Skip to content

Commit

Permalink
Update Sun Mar 24 10:02:49 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 24, 2024
1 parent bc73fbf commit 529e522
Show file tree
Hide file tree
Showing 7 changed files with 13 additions and 2 deletions.
1 change: 1 addition & 0 deletions 2014/CVE-2014-10401.md
Expand Up @@ -10,6 +10,7 @@ An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drive
### POC

#### Reference
- https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a
- https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014

#### Github
Expand Down
1 change: 1 addition & 0 deletions 2016/CVE-2016-3861.md
Expand Up @@ -19,4 +19,5 @@ LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.
- https://github.com/timehacker85/CVE-2016-3861
- https://github.com/unixraider/CVE-2016-3861
- https://github.com/zeroshotkevin/CVE-2016-3861
- https://github.com/zxkevn/CVE-2016-3861

1 change: 1 addition & 0 deletions 2024/CVE-2024-0891.md
Expand Up @@ -10,6 +10,7 @@ A vulnerability was found in hongmaple octopus 1.0. It has been declared as prob
### POC

#### Reference
- https://github.com/biantaibao/octopus_XSS/blob/main/report.md
- https://vuldb.com/?id.252043

#### Github
Expand Down
2 changes: 1 addition & 1 deletion 2024/CVE-2024-2333.md
Expand Up @@ -10,7 +10,7 @@ A vulnerability classified as critical has been found in CodeAstro Membership Ma
### POC

#### Reference
No PoCs from references.
- https://github.com/0x404Ming/CVE_Hunter/blob/main/SQLi-3.md

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
2 changes: 1 addition & 1 deletion 2024/CVE-2024-26491.md
Expand Up @@ -10,7 +10,7 @@ A cross-site scripting (XSS) vulnerability in the Addon JD Flusity 'Media Galler
### POC

#### Reference
No PoCs from references.
- https://github.com/2111715623/cms/blob/main/1.md

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
4 changes: 4 additions & 0 deletions github.txt
Expand Up @@ -23319,6 +23319,7 @@ CVE-2016-3861 - https://github.com/jollyoperator/CVE-2016-3861
CVE-2016-3861 - https://github.com/timehacker85/CVE-2016-3861
CVE-2016-3861 - https://github.com/unixraider/CVE-2016-3861
CVE-2016-3861 - https://github.com/zeroshotkevin/CVE-2016-3861
CVE-2016-3861 - https://github.com/zxkevn/CVE-2016-3861
CVE-2016-3862 - https://github.com/ARPSyndicate/cvemon
CVE-2016-3862 - https://github.com/rednaga/disclosures
CVE-2016-3865 - https://github.com/jiayy/android_vuln_poc-exp
Expand Down Expand Up @@ -142257,6 +142258,7 @@ CVE-2023-42508 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-42509 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-4253 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-4254 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-4256 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-42568 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-4257 - https://github.com/0xdea/advisories
CVE-2023-4257 - https://github.com/hnsecurity/vulns
Expand Down Expand Up @@ -142462,6 +142464,7 @@ CVE-2023-43267 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-43268 - https://github.com/Fliggyaaa/DeYue-remote-vehicle-management-system
CVE-2023-43268 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-43274 - https://github.com/nu11secur1ty/CVE-nu11secur1ty
CVE-2023-43279 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-43281 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-43284 - https://github.com/MateusTesser/CVE-2023-43284
CVE-2023-43284 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -153653,6 +153656,7 @@ CVE-2024-28436 - https://github.com/securitycipher/daily-bugbounty-writeups
CVE-2024-28441 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28446 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28447 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2851 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28515 - https://github.com/heshi906/CVE-2024-28515
CVE-2024-28515 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-28535 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
4 changes: 4 additions & 0 deletions references.txt
Expand Up @@ -23845,6 +23845,7 @@ CVE-2014-10392 - https://wpvulndb.com/vulnerabilities/9621
CVE-2014-10396 - https://packetstormsecurity.com/files/128186/
CVE-2014-10397 - https://packetstormsecurity.com/files/128188/
CVE-2014-10398 - https://www3.trustwave.com/spiderlabs/advisories/TWSL2014-009.txt
CVE-2014-10401 - https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a
CVE-2014-10401 - https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014
CVE-2014-1201 - https://github.com/pedrib/PoC/blob/master/lorexActivex/lorex-report.txt
CVE-2014-1201 - https://github.com/pedrib/PoC/blob/master/lorexActivex/lorex-testcase.html
Expand Down Expand Up @@ -91150,6 +91151,7 @@ CVE-2024-0885 - https://packetstormsecurity.com/files/176633/SpyCamLizard-1.230-
CVE-2024-0886 - https://fitoxs.com/vuldb/09-exploit-perl.txt
CVE-2024-0887 - https://fitoxs.com/vuldb/18-exploit-perl.txt
CVE-2024-0889 - https://packetstormsecurity.com/files/176661/Golden-FTP-Server-2.02b-Denial-Of-Service.html
CVE-2024-0891 - https://github.com/biantaibao/octopus_XSS/blob/main/report.md
CVE-2024-0891 - https://vuldb.com/?id.252043
CVE-2024-0911 - https://lists.gnu.org/archive/html/bug-indent/2024-01/msg00000.html
CVE-2024-0917 - https://huntr.com/bounties/2d840735-e255-4700-9709-6f7361829119
Expand Down Expand Up @@ -91473,6 +91475,7 @@ CVE-2024-23061 - https://github.com/funny-mud-peee/IoT-vuls/blob/main/TOTOLINK%2
CVE-2024-23094 - https://github.com/TinkAnet/cve/blob/main/csrf3.md
CVE-2024-2318 - https://gist.github.com/whiteman007/a3b25a7ddf38774329d72930e0cd841a
CVE-2024-23329 - https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-hcvp-2cc7-jrwr
CVE-2024-2333 - https://github.com/0x404Ming/CVE_Hunter/blob/main/SQLi-3.md
CVE-2024-23330 - https://github.com/tutao/tutanota/security/advisories/GHSA-32w8-v5fc-vpp7
CVE-2024-23331 - https://github.com/vitejs/vite/security/advisories/GHSA-c24v-8rfc-w8vw
CVE-2024-23334 - https://github.com/aio-libs/aiohttp/pull/8079
Expand Down Expand Up @@ -91795,6 +91798,7 @@ CVE-2024-26342 - https://github.com/Nicholas-wei/bug-discovery/blob/main/asus/2/
CVE-2024-26349 - https://github.com/Icycu123/cms/blob/main/1.md
CVE-2024-26445 - https://github.com/xiaolanjing0/cms/blob/main/1.md
CVE-2024-26476 - https://github.com/mpdf/mpdf/issues/867
CVE-2024-26491 - https://github.com/2111715623/cms/blob/main/1.md
CVE-2024-26492 - https://packetstormsecurity.com/files/165555/Online-Diagnostic-Lab-Management-System-1.0-Missing-Access-Control.html
CVE-2024-26492 - https://www.exploit-db.com/exploits/50660
CVE-2024-26542 - https://github.com/c0d3x27/CVEs/blob/main/CVE-2024-26542/README.md
Expand Down

0 comments on commit 529e522

Please sign in to comment.