Skip to content

Commit

Permalink
Update Sun Mar 3 10:10:21 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 3, 2024
1 parent 2a97e49 commit 7827537
Show file tree
Hide file tree
Showing 20 changed files with 137 additions and 4 deletions.
1 change: 1 addition & 0 deletions 2021/CVE-2021-31152.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,4 +15,5 @@ Multilaser Router AC1200 V02.03.01.45_pt contains a cross-site request forgery (

#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2021/CVE-2021-44228.md
Original file line number Diff line number Diff line change
Expand Up @@ -1191,6 +1191,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- https://github.com/revanmalang/OSCP
- https://github.com/rf-peixoto/log4j_scan-exploit
- https://github.com/rgl/log4j-log4shell-playground
- https://github.com/rgyani/observability-stack
- https://github.com/rhuss/log4shell-poc
- https://github.com/righettod/log4shell-analysis
- https://github.com/rinormaloku/devopscon-berlin
Expand Down
1 change: 1 addition & 0 deletions 2022/CVE-2022-46169.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,7 @@ No PoCs from references.
- https://github.com/4m4Sec/CVE-2022-46169
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/Anekant-Singhai/Exploits
- https://github.com/Anthonyc3rb3ru5/CVE-2022-46169
- https://github.com/BKreisel/CVE-2022-46169
- https://github.com/FredBrave/CVE-2022-46169-CACTI-1.2.22
Expand Down
1 change: 1 addition & 0 deletions 2023/CVE-2023-22527.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,7 @@ A template injection vulnerability on older versions of Confluence Data Center a
- https://github.com/bad-sector-labs/ansible-role-vulhub
- https://github.com/cleverg0d/CVE-2023-22527
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/farukokutan/Threat-Intelligence-Research-Reports
- https://github.com/ga0we1/CVE-2023-22527_Confluence_RCE
- https://github.com/gobysec/Goby
- https://github.com/lions2012/Penetration_Testing_POC
Expand Down
2 changes: 1 addition & 1 deletion 2023/CVE-2023-2437.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,5 +14,5 @@ The UserPro plugin for WordPress is vulnerable to authentication bypass in versi
- https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681

#### Github
No PoCs found on GitHub currently.
- https://github.com/nomi-sec/PoC-in-GitHub

2 changes: 1 addition & 1 deletion 2023/CVE-2023-2446.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,5 +14,5 @@ The UserPro plugin for WordPress is vulnerable to sensitive information disclosu
- https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681

#### Github
No PoCs found on GitHub currently.
- https://github.com/nomi-sec/PoC-in-GitHub

2 changes: 1 addition & 1 deletion 2023/CVE-2023-2448.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,5 +14,5 @@ The UserPro plugin for WordPress is vulnerable to unauthorized access of data du
- https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681

#### Github
No PoCs found on GitHub currently.
- https://github.com/nomi-sec/PoC-in-GitHub

1 change: 1 addition & 0 deletions 2023/CVE-2023-46805.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,6 +23,7 @@ An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 2
- https://github.com/cbeek-r7/CVE-2023-46805
- https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887
- https://github.com/emo-crab/attackerkb-api-rs
- https://github.com/farukokutan/Threat-Intelligence-Research-Reports
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/inguardians/ivanti-VPN-issues-2024-research
- https://github.com/jake-44/Research
Expand Down
2 changes: 1 addition & 1 deletion 2023/CVE-2023-49114.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,5 @@ A DLL hijacking vulnerability was identified in the Qognify VMS Client Viewer ve
- https://r.sec-consult.com/qognify

#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-1938.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-1938](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1938)
![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=122.0.6261.94%3C%20122.0.6261.94%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Type%20Confusion&color=brighgreen)

### Description

Type Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-1939.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-1939](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1939)
![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=122.0.6261.94%3C%20122.0.6261.94%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Type%20Confusion&color=brighgreen)

### Description

Type Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

18 changes: 18 additions & 0 deletions 2024/CVE-2024-20291.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
### [CVE-2024-20291](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20291)
![](https://img.shields.io/static/v1?label=Product&message=Cisco%20NX-OS%20Software&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%209.3(10)%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20Access%20Control&color=brighgreen)

### Description

A vulnerability in the access control list (ACL) programming for port channel subinterfaces of Cisco Nexus 3000 and 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, remote attacker to send traffic that should be blocked through an affected device. This vulnerability is due to incorrect hardware programming that occurs when configuration changes are made to port channel member ports. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to access network resources that should be protected by an ACL that was applied on port channel subinterfaces.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/greandfather/CVE-2024-20291-POC
- https://github.com/nomi-sec/PoC-in-GitHub

Expand Down
18 changes: 18 additions & 0 deletions 2024/CVE-2024-2134.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
### [CVE-2024-2134](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2134)
![](https://img.shields.io/static/v1?label=Product&message=Hospita%20AutoManager&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%2020240223%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-352%20Cross-Site%20Request%20Forgery&color=brighgreen)

### Description

A vulnerability has been found in Bdtask Hospita AutoManager up to 20240223 and classified as problematic. This vulnerability affects unknown code of the file /investigation/delete/ of the component Investigation Report Handler. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255496. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-2135.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-2135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2135)
![](https://img.shields.io/static/v1?label=Product&message=Hospita%20AutoManager&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%2020240223%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen)

### Description

A vulnerability was found in Bdtask Hospita AutoManager up to 20240223 and classified as problematic. This issue affects some unknown processing of the file /hospital_activities/birth/form of the component Hospital Activities Page. The manipulation of the argument Description with the input <img src=a onerror=alert(1)> leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-255497 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2024/CVE-2024-21762.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,5 +19,6 @@ No PoCs from references.
- https://github.com/Ostorlab/KEV
- https://github.com/c0d3b3af/CVE-2024-21762-POC
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/greandfather/CVE-2024-20291-POC
- https://github.com/nomi-sec/PoC-in-GitHub

1 change: 1 addition & 0 deletions 2024/CVE-2024-21887.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,7 @@ A command injection vulnerability in web components of Ivanti Connect Secure (9.
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887
- https://github.com/emo-crab/attackerkb-api-rs
- https://github.com/farukokutan/Threat-Intelligence-Research-Reports
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/gobysec/Goby
- https://github.com/imhunterand/CVE-2024-21887
Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-21888.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,7 @@ No PoCs from references.

#### Github
- https://github.com/H4lo/awesome-IoT-security-article
- https://github.com/farukokutan/Threat-Intelligence-Research-Reports
- https://github.com/inguardians/ivanti-VPN-issues-2024-research
- https://github.com/seajaysec/Ivanti-Connect-Around-Scan

1 change: 1 addition & 0 deletions 2024/CVE-2024-21893.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,7 @@ No PoCs from references.
- https://github.com/H4lo/awesome-IoT-security-article
- https://github.com/Ostorlab/KEV
- https://github.com/afonsovitorio/cve_sandbox
- https://github.com/farukokutan/Threat-Intelligence-Research-Reports
- https://github.com/gobysec/Goby
- https://github.com/h4x0r-dz/CVE-2024-21893.py
- https://github.com/inguardians/ivanti-VPN-issues-2024-research
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-25016.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-25016](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25016)
![](https://img.shields.io/static/v1?label=Product&message=MQ&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%209.0%20LTS%2C%209.1%20LTS%2C%209.2%20LTS%2C%209.3%20LTS%2C%209.3%20CD%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-20%20Improper%20Input%20Validation&color=brighgreen)

### Description

IBM MQ and IBM MQ Appliance 9.0, 9.1, 9.2, 9.3 LTS and 9.3 CD could allow a remote unauthenticated attacker to cause a denial of service due to incorrect buffering logic. IBM X-Force ID: 281279.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

20 changes: 20 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -99851,6 +99851,7 @@ CVE-2021-3114 - https://github.com/kb5fls/container-security
CVE-2021-3114 - https://github.com/p-rog/cve-analyser
CVE-2021-3114 - https://github.com/ruzickap/malware-cryptominer-container
CVE-2021-31152 - https://github.com/ARPSyndicate/cvemon
CVE-2021-31152 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2021-31159 - https://github.com/ARPSyndicate/cvemon
CVE-2021-31159 - https://github.com/SYRTI/POC_to_review
CVE-2021-31159 - https://github.com/WhooAmii/POC_to_review
Expand Down Expand Up @@ -110078,6 +110079,7 @@ CVE-2021-44228 - https://github.com/retr0-13/nse-log4shell
CVE-2021-44228 - https://github.com/revanmalang/OSCP
CVE-2021-44228 - https://github.com/rf-peixoto/log4j_scan-exploit
CVE-2021-44228 - https://github.com/rgl/log4j-log4shell-playground
CVE-2021-44228 - https://github.com/rgyani/observability-stack
CVE-2021-44228 - https://github.com/rhuss/log4shell-poc
CVE-2021-44228 - https://github.com/righettod/log4shell-analysis
CVE-2021-44228 - https://github.com/rinormaloku/devopscon-berlin
Expand Down Expand Up @@ -129960,6 +129962,7 @@ CVE-2022-46169 - https://github.com/20142995/pocsuite3
CVE-2022-46169 - https://github.com/4m4Sec/CVE-2022-46169
CVE-2022-46169 - https://github.com/ARPSyndicate/cvemon
CVE-2022-46169 - https://github.com/ARPSyndicate/kenzer-templates
CVE-2022-46169 - https://github.com/Anekant-Singhai/Exploits
CVE-2022-46169 - https://github.com/Anthonyc3rb3ru5/CVE-2022-46169
CVE-2022-46169 - https://github.com/BKreisel/CVE-2022-46169
CVE-2022-46169 - https://github.com/FredBrave/CVE-2022-46169-CACTI-1.2.22
Expand Down Expand Up @@ -132409,6 +132412,7 @@ CVE-2023-22527 - https://github.com/afonsovitorio/cve_sandbox
CVE-2023-22527 - https://github.com/bad-sector-labs/ansible-role-vulhub
CVE-2023-22527 - https://github.com/cleverg0d/CVE-2023-22527
CVE-2023-22527 - https://github.com/d4n-sec/d4n-sec.github.io
CVE-2023-22527 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports
CVE-2023-22527 - https://github.com/ga0we1/CVE-2023-22527_Confluence_RCE
CVE-2023-22527 - https://github.com/gobysec/Goby
CVE-2023-22527 - https://github.com/lions2012/Penetration_Testing_POC
Expand Down Expand Up @@ -133128,6 +133132,7 @@ CVE-2023-24367 - https://github.com/ARPSyndicate/cvemon
CVE-2023-24367 - https://github.com/mrojz/T24
CVE-2023-24368 - https://github.com/ARPSyndicate/cvemon
CVE-2023-24368 - https://github.com/mrojz/T24
CVE-2023-2437 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-24380 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-24385 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-24389 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -133143,8 +133148,10 @@ CVE-2023-24411 - https://github.com/ARPSyndicate/cvemon
CVE-2023-24411 - https://github.com/netlas-io/netlas-dorks
CVE-2023-24413 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-24421 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-2446 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-24461 - https://github.com/piuppi/Proof-of-Concepts
CVE-2023-24474 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-2448 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-24480 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-24483 - https://github.com/karimhabush/cyberowl
CVE-2023-24484 - https://github.com/karimhabush/cyberowl
Expand Down Expand Up @@ -140082,6 +140089,7 @@ CVE-2023-46805 - https://github.com/TheRedDevil1/Check-Vulns-Script
CVE-2023-46805 - https://github.com/cbeek-r7/CVE-2023-46805
CVE-2023-46805 - https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887
CVE-2023-46805 - https://github.com/emo-crab/attackerkb-api-rs
CVE-2023-46805 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports
CVE-2023-46805 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-46805 - https://github.com/inguardians/ivanti-VPN-issues-2024-research
CVE-2023-46805 - https://github.com/jake-44/Research
Expand Down Expand Up @@ -140639,6 +140647,7 @@ CVE-2023-4911 - https://github.com/xhref/OSCP
CVE-2023-4911 - https://github.com/xiaoQ1z/CVE-2023-4911
CVE-2023-4911 - https://github.com/yanfernandess/Looney-Tunables-CVE-2023-4911
CVE-2023-4911 - https://github.com/zengzzzzz/golang-trending-archive
CVE-2023-49114 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49119 - https://github.com/a-zara-n/a-zara-n
CVE-2023-4912 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49121 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -147430,6 +147439,8 @@ CVE-2024-1923 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1924 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1925 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1926 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1938 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1939 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1941 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1954 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1965 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -147460,6 +147471,8 @@ CVE-2024-20252 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-20254 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-20255 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-20290 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-20291 - https://github.com/greandfather/CVE-2024-20291-POC
CVE-2024-20291 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-2045 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2060 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2061 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -147612,8 +147625,10 @@ CVE-2024-21329 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2133 - https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities
CVE-2024-21338 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2134 - https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities
CVE-2024-2134 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21341 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21342 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2135 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21351 - https://github.com/GarethPullen/Powershell-Scripts
CVE-2024-21351 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21371 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -147757,6 +147772,7 @@ CVE-2024-21762 - https://github.com/Gh71m/CVE-2024-21762-POC
CVE-2024-21762 - https://github.com/Ostorlab/KEV
CVE-2024-21762 - https://github.com/c0d3b3af/CVE-2024-21762-POC
CVE-2024-21762 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21762 - https://github.com/greandfather/CVE-2024-20291-POC
CVE-2024-21762 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-21775 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21780 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -147785,6 +147801,7 @@ CVE-2024-21887 - https://github.com/TheRedDevil1/Check-Vulns-Script
CVE-2024-21887 - https://github.com/d4n-sec/d4n-sec.github.io
CVE-2024-21887 - https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887
CVE-2024-21887 - https://github.com/emo-crab/attackerkb-api-rs
CVE-2024-21887 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports
CVE-2024-21887 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21887 - https://github.com/gobysec/Goby
CVE-2024-21887 - https://github.com/imhunterand/CVE-2024-21887
Expand All @@ -147806,6 +147823,7 @@ CVE-2024-21887 - https://github.com/wy876/wiki
CVE-2024-21887 - https://github.com/xingchennb/POC-
CVE-2024-21887 - https://github.com/yoryio/CVE-2023-46805
CVE-2024-21888 - https://github.com/H4lo/awesome-IoT-security-article
CVE-2024-21888 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports
CVE-2024-21888 - https://github.com/inguardians/ivanti-VPN-issues-2024-research
CVE-2024-21888 - https://github.com/seajaysec/Ivanti-Connect-Around-Scan
CVE-2024-21890 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -147815,6 +147833,7 @@ CVE-2024-21893 - https://github.com/Chocapikk/CVE-2024-21893-to-CVE-2024-21887
CVE-2024-21893 - https://github.com/H4lo/awesome-IoT-security-article
CVE-2024-21893 - https://github.com/Ostorlab/KEV
CVE-2024-21893 - https://github.com/afonsovitorio/cve_sandbox
CVE-2024-21893 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports
CVE-2024-21893 - https://github.com/gobysec/Goby
CVE-2024-21893 - https://github.com/h4x0r-dz/CVE-2024-21893.py
CVE-2024-21893 - https://github.com/inguardians/ivanti-VPN-issues-2024-research
Expand Down Expand Up @@ -148603,6 +148622,7 @@ CVE-2024-24942 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24943 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25003 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25004 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25016 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25021 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25062 - https://github.com/lucacome/lucacome
CVE-2024-25063 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down

0 comments on commit 7827537

Please sign in to comment.