From 7827537aa7c90ef0e8113d665b378958085b11b9 Mon Sep 17 00:00:00 2001 From: trickest-workflows Date: Sun, 3 Mar 2024 10:10:22 +0000 Subject: [PATCH] Update Sun Mar 3 10:10:21 UTC 2024 --- 2021/CVE-2021-31152.md | 1 + 2021/CVE-2021-44228.md | 1 + 2022/CVE-2022-46169.md | 1 + 2023/CVE-2023-22527.md | 1 + 2023/CVE-2023-2437.md | 2 +- 2023/CVE-2023-2446.md | 2 +- 2023/CVE-2023-2448.md | 2 +- 2023/CVE-2023-46805.md | 1 + 2023/CVE-2023-49114.md | 2 +- 2024/CVE-2024-1938.md | 17 +++++++++++++++++ 2024/CVE-2024-1939.md | 17 +++++++++++++++++ 2024/CVE-2024-20291.md | 18 ++++++++++++++++++ 2024/CVE-2024-2134.md | 18 ++++++++++++++++++ 2024/CVE-2024-2135.md | 17 +++++++++++++++++ 2024/CVE-2024-21762.md | 1 + 2024/CVE-2024-21887.md | 1 + 2024/CVE-2024-21888.md | 1 + 2024/CVE-2024-21893.md | 1 + 2024/CVE-2024-25016.md | 17 +++++++++++++++++ github.txt | 20 ++++++++++++++++++++ 20 files changed, 137 insertions(+), 4 deletions(-) create mode 100644 2024/CVE-2024-1938.md create mode 100644 2024/CVE-2024-1939.md create mode 100644 2024/CVE-2024-20291.md create mode 100644 2024/CVE-2024-2134.md create mode 100644 2024/CVE-2024-2135.md create mode 100644 2024/CVE-2024-25016.md diff --git a/2021/CVE-2021-31152.md b/2021/CVE-2021-31152.md index 5a4a3a0c13..de2ef9b72b 100644 --- a/2021/CVE-2021-31152.md +++ b/2021/CVE-2021-31152.md @@ -15,4 +15,5 @@ Multilaser Router AC1200 V02.03.01.45_pt contains a cross-site request forgery ( #### Github - https://github.com/ARPSyndicate/cvemon +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2021/CVE-2021-44228.md b/2021/CVE-2021-44228.md index cf8b0585cb..3dfd5fa6b6 100644 --- a/2021/CVE-2021-44228.md +++ b/2021/CVE-2021-44228.md @@ -1191,6 +1191,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - https://github.com/revanmalang/OSCP - https://github.com/rf-peixoto/log4j_scan-exploit - https://github.com/rgl/log4j-log4shell-playground +- https://github.com/rgyani/observability-stack - https://github.com/rhuss/log4shell-poc - https://github.com/righettod/log4shell-analysis - https://github.com/rinormaloku/devopscon-berlin diff --git a/2022/CVE-2022-46169.md b/2022/CVE-2022-46169.md index 521d89bded..9090074a38 100644 --- a/2022/CVE-2022-46169.md +++ b/2022/CVE-2022-46169.md @@ -22,6 +22,7 @@ No PoCs from references. - https://github.com/4m4Sec/CVE-2022-46169 - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates +- https://github.com/Anekant-Singhai/Exploits - https://github.com/Anthonyc3rb3ru5/CVE-2022-46169 - https://github.com/BKreisel/CVE-2022-46169 - https://github.com/FredBrave/CVE-2022-46169-CACTI-1.2.22 diff --git a/2023/CVE-2023-22527.md b/2023/CVE-2023-22527.md index 682f06561f..fb227e6bb8 100644 --- a/2023/CVE-2023-22527.md +++ b/2023/CVE-2023-22527.md @@ -44,6 +44,7 @@ A template injection vulnerability on older versions of Confluence Data Center a - https://github.com/bad-sector-labs/ansible-role-vulhub - https://github.com/cleverg0d/CVE-2023-22527 - https://github.com/d4n-sec/d4n-sec.github.io +- https://github.com/farukokutan/Threat-Intelligence-Research-Reports - https://github.com/ga0we1/CVE-2023-22527_Confluence_RCE - https://github.com/gobysec/Goby - https://github.com/lions2012/Penetration_Testing_POC diff --git a/2023/CVE-2023-2437.md b/2023/CVE-2023-2437.md index cc6947cad2..2543f16547 100644 --- a/2023/CVE-2023-2437.md +++ b/2023/CVE-2023-2437.md @@ -14,5 +14,5 @@ The UserPro plugin for WordPress is vulnerable to authentication bypass in versi - https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681 #### Github -No PoCs found on GitHub currently. +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2023/CVE-2023-2446.md b/2023/CVE-2023-2446.md index 1f71a0edf4..d46bddcc11 100644 --- a/2023/CVE-2023-2446.md +++ b/2023/CVE-2023-2446.md @@ -14,5 +14,5 @@ The UserPro plugin for WordPress is vulnerable to sensitive information disclosu - https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681 #### Github -No PoCs found on GitHub currently. +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2023/CVE-2023-2448.md b/2023/CVE-2023-2448.md index fdc0d466be..c7def291bc 100644 --- a/2023/CVE-2023-2448.md +++ b/2023/CVE-2023-2448.md @@ -14,5 +14,5 @@ The UserPro plugin for WordPress is vulnerable to unauthorized access of data du - https://codecanyon.net/item/userpro-user-profiles-with-social-login/5958681 #### Github -No PoCs found on GitHub currently. +- https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2023/CVE-2023-46805.md b/2023/CVE-2023-46805.md index f410ba9558..a863e3159a 100644 --- a/2023/CVE-2023-46805.md +++ b/2023/CVE-2023-46805.md @@ -23,6 +23,7 @@ An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 2 - https://github.com/cbeek-r7/CVE-2023-46805 - https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887 - https://github.com/emo-crab/attackerkb-api-rs +- https://github.com/farukokutan/Threat-Intelligence-Research-Reports - https://github.com/fkie-cad/nvd-json-data-feeds - https://github.com/inguardians/ivanti-VPN-issues-2024-research - https://github.com/jake-44/Research diff --git a/2023/CVE-2023-49114.md b/2023/CVE-2023-49114.md index 7b60710e9f..13848a203d 100644 --- a/2023/CVE-2023-49114.md +++ b/2023/CVE-2023-49114.md @@ -13,5 +13,5 @@ A DLL hijacking vulnerability was identified in the Qognify VMS Client Viewer ve - https://r.sec-consult.com/qognify #### Github -No PoCs found on GitHub currently. +- https://github.com/fkie-cad/nvd-json-data-feeds diff --git a/2024/CVE-2024-1938.md b/2024/CVE-2024-1938.md new file mode 100644 index 0000000000..bd944b11f9 --- /dev/null +++ b/2024/CVE-2024-1938.md @@ -0,0 +1,17 @@ +### [CVE-2024-1938](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1938) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=122.0.6261.94%3C%20122.0.6261.94%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Type%20Confusion&color=brighgreen) + +### Description + +Type Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-1939.md b/2024/CVE-2024-1939.md new file mode 100644 index 0000000000..60702c430f --- /dev/null +++ b/2024/CVE-2024-1939.md @@ -0,0 +1,17 @@ +### [CVE-2024-1939](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1939) +![](https://img.shields.io/static/v1?label=Product&message=Chrome&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=122.0.6261.94%3C%20122.0.6261.94%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Type%20Confusion&color=brighgreen) + +### Description + +Type Confusion in V8 in Google Chrome prior to 122.0.6261.94 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-20291.md b/2024/CVE-2024-20291.md new file mode 100644 index 0000000000..62f5626aa8 --- /dev/null +++ b/2024/CVE-2024-20291.md @@ -0,0 +1,18 @@ +### [CVE-2024-20291](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20291) +![](https://img.shields.io/static/v1?label=Product&message=Cisco%20NX-OS%20Software&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%209.3(10)%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20Access%20Control&color=brighgreen) + +### Description + +A vulnerability in the access control list (ACL) programming for port channel subinterfaces of Cisco Nexus 3000 and 9000 Series Switches in standalone NX-OS mode could allow an unauthenticated, remote attacker to send traffic that should be blocked through an affected device. This vulnerability is due to incorrect hardware programming that occurs when configuration changes are made to port channel member ports. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to access network resources that should be protected by an ACL that was applied on port channel subinterfaces. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/greandfather/CVE-2024-20291-POC +- https://github.com/nomi-sec/PoC-in-GitHub + diff --git a/2024/CVE-2024-2134.md b/2024/CVE-2024-2134.md new file mode 100644 index 0000000000..c4f454ac31 --- /dev/null +++ b/2024/CVE-2024-2134.md @@ -0,0 +1,18 @@ +### [CVE-2024-2134](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2134) +![](https://img.shields.io/static/v1?label=Product&message=Hospita%20AutoManager&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%2020240223%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-352%20Cross-Site%20Request%20Forgery&color=brighgreen) + +### Description + +A vulnerability has been found in Bdtask Hospita AutoManager up to 20240223 and classified as problematic. This vulnerability affects unknown code of the file /investigation/delete/ of the component Investigation Report Handler. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255496. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-2135.md b/2024/CVE-2024-2135.md new file mode 100644 index 0000000000..750521907d --- /dev/null +++ b/2024/CVE-2024-2135.md @@ -0,0 +1,17 @@ +### [CVE-2024-2135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2135) +![](https://img.shields.io/static/v1?label=Product&message=Hospita%20AutoManager&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%2020240223%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross%20Site%20Scripting&color=brighgreen) + +### Description + +A vulnerability was found in Bdtask Hospita AutoManager up to 20240223 and classified as problematic. This issue affects some unknown processing of the file /hospital_activities/birth/form of the component Hospital Activities Page. The manipulation of the argument Description with the input leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-255497 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/2024/CVE-2024-21762.md b/2024/CVE-2024-21762.md index 3fe2123b34..3bfbff88b3 100644 --- a/2024/CVE-2024-21762.md +++ b/2024/CVE-2024-21762.md @@ -19,5 +19,6 @@ No PoCs from references. - https://github.com/Ostorlab/KEV - https://github.com/c0d3b3af/CVE-2024-21762-POC - https://github.com/fkie-cad/nvd-json-data-feeds +- https://github.com/greandfather/CVE-2024-20291-POC - https://github.com/nomi-sec/PoC-in-GitHub diff --git a/2024/CVE-2024-21887.md b/2024/CVE-2024-21887.md index e4831443b1..41e29fc1a1 100644 --- a/2024/CVE-2024-21887.md +++ b/2024/CVE-2024-21887.md @@ -26,6 +26,7 @@ A command injection vulnerability in web components of Ivanti Connect Secure (9. - https://github.com/d4n-sec/d4n-sec.github.io - https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887 - https://github.com/emo-crab/attackerkb-api-rs +- https://github.com/farukokutan/Threat-Intelligence-Research-Reports - https://github.com/fkie-cad/nvd-json-data-feeds - https://github.com/gobysec/Goby - https://github.com/imhunterand/CVE-2024-21887 diff --git a/2024/CVE-2024-21888.md b/2024/CVE-2024-21888.md index 567431fc1e..b2df69cdfa 100644 --- a/2024/CVE-2024-21888.md +++ b/2024/CVE-2024-21888.md @@ -15,6 +15,7 @@ No PoCs from references. #### Github - https://github.com/H4lo/awesome-IoT-security-article +- https://github.com/farukokutan/Threat-Intelligence-Research-Reports - https://github.com/inguardians/ivanti-VPN-issues-2024-research - https://github.com/seajaysec/Ivanti-Connect-Around-Scan diff --git a/2024/CVE-2024-21893.md b/2024/CVE-2024-21893.md index 48d08c4733..2968ed78b0 100644 --- a/2024/CVE-2024-21893.md +++ b/2024/CVE-2024-21893.md @@ -18,6 +18,7 @@ No PoCs from references. - https://github.com/H4lo/awesome-IoT-security-article - https://github.com/Ostorlab/KEV - https://github.com/afonsovitorio/cve_sandbox +- https://github.com/farukokutan/Threat-Intelligence-Research-Reports - https://github.com/gobysec/Goby - https://github.com/h4x0r-dz/CVE-2024-21893.py - https://github.com/inguardians/ivanti-VPN-issues-2024-research diff --git a/2024/CVE-2024-25016.md b/2024/CVE-2024-25016.md new file mode 100644 index 0000000000..e8de351fcf --- /dev/null +++ b/2024/CVE-2024-25016.md @@ -0,0 +1,17 @@ +### [CVE-2024-25016](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25016) +![](https://img.shields.io/static/v1?label=Product&message=MQ&color=blue) +![](https://img.shields.io/static/v1?label=Version&message=%3D%209.0%20LTS%2C%209.1%20LTS%2C%209.2%20LTS%2C%209.3%20LTS%2C%209.3%20CD%20&color=brighgreen) +![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-20%20Improper%20Input%20Validation&color=brighgreen) + +### Description + +IBM MQ and IBM MQ Appliance 9.0, 9.1, 9.2, 9.3 LTS and 9.3 CD could allow a remote unauthenticated attacker to cause a denial of service due to incorrect buffering logic. IBM X-Force ID: 281279. + +### POC + +#### Reference +No PoCs from references. + +#### Github +- https://github.com/fkie-cad/nvd-json-data-feeds + diff --git a/github.txt b/github.txt index 2358c9703c..9ffd3eb008 100644 --- a/github.txt +++ b/github.txt @@ -99851,6 +99851,7 @@ CVE-2021-3114 - https://github.com/kb5fls/container-security CVE-2021-3114 - https://github.com/p-rog/cve-analyser CVE-2021-3114 - https://github.com/ruzickap/malware-cryptominer-container CVE-2021-31152 - https://github.com/ARPSyndicate/cvemon +CVE-2021-31152 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2021-31159 - https://github.com/ARPSyndicate/cvemon CVE-2021-31159 - https://github.com/SYRTI/POC_to_review CVE-2021-31159 - https://github.com/WhooAmii/POC_to_review @@ -110078,6 +110079,7 @@ CVE-2021-44228 - https://github.com/retr0-13/nse-log4shell CVE-2021-44228 - https://github.com/revanmalang/OSCP CVE-2021-44228 - https://github.com/rf-peixoto/log4j_scan-exploit CVE-2021-44228 - https://github.com/rgl/log4j-log4shell-playground +CVE-2021-44228 - https://github.com/rgyani/observability-stack CVE-2021-44228 - https://github.com/rhuss/log4shell-poc CVE-2021-44228 - https://github.com/righettod/log4shell-analysis CVE-2021-44228 - https://github.com/rinormaloku/devopscon-berlin @@ -129960,6 +129962,7 @@ CVE-2022-46169 - https://github.com/20142995/pocsuite3 CVE-2022-46169 - https://github.com/4m4Sec/CVE-2022-46169 CVE-2022-46169 - https://github.com/ARPSyndicate/cvemon CVE-2022-46169 - https://github.com/ARPSyndicate/kenzer-templates +CVE-2022-46169 - https://github.com/Anekant-Singhai/Exploits CVE-2022-46169 - https://github.com/Anthonyc3rb3ru5/CVE-2022-46169 CVE-2022-46169 - https://github.com/BKreisel/CVE-2022-46169 CVE-2022-46169 - https://github.com/FredBrave/CVE-2022-46169-CACTI-1.2.22 @@ -132409,6 +132412,7 @@ CVE-2023-22527 - https://github.com/afonsovitorio/cve_sandbox CVE-2023-22527 - https://github.com/bad-sector-labs/ansible-role-vulhub CVE-2023-22527 - https://github.com/cleverg0d/CVE-2023-22527 CVE-2023-22527 - https://github.com/d4n-sec/d4n-sec.github.io +CVE-2023-22527 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports CVE-2023-22527 - https://github.com/ga0we1/CVE-2023-22527_Confluence_RCE CVE-2023-22527 - https://github.com/gobysec/Goby CVE-2023-22527 - https://github.com/lions2012/Penetration_Testing_POC @@ -133128,6 +133132,7 @@ CVE-2023-24367 - https://github.com/ARPSyndicate/cvemon CVE-2023-24367 - https://github.com/mrojz/T24 CVE-2023-24368 - https://github.com/ARPSyndicate/cvemon CVE-2023-24368 - https://github.com/mrojz/T24 +CVE-2023-2437 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-24380 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-24385 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-24389 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -133143,8 +133148,10 @@ CVE-2023-24411 - https://github.com/ARPSyndicate/cvemon CVE-2023-24411 - https://github.com/netlas-io/netlas-dorks CVE-2023-24413 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-24421 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-2446 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-24461 - https://github.com/piuppi/Proof-of-Concepts CVE-2023-24474 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2023-2448 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2023-24480 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-24483 - https://github.com/karimhabush/cyberowl CVE-2023-24484 - https://github.com/karimhabush/cyberowl @@ -140082,6 +140089,7 @@ CVE-2023-46805 - https://github.com/TheRedDevil1/Check-Vulns-Script CVE-2023-46805 - https://github.com/cbeek-r7/CVE-2023-46805 CVE-2023-46805 - https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887 CVE-2023-46805 - https://github.com/emo-crab/attackerkb-api-rs +CVE-2023-46805 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports CVE-2023-46805 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-46805 - https://github.com/inguardians/ivanti-VPN-issues-2024-research CVE-2023-46805 - https://github.com/jake-44/Research @@ -140639,6 +140647,7 @@ CVE-2023-4911 - https://github.com/xhref/OSCP CVE-2023-4911 - https://github.com/xiaoQ1z/CVE-2023-4911 CVE-2023-4911 - https://github.com/yanfernandess/Looney-Tunables-CVE-2023-4911 CVE-2023-4911 - https://github.com/zengzzzzz/golang-trending-archive +CVE-2023-49114 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-49119 - https://github.com/a-zara-n/a-zara-n CVE-2023-4912 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2023-49121 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -147430,6 +147439,8 @@ CVE-2024-1923 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1924 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1925 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1926 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-1938 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-1939 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1941 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1954 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-1965 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -147460,6 +147471,8 @@ CVE-2024-20252 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-20254 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-20255 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-20290 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-20291 - https://github.com/greandfather/CVE-2024-20291-POC +CVE-2024-20291 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-2045 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2060 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2061 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -147612,8 +147625,10 @@ CVE-2024-21329 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2133 - https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities CVE-2024-21338 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-2134 - https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities +CVE-2024-2134 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21341 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21342 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-2135 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21351 - https://github.com/GarethPullen/Powershell-Scripts CVE-2024-21351 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21371 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -147757,6 +147772,7 @@ CVE-2024-21762 - https://github.com/Gh71m/CVE-2024-21762-POC CVE-2024-21762 - https://github.com/Ostorlab/KEV CVE-2024-21762 - https://github.com/c0d3b3af/CVE-2024-21762-POC CVE-2024-21762 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-21762 - https://github.com/greandfather/CVE-2024-20291-POC CVE-2024-21762 - https://github.com/nomi-sec/PoC-in-GitHub CVE-2024-21775 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21780 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -147785,6 +147801,7 @@ CVE-2024-21887 - https://github.com/TheRedDevil1/Check-Vulns-Script CVE-2024-21887 - https://github.com/d4n-sec/d4n-sec.github.io CVE-2024-21887 - https://github.com/duy-31/CVE-2023-46805_CVE-2024-21887 CVE-2024-21887 - https://github.com/emo-crab/attackerkb-api-rs +CVE-2024-21887 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports CVE-2024-21887 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-21887 - https://github.com/gobysec/Goby CVE-2024-21887 - https://github.com/imhunterand/CVE-2024-21887 @@ -147806,6 +147823,7 @@ CVE-2024-21887 - https://github.com/wy876/wiki CVE-2024-21887 - https://github.com/xingchennb/POC- CVE-2024-21887 - https://github.com/yoryio/CVE-2023-46805 CVE-2024-21888 - https://github.com/H4lo/awesome-IoT-security-article +CVE-2024-21888 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports CVE-2024-21888 - https://github.com/inguardians/ivanti-VPN-issues-2024-research CVE-2024-21888 - https://github.com/seajaysec/Ivanti-Connect-Around-Scan CVE-2024-21890 - https://github.com/fkie-cad/nvd-json-data-feeds @@ -147815,6 +147833,7 @@ CVE-2024-21893 - https://github.com/Chocapikk/CVE-2024-21893-to-CVE-2024-21887 CVE-2024-21893 - https://github.com/H4lo/awesome-IoT-security-article CVE-2024-21893 - https://github.com/Ostorlab/KEV CVE-2024-21893 - https://github.com/afonsovitorio/cve_sandbox +CVE-2024-21893 - https://github.com/farukokutan/Threat-Intelligence-Research-Reports CVE-2024-21893 - https://github.com/gobysec/Goby CVE-2024-21893 - https://github.com/h4x0r-dz/CVE-2024-21893.py CVE-2024-21893 - https://github.com/inguardians/ivanti-VPN-issues-2024-research @@ -148603,6 +148622,7 @@ CVE-2024-24942 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-24943 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-25003 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-25004 - https://github.com/fkie-cad/nvd-json-data-feeds +CVE-2024-25016 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-25021 - https://github.com/fkie-cad/nvd-json-data-feeds CVE-2024-25062 - https://github.com/lucacome/lucacome CVE-2024-25063 - https://github.com/fkie-cad/nvd-json-data-feeds