Skip to content

Commit

Permalink
Update Thu Mar 14 10:03:07 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 14, 2024
1 parent b250feb commit 8332636
Show file tree
Hide file tree
Showing 13 changed files with 120 additions and 1 deletion.
17 changes: 17 additions & 0 deletions 2009/CVE-2009-1364.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2009-1364](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1364)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted WMF file.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/thekp89/Common-vulenerability-in-C

1 change: 1 addition & 0 deletions 2016/CVE-2016-20012.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,7 @@
### POC

#### Reference
- https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097
- https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185
- https://rushter.com/blog/public-ssh-keys/

Expand Down
17 changes: 17 additions & 0 deletions 2017/CVE-2017-5475.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2017-5475](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5475)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

comment.php in Serendipity through 2.0.5 allows CSRF in deleting any comments.

### POC

#### Reference
- https://github.com/s9y/Serendipity/issues/439

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2017/CVE-2017-5476.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2017-5476](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5476)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Serendipity through 2.0.5 allows CSRF for the installation of an event plugin or a sidebar plugin.

### POC

#### Reference
- https://github.com/s9y/Serendipity/issues/439

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2019/CVE-2019-20763.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2019-20763](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20763)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

NETGEAR R7800 devices before 1.0.2.52 are affected by a stack-based buffer overflow by an authenticated user.

### POC

#### Reference
- https://kb.netgear.com/000060636/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-R7800-PSV-2018-0145

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2020/CVE-2020-7060.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,5 +15,5 @@ When using certain mbstring functions to convert multibyte encodings, in PHP ver
- https://www.oracle.com/security-alerts/cpujul2020.html

#### Github
No PoCs found on GitHub currently.
- https://github.com/deezombiedude612/rca-tool

1 change: 1 addition & 0 deletions 2021/CVE-2021-20284.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,6 @@ A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer over
No PoCs from references.

#### Github
- https://github.com/deezombiedude612/rca-tool
- https://github.com/fluidattacks/makes

1 change: 1 addition & 0 deletions 2021/CVE-2021-38647.md
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,7 @@ Open Management Infrastructure Remote Code Execution Vulnerability
- https://github.com/abousteif/cve-2021-38647
- https://github.com/cisagov/Malcolm
- https://github.com/corelight/CVE-2021-38647
- https://github.com/corelight/CVE-2021-38647-noimages
- https://github.com/craig-m-unsw/omigod-lab
- https://github.com/fr34kyy/omigod
- https://github.com/goldenscale/GS_GithubMirror
Expand Down
1 change: 1 addition & 0 deletions 2022/CVE-2022-44370.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,5 @@ No PoCs from references.

#### Github
- https://github.com/13579and2468/Wei-fuzz
- https://github.com/deezombiedude612/rca-tool

2 changes: 2 additions & 0 deletions 2024/CVE-2024-21762.md
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,9 @@ No PoCs from references.
- https://github.com/cvefeed/cvefeed.io
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/greandfather/CVE-2024-20291-POC
- https://github.com/h4x0r-dz/CVE-2024-21762
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check
- https://github.com/redCode001/CVE-2024-21762-POC
- https://github.com/t4ril/CVE-2024-21762-PoC
- https://github.com/tanjiti/sec_profile
Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-28088.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,6 @@ LangChain through 0.1.10 allows ../ directory traversal by an actor who is able
No PoCs from references.

#### Github
- https://github.com/levpachmanov/cve-2024-28088-poc
- https://github.com/tanjiti/sec_profile

40 changes: 40 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -3638,6 +3638,7 @@ CVE-2009-1337 - https://github.com/xfinest/linux-kernel-exploits
CVE-2009-1337 - https://github.com/xssfile/linux-kernel-exploits
CVE-2009-1337 - https://github.com/yige666/linux-kernel-exploits
CVE-2009-1337 - https://github.com/zyjsuper/linux-kernel-exploits
CVE-2009-1364 - https://github.com/thekp89/Common-vulenerability-in-C
CVE-2009-1377 - https://github.com/ARPSyndicate/cvemon
CVE-2009-1377 - https://github.com/chnzzh/OpenSSL-CVE-lib
CVE-2009-1378 - https://github.com/ARPSyndicate/cvemon
Expand Down Expand Up @@ -88800,6 +88801,7 @@ CVE-2020-7048 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2020-7048 - https://github.com/soosmile/POC
CVE-2020-7053 - https://github.com/ARPSyndicate/cvemon
CVE-2020-7055 - https://github.com/ARPSyndicate/cvemon
CVE-2020-7060 - https://github.com/deezombiedude612/rca-tool
CVE-2020-7064 - https://github.com/Live-Hack-CVE/CVE-2020-7064
CVE-2020-7065 - https://github.com/ARPSyndicate/cvemon
CVE-2020-7065 - https://github.com/RClueX/Hackerone-Reports
Expand Down Expand Up @@ -93317,6 +93319,7 @@ CVE-2021-20277 - https://github.com/ARPSyndicate/cvemon
CVE-2021-20277 - https://github.com/ep-infosec/50_google_honggfuzz
CVE-2021-20277 - https://github.com/google/honggfuzz
CVE-2021-20277 - https://github.com/lllnx/lllnx
CVE-2021-20284 - https://github.com/deezombiedude612/rca-tool
CVE-2021-20284 - https://github.com/fluidattacks/makes
CVE-2021-20288 - https://github.com/vovashkil/cheatsheet-linux-misc
CVE-2021-20289 - https://github.com/ARPSyndicate/cvemon
Expand Down Expand Up @@ -105095,6 +105098,7 @@ CVE-2021-38647 - https://github.com/WhooAmii/POC_to_review
CVE-2021-38647 - https://github.com/abousteif/cve-2021-38647
CVE-2021-38647 - https://github.com/cisagov/Malcolm
CVE-2021-38647 - https://github.com/corelight/CVE-2021-38647
CVE-2021-38647 - https://github.com/corelight/CVE-2021-38647-noimages
CVE-2021-38647 - https://github.com/craig-m-unsw/omigod-lab
CVE-2021-38647 - https://github.com/fr34kyy/omigod
CVE-2021-38647 - https://github.com/goldenscale/GS_GithubMirror
Expand Down Expand Up @@ -130848,6 +130852,7 @@ CVE-2022-44321 - https://github.com/skinnyrad/Trophies
CVE-2022-44368 - https://github.com/13579and2468/Wei-fuzz
CVE-2022-44369 - https://github.com/13579and2468/Wei-fuzz
CVE-2022-44370 - https://github.com/13579and2468/Wei-fuzz
CVE-2022-44370 - https://github.com/deezombiedude612/rca-tool
CVE-2022-4441 - https://github.com/karimhabush/cyberowl
CVE-2022-4445 - https://github.com/cyllective/CVEs
CVE-2022-4447 - https://github.com/ARPSyndicate/kenzer-templates
Expand Down Expand Up @@ -132782,6 +132787,7 @@ CVE-2023-20032 - https://github.com/halon/changelog
CVE-2023-20032 - https://github.com/karimhabush/cyberowl
CVE-2023-20032 - https://github.com/marekbeckmann/Clamav-Installation-Script
CVE-2023-20043 - https://github.com/Live-Hack-CVE/CVE-2023-20043
CVE-2023-20048 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-20052 - https://github.com/ARPSyndicate/cvemon
CVE-2023-20052 - https://github.com/CVEDB/awesome-cve-repo
CVE-2023-20052 - https://github.com/cY83rR0H1t/CVE-2023-20052
Expand Down Expand Up @@ -135731,6 +135737,7 @@ CVE-2023-27997 - https://github.com/bollwarm/SecToolSet
CVE-2023-27997 - https://github.com/delsploit/CVE-2023-27997
CVE-2023-27997 - https://github.com/f1tao/awesome-iot-security-resource
CVE-2023-27997 - https://github.com/gysf666/CVE-2023-27997-test
CVE-2023-27997 - https://github.com/h4x0r-dz/CVE-2024-21762
CVE-2023-27997 - https://github.com/hheeyywweellccoommee/CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz
CVE-2023-27997 - https://github.com/hheeyywweellccoommee/CVE-2023-27997-test-nleyl
CVE-2023-27997 - https://github.com/imbas007/CVE-2023-27997-Check
Expand Down Expand Up @@ -136837,6 +136844,7 @@ CVE-2023-31719 - https://github.com/20142995/sectool
CVE-2023-31719 - https://github.com/MateusTesser/CVE-2023-31719
CVE-2023-31719 - https://github.com/MateusTesser/Vulns-CVE
CVE-2023-31719 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-31722 - https://github.com/deezombiedude612/rca-tool
CVE-2023-31726 - https://github.com/J6451/CVE-2023-31726
CVE-2023-31726 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-31728 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -141981,6 +141989,7 @@ CVE-2023-48736 - https://github.com/xsscx/xnuimagefuzzer
CVE-2023-48777 - https://github.com/AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777
CVE-2023-48777 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-48782 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-48788 - https://github.com/CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj
CVE-2023-48788 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-48788 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-48791 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -148847,6 +148856,9 @@ CVE-2024-1210 - https://github.com/karlemilnikka/CVE-2024-1208-and-CVE-2024-1210
CVE-2024-1210 - https://github.com/karlemilnikka/CVE-2024-1209
CVE-2024-1210 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-1220 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1221 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1222 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1223 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1224 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1225 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1226 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -148972,6 +148984,7 @@ CVE-2024-1648 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1651 - https://github.com/hy011121/CVE-2024-1651-exploit-RCE
CVE-2024-1651 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-1651 - https://github.com/sharpicx/CVE-2024-1651-PoC
CVE-2024-1654 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1661 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1669 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1669 - https://github.com/tanjiti/sec_profile
Expand Down Expand Up @@ -149054,6 +149067,9 @@ CVE-2024-1875 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1876 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1877 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1878 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1882 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1883 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1884 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1918 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-1919 - https://github.com/ahmedvienna/CVEs-and-Vulnerabilities
CVE-2024-1919 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -149309,6 +149325,7 @@ CVE-2024-21327 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21328 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21329 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2133 - https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities
CVE-2024-21334 - https://github.com/bigbozzez/CVE-2024-21334-POC
CVE-2024-21334 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-21338 - https://github.com/crackmapEZec/CVE-2024-21338-POC
CVE-2024-21338 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -149339,6 +149356,7 @@ CVE-2024-21394 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21395 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21396 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21397 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21400 - https://github.com/MegaCorp001/CVE-2024-21400-POC
CVE-2024-21400 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-21402 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21404 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -149349,6 +149367,7 @@ CVE-2024-21410 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21410 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-21410 - https://github.com/tanjiti/sec_profile
CVE-2024-21411 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-21411 - https://github.com/rkraper339/CVE-2024-21411-POC
CVE-2024-21412 - https://github.com/GarethPullen/Powershell-Scripts
CVE-2024-21412 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21413 - https://github.com/CMNatic/CVE-2024-21413
Expand Down Expand Up @@ -149487,7 +149506,9 @@ CVE-2024-21762 - https://github.com/cleverg0d/CVE-2024-21762-Checker
CVE-2024-21762 - https://github.com/cvefeed/cvefeed.io
CVE-2024-21762 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-21762 - https://github.com/greandfather/CVE-2024-20291-POC
CVE-2024-21762 - https://github.com/h4x0r-dz/CVE-2024-21762
CVE-2024-21762 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-21762 - https://github.com/r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check
CVE-2024-21762 - https://github.com/redCode001/CVE-2024-21762-POC
CVE-2024-21762 - https://github.com/t4ril/CVE-2024-21762-PoC
CVE-2024-21762 - https://github.com/tanjiti/sec_profile
Expand Down Expand Up @@ -149710,6 +149731,9 @@ CVE-2024-22393 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22393 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-22393 - https://github.com/omranisecurity/CVE-2024-22393
CVE-2024-22395 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22396 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22397 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22398 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22401 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22402 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-22404 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -150523,6 +150547,7 @@ CVE-2024-25146 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25148 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25151 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25153 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25153 - https://github.com/nettitude/CVE-2024-25153
CVE-2024-25153 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-25154 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25155 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -150563,7 +150588,10 @@ CVE-2024-25223 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25224 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25225 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25226 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25227 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-25227 - https://github.com/thetrueartist/ABO.CMS-EXPLOIT-Unauthenticated-Login-Bypass-CVE-2024-25227
CVE-2024-25227 - https://github.com/thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227
CVE-2024-25228 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25249 - https://github.com/intbjw/CVE-2024-25249
CVE-2024-25249 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-25250 - https://github.com/ASR511-OO7/CVE-2024-25250.
Expand Down Expand Up @@ -150719,6 +150747,11 @@ CVE-2024-25642 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25643 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25644 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25645 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25649 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25650 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25651 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25652 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25653 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25674 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25675 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25677 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -150816,6 +150849,7 @@ CVE-2024-26152 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26167 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26188 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26192 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26198 - https://github.com/MrCyberSec/CVE-2024-26198-Exchange-RCE
CVE-2024-26198 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-26204 - https://github.com/Ch0pin/related_work
CVE-2024-26260 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -150876,6 +150910,7 @@ CVE-2024-26489 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26490 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26491 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26492 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-26506 - https://github.com/enkomio/s4killer
CVE-2024-26521 - https://github.com/hackervegas001/CVE-2024-26521
CVE-2024-26521 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-26534 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -151076,6 +151111,7 @@ CVE-2024-27905 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27907 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27938 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27949 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28088 - https://github.com/levpachmanov/cve-2024-28088-poc
CVE-2024-28088 - https://github.com/tanjiti/sec_profile
CVE-2024-28089 - https://github.com/actuator/cve
CVE-2024-28089 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -151131,6 +151167,9 @@ CVE-2024-28222 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-28228 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28229 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28230 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28388 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28390 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28391 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28429 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28430 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28431 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -151157,6 +151196,7 @@ CVE-2024-28681 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28682 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28683 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28684 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-28715 - https://github.com/Lq0ne/CVE-2024-28715
CVE-2024-28715 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-28741 - https://github.com/chebuya/CVE-2024-28741-northstar-agent-rce-poc
CVE-2024-28741 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down

0 comments on commit 8332636

Please sign in to comment.