04eadfe

Please sign in to comment.