diff --git a/2008/CVE-2008-4031.md b/2008/CVE-2008-4031.md index 3d1858d628..65046fed92 100644 --- a/2008/CVE-2008-4031.md +++ b/2008/CVE-2008-4031.md @@ -13,5 +13,5 @@ Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlo - https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-072 #### Github -No PoCs found on GitHub currently. +- https://github.com/linataataa/Ml_chatbot diff --git a/2016/CVE-2016-10033.md b/2016/CVE-2016-10033.md index 05da8bcd3a..13a78cdfa5 100644 --- a/2016/CVE-2016-10033.md +++ b/2016/CVE-2016-10033.md @@ -64,6 +64,7 @@ The mailSend function in the isMail transport in PHPMailer before 5.2.18 might a - https://github.com/Mugdho55/Air_Ticket_Management_System - https://github.com/NCSU-DANCE-Research-Group/CDL - https://github.com/NikhilReddyPuli/thenikhilreddy.github.io +- https://github.com/Niveditakm/homeRental - https://github.com/PatelMisha/Online-Flight-Booking-Management-System - https://github.com/Preeti1502kashyap/loginpage - https://github.com/Rachna-2018/email diff --git a/2016/CVE-2016-10045.md b/2016/CVE-2016-10045.md index ef18ed3eb7..3a7d564d51 100644 --- a/2016/CVE-2016-10045.md +++ b/2016/CVE-2016-10045.md @@ -37,6 +37,7 @@ The isMail transport in PHPMailer before 5.2.20 might allow remote attackers to - https://github.com/Mona-Mishra/User-Registration-System - https://github.com/Mugdho55/Air_Ticket_Management_System - https://github.com/NikhilReddyPuli/thenikhilreddy.github.io +- https://github.com/Niveditakm/homeRental - https://github.com/PatelMisha/Online-Flight-Booking-Management-System - https://github.com/Preeti1502kashyap/loginpage - https://github.com/Rachna-2018/email diff --git a/2016/CVE-2016-4074.md b/2016/CVE-2016-4074.md index 226cf864ac..6a59d690c0 100644 --- a/2016/CVE-2016-4074.md +++ b/2016/CVE-2016-4074.md @@ -10,7 +10,7 @@ The jv_dump_term function in jq 1.5 allows remote attackers to cause a denial of ### POC #### Reference -No PoCs from references. +- https://github.com/NixOS/nixpkgs/pull/18908 #### Github - https://github.com/andir/nixos-issue-db-example diff --git a/2017/CVE-2017-5223.md b/2017/CVE-2017-5223.md index eb0556d4c4..037ffb6226 100644 --- a/2017/CVE-2017-5223.md +++ b/2017/CVE-2017-5223.md @@ -31,6 +31,7 @@ An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method a - https://github.com/Mona-Mishra/User-Registration-System - https://github.com/Mugdho55/Air_Ticket_Management_System - https://github.com/NikhilReddyPuli/thenikhilreddy.github.io +- https://github.com/Niveditakm/homeRental - https://github.com/PatelMisha/Online-Flight-Booking-Management-System - https://github.com/Preeti1502kashyap/loginpage - https://github.com/Rachna-2018/email diff --git a/2018/CVE-2018-1459.md b/2018/CVE-2018-1459.md index fdcf3a9b1f..462a577705 100644 --- a/2018/CVE-2018-1459.md +++ b/2018/CVE-2018-1459.md @@ -13,5 +13,6 @@ IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10. No PoCs from references. #### Github +- https://github.com/Abacus-Group-RTO/pyExploitDb - https://github.com/GoVanguard/pyExploitDb diff --git a/2018/CVE-2018-14592.md b/2018/CVE-2018-14592.md index cc83f9992e..8db5445dc7 100644 --- a/2018/CVE-2018-14592.md +++ b/2018/CVE-2018-14592.md @@ -14,5 +14,6 @@ The CWJoomla CW Article Attachments PRO extension before 2.0.7 and CW Article At #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/Abacus-Group-RTO/pyExploitDb - https://github.com/GoVanguard/pyExploitDb diff --git a/2018/CVE-2018-15832.md b/2018/CVE-2018-15832.md index 1efafab091..a83f4ce459 100644 --- a/2018/CVE-2018-15832.md +++ b/2018/CVE-2018-15832.md @@ -15,4 +15,5 @@ upc.exe in Ubisoft Uplay Desktop Client versions 63.0.5699.0 allows remote attac #### Github - https://github.com/0xT11/CVE-POC - https://github.com/JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0 +- https://github.com/JacksonKuo/ubisoft-uplay-desktop-client-63.0.5699.0 diff --git a/2018/CVE-2018-7935.md b/2018/CVE-2018-7935.md index 4903231a83..e561887c09 100644 --- a/2018/CVE-2018-7935.md +++ b/2018/CVE-2018-7935.md @@ -16,4 +16,5 @@ No PoCs from references. - https://github.com/0xT11/CVE-POC - https://github.com/hectorgie/PoC-in-GitHub - https://github.com/lawrenceamer/CVE-2018-7935 +- https://github.com/zux0x3a/CVE-2018-7935 diff --git a/2019/CVE-2019-0836.md b/2019/CVE-2019-0836.md index 4edfd88479..bb3fd209a8 100644 --- a/2019/CVE-2019-0836.md +++ b/2019/CVE-2019-0836.md @@ -40,4 +40,5 @@ An elevation of privilege vulnerability exists when Windows improperly handles c - https://github.com/rasta-mouse/Watson - https://github.com/rnbochsr/Relevant - https://github.com/xbl3/awesome-cve-poc_qazbnm456 +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-0841.md b/2019/CVE-2019-0841.md index f1bd98fb07..12ce3c992f 100644 --- a/2019/CVE-2019-0841.md +++ b/2019/CVE-2019-0841.md @@ -81,4 +81,5 @@ An elevation of privilege vulnerability exists when Windows AppX Deployment Serv - https://github.com/txuswashere/Pentesting-Windows - https://github.com/weeka10/-hktalent-TOP - https://github.com/xbl3/awesome-cve-poc_qazbnm456 +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-1064.md b/2019/CVE-2019-1064.md index d9e6d4d21a..109891ae73 100644 --- a/2019/CVE-2019-1064.md +++ b/2019/CVE-2019-1064.md @@ -48,4 +48,5 @@ No PoCs from references. - https://github.com/rasta-mouse/Watson - https://github.com/rnbochsr/Relevant - https://github.com/ycdxsb/WindowsPrivilegeEscalation +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-1130.md b/2019/CVE-2019-1130.md index d3d9e5b92f..d3e5f5c497 100644 --- a/2019/CVE-2019-1130.md +++ b/2019/CVE-2019-1130.md @@ -42,4 +42,5 @@ No PoCs from references. - https://github.com/rasta-mouse/Watson - https://github.com/rnbochsr/Relevant - https://github.com/ycdxsb/WindowsPrivilegeEscalation +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-11358.md b/2019/CVE-2019-11358.md index 546f08ab58..e338de12fd 100644 --- a/2019/CVE-2019-11358.md +++ b/2019/CVE-2019-11358.md @@ -4269,6 +4269,7 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan - https://github.com/jetskibruce/HollinsFTC - https://github.com/jev770/badmoodle-scan - https://github.com/jhadenfeldt/vue-uhf +- https://github.com/jhcschool/robotics-2022 - https://github.com/jhou-23/AdvancedFTCSoftware - https://github.com/jia-xie-jason/Settings.java - https://github.com/jingyi9/UltimateGoal-Parham_Baghbanbashi diff --git a/2019/CVE-2019-1253.md b/2019/CVE-2019-1253.md index 5df421fa38..11f6358506 100644 --- a/2019/CVE-2019-1253.md +++ b/2019/CVE-2019-1253.md @@ -73,4 +73,5 @@ An elevation of privilege vulnerability exists when the Windows AppX Deployment - https://github.com/ycdxsb/WindowsPrivilegeEscalation - https://github.com/yedada-wei/- - https://github.com/yedada-wei/gongkaishouji +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-1315.md b/2019/CVE-2019-1315.md index ff6c57ac45..e45bc14bc5 100644 --- a/2019/CVE-2019-1315.md +++ b/2019/CVE-2019-1315.md @@ -48,4 +48,5 @@ No PoCs from references. - https://github.com/rnbochsr/Relevant - https://github.com/sailay1996/SpoolTrigger - https://github.com/ycdxsb/WindowsPrivilegeEscalation +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-1385.md b/2019/CVE-2019-1385.md index c79210bb03..b9c0e6ec29 100644 --- a/2019/CVE-2019-1385.md +++ b/2019/CVE-2019-1385.md @@ -37,4 +37,5 @@ No PoCs from references. - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/rnbochsr/Relevant - https://github.com/ycdxsb/WindowsPrivilegeEscalation +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-1388.md b/2019/CVE-2019-1388.md index 726206bc87..ec435f01dc 100644 --- a/2019/CVE-2019-1388.md +++ b/2019/CVE-2019-1388.md @@ -111,4 +111,5 @@ No PoCs from references. - https://github.com/ycdxsb/WindowsPrivilegeEscalation - https://github.com/yedada-wei/- - https://github.com/yedada-wei/gongkaishouji +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-1405.md b/2019/CVE-2019-1405.md index 3d6e9e4a31..61d00ec837 100644 --- a/2019/CVE-2019-1405.md +++ b/2019/CVE-2019-1405.md @@ -77,4 +77,5 @@ An elevation of privilege vulnerability exists when the Windows Universal Plug a - https://github.com/ycdxsb/WindowsPrivilegeEscalation - https://github.com/yedada-wei/- - https://github.com/yedada-wei/gongkaishouji +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2019/CVE-2019-3568.md b/2019/CVE-2019-3568.md index ab89c14d88..a335942755 100644 --- a/2019/CVE-2019-3568.md +++ b/2019/CVE-2019-3568.md @@ -26,6 +26,7 @@ No PoCs from references. - https://github.com/EnableSecurity/awesome-rtc-hacking - https://github.com/Ostorlab/KEV - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors +- https://github.com/actuator/Android-Security-Exploits-YouTube-Curriculum - https://github.com/alphaSeclab/sec-daily-2019 - https://github.com/ashutoshshah1/Android-hacking-ultimate - https://github.com/becrevex/Kampai diff --git a/2020/CVE-2020-0787.md b/2020/CVE-2020-0787.md index 6144c5b280..b52e4f3cda 100644 --- a/2020/CVE-2020-0787.md +++ b/2020/CVE-2020-0787.md @@ -114,4 +114,5 @@ An elevation of privilege vulnerability exists when the Windows Background Intel - https://github.com/yedada-wei/- - https://github.com/yedada-wei/gongkaishouji - https://github.com/yisan1/hh +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2020/CVE-2020-0796.md b/2020/CVE-2020-0796.md index c2143bdb3a..22e31a0da5 100644 --- a/2020/CVE-2020-0796.md +++ b/2020/CVE-2020-0796.md @@ -400,5 +400,6 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve - https://github.com/zathizh/cve-796-mit - https://github.com/zer0yu/Awesome-CobaltStrike - https://github.com/zhouzu/SMBGhost-Full-RCE +- https://github.com/zux0x3a/0xsp-Mongoose - https://github.com/zzyss-marker/NetworkSecuritySelf-study diff --git a/2020/CVE-2020-0797.md b/2020/CVE-2020-0797.md index 14f994ba31..767eccc2ae 100644 --- a/2020/CVE-2020-0797.md +++ b/2020/CVE-2020-0797.md @@ -30,4 +30,5 @@ No PoCs from references. - https://github.com/lawrenceamer/0xsp-Mongoose - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/soosmile/POC +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2020/CVE-2020-1472.md b/2020/CVE-2020-1472.md index 30e919eab7..84b9388b66 100644 --- a/2020/CVE-2020-1472.md +++ b/2020/CVE-2020-1472.md @@ -416,4 +416,5 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu - https://github.com/zha0/CVE-2020-1474 - https://github.com/zha0/WeaponizeKali.sh - https://github.com/zizzs3228/PENTEST +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2021/CVE-2021-1675.md b/2021/CVE-2021-1675.md index 6becad8a4d..c5f6fecc0b 100644 --- a/2021/CVE-2021-1675.md +++ b/2021/CVE-2021-1675.md @@ -345,4 +345,5 @@ Windows Print Spooler Remote Code Execution Vulnerability - https://github.com/zer0yu/Awesome-CobaltStrike - https://github.com/zeze-zeze/2021iThome - https://github.com/zha0/Microsoft-CVE-2021-1675 +- https://github.com/zux0x3a/0xsp-Mongoose diff --git a/2021/CVE-2021-29669.md b/2021/CVE-2021-29669.md new file mode 100644 index 0000000000..fb3f607f44 --- /dev/null +++ b/2021/CVE-2021-29669.md @@ -0,0 +1,17 @@ +### [CVE-2021-29669](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29669) +![](https://img.shields.io/static/v1?label=Product&message=Jazz%20Foundation&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%206.0.6%2C%206.0.6.1%2C%207.0%2C%207.0.1%2C%207.0.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20(XSS%20or%20'Cross-site%20Scripting')&color=brighgreen) + +### Description + +IBM Jazz Foundation 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2021/CVE-2021-3449.md b/2021/CVE-2021-3449.md index f76d3a139d..6ef6c74734 100644 --- a/2021/CVE-2021-3449.md +++ b/2021/CVE-2021-3449.md @@ -43,6 +43,7 @@ An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation Clie - https://github.com/jntass/TASSL-1.1.1k - https://github.com/juwisnie/AZDevops-TrivyScan-Pipe - https://github.com/k0mi-tg/CVE-POC +- https://github.com/lennysec/awesome-tls-hacks - https://github.com/manas3c/CVE-POC - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/riptl/cve-2021-3449 diff --git a/2023/CVE-2023-36243.md b/2023/CVE-2023-36243.md index ee912c1226..fda5b75341 100644 --- a/2023/CVE-2023-36243.md +++ b/2023/CVE-2023-36243.md @@ -13,5 +13,5 @@ FLVMeta v1.2.1 was discovered to contain a buffer overflow via the xml_on_metada - https://github.com/noirotm/flvmeta/issues/19 #### Github -No PoCs found on GitHub currently. +- https://github.com/DiRaltvein/memory-corruption-examples diff --git a/2023/CVE-2023-45681.md b/2023/CVE-2023-45681.md new file mode 100644 index 0000000000..702e459a07 --- /dev/null +++ b/2023/CVE-2023-45681.md @@ -0,0 +1,17 @@ +### [CVE-2023-45681](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45681) +![](https://img.shields.io/static/v1?label=Product&message=stb&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%3D%201.22%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-787%3A%20Out-of-bounds%20Write&color=brighgreen) + +### Description + +stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory write past an allocated heap buffer in `start_decoder`. The root cause is a potential integer overflow in `sizeof(char*) * (f->comment_list_length)` which may make `setup_malloc` allocate less memory than required. Since there is another integer overflow an attacker may overflow it too to force `setup_malloc` to return 0 and make the exploit more reliable. This issue may lead to code execution. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/DiRaltvein/memory-corruption-examples + diff --git a/2024/CVE-2024-11327.md b/2024/CVE-2024-11327.md new file mode 100644 index 0000000000..7076460f05 --- /dev/null +++ b/2024/CVE-2024-11327.md @@ -0,0 +1,18 @@ +### [CVE-2024-11327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11327) +![](https://img.shields.io/static/v1?label=Product&message=ClickWhale%20%E2%80%93%20Link%20Manager%2C%20Link%20Shortener%20and%20Click%20Tracker%20for%20Affiliate%20Links%20%26%20Link%20Pages&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.4.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The ClickWhale – Link Manager, Link Shortener and Click Tracker for Affiliate Links & Link Pages plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.4.1. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-11386.md b/2024/CVE-2024-11386.md new file mode 100644 index 0000000000..ad91cfa4ce --- /dev/null +++ b/2024/CVE-2024-11386.md @@ -0,0 +1,18 @@ +### [CVE-2024-11386](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11386) +![](https://img.shields.io/static/v1?label=Product&message=GatorMail%20SmartForms&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.1.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The GatorMail SmartForms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gatormailsmartform' shortcode in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-11758.md b/2024/CVE-2024-11758.md new file mode 100644 index 0000000000..15866af718 --- /dev/null +++ b/2024/CVE-2024-11758.md @@ -0,0 +1,18 @@ +### [CVE-2024-11758](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11758) +![](https://img.shields.io/static/v1?label=Product&message=WP%20SPID%20Italia&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.9%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The WP SPID Italia plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode in all versions up to, and including, 2.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-11874.md b/2024/CVE-2024-11874.md new file mode 100644 index 0000000000..7534d12d8e --- /dev/null +++ b/2024/CVE-2024-11874.md @@ -0,0 +1,18 @@ +### [CVE-2024-11874](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11874) +![](https://img.shields.io/static/v1?label=Product&message=Grid%20Accordion%20Lite&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.5.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Grid Accordion Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'grid_accordion' shortcode in all versions up to, and including, 1.5.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-11892.md b/2024/CVE-2024-11892.md new file mode 100644 index 0000000000..471bb2e882 --- /dev/null +++ b/2024/CVE-2024-11892.md @@ -0,0 +1,18 @@ +### [CVE-2024-11892](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11892) +![](https://img.shields.io/static/v1?label=Product&message=Accordion%20Slider%20Lite&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.5.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Accordion Slider Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'accordion_slider' shortcode in all versions up to, and including, 1.5.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-11915.md b/2024/CVE-2024-11915.md new file mode 100644 index 0000000000..8fc158d88c --- /dev/null +++ b/2024/CVE-2024-11915.md @@ -0,0 +1,18 @@ +### [CVE-2024-11915](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11915) +![](https://img.shields.io/static/v1?label=Product&message=RRAddons%20for%20Elementor&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.1.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-639%20Authorization%20Bypass%20Through%20User-Controlled%20Key&color=brighgreen) + +### Description + +The RRAddons for Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.1.0 via the Popup block due to insufficient restrictions on which posts can be included. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from private or draft posts that they should not have access to. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12116.md b/2024/CVE-2024-12116.md new file mode 100644 index 0000000000..f8087c9c8d --- /dev/null +++ b/2024/CVE-2024-12116.md @@ -0,0 +1,18 @@ +### [CVE-2024-12116](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12116) +![](https://img.shields.io/static/v1?label=Product&message=Unlimited%20Theme%20Addon%20For%20Elementor%20and%20WooCommerce&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.2.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-639%20Authorization%20Bypass%20Through%20User-Controlled%20Key&color=brighgreen) + +### Description + +The Unlimited Theme Addon For Elementor and WooCommerce plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.2.1 via the 'uta-template' shortcode due to insufficient restrictions on which posts can be included. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from private or draft posts created by Elementor that they should not have access to. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12204.md b/2024/CVE-2024-12204.md new file mode 100644 index 0000000000..d987093d6e --- /dev/null +++ b/2024/CVE-2024-12204.md @@ -0,0 +1,18 @@ +### [CVE-2024-12204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12204) +![](https://img.shields.io/static/v1?label=Product&message=Coupon%20X%3A%20Discount%20Pop%20Up%2C%20Promo%20Code%20Pop%20Ups%2C%20Announcement%20Pop%20Up%2C%20WooCommerce%20Popups&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.3.5%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-862%20Missing%20Authorization&color=brighgreen) + +### Description + +The Coupon X: Discount Pop Up, Promo Code Pop Ups, Announcement Pop Up, WooCommerce Popups plugin for WordPress is vulnerable to unauthorized access due to missing capability checks on several functions in the class-cx-rest.php file in all versions up to, and including, 1.3.5. This makes it possible for authenticated attackers, with Subscriber-level access and above, to create 100% off coupons, delete posts, delete leads, and update coupon statuses. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12304.md b/2024/CVE-2024-12304.md new file mode 100644 index 0000000000..500566bb37 --- /dev/null +++ b/2024/CVE-2024-12304.md @@ -0,0 +1,18 @@ +### [CVE-2024-12304](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12304) +![](https://img.shields.io/static/v1?label=Product&message=Gutenberg%20Blocks%20with%20AI%20by%20Kadence%20WP%20%E2%80%93%20Page%20Builder%20Features&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%203.4.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Gutenberg Blocks with AI by Kadence WP – Page Builder Features plugin for WordPress is vulnerable to Stored Cross-Site Scripting via button block link in all versions up to, and including, 3.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12404.md b/2024/CVE-2024-12404.md new file mode 100644 index 0000000000..5ea6bc2d21 --- /dev/null +++ b/2024/CVE-2024-12404.md @@ -0,0 +1,18 @@ +### [CVE-2024-12404](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12404) +![](https://img.shields.io/static/v1?label=Product&message=CF%20Internal%20Link%20Shortcode&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.1.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen) + +### Description + +The CF Internal Link Shortcode plugin for WordPress is vulnerable to SQL Injection via the 'post_title' parameter in all versions up to, and including, 1.1.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12407.md b/2024/CVE-2024-12407.md new file mode 100644 index 0000000000..abc7cde8ba --- /dev/null +++ b/2024/CVE-2024-12407.md @@ -0,0 +1,18 @@ +### [CVE-2024-12407](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12407) +![](https://img.shields.io/static/v1?label=Product&message=Push%20Notification%20for%20Post%20and%20BuddyPress&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.06%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Push Notification for Post and BuddyPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'pushnotificationid' parameter in all versions up to, and including, 2.06 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12412.md b/2024/CVE-2024-12412.md new file mode 100644 index 0000000000..1d5477b374 --- /dev/null +++ b/2024/CVE-2024-12412.md @@ -0,0 +1,18 @@ +### [CVE-2024-12412](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12412) +![](https://img.shields.io/static/v1?label=Product&message=Rental%20and%20Booking%20Manager%20for%20Bike%2C%20Car%2C%20Dress%2C%20Resort%20with%20WooCommerce%20Integration%20%E2%80%93%20WpRently%20%7C%20WordPress%20plugin&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.2.1%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Rental and Booking Manager for Bike, Car, Dress, Resort with WooCommerce Integration – WpRently | WordPress plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘active_tab’ parameter in all versions up to, and including, 2.2.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12472.md b/2024/CVE-2024-12472.md new file mode 100644 index 0000000000..0cb367b921 --- /dev/null +++ b/2024/CVE-2024-12472.md @@ -0,0 +1,18 @@ +### [CVE-2024-12472](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12472) +![](https://img.shields.io/static/v1?label=Product&message=Post%20Duplicator&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.36%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-639%20Authorization%20Bypass%20Through%20User-Controlled%20Key&color=brighgreen) + +### Description + +The Post Duplicator plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.36 via the mtphr_duplicate_post() due to insufficient restrictions on which posts can be duplicated. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from password protected, private, or draft posts that they should not have access to by duplicating the post. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12505.md b/2024/CVE-2024-12505.md new file mode 100644 index 0000000000..aebb53eb00 --- /dev/null +++ b/2024/CVE-2024-12505.md @@ -0,0 +1,18 @@ +### [CVE-2024-12505](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12505) +![](https://img.shields.io/static/v1?label=Product&message=Trackserver&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%205.0.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Trackserver plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tsmap' shortcode in all versions up to, and including, 5.0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12519.md b/2024/CVE-2024-12519.md new file mode 100644 index 0000000000..80b3a57ce4 --- /dev/null +++ b/2024/CVE-2024-12519.md @@ -0,0 +1,18 @@ +### [CVE-2024-12519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12519) +![](https://img.shields.io/static/v1?label=Product&message=TCBD%20Auto%20Refresher&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The TCBD Auto Refresher plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tcbd_auto_refresh' shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12520.md b/2024/CVE-2024-12520.md new file mode 100644 index 0000000000..94541bb1ab --- /dev/null +++ b/2024/CVE-2024-12520.md @@ -0,0 +1,18 @@ +### [CVE-2024-12520](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12520) +![](https://img.shields.io/static/v1?label=Product&message=Dominion%20%E2%80%93%20Domain%20Checker%20for%20WPBakery&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.2.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Dominion – Domain Checker for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dominion_shortcodes_domain_search_6' shortcode in all versions up to, and including, 2.2.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12527.md b/2024/CVE-2024-12527.md new file mode 100644 index 0000000000..95831ac40e --- /dev/null +++ b/2024/CVE-2024-12527.md @@ -0,0 +1,18 @@ +### [CVE-2024-12527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12527) +![](https://img.shields.io/static/v1?label=Product&message=Perfect%20Portal%20Widgets&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%203.0.3%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen) + +### Description + +The Perfect Portal Widgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'perfect_portal_intake_form' shortcode in all versions up to, and including, 3.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12627.md b/2024/CVE-2024-12627.md new file mode 100644 index 0000000000..b780887dac --- /dev/null +++ b/2024/CVE-2024-12627.md @@ -0,0 +1,18 @@ +### [CVE-2024-12627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12627) +![](https://img.shields.io/static/v1?label=Product&message=Coupon%20X%3A%20Discount%20Pop%20Up%2C%20Promo%20Code%20Pop%20Ups%2C%20Announcement%20Pop%20Up%2C%20WooCommerce%20Popups&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%201.3.5%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-502%20Deserialization%20of%20Untrusted%20Data&color=brighgreen) + +### Description + +The Coupon X: Discount Pop Up, Promo Code Pop Ups, Announcement Pop Up, WooCommerce Popups plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.3.5 via deserialization of untrusted input from post content passed to the capture_email AJAX action. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-12856.md b/2024/CVE-2024-12856.md new file mode 100644 index 0000000000..02937b972d --- /dev/null +++ b/2024/CVE-2024-12856.md @@ -0,0 +1,18 @@ +### [CVE-2024-12856](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12856) +![](https://img.shields.io/static/v1?label=Product&message=F3x24&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=F3x36&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%202.0%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-78%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20OS%20Command%20('OS%20Command%20Injection')&color=brighgreen) + +### Description + +The Four-Faith router models F3x24 and F3x36 are affected by an operating system (OS) command injection vulnerability. At least firmware version 2.0 allows authenticated and remote attackers to execute arbitrary OS commands over HTTP when modifying the system time via apply.cgi. Additionally, this firmware version has default credentials which, if not changed, would effectively change this vulnerability into an unauthenticated and remote OS command execution issue. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/nomi-sec/PoC-in-GitHub + diff --git a/2024/CVE-2024-12877.md b/2024/CVE-2024-12877.md new file mode 100644 index 0000000000..7c03db4c8c --- /dev/null +++ b/2024/CVE-2024-12877.md @@ -0,0 +1,18 @@ +### [CVE-2024-12877](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12877) +![](https://img.shields.io/static/v1?label=Product&message=GiveWP%20%E2%80%93%20Donation%20Plugin%20and%20Fundraising%20Platform&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%203.19.2%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-502%20Deserialization%20of%20Untrusted%20Data&color=brighgreen) + +### Description + +The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.19.2 via deserialization of untrusted input from the donation form like 'firstName'. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to delete arbitrary files on the server that makes remote code execution possible. Please note this was only partially patched in 3.19.3, a fully sufficient patch was not released until 3.19.4. However, another CVE was assigned by another CNA for version 3.19.3 so we will leave this as affecting 3.19.2 and before. We have recommended the vendor use JSON encoding to prevent any further deserialization vulnerabilities from being present. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/20142995/nuclei-templates +- https://github.com/cyb3r-w0lf/nuclei-template-collection + diff --git a/2024/CVE-2024-49785.md b/2024/CVE-2024-49785.md new file mode 100644 index 0000000000..744cfc2785 --- /dev/null +++ b/2024/CVE-2024-49785.md @@ -0,0 +1,19 @@ +### [CVE-2024-49785](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49785) +![](https://img.shields.io/static/v1?label=Product&message=watsonx.ai%20on%20Cloud%20Pak%20for%20Data&color=blue) +![](https://img.shields.io/static/v1?label=Product&message=watsonx.ai&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=1.1%3C%3D%202.0.3%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Version&message=4.8%3C%3D%205.0.3%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20(XSS%20or%20'Cross-site%20Scripting')&color=brighgreen) + +### Description + +IBM watsonx.ai 1.1 through 2.0.3 and IBM watsonx.ai on Cloud Pak for Data 4.8 through 5.0.3 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-51456.md b/2024/CVE-2024-51456.md new file mode 100644 index 0000000000..177673749e --- /dev/null +++ b/2024/CVE-2024-51456.md @@ -0,0 +1,17 @@ +### [CVE-2024-51456](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-51456) +![](https://img.shields.io/static/v1?label=Product&message=Robotic%20Process%20Automation&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=21.0.0%3C%3D%2021.0.7.19%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-780%20Use%20of%20RSA%20Algorithm%20without%20OAEP&color=brighgreen) + +### Description + +IBM Robotic Process Automation 21.0.0 through 21.0.7.19 and 23.0.0 through 23.0.19 could allow a remote attacker to obtain sensitive data that may be exposed through certain crypto-analytic attacks. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/github.txt b/github.txt index 9085241e43..e8e80e17e2 100644 --- a/github.txt +++ b/github.txt @@ -3459,6 +3459,7 @@ CVE-2008-3963 - https://github.com/Zhivarev/13-01-hw CVE-2008-3963 - https://github.com/smabramov/Vulnerabilities-and-attacks-on-information-systems CVE-2008-3963 - https://github.com/tomwillfixit/alpine-cvecheck CVE-2008-3963 - https://github.com/zzzWTF/db-13-01 +CVE-2008-4031 - https://github.com/linataataa/Ml_chatbot CVE-2008-4037 - https://github.com/Al1ex/WindowsElevation CVE-2008-4037 - https://github.com/Ascotbe/Kernelhub CVE-2008-4037 - https://github.com/Cruxer8Mech/Idk @@ -23350,6 +23351,7 @@ CVE-2016-10033 - https://github.com/Mona-Mishra/User-Registration-System CVE-2016-10033 - https://github.com/Mugdho55/Air_Ticket_Management_System CVE-2016-10033 - https://github.com/NCSU-DANCE-Research-Group/CDL CVE-2016-10033 - https://github.com/NikhilReddyPuli/thenikhilreddy.github.io +CVE-2016-10033 - https://github.com/Niveditakm/homeRental CVE-2016-10033 - https://github.com/PatelMisha/Online-Flight-Booking-Management-System CVE-2016-10033 - https://github.com/Preeti1502kashyap/loginpage CVE-2016-10033 - https://github.com/Rachna-2018/email @@ -23534,6 +23536,7 @@ CVE-2016-10045 - https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMai CVE-2016-10045 - https://github.com/Mona-Mishra/User-Registration-System CVE-2016-10045 - https://github.com/Mugdho55/Air_Ticket_Management_System CVE-2016-10045 - https://github.com/NikhilReddyPuli/thenikhilreddy.github.io +CVE-2016-10045 - https://github.com/Niveditakm/homeRental CVE-2016-10045 - https://github.com/PatelMisha/Online-Flight-Booking-Management-System CVE-2016-10045 - https://github.com/Preeti1502kashyap/loginpage CVE-2016-10045 - https://github.com/Rachna-2018/email @@ -40183,6 +40186,7 @@ CVE-2017-5223 - https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMail CVE-2017-5223 - https://github.com/Mona-Mishra/User-Registration-System CVE-2017-5223 - https://github.com/Mugdho55/Air_Ticket_Management_System CVE-2017-5223 - https://github.com/NikhilReddyPuli/thenikhilreddy.github.io +CVE-2017-5223 - https://github.com/Niveditakm/homeRental CVE-2017-5223 - https://github.com/PatelMisha/Online-Flight-Booking-Management-System CVE-2017-5223 - https://github.com/Preeti1502kashyap/loginpage CVE-2017-5223 - https://github.com/Rachna-2018/email @@ -50535,10 +50539,12 @@ CVE-2018-14588 - https://github.com/ZhengMinghui1234/enfuzzer CVE-2018-14588 - https://github.com/sardChen/enfuzzer CVE-2018-14589 - https://github.com/ZhengMinghui1234/enfuzzer CVE-2018-14589 - https://github.com/sardChen/enfuzzer +CVE-2018-1459 - https://github.com/Abacus-Group-RTO/pyExploitDb CVE-2018-1459 - https://github.com/GoVanguard/pyExploitDb CVE-2018-14590 - https://github.com/ZhengMinghui1234/enfuzzer CVE-2018-14590 - https://github.com/sardChen/enfuzzer CVE-2018-14592 - https://github.com/ARPSyndicate/cvemon +CVE-2018-14592 - https://github.com/Abacus-Group-RTO/pyExploitDb CVE-2018-14592 - https://github.com/GoVanguard/pyExploitDb CVE-2018-14609 - https://github.com/ARPSyndicate/cvemon CVE-2018-14612 - https://github.com/ARPSyndicate/cvemon @@ -51195,6 +51201,7 @@ CVE-2018-15812 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2018-15818 - https://github.com/ARPSyndicate/cvemon CVE-2018-15832 - https://github.com/0xT11/CVE-POC CVE-2018-15832 - https://github.com/JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0 +CVE-2018-15832 - https://github.com/JacksonKuo/ubisoft-uplay-desktop-client-63.0.5699.0 CVE-2018-15835 - https://github.com/0xT11/CVE-POC CVE-2018-15835 - https://github.com/Chirantar7004/Android-Passive-Location-Tracker CVE-2018-15839 - https://github.com/20142995/nuclei-templates @@ -58666,6 +58673,7 @@ CVE-2018-7900 - https://github.com/ARPSyndicate/cvemon CVE-2018-7935 - https://github.com/0xT11/CVE-POC CVE-2018-7935 - https://github.com/hectorgie/PoC-in-GitHub CVE-2018-7935 - https://github.com/lawrenceamer/CVE-2018-7935 +CVE-2018-7935 - https://github.com/zux0x3a/CVE-2018-7935 CVE-2018-7995 - https://github.com/ARPSyndicate/cvemon CVE-2018-7996 - https://github.com/sketler/sketler CVE-2018-7997 - https://github.com/sketler/sketler @@ -61962,6 +61970,7 @@ CVE-2019-0836 - https://github.com/qazbnm456/awesome-cve-poc CVE-2019-0836 - https://github.com/rasta-mouse/Watson CVE-2019-0836 - https://github.com/rnbochsr/Relevant CVE-2019-0836 - https://github.com/xbl3/awesome-cve-poc_qazbnm456 +CVE-2019-0836 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-0841 - https://github.com/0x00-0x00/CVE-2019-0841-BYPASS CVE-2019-0841 - https://github.com/0xT11/CVE-POC CVE-2019-0841 - https://github.com/AIM-Intelligence/auto-aim @@ -62024,6 +62033,7 @@ CVE-2019-0841 - https://github.com/shubham0d/SymBlock CVE-2019-0841 - https://github.com/txuswashere/Pentesting-Windows CVE-2019-0841 - https://github.com/weeka10/-hktalent-TOP CVE-2019-0841 - https://github.com/xbl3/awesome-cve-poc_qazbnm456 +CVE-2019-0841 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-0859 - https://github.com/0xT11/CVE-POC CVE-2019-0859 - https://github.com/0xcyberpj/windows-exploitation CVE-2019-0859 - https://github.com/0xpetros/windows-privilage-escalation @@ -63046,6 +63056,7 @@ CVE-2019-1064 - https://github.com/pwninx/Watson CVE-2019-1064 - https://github.com/rasta-mouse/Watson CVE-2019-1064 - https://github.com/rnbochsr/Relevant CVE-2019-1064 - https://github.com/ycdxsb/WindowsPrivilegeEscalation +CVE-2019-1064 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-1065 - https://github.com/jessica0f0116/DirectComposition-exp CVE-2019-10654 - https://github.com/N3vv/N3vv CVE-2019-10655 - https://github.com/ARPSyndicate/cvemon @@ -63759,6 +63770,7 @@ CVE-2019-1130 - https://github.com/pwninx/Watson CVE-2019-1130 - https://github.com/rasta-mouse/Watson CVE-2019-1130 - https://github.com/rnbochsr/Relevant CVE-2019-1130 - https://github.com/ycdxsb/WindowsPrivilegeEscalation +CVE-2019-1130 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-1132 - https://github.com/0xT11/CVE-POC CVE-2019-1132 - https://github.com/0xcyberpj/windows-exploitation CVE-2019-1132 - https://github.com/0xpetros/windows-privilage-escalation @@ -68037,6 +68049,7 @@ CVE-2019-11358 - https://github.com/jetskibruce/BCHS-FTC-Robotics CVE-2019-11358 - https://github.com/jetskibruce/HollinsFTC CVE-2019-11358 - https://github.com/jev770/badmoodle-scan CVE-2019-11358 - https://github.com/jhadenfeldt/vue-uhf +CVE-2019-11358 - https://github.com/jhcschool/robotics-2022 CVE-2019-11358 - https://github.com/jhou-23/AdvancedFTCSoftware CVE-2019-11358 - https://github.com/jia-xie-jason/Settings.java CVE-2019-11358 - https://github.com/jingyi9/UltimateGoal-Parham_Baghbanbashi @@ -70158,6 +70171,7 @@ CVE-2019-1253 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-1253 - https://github.com/ycdxsb/WindowsPrivilegeEscalation CVE-2019-1253 - https://github.com/yedada-wei/- CVE-2019-1253 - https://github.com/yedada-wei/gongkaishouji +CVE-2019-1253 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-12537 - https://github.com/tarantula-team/Multiple-Cross-Site-Scripting-vulnerabilities-in-Zoho-ManageEngine CVE-2019-12538 - https://github.com/0xT11/CVE-POC CVE-2019-12538 - https://github.com/developer3000S/PoC-in-GitHub @@ -70827,6 +70841,7 @@ CVE-2019-1315 - https://github.com/rasta-mouse/Watson CVE-2019-1315 - https://github.com/rnbochsr/Relevant CVE-2019-1315 - https://github.com/sailay1996/SpoolTrigger CVE-2019-1315 - https://github.com/ycdxsb/WindowsPrivilegeEscalation +CVE-2019-1315 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-1316 - https://github.com/shubham0d/SymBlock CVE-2019-13173 - https://github.com/ossf-cve-benchmark/CVE-2019-13173 CVE-2019-13188 - https://github.com/InesMartins31/iot-cves @@ -71604,6 +71619,7 @@ CVE-2019-1385 - https://github.com/lawrenceamer/0xsp-Mongoose CVE-2019-1385 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2019-1385 - https://github.com/rnbochsr/Relevant CVE-2019-1385 - https://github.com/ycdxsb/WindowsPrivilegeEscalation +CVE-2019-1385 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-1387 - https://github.com/9069332997/session-1-full-stack CVE-2019-1387 - https://github.com/meherarfaoui09/meher CVE-2019-1388 - https://github.com/0dayhunter/Windows-Privilege-Escalation-Resources @@ -71699,6 +71715,7 @@ CVE-2019-1388 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-1388 - https://github.com/ycdxsb/WindowsPrivilegeEscalation CVE-2019-1388 - https://github.com/yedada-wei/- CVE-2019-1388 - https://github.com/yedada-wei/gongkaishouji +CVE-2019-1388 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-1389 - https://github.com/Aniket-Kolte-273/P-6 CVE-2019-13916 - https://github.com/seemoo-lab/frankenstein CVE-2019-13917 - https://github.com/Farrhouq/Inpt-report @@ -71836,6 +71853,7 @@ CVE-2019-1405 - https://github.com/xuetusummer/Penetration_Testing_POC CVE-2019-1405 - https://github.com/ycdxsb/WindowsPrivilegeEscalation CVE-2019-1405 - https://github.com/yedada-wei/- CVE-2019-1405 - https://github.com/yedada-wei/gongkaishouji +CVE-2019-1405 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2019-14052 - https://github.com/404notf0und/CVE-Flow CVE-2019-14056 - https://github.com/404notf0und/CVE-Flow CVE-2019-1406 - https://github.com/ARPSyndicate/cvemon @@ -78221,6 +78239,7 @@ CVE-2019-3568 - https://github.com/Devang-Solanki/android-hacking-101 CVE-2019-3568 - https://github.com/EnableSecurity/awesome-rtc-hacking CVE-2019-3568 - https://github.com/Ostorlab/KEV CVE-2019-3568 - https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors +CVE-2019-3568 - https://github.com/actuator/Android-Security-Exploits-YouTube-Curriculum CVE-2019-3568 - https://github.com/alphaSeclab/sec-daily-2019 CVE-2019-3568 - https://github.com/ashutoshshah1/Android-hacking-ultimate CVE-2019-3568 - https://github.com/becrevex/Kampai @@ -83791,6 +83810,7 @@ CVE-2020-0787 - https://github.com/ycdxsb/WindowsPrivilegeEscalation CVE-2020-0787 - https://github.com/yedada-wei/- CVE-2020-0787 - https://github.com/yedada-wei/gongkaishouji CVE-2020-0787 - https://github.com/yisan1/hh +CVE-2020-0787 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2020-0790 - https://github.com/404notf0und/CVE-Flow CVE-2020-0791 - https://github.com/ARPSyndicate/cvemon CVE-2020-0796 - https://github.com/0day404/vulnerability-poc @@ -84168,6 +84188,7 @@ CVE-2020-0796 - https://github.com/z3ena/Exploiting-and-Mitigating-CVE-2020-0796 CVE-2020-0796 - https://github.com/zathizh/cve-796-mit CVE-2020-0796 - https://github.com/zer0yu/Awesome-CobaltStrike CVE-2020-0796 - https://github.com/zhouzu/SMBGhost-Full-RCE +CVE-2020-0796 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2020-0796 - https://github.com/zzyss-marker/NetworkSecuritySelf-study CVE-2020-0797 - https://github.com/0xT11/CVE-POC CVE-2020-0797 - https://github.com/ARPSyndicate/cvemon @@ -84177,6 +84198,7 @@ CVE-2020-0797 - https://github.com/hectorgie/PoC-in-GitHub CVE-2020-0797 - https://github.com/lawrenceamer/0xsp-Mongoose CVE-2020-0797 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2020-0797 - https://github.com/soosmile/POC +CVE-2020-0797 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2020-0798 - https://github.com/ARPSyndicate/cvemon CVE-2020-0798 - https://github.com/Cruxer8Mech/Idk CVE-2020-0798 - https://github.com/awsassets/CVE-2020-0798 @@ -90422,6 +90444,7 @@ CVE-2020-1472 - https://github.com/zflemingg1/AM0N-Eye CVE-2020-1472 - https://github.com/zha0/CVE-2020-1474 CVE-2020-1472 - https://github.com/zha0/WeaponizeKali.sh CVE-2020-1472 - https://github.com/zizzs3228/PENTEST +CVE-2020-1472 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2020-14723 - https://github.com/Live-Hack-CVE/CVE-2020-14723 CVE-2020-1473 - https://github.com/30579096/CVE-2020-1473 CVE-2020-1473 - https://github.com/ARPSyndicate/cvemon @@ -107124,6 +107147,7 @@ CVE-2021-1675 - https://github.com/zecool/cve CVE-2021-1675 - https://github.com/zer0yu/Awesome-CobaltStrike CVE-2021-1675 - https://github.com/zeze-zeze/2021iThome CVE-2021-1675 - https://github.com/zha0/Microsoft-CVE-2021-1675 +CVE-2021-1675 - https://github.com/zux0x3a/0xsp-Mongoose CVE-2021-167534527 - https://github.com/izj007/wechat CVE-2021-167534527 - https://github.com/whoami13apt/files2 CVE-2021-1678 - https://github.com/InfoXMax/fix-0x0000011b @@ -116137,6 +116161,7 @@ CVE-2021-29657 - https://github.com/xairy/linux-kernel-exploitation CVE-2021-29663 - https://github.com/cptsticky/A-0day-Per-Day-Keeps-The-Cope-Away CVE-2021-29665 - https://github.com/n0-traces/cve_monitor CVE-2021-29668 - https://github.com/n0-traces/cve_monitor +CVE-2021-29669 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2021-29670 - https://github.com/n0-traces/cve_monitor CVE-2021-29677 - https://github.com/n0-traces/cve_monitor CVE-2021-29740 - https://github.com/n0-traces/cve_monitor @@ -120205,6 +120230,7 @@ CVE-2021-3449 - https://github.com/isgo-golgo13/gokit-gorillakit-enginesvc CVE-2021-3449 - https://github.com/jntass/TASSL-1.1.1k CVE-2021-3449 - https://github.com/juwisnie/AZDevops-TrivyScan-Pipe CVE-2021-3449 - https://github.com/k0mi-tg/CVE-POC +CVE-2021-3449 - https://github.com/lennysec/awesome-tls-hacks CVE-2021-3449 - https://github.com/manas3c/CVE-POC CVE-2021-3449 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2021-3449 - https://github.com/riptl/cve-2021-3449 @@ -166138,6 +166164,7 @@ CVE-2023-36213 - https://github.com/capture0x/My-CVE CVE-2023-36217 - https://github.com/capture0x/My-CVE CVE-2023-36220 - https://github.com/capture0x/My-CVE CVE-2023-36239 - https://github.com/DiRaltvein/memory-corruption-examples +CVE-2023-36243 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-36250 - https://github.com/BrunoTeixeira1996/CVE-2023-36250 CVE-2023-36250 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-36256 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -170419,6 +170446,7 @@ CVE-2023-45678 - https://github.com/runwuf/clickhouse-test CVE-2023-4568 - https://github.com/Cappricio-Securities/CVE-2023-4568 CVE-2023-4568 - https://github.com/dhalubiec/baw-project CVE-2023-4568 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2023-45681 - https://github.com/DiRaltvein/memory-corruption-examples CVE-2023-4569 - https://github.com/dhalubiec/baw-project CVE-2023-45696 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-45698 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -180565,6 +180593,8 @@ CVE-2024-11318 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-11318 - https://github.com/xthalach/CVE-2024-11318 CVE-2024-11320 - https://github.com/mhaskar/CVE-2024-11320 CVE-2024-11320 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-11327 - https://github.com/20142995/nuclei-templates +CVE-2024-11327 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11328 - https://github.com/20142995/nuclei-templates CVE-2024-11328 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11331 - https://github.com/20142995/nuclei-templates @@ -180616,6 +180646,8 @@ CVE-2024-11383 - https://github.com/20142995/nuclei-templates CVE-2024-11383 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11384 - https://github.com/20142995/nuclei-templates CVE-2024-11384 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-11386 - https://github.com/20142995/nuclei-templates +CVE-2024-11386 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11387 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-11387 - https://github.com/windz3r0day/CVE-2024-11387 CVE-2024-11387 - https://github.com/windz3r0day/windz3r0day @@ -180811,6 +180843,8 @@ CVE-2024-11756 - https://github.com/20142995/nuclei-templates CVE-2024-11756 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11757 - https://github.com/20142995/nuclei-templates CVE-2024-11757 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-11758 - https://github.com/20142995/nuclei-templates +CVE-2024-11758 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11759 - https://github.com/20142995/nuclei-templates CVE-2024-11759 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11760 - https://github.com/20142995/nuclei-templates @@ -180923,6 +180957,8 @@ CVE-2024-11871 - https://github.com/20142995/nuclei-templates CVE-2024-11871 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11873 - https://github.com/20142995/nuclei-templates CVE-2024-11873 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-11874 - https://github.com/20142995/nuclei-templates +CVE-2024-11874 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11875 - https://github.com/20142995/nuclei-templates CVE-2024-11875 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11876 - https://github.com/20142995/nuclei-templates @@ -180952,6 +180988,8 @@ CVE-2024-11889 - https://github.com/20142995/nuclei-templates CVE-2024-11889 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11891 - https://github.com/20142995/nuclei-templates CVE-2024-11891 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-11892 - https://github.com/20142995/nuclei-templates +CVE-2024-11892 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11893 - https://github.com/20142995/nuclei-templates CVE-2024-11893 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11893 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -180985,6 +181023,8 @@ CVE-2024-11912 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11912 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-11914 - https://github.com/20142995/nuclei-templates CVE-2024-11914 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-11915 - https://github.com/20142995/nuclei-templates +CVE-2024-11915 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-11916 - https://github.com/20142995/nuclei-templates CVE-2024-11916 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-1192 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -181123,6 +181163,8 @@ CVE-2024-12108 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1211 - https://github.com/Sim4n6/Sim4n6 CVE-2024-12112 - https://github.com/20142995/nuclei-templates CVE-2024-12112 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12116 - https://github.com/20142995/nuclei-templates +CVE-2024-12116 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-1212 - https://github.com/Chocapikk/CVE-2024-1212 CVE-2024-1212 - https://github.com/Ostorlab/KEV CVE-2024-1212 - https://github.com/Rehan07-Human/Exploiting-RCE-Cyber_Project_CVE-2024-1212 @@ -181189,6 +181231,8 @@ CVE-2024-12201 - https://github.com/20142995/nuclei-templates CVE-2024-12201 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12202 - https://github.com/20142995/nuclei-templates CVE-2024-12202 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12204 - https://github.com/20142995/nuclei-templates +CVE-2024-12204 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12205 - https://github.com/20142995/nuclei-templates CVE-2024-12205 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12206 - https://github.com/20142995/nuclei-templates @@ -181299,6 +181343,8 @@ CVE-2024-12300 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12301 - https://github.com/20142995/nuclei-templates CVE-2024-12301 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12302 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-12304 - https://github.com/20142995/nuclei-templates +CVE-2024-12304 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12309 - https://github.com/20142995/nuclei-templates CVE-2024-12309 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12309 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -181402,16 +181448,22 @@ CVE-2024-1240 - https://github.com/20142995/nuclei-templates CVE-2024-1240 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12402 - https://github.com/20142995/nuclei-templates CVE-2024-12402 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12404 - https://github.com/20142995/nuclei-templates +CVE-2024-12404 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12405 - https://github.com/20142995/nuclei-templates CVE-2024-12405 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12406 - https://github.com/20142995/nuclei-templates CVE-2024-12406 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12407 - https://github.com/20142995/nuclei-templates +CVE-2024-12407 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12408 - https://github.com/20142995/nuclei-templates CVE-2024-12408 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12408 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1241 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-12411 - https://github.com/20142995/nuclei-templates CVE-2024-12411 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12412 - https://github.com/20142995/nuclei-templates +CVE-2024-12412 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12413 - https://github.com/20142995/nuclei-templates CVE-2024-12413 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12414 - https://github.com/20142995/nuclei-templates @@ -181495,6 +181547,8 @@ CVE-2024-12470 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12471 - https://github.com/20142995/nuclei-templates CVE-2024-12471 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12471 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-12472 - https://github.com/20142995/nuclei-templates +CVE-2024-12472 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12473 - https://github.com/20142995/nuclei-templates CVE-2024-12473 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12474 - https://github.com/20142995/nuclei-templates @@ -181526,6 +181580,8 @@ CVE-2024-12501 - https://github.com/20142995/nuclei-templates CVE-2024-12501 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12502 - https://github.com/20142995/nuclei-templates CVE-2024-12502 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12505 - https://github.com/20142995/nuclei-templates +CVE-2024-12505 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12506 - https://github.com/20142995/nuclei-templates CVE-2024-12506 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12506 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -181548,12 +181604,18 @@ CVE-2024-12517 - https://github.com/20142995/nuclei-templates CVE-2024-12517 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12518 - https://github.com/20142995/nuclei-templates CVE-2024-12518 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12519 - https://github.com/20142995/nuclei-templates +CVE-2024-12519 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12520 - https://github.com/20142995/nuclei-templates +CVE-2024-12520 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12521 - https://github.com/20142995/nuclei-templates CVE-2024-12521 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12523 - https://github.com/20142995/nuclei-templates CVE-2024-12523 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12526 - https://github.com/20142995/nuclei-templates CVE-2024-12526 - https://github.com/cyb3r-w0lf/nuclei-template-collection +CVE-2024-12527 - https://github.com/20142995/nuclei-templates +CVE-2024-12527 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12528 - https://github.com/20142995/nuclei-templates CVE-2024-12528 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-1253 - https://github.com/tanjiti/sec_profile @@ -181658,6 +181720,8 @@ CVE-2024-12624 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12626 - https://github.com/20142995/nuclei-templates CVE-2024-12626 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12626 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-12627 - https://github.com/20142995/nuclei-templates +CVE-2024-12627 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12628 - https://github.com/20142995/nuclei-templates CVE-2024-12628 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-1263 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -181749,6 +181813,7 @@ CVE-2024-12854 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-12855 - https://github.com/20142995/nuclei-templates CVE-2024-12855 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12855 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-12856 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-1286 - https://github.com/20142995/nuclei-templates CVE-2024-1287 - https://github.com/20142995/nuclei-templates CVE-2024-12874 - https://github.com/20142995/nuclei-templates @@ -181756,6 +181821,8 @@ CVE-2024-12874 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12875 - https://github.com/20142995/nuclei-templates CVE-2024-12875 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12875 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-12877 - https://github.com/20142995/nuclei-templates +CVE-2024-12877 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12881 - https://github.com/20142995/nuclei-templates CVE-2024-12881 - https://github.com/cyb3r-w0lf/nuclei-template-collection CVE-2024-12881 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -199001,6 +199068,7 @@ CVE-2024-49769 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4977 - https://github.com/20142995/nuclei-templates CVE-2024-49770 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4978 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-49785 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-4983 - https://github.com/20142995/nuclei-templates CVE-2024-4984 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-49848 - https://github.com/xairy/linux-kernel-exploitation @@ -199677,6 +199745,7 @@ CVE-2024-51435 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-51436 - https://github.com/N1nEmAn/N1nEmAn CVE-2024-51442 - https://github.com/mselbrede/CVE-2024-51442 CVE-2024-51442 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2024-51456 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-51460 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-51463 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-51464 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -205971,6 +206040,8 @@ CVE-2025-0282 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2025-0349 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2025-0391 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2025-0392 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-0397 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-0398 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2025-1234 - https://github.com/Mahdi-Assadi/Text_Clustering CVE-2025-1234 - https://github.com/arshiyaazizi/Netbaan CVE-2025-21102 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -206004,6 +206075,30 @@ CVE-2025-22362 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2025-22364 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2025-22510 - https://github.com/GhostTroops/TOP CVE-2025-22510 - https://github.com/nomi-sec/PoC-in-GitHub +CVE-2025-22803 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22804 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22805 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22806 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22807 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22808 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22809 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22810 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22811 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22812 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22813 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22814 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22815 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22817 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22818 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22819 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22820 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22821 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22822 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22823 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22824 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22826 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22827 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2025-22946 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2025-23016 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2027-1001 - https://github.com/arshiyaazizi/Netbaan CVE-2027-1002 - https://github.com/Mahdi-Assadi/Text_Clustering diff --git a/references.txt b/references.txt index dd52d5bd7e..55a41dd11f 100644 --- a/references.txt +++ b/references.txt @@ -42231,6 +42231,7 @@ CVE-2016-4070 - https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDispla CVE-2016-4071 - https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 CVE-2016-4071 - https://www.exploit-db.com/exploits/39645/ CVE-2016-4072 - https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 +CVE-2016-4074 - https://github.com/NixOS/nixpkgs/pull/18908 CVE-2016-4075 - http://abhikafle.com.np/opera-url-spoofing-poc/ CVE-2016-4078 - http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html CVE-2016-4079 - http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html