Skip to content

Commit

Permalink
Update Sat Feb 10 18:05:48 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Feb 10, 2024
1 parent c96f7c2 commit 4778dc1
Show file tree
Hide file tree
Showing 46 changed files with 378 additions and 8 deletions.
1 change: 1 addition & 0 deletions 2015/CVE-2015-1794.md
Expand Up @@ -12,6 +12,7 @@ The ssl3_get_key_exchange function in ssl/s3_clnt.c in OpenSSL 1.0.2 before 1.0.
#### Reference
- http://fortiguard.com/advisory/openssl-advisory-december-2015
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.ubuntu.com/usn/USN-2830-1

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-3193.md
Expand Up @@ -15,6 +15,7 @@ The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenS
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.securityfocus.com/bid/91787
- http://www.ubuntu.com/usn/USN-2830-1
- https://blog.fuzzing-project.org/31-Fuzzing-Math-miscalculations-in-OpenSSLs-BN_mod_exp-CVE-2015-3193.html
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100

Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-3194.md
Expand Up @@ -16,6 +16,7 @@ crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e al
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.securityfocus.com/bid/91787
- http://www.ubuntu.com/usn/USN-2830-1
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100

#### Github
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-3195.md
Expand Up @@ -21,6 +21,7 @@ The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/91787
- http://www.ubuntu.com/usn/USN-2830-1
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100

#### Github
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-3196.md
Expand Up @@ -14,6 +14,7 @@ ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 bef
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.ubuntu.com/usn/USN-2830-1
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40100

#### Github
Expand Down
1 change: 1 addition & 0 deletions 2018/CVE-2018-10779.md
Expand Up @@ -11,6 +11,7 @@ TIFFWriteScanline in tif_write.c in LibTIFF 3.8.2 has a heap-based buffer over-r

#### Reference
- http://bugzilla.maptools.org/show_bug.cgi?id=2788
- https://usn.ubuntu.com/3906-1/

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2018/CVE-2018-12900.md
Expand Up @@ -11,6 +11,7 @@ Heap-based buffer overflow in the cpSeparateBufToContigBuf function in tiffcp.c

#### Reference
- https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2018-12900
- https://usn.ubuntu.com/3906-1/

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2018/CVE-2018-17000.md
Expand Up @@ -11,6 +11,7 @@ A NULL pointer dereference in the function _TIFFmemcmp at tif_unix.c (called fro

#### Reference
- http://bugzilla.maptools.org/show_bug.cgi?id=2811
- https://usn.ubuntu.com/3906-1/

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2018/CVE-2018-19210.md
Expand Up @@ -12,6 +12,7 @@ In LibTIFF 4.0.9, there is a NULL pointer dereference in the TIFFWriteDirectoryS
#### Reference
- http://bugzilla.maptools.org/show_bug.cgi?id=2820
- http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html
- https://usn.ubuntu.com/3906-1/

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2019/CVE-2019-6128.md
Expand Up @@ -12,6 +12,7 @@ The TIFFFdOpen function in tif_unix.c in LibTIFF 4.0.10 has a memory leak, as de
#### Reference
- http://bugzilla.maptools.org/show_bug.cgi?id=2836
- http://packetstormsecurity.com/files/155095/Slackware-Security-Advisory-libtiff-Updates.html
- https://usn.ubuntu.com/3906-1/

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
1 change: 1 addition & 0 deletions 2019/CVE-2019-7663.md
Expand Up @@ -11,6 +11,7 @@ An Invalid Address dereference was discovered in TIFFWriteDirectoryTagTransferfu

#### Reference
- http://bugzilla.maptools.org/show_bug.cgi?id=2833
- https://usn.ubuntu.com/3906-1/

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-3452.md
Expand Up @@ -114,6 +114,7 @@ A vulnerability in the web services interface of Cisco Adaptive Security Applian
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/qeeqbox/falcon
- https://github.com/r0eXpeR/supplier
- https://github.com/ronin-dojo/Oneliners3
- https://github.com/rumputliar/copy-awesome-oneliner-bugbounty
- https://github.com/sobinge/nuclei-templates
- https://github.com/soosmile/POC
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-5902.md
Expand Up @@ -211,6 +211,7 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.
- https://github.com/retr0-13/witnessMe
- https://github.com/rockmelodies/CVE-2020-5902-rce-gui
- https://github.com/rockmelodies/rocComExpRce
- https://github.com/ronin-dojo/Oneliners3
- https://github.com/rumputliar/copy-awesome-oneliner-bugbounty
- https://github.com/rwincey/CVE-2020-5902-NSE
- https://github.com/severnake/Pentest-Tools
Expand Down
1 change: 1 addition & 0 deletions 2021/CVE-2021-21354.md
Expand Up @@ -11,6 +11,7 @@ Pollbot is open source software which "frees its human masters from the toilsome

#### Reference
- https://bugzilla.mozilla.org/show_bug.cgi?id=1694684
- https://github.com/mozilla/PollBot/pull/333

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2022/CVE-2022-0378.md
Expand Up @@ -32,6 +32,7 @@ Cross-site Scripting (XSS) - Reflected in Packagist microweber/microweber prior
- https://github.com/naufalqwe/awesome-oneliner
- https://github.com/nitishbadole/bug1
- https://github.com/nitishbadole/bug2
- https://github.com/ronin-dojo/Oneliners3
- https://github.com/rumputliar/copy-awesome-oneliner-bugbounty
- https://github.com/rusty-sec/lotus-scripts
- https://github.com/thecyberworld/cybersec-oneliner
Expand Down
1 change: 1 addition & 0 deletions 2022/CVE-2022-37337.md
Expand Up @@ -10,6 +10,7 @@ A command execution vulnerability exists in the access control functionality of
### POC

#### Reference
- https://kb.netgear.com/000065417/Security-Advisory-for-Command-Injection-on-Some-Orbi-WiFi-Systems-PSV-2022-0187
- https://talosintelligence.com/vulnerability_reports/TALOS-2022-1596

#### Github
Expand Down
17 changes: 17 additions & 0 deletions 2023/CVE-2023-28077.md
@@ -0,0 +1,17 @@
### [CVE-2023-28077](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28077)
![](https://img.shields.io/static/v1?label=Product&message=Dell%20BSAFE%20SSL-J%09&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=6.0.x%3C%3D%206.5%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-1295%3A%20Debug%20Messages%20Revealing%20Unnecessary%20Information&color=brighgreen)

### Description

Dell BSAFE SSL-J, versions prior to 6.5, and versions 7.0 and 7.1 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2023/CVE-2023-45696.md
@@ -0,0 +1,17 @@
### [CVE-2023-45696](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45696)
![](https://img.shields.io/static/v1?label=Product&message=HCL%20Sametime&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%2011.5%2C%2011.6%2C%2011.6%20IF1%2C%2012.0%2C%2012.0%20FP1%2C%2012.0.1%2C%2012.0.1%20FP1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Sametime is impacted by sensitive fields with autocomplete enabled in the Legacy web chat client. By default, this allows user entered data to be stored by the browser.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2023/CVE-2023-45698.md
@@ -0,0 +1,17 @@
### [CVE-2023-45698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45698)
![](https://img.shields.io/static/v1?label=Product&message=HCL%20Sametime&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%2011.5%2C%2011.6%2C%2011.6%20IF1%2C%2012.0%2C%2012.0%20FP1%2C%2012.0.1%2C%2012.0.1%20FP1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Sametime is impacted by lack of clickjacking protection in Outlook add-in. The application is not implementing appropriate protections in order to protect users from clickjacking attacks.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-1215.md
@@ -0,0 +1,17 @@
### [CVE-2024-1215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1215)
![](https://img.shields.io/static/v1?label=Product&message=CRUD%20without%20Page%20Reload&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen)

### Description

A vulnerability was found in SourceCodester CRUD without Page Reload 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file fetch_data.php. The manipulation of the argument username/city leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252782 is the identifier assigned to this vulnerability.

### POC

#### Reference
- https://github.com/PrecursorYork/crud-without-refresh-reload-Reflected_XSS-POC/blob/main/README.md

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-1256.md
@@ -0,0 +1,17 @@
### [CVE-2024-1256](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1256)
![](https://img.shields.io/static/v1?label=Product&message=Jspxcms&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%2010.2.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen)

### Description

A vulnerability was found in Jspxcms 10.2.0 and classified as problematic. This issue affects some unknown processing of the file /ext/collect/filter_text.do. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252995.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-1257.md
@@ -0,0 +1,17 @@
### [CVE-2024-1257](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1257)
![](https://img.shields.io/static/v1?label=Product&message=Jspxcms&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%2010.2.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen)

### Description

A vulnerability was found in Jspxcms 10.2.0. It has been classified as problematic. Affected is an unknown function of the file /ext/collect/find_text.do. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252996.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

2 changes: 1 addition & 1 deletion 2024/CVE-2024-22190.md
Expand Up @@ -10,7 +10,7 @@ GitPython is a python library used to interact with Git repositories. There is a
### POC

#### Reference
No PoCs from references.
- https://github.com/gitpython-developers/GitPython/security/advisories/GHSA-2mqj-m65w-jghx

#### Github
- https://github.com/PBorocz/manage
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-22237.md
@@ -0,0 +1,17 @@
### [CVE-2024-22237](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22237)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20Aria%20Operations%20for%20Networks&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20VMware%20Aria%20Operations%20for%20Networks%206.x%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Local%20Privilege%20Escalation%20vulnerability&color=brighgreen)

### Description

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain root access to the system.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-22238.md
@@ -0,0 +1,17 @@
### [CVE-2024-22238](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22238)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20Aria%20Operations%20for%20Networks&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20VMware%20Aria%20Operations%20for%20Networks%206.x%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Cross%20Site%20Scripting%20Vulnerability&color=brighgreen)

### Description

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges may be able to inject malicious code into user profile configurations due to improper input sanitization.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-22239.md
@@ -0,0 +1,17 @@
### [CVE-2024-22239](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22239)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20Aria%20Operations%20for%20Networks&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20VMware%20Aria%20Operations%20for%20Networks%206.x%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Local%20Privilege%20Escalation%20vulnerability&color=brighgreen)

### Description

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain regular shell access.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-22240.md
@@ -0,0 +1,17 @@
### [CVE-2024-22240](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22240)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20Aria%20Operations%20for%20Networks&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20VMware%20Aria%20Operations%20for%20Networks%206.x%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Local%20File%20Read%20vulnerability&color=brighgreen)

### Description

Aria Operations for Networks contains a local file read vulnerability. A malicious actor with admin privileges may exploit this vulnerability leading to unauthorized access to sensitive information.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-22241.md
@@ -0,0 +1,17 @@
### [CVE-2024-22241](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22241)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20Aria%20Operations%20for%20Networks&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20VMware%20Aria%20Operations%20for%20Networks%206.x%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Cross%20Site%20Scripting%20vulnerability&color=brighgreen)

### Description

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges can inject a malicious payload into the login banner and takeover the user account.  

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-22386.md
@@ -0,0 +1,17 @@
### [CVE-2024-22386](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22386)
![](https://img.shields.io/static/v1?label=Product&message=Linux%20kernel&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=v4.11-rc1%3C%20v6.6-rc1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-362%20Concurrent%20Execution%20using%20Shared%20Resource%20with%20Improper%20Synchronization%20('Race%20Condition')&color=brighgreen)

### Description

A race condition was found in the Linux kernel's drm/exynos device driver in exynos_drm_crtc_atomic_disable() function. This can result in a null pointer dereference issue, possibly leading to a kernel panic or denial of service issue.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

2 changes: 1 addition & 1 deletion 2024/CVE-2024-22515.md
Expand Up @@ -10,7 +10,7 @@ Unrestricted File Upload vulnerability in iSpyConnect.com Agent DVR 5.1.6.0 allo
### POC

#### Reference
No PoCs from references.
- https://github.com/Orange-418/CVE-2024-22515-File-Upload-Vulnerability

#### Github
- https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-22533.md
@@ -0,0 +1,17 @@
### [CVE-2024-22533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22533)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Before Beetl v3.15.12, the rendering template has a server-side template injection (SSTI) vulnerability. When the incoming template is controllable, it will be filtered by the DefaultNativeSecurityManager blacklist. Because blacklist filtering is not strict, the blacklist can be bypassed, leading to arbitrary code execution.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-22779.md
@@ -0,0 +1,17 @@
### [CVE-2024-22779](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22779)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Directory Traversal vulnerability in Kihron ServerRPExposer v.1.0.2 and before allows a remote attacker to execute arbitrary code via the loadServerPack in ServerResourcePackProviderMixin.java.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

0 comments on commit 4778dc1

Please sign in to comment.