Skip to content

Commit

Permalink
Update Sat Mar 9 02:06:47 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 9, 2024
1 parent 5e2b5ab commit 9cdab5a
Show file tree
Hide file tree
Showing 35 changed files with 334 additions and 6 deletions.
17 changes: 17 additions & 0 deletions 2017/CVE-2017-7393.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2017-7393](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7393)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.

### POC

#### Reference
- https://github.com/TigerVNC/tigervnc/pull/438

#### Github
No PoCs found on GitHub currently.

19 changes: 19 additions & 0 deletions 2018/CVE-2018-2415.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,19 @@
### [CVE-2018-2415](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2415)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20NetWeaver%20Application%20Server%20(Engine%20API)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20NetWeaver%20Application%20Server%20(J2EE%20Engine%20Server%20Core)&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%207.11%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20from%207.10%20to%207.11%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Content%20Spoofing&color=brighgreen)

### Description

SAP NetWeaver Application Server Java Web Container and HTTP Service (Engine API, from 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50; J2EE Engine Server Core 7.11, 7.30, 7.31, 7.40, 7.50) do not sufficiently encode user controlled inputs, resulting in a content spoofing vulnerability when error pages are displayed.

### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2018/CVE-2018-2416.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2018-2416](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2416)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20Identity%20Management&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=7.2%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Missing%20XML%20Validation&color=brighgreen)

### Description

SAP Identity Management 7.2 and 8.0 do not sufficiently validate an XML document accepted from an untrusted source.

### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2018/CVE-2018-2417.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2018-2417](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2417)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20Identity%20Management&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%208.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Information%20Disclosure&color=brighgreen)

### Description

Under certain conditions, the SAP Identity Management 8.0 (pass of type ToASCII) allows an attacker to access information which would otherwise be restricted.

### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2018/CVE-2018-2418.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2018-2418](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2418)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20MaxDB%20ODBC%20driver&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20all%20versions%20before%207.9.09.07%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Code%20Injection&color=brighgreen)

### Description

SAP MaxDB ODBC driver (all versions before 7.9.09.07) allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.

### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/

#### Github
No PoCs found on GitHub currently.

21 changes: 21 additions & 0 deletions 2018/CVE-2018-2419.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,21 @@
### [CVE-2018-2419](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2419)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20Enterprise%20Financial%20Services%20(EA-FINSERV)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20Enterprise%20Financial%20Services%20(S4CORE)&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20Enterprise%20Financial%20Services%20(SAPSCORE)&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.01%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.11%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=%3D%206.04%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Missing%20Authorization%20Check&color=brighgreen)

### Description

SAP Enterprise Financial Services (SAPSCORE 1.11, 1.12; S4CORE 1.01, 1.02; EA-FINSERV 6.04, 6.05, 6.06, 6.16, 6.17, 6.18, 8.0) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2018/CVE-2018-2420.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2018-2420](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2420)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20Internet%20Graphics%20Server%20(IGS)&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%207.20%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Unrestricted%20File%20Upload&color=brighgreen)

### Description

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to upload any file (including script files) without proper file format validation.

### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2018/CVE-2018-2421.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,7 @@ SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53,
### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/
- https://launchpad.support.sap.com/#/notes/2616599

#### Github
Expand Down
17 changes: 17 additions & 0 deletions 2018/CVE-2018-2422.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2018-2422](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2422)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20Internet%20Graphics%20Server%20(IGS)&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%207.20%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Denial-of-Service&color=brighgreen)

### Description

SAP Internet Graphics Server (IGS) Portwatcher, 7.20, 7.20EXT, 7.45, 7.49, 7.53, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2018/CVE-2018-2423.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2018-2423](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2423)
![](https://img.shields.io/static/v1?label=Product&message=SAP%20Internet%20Graphics%20Server%20(IGS)&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%207.20%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Denial-of-Service&color=brighgreen)

### Description

SAP Internet Graphics Server (IGS), 7.20, 7.20EXT, 7.45, 7.49, 7.53, HTTP and RFC listener allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

### POC

#### Reference
- https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2021/CVE-2021-36380.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,5 +15,6 @@ Sunhillo SureLine before 8.7.0.1.1 allows Unauthenticated OS Command Injection v
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/Ostorlab/KEV
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2022/CVE-2022-25844.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,4 +18,5 @@ The package angular after 1.7.0 are vulnerable to Regular Expression Denial of S
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/RehaGoal/rehagoal-webapp
- https://github.com/patrikx3/redis-ui

1 change: 1 addition & 0 deletions 2022/CVE-2022-25869.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,4 +18,5 @@ All versions of package angular are vulnerable to Cross-site Scripting (XSS) due
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/RehaGoal/rehagoal-webapp
- https://github.com/patrikx3/redis-ui

1 change: 1 addition & 0 deletions 2024/CVE-2024-0695.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ A vulnerability, which was classified as problematic, has been found in EFS Easy

#### Reference
- https://packetstormsecurity.com/files/176381/Easy-Chat-Server-3.1-Denial-Of-Service.html
- https://vuldb.com/?id.251480
- https://www.exploitalert.com/view-details.html?id=40072
- https://www.youtube.com/watch?v=nGyS2Rp5aEo

Expand Down
4 changes: 2 additions & 2 deletions 2024/CVE-2024-1096.md
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
### [CVE-2024-1096](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1096)
![](https://img.shields.io/static/v1?label=Product&message=Twister%20Antivirus&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%208.17%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-20%20Improper%20Input%20Validation&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-476%20NULL%20Pointer%20Dereference&color=brighgreen)

### Description

Twister Antivirus v8.17 allows Elevation of Privileges on the computer where it's installed by triggering the 0x80112067, 0x801120CB and 0x801120CC IOCTL codes of the fildds.sys driver.
Twister Antivirus v8.17 is vulnerable to a Denial of Service vulnerability by triggering the 0x80112067, 0x801120CB 0x801120CC 0x80112044, 0x8011204B, 0x8011204F, 0x80112057, 0x8011205B, 0x8011205F, 0x80112063, 0x8011206F, 0x80112073, 0x80112077, 0x80112078, 0x8011207C and 0x80112080 IOCTL codes of the fildds.sys driver.

### POC

Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-21490.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,4 +18,5 @@ This affects versions of the package angular from 1.3.0. A regular expression us

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/patrikx3/redis-ui

Expand Down
23 changes: 23 additions & 0 deletions 2024/CVE-2024-22252.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,23 @@
### [CVE-2024-22252](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22252)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20Cloud%20Foundation&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20ESXi&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20Fusion&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=VMware%20Workstation&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%205.x%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=13.x%3C%2013.5.1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=17.x%3C%2017.5.1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=8.0%20%3C%20ESXi80U2sb-23305545%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the exploitation is contained within the VMX sandbox whereas, on Workstation and Fusion, this may lead to code execution on the machine where Workstation or Fusion is installed.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/crackmapEZec/CVE-2024-22252-POC

2 changes: 2 additions & 0 deletions 2024/CVE-2024-22393.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,6 @@ No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/omranisecurity/CVE-2024-22393

2 changes: 2 additions & 0 deletions 2024/CVE-2024-23113.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,5 +18,7 @@ A use of externally-controlled format string in Fortinet FortiOS versions 7.4.0
No PoCs from references.

#### Github
- https://github.com/cvedayprotech/CVE-2024-23113
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/nomi-sec/PoC-in-GitHub

2 changes: 1 addition & 1 deletion 2024/CVE-2024-2318.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,5 @@ A vulnerability was found in ZKTeco ZKBio Media 2.0.0_x64_2024-01-29-1028. It ha
- https://gist.github.com/whiteman007/a3b25a7ddf38774329d72930e0cd841a

#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-2319.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-2319](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2319)
![](https://img.shields.io/static/v1?label=Product&message=Django%20MarkdownX&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%204.0.2%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen)

### Description

Cross-Site Scripting (XSS) vulnerability in the Django MarkdownX project, affecting version 4.0.2. An attacker could store a specially crafted JavaScript payload in the upload functionality due to lack of proper sanitisation of JavaScript elements.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2024/CVE-2024-23320.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ Improper Input Validation vulnerability in Apache DolphinScheduler. An authentic
No PoCs from references.

#### Github
- https://github.com/Drun1baby/JavaSecurityLearning
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/nbxiglk0/nbxiglk0

1 change: 1 addition & 0 deletions 2024/CVE-2024-24035.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,5 +14,6 @@ Cross Site Scripting (XSS) vulnerability in Setor Informatica SIL 3.1 allows att

#### Github
- https://github.com/ELIZEUOPAIN/CVE-2024-24035
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/nomi-sec/PoC-in-GitHub

2 changes: 1 addition & 1 deletion 2024/CVE-2024-25327.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,5 @@ Cross Site Scripting (XSS) vulnerability in Justice Systems FullCourt Enterprise
- https://packetstormsecurity.com/files/177500/FullCourt-Enterprise-8.2-Cross-Site-Scripting.html

#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2024/CVE-2024-25729.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,5 @@ No PoCs from references.

#### Github
- https://github.com/actuator/cve
- https://github.com/fkie-cad/nvd-json-data-feeds

17 changes: 17 additions & 0 deletions 2024/CVE-2024-26167.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-26167](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26167)
![](https://img.shields.io/static/v1?label=Product&message=Microsoft%20Edge%20for%20Android&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20N%2FA%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Spoofing&color=brighgreen)

### Description

Microsoft Edge for Android Spoofing Vulnerability

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

2 changes: 1 addition & 1 deletion 2024/CVE-2024-26472.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A reflected cross-site scripting (XSS) vulnerability in SocialMediaWebsite v1.0.1 allows attackers to inject malicious JavaScript into the web browser of a victim via the selector or validator parameters in offer.php.
KLiK SocialMediaWebsite version 1.0.1 from msaad1999 has a reflected cross-site scripting (XSS) vulnerability which may allow remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'selector' or 'validator' parameters of 'create-new-pwd.php'.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2024/CVE-2024-26492.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,5 +14,5 @@ An issue in Online Diagnostic Lab Management System 1.0 allows a remote attacker
- https://www.exploit-db.com/exploits/50660

#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2024/CVE-2024-27198.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,7 @@ No PoCs from references.
- https://github.com/juev/links
- https://github.com/labesterOct/CVE-2024-27198
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/passwa11/CVE-2024-27198-RCE
- https://github.com/rampantspark/CVE-2024-27198
- https://github.com/tanjiti/sec_profile
- https://github.com/tucommenceapousser/CVE-2024-27198
Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-27199.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,7 @@ No PoCs from references.
- https://github.com/W01fh4cker/CVE-2024-27198-RCE
- https://github.com/hcy-picus/emerging_threat_simulator
- https://github.com/juev/links
- https://github.com/passwa11/CVE-2024-27198-RCE
- https://github.com/rampantspark/CVE-2024-27198
- https://github.com/yoryio/CVE-2024-27198

17 changes: 17 additions & 0 deletions 2024/CVE-2024-27707.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-27707](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27707)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Server Side Request Forgery (SSRF) vulnerability in hcengineering Huly Platform v.0.6.202 allows attackers to run arbitrary code via upload of crafted SVG file.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

0 comments on commit 9cdab5a

Please sign in to comment.