Skip to content

Commit

Permalink
Update Tue Mar 19 18:02:21 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 19, 2024
1 parent c51bf53 commit 4aa8093
Show file tree
Hide file tree
Showing 10 changed files with 121 additions and 0 deletions.
17 changes: 17 additions & 0 deletions 2016/CVE-2016-6214.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2016-6214](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6214)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file.

### POC

#### Reference
- https://github.com/libgd/libgd/issues/247#issuecomment-232084241

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2021/CVE-2021-45570.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2021-45570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45570)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Certain NETGEAR devices are affected by command injection by an authenticated user. This affects RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, and RBS850 before 3.2.16.6.

### POC

#### Reference
- https://kb.netgear.com/000064092/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-WiFi-Systems-PSV-2020-0078

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2022/CVE-2022-3730.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2022-3730](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3730)
![](https://img.shields.io/static/v1?label=Product&message=Ehoney&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-707%20Improper%20Neutralization%20-%3E%20CWE-74%20Injection%20-%3E%20CWE-89%20SQL%20Injection&color=brighgreen)

### Description

A vulnerability, which was classified as critical, was found in seccome Ehoney. Affected is an unknown function of the file /api/v1/attack/falco. The manipulation of the argument Payload leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-212412.

### POC

#### Reference
- https://vuldb.com/?id.212412

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2024/CVE-2024-21626.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,7 @@ runc is a CLI tool for spawning and running containers on Linux according to the
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/jafshare/GithubTrending
- https://github.com/jiayy/android_vuln_poc-exp
- https://github.com/k8sstormcenter/honeycluster
- https://github.com/laysakura/CVE-2024-21626-demo
- https://github.com/laysakura/resume-jp
- https://github.com/mightysai1997/leaky-vessels-dynamic-detector
Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-22243.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,4 +16,5 @@ No PoCs from references.
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234
- https://github.com/tanjiti/sec_profile

17 changes: 17 additions & 0 deletions 2024/CVE-2024-23225.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-23225](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23225)
![](https://img.shields.io/static/v1?label=Product&message=iOS%20and%20iPadOS&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%2017.4%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=An%20attacker%20with%20arbitrary%20kernel%20read%20and%20write%20capability%20may%20be%20able%20to%20bypass%20kernel%20memory%20protections.%20Apple%20is%20aware%20of%20a%20report%20that%20this%20issue%20may%20have%20been%20exploited.&color=brighgreen)

### Description

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-23296.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-23296](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23296)
![](https://img.shields.io/static/v1?label=Product&message=iOS%20and%20iPadOS&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=unspecified%3C%2017.4%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=An%20attacker%20with%20arbitrary%20kernel%20read%20and%20write%20capability%20may%20be%20able%20to%20bypass%20kernel%20memory%20protections.%20Apple%20is%20aware%20of%20a%20report%20that%20this%20issue%20may%20have%20been%20exploited.&color=brighgreen)

### Description

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2024/CVE-2024-23334.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,4 +17,5 @@ aiohttp is an asynchronous HTTP client/server framework for asyncio and Python.
- https://github.com/ox1111/CVE-2024-23334
- https://github.com/sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream
- https://github.com/wy876/POC
- https://github.com/z3rObyte/CVE-2024-23334-PoC

30 changes: 30 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -140550,11 +140550,15 @@ CVE-2023-40225 - https://github.com/narfindustries/http-garden
CVE-2023-4023 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40238 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40250 - https://github.com/c0m0r1/c0m0r1
CVE-2023-40275 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40275 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40276 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40276 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40277 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40277 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40278 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40279 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40280 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40280 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40282 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40289 - https://github.com/netlas-io/netlas-dorks
Expand Down Expand Up @@ -142779,8 +142783,10 @@ CVE-2023-47890 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-47992 - https://github.com/thelastede/FreeImage-cve-poc
CVE-2023-47993 - https://github.com/thelastede/FreeImage-cve-poc
CVE-2023-47994 - https://github.com/thelastede/FreeImage-cve-poc
CVE-2023-47995 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-47995 - https://github.com/thelastede/FreeImage-cve-poc
CVE-2023-47996 - https://github.com/thelastede/FreeImage-cve-poc
CVE-2023-47997 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-47997 - https://github.com/thelastede/FreeImage-cve-poc
CVE-2023-4800 - https://github.com/b0marek/CVE-2023-4800
CVE-2023-4800 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -143266,6 +143272,7 @@ CVE-2023-49751 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49769 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49775 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49777 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49785 - https://github.com/seyrenus/trace-release
CVE-2023-49794 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49797 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49798 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -144638,6 +144645,7 @@ CVE-2023-7075 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-7078 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-7079 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-7080 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-7080 - https://github.com/mix-archive/MessyStack
CVE-2023-7081 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-7090 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-7091 - https://github.com/20142995/sectool
Expand Down Expand Up @@ -149811,6 +149819,8 @@ CVE-2024-1063 - https://github.com/JoshuaMart/JoshuaMart
CVE-2024-1063 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1064 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1069 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1071 - https://github.com/Matrexdz/CVE-2024-1071
CVE-2024-1071 - https://github.com/Matrexdz/CVE-2024-1071-Docker
CVE-2024-1071 - https://github.com/Trackflaw/CVE-2024-1071-Docker
CVE-2024-1071 - https://github.com/gbrsh/CVE-2024-1071
CVE-2024-1071 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -150469,6 +150479,8 @@ CVE-2024-21499 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21500 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21501 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21502 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21503 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21504 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2156 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21619 - https://github.com/Ostorlab/KEV
CVE-2024-21620 - https://github.com/Ostorlab/KEV
Expand All @@ -150493,6 +150505,7 @@ CVE-2024-21626 - https://github.com/fireinrain/github-trending
CVE-2024-21626 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21626 - https://github.com/jafshare/GithubTrending
CVE-2024-21626 - https://github.com/jiayy/android_vuln_poc-exp
CVE-2024-21626 - https://github.com/k8sstormcenter/honeycluster
CVE-2024-21626 - https://github.com/laysakura/CVE-2024-21626-demo
CVE-2024-21626 - https://github.com/laysakura/resume-jp
CVE-2024-21626 - https://github.com/mightysai1997/leaky-vessels-dynamic-detector
Expand Down Expand Up @@ -150657,6 +150670,7 @@ CVE-2024-21909 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21910 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21911 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2193 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22017 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22019 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22021 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22022 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -150667,6 +150681,7 @@ CVE-2024-22024 - https://github.com/inguardians/ivanti-VPN-issues-2024-research
CVE-2024-22024 - https://github.com/labesterOct/CVE-2024-22024
CVE-2024-22024 - https://github.com/netlas-io/netlas-dorks
CVE-2024-22024 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-22025 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22039 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22040 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22041 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -150754,6 +150769,7 @@ CVE-2024-22241 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22243 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22243 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-22243 - https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234
CVE-2024-22243 - https://github.com/tanjiti/sec_profile
CVE-2024-22252 - https://github.com/crackmapEZec/CVE-2024-22252-POC
CVE-2024-22254 - https://github.com/crackmapEZec/CVE-2024-22252-POC
CVE-2024-22256 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -151000,6 +151016,7 @@ CVE-2024-23222 - https://github.com/securitycipher/daily-bugbounty-writeups
CVE-2024-23222 - https://github.com/supportmango/CVE-2024-23222-patch
CVE-2024-23222 - https://github.com/tanjiti/sec_profile
CVE-2024-23224 - https://github.com/eeenvik1/scripts_for_YouTrack
CVE-2024-23225 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-23243 - https://github.com/iCMDdev/iCMDdev
CVE-2024-23276 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-23277 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -151022,6 +151039,7 @@ CVE-2024-23292 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-23293 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-23294 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-23295 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-23296 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-23297 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2330 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2330 - https://github.com/wy876/POC
Expand Down Expand Up @@ -151050,6 +151068,7 @@ CVE-2024-23334 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-23334 - https://github.com/ox1111/CVE-2024-23334
CVE-2024-23334 - https://github.com/sxyrxyy/aiohttp-exploit-CVE-2024-23334-certstream
CVE-2024-23334 - https://github.com/wy876/POC
CVE-2024-23334 - https://github.com/z3rObyte/CVE-2024-23334-PoC
CVE-2024-23335 - https://github.com/CP04042K/CVE
CVE-2024-23336 - https://github.com/CP04042K/CVE
CVE-2024-23339 - https://github.com/d3ng03/PP-Auto-Detector
Expand Down Expand Up @@ -151984,6 +152003,7 @@ CVE-2024-25981 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25982 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25983 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2599 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2604 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26128 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26130 - https://github.com/seal-community/patches
CVE-2024-26131 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -152001,7 +152021,10 @@ CVE-2024-26188 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26192 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26198 - https://github.com/MrCyberSec/CVE-2024-26198-Exchange-RCE
CVE-2024-26198 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-2620 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26204 - https://github.com/Ch0pin/related_work
CVE-2024-2621 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2622 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26260 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26261 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26262 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152034,6 +152057,7 @@ CVE-2024-26349 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26350 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26351 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26352 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26369 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26445 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26450 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26454 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152222,6 +152246,7 @@ CVE-2024-27351 - https://github.com/ch4n3-yoon/ch4n3-yoon
CVE-2024-27356 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27359 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27441 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27443 - https://github.com/nhiephon/Research
CVE-2024-27444 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27447 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27454 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152388,6 +152413,10 @@ CVE-2024-28429 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28430 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28431 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28432 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28446 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28447 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28515 - https://github.com/heshi906/CVE-2024-28515
CVE-2024-28515 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-28535 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28537 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28547 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152422,6 +152451,7 @@ CVE-2024-28741 - https://github.com/chebuya/CVE-2024-28741-northstar-agent-rce-p
CVE-2024-28741 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-28745 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28746 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28752 - https://github.com/tanjiti/sec_profile
CVE-2024-28753 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28754 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28757 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
3 changes: 3 additions & 0 deletions references.txt
Original file line number Diff line number Diff line change
Expand Up @@ -38271,6 +38271,7 @@ CVE-2016-6201 - http://packetstormsecurity.com/files/143014/Ektron-CMS-9.10SP1-C
CVE-2016-6207 - http://packetstormsecurity.com/files/138174/LibGD-2.2.2-Integer-Overflow-Denial-Of-Service.html
CVE-2016-6210 - https://www.exploit-db.com/exploits/40113/
CVE-2016-6210 - https://www.exploit-db.com/exploits/40136/
CVE-2016-6214 - https://github.com/libgd/libgd/issues/247#issuecomment-232084241
CVE-2016-6225 - https://www.percona.com/blog/2017/01/12/cve-2016-6225-percona-xtrabackup-encryption-iv-not-set-properly/
CVE-2016-6231 - https://support.kaspersky.com/vulnerability.aspx?el=12430#280716
CVE-2016-6232 - https://www.kde.org/info/security/advisory-20160724-1.txt
Expand Down Expand Up @@ -75787,6 +75788,7 @@ CVE-2021-45532 - https://kb.netgear.com/000064454/Security-Advisory-for-Post-Aut
CVE-2021-45536 - https://kb.netgear.com/000064080/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-WiFi-Systems-PSV-2020-0056
CVE-2021-45542 - https://kb.netgear.com/000064143/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-WiFi-Systems-PSV-2020-0540
CVE-2021-45543 - https://kb.netgear.com/000064517/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-Routers-and-WiFi-Systems-PSV-2020-0541
CVE-2021-45570 - https://kb.netgear.com/000064092/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-WiFi-Systems-PSV-2020-0078
CVE-2021-45574 - https://kb.netgear.com/000064096/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-WiFi-Systems-PSV-2020-0082
CVE-2021-45576 - https://kb.netgear.com/000064098/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-WiFi-Systems-PSV-2020-0084
CVE-2021-45587 - https://kb.netgear.com/000064109/Security-Advisory-for-Post-Authentication-Command-Injection-on-Some-WiFi-Systems-PSV-2020-0095
Expand Down Expand Up @@ -82179,6 +82181,7 @@ CVE-2022-37253 - https://packetstormsecurity.com/files/167875/Crime-Reporting-Sy
CVE-2022-37255 - http://packetstormsecurity.com/files/171540/Tapo-C310-RTSP-Server-1.3.0-Unauthorized-Video-Stream-Access.html
CVE-2022-37292 - https://github.com/The-Itach1/IOT-CVE/tree/master/Tenda/AX12/1
CVE-2022-37298 - https://github.com/dbyio/cve-2022-37298
CVE-2022-3730 - https://vuldb.com/?id.212412
CVE-2022-37301 - https://www.se.com/us/en/download/document/SEVD-2022-221-02/
CVE-2022-37306 - http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html
CVE-2022-37307 - https://seclists.org/fulldisclosure/2022/Nov/18
Expand Down

0 comments on commit 4aa8093

Please sign in to comment.