Skip to content

Commit

Permalink
Update Sun Mar 17 02:02:17 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 17, 2024
1 parent 77118d0 commit a25cb24
Show file tree
Hide file tree
Showing 19 changed files with 208 additions and 2 deletions.
17 changes: 17 additions & 0 deletions 2005/CVE-2005-4094.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2005-4094](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4094)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

connector.php in the fckeditor2rc2 addon in DoceboLMS 2.0.4 allows remote attackers to execute arbitrary PHP by using the FileUpload command to upload a file that appears to be an image but contains PHP script.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/speedyfriend67/Experiments

17 changes: 17 additions & 0 deletions 2006/CVE-2006-5245.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2006-5245](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5245)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Eazy Cart allows remote attackers to bypass authentication and gain administrative access via a direct request for admin/home/index.php, and possibly other PHP scripts under admin/.

### POC

#### Reference
- http://securityreason.com/securityalert/1717

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2006/CVE-2006-5246.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2006-5246](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5246)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Eazy Cart allows remote attackers to change prices and other critical fields via unspecified vectors to easycart.php, probably including the price parameter. NOTE: some details are obtained from third party information.

### POC

#### Reference
- http://securityreason.com/securityalert/1717

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2006/CVE-2006-5247.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2006-5247](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5247)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Multiple cross-site scripting (XSS) vulnerabilities in Eazy Cart allow remote attackers to inject arbitrary web script or HTML via easycart.php, possibly related to the (1) des and (2) qty parameters in an add action, and via other unspecified vectors. NOTE: some details are obtained from third party information.

### POC

#### Reference
- http://securityreason.com/securityalert/1717

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2008/CVE-2008-6178.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,5 @@ Unrestricted file upload vulnerability in editor/filemanager/browser/default/con
- https://www.exploit-db.com/exploits/8060

#### Github
No PoCs found on GitHub currently.
- https://github.com/speedyfriend67/Experiments

1 change: 1 addition & 0 deletions 2012/CVE-2012-0152.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,5 +22,6 @@ No PoCs from references.
- https://github.com/osogi/NTO_2022
- https://github.com/program-smith/THM-Blue
- https://github.com/rutvijjethwa/RDP_jammer
- https://github.com/tanjiti/sec_profile
- https://github.com/ycdxsb/WindowsPrivilegeEscalation

17 changes: 17 additions & 0 deletions 2012/CVE-2012-1370.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2012-1370](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1370)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Cisco AnyConnect Secure Mobility Client 3.0 before 3.0.08057 allows remote authenticated users to cause a denial of service (vpnagentd process crash) via a crafted packet, aka Bug ID CSCty01670.

### POC

#### Reference
- http://www.cisco.com/en/US/docs/security/vpn_client/anyconnect/anyconnect30/release/notes/anyconnect30rn.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2012/CVE-2012-2498.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2012-2498](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2498)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Cisco AnyConnect Secure Mobility Client 3.0 through 3.0.08066 does not ensure that authentication makes use of a legitimate certificate, which allows user-assisted man-in-the-middle attackers to spoof servers via a crafted certificate, aka Bug ID CSCtz29197.

### POC

#### Reference
- http://www.cisco.com/en/US/docs/security/vpn_client/anyconnect/anyconnect30/release/notes/anyconnect30rn.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2012/CVE-2012-2499.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2012-2499](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2499)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

The IPsec implementation in Cisco AnyConnect Secure Mobility Client 3.0 before 3.0.08057 does not verify the certificate name in an X.509 certificate, which allows man-in-the-middle attackers to spoof servers via a crafted certificate, aka Bug ID CSCtz26985.

### POC

#### Reference
- http://www.cisco.com/en/US/docs/security/vpn_client/anyconnect/anyconnect30/release/notes/anyconnect30rn.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2012/CVE-2012-2500.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2012-2500](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2500)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Cisco AnyConnect Secure Mobility Client 3.0 before 3.0.08057 does not verify the certificate name in an X.509 certificate during WebLaunch of IPsec, which allows man-in-the-middle attackers to spoof servers via a crafted certificate, aka Bug ID CSCtz29470.

### POC

#### Reference
- http://www.cisco.com/en/US/docs/security/vpn_client/anyconnect/anyconnect30/release/notes/anyconnect30rn.html

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2013/CVE-2013-2186.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,6 +43,7 @@ The DiskFileItem class in Apache Commons FileUpload, as used in Red Hat JBoss BR
- https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet
- https://github.com/sa1g0n1337/CVE_2013_2186
- https://github.com/sa1g0n1337/Payload_CVE_2013_2186
- https://github.com/speedyfriend67/Experiments
- https://github.com/tmpgit3000/victims
- https://github.com/touchmycrazyredhat/myhktools
- https://github.com/trhacknon/myhktools
Expand Down
1 change: 1 addition & 0 deletions 2014/CVE-2014-0050.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,7 @@ MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apach
- https://github.com/alexsh88/victims
- https://github.com/jrrdev/cve-2014-0050
- https://github.com/klee94/maven-security-versions-Travis
- https://github.com/speedyfriend67/Experiments
- https://github.com/tmpgit3000/victims
- https://github.com/victims/maven-security-versions

1 change: 1 addition & 0 deletions 2016/CVE-2016-3092.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,4 +18,5 @@ The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in

#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/speedyfriend67/Experiments

17 changes: 17 additions & 0 deletions 2017/CVE-2017-1000394.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2017-1000394](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000394)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Jenkins 2.73.1 and earlier, 2.83 and earlier bundled a version of the commons-fileupload library with the denial-of-service vulnerability known as CVE-2016-3092. The fix for that vulnerability has been backported to the version of the library bundled with Jenkins.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/speedyfriend67/Experiments

1 change: 1 addition & 0 deletions 2021/CVE-2021-4145.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,5 @@ No PoCs from references.

#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/tanjiti/sec_profile

17 changes: 17 additions & 0 deletions 2022/CVE-2022-27261.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2022-27261](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27261)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

An arbitrary file write vulnerability in Express-FileUpload v1.3.1 allows attackers to upload multiple files with the same name, causing an overwrite of files in the web application server.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/speedyfriend67/Experiments

2 changes: 1 addition & 1 deletion 2024/CVE-2024-0268.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ A vulnerability, which was classified as critical, has been found in Kashipara H
### POC

#### Reference
No PoCs from references.
- https://vuldb.com/?id.249824

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
23 changes: 23 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -1496,6 +1496,7 @@ CVE-2005-3644 - https://github.com/clearbluejar/cve-markdown-charts
CVE-2005-3747 - https://github.com/javirodriguezzz/Shodan-Browser
CVE-2005-3862 - https://github.com/mudongliang/LinuxFlaw
CVE-2005-3862 - https://github.com/oneoy/cve-
CVE-2005-4094 - https://github.com/speedyfriend67/Experiments
CVE-2005-4385 - https://github.com/ARPSyndicate/kenzer-templates
CVE-2005-4442 - https://github.com/MrE-Fog/dagda
CVE-2005-4442 - https://github.com/bharatsunny/dagda
Expand Down Expand Up @@ -3160,6 +3161,7 @@ CVE-2008-5927 - https://github.com/gosirys/Exploits
CVE-2008-6080 - https://github.com/ARPSyndicate/kenzer-templates
CVE-2008-6143 - https://github.com/gosirys/Exploits
CVE-2008-6172 - https://github.com/ARPSyndicate/kenzer-templates
CVE-2008-6178 - https://github.com/speedyfriend67/Experiments
CVE-2008-6222 - https://github.com/ARPSyndicate/kenzer-templates
CVE-2008-6311 - https://github.com/gosirys/Exploits
CVE-2008-6312 - https://github.com/gosirys/Exploits
Expand Down Expand Up @@ -7708,6 +7710,7 @@ CVE-2012-0152 - https://github.com/anmolksachan/MS12-020
CVE-2012-0152 - https://github.com/osogi/NTO_2022
CVE-2012-0152 - https://github.com/program-smith/THM-Blue
CVE-2012-0152 - https://github.com/rutvijjethwa/RDP_jammer
CVE-2012-0152 - https://github.com/tanjiti/sec_profile
CVE-2012-0152 - https://github.com/ycdxsb/WindowsPrivilegeEscalation
CVE-2012-0158 - https://github.com/0day1day/yarasigs
CVE-2012-0158 - https://github.com/15866095848/15866095848
Expand Down Expand Up @@ -9838,6 +9841,7 @@ CVE-2013-2186 - https://github.com/klee94/maven-security-versions-Travis
CVE-2013-2186 - https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet
CVE-2013-2186 - https://github.com/sa1g0n1337/CVE_2013_2186
CVE-2013-2186 - https://github.com/sa1g0n1337/Payload_CVE_2013_2186
CVE-2013-2186 - https://github.com/speedyfriend67/Experiments
CVE-2013-2186 - https://github.com/tmpgit3000/victims
CVE-2013-2186 - https://github.com/touchmycrazyredhat/myhktools
CVE-2013-2186 - https://github.com/trhacknon/myhktools
Expand Down Expand Up @@ -10767,6 +10771,7 @@ CVE-2014-0050 - https://github.com/adedov/victims-version-search
CVE-2014-0050 - https://github.com/alexsh88/victims
CVE-2014-0050 - https://github.com/jrrdev/cve-2014-0050
CVE-2014-0050 - https://github.com/klee94/maven-security-versions-Travis
CVE-2014-0050 - https://github.com/speedyfriend67/Experiments
CVE-2014-0050 - https://github.com/tmpgit3000/victims
CVE-2014-0050 - https://github.com/victims/maven-security-versions
CVE-2014-0054 - https://github.com/ARPSyndicate/cvemon
Expand Down Expand Up @@ -22695,6 +22700,7 @@ CVE-2016-3088 - https://github.com/xbl3/awesome-cve-poc_qazbnm456
CVE-2016-3088 - https://github.com/yichensec/Bug_writer
CVE-2016-3088 - https://github.com/yuag/bgscan
CVE-2016-3092 - https://github.com/ARPSyndicate/cvemon
CVE-2016-3092 - https://github.com/speedyfriend67/Experiments
CVE-2016-3093 - https://github.com/ARPSyndicate/cvemon
CVE-2016-3093 - https://github.com/ilmari666/cybsec
CVE-2016-3094 - https://github.com/ARPSyndicate/cvemon
Expand Down Expand Up @@ -29968,6 +29974,7 @@ CVE-2017-1000380 - https://github.com/knd06/linux-kernel-exploitation
CVE-2017-1000380 - https://github.com/ssr-111/linux-kernel-exploitation
CVE-2017-1000380 - https://github.com/xairy/linux-kernel-exploitation
CVE-2017-1000382 - https://github.com/ARPSyndicate/cvemon
CVE-2017-1000394 - https://github.com/speedyfriend67/Experiments
CVE-2017-1000399 - https://github.com/ARPSyndicate/cvemon
CVE-2017-1000401 - https://github.com/ARPSyndicate/cvemon
CVE-2017-1000405 - https://github.com/20142995/sectool
Expand Down Expand Up @@ -107285,6 +107292,7 @@ CVE-2021-41445 - https://github.com/efchatz/easy-exploits
CVE-2021-41449 - https://github.com/ARPSyndicate/cvemon
CVE-2021-41449 - https://github.com/efchatz/easy-exploits
CVE-2021-4145 - https://github.com/ARPSyndicate/cvemon
CVE-2021-4145 - https://github.com/tanjiti/sec_profile
CVE-2021-41450 - https://github.com/ARPSyndicate/cvemon
CVE-2021-41450 - https://github.com/efchatz/easy-exploits
CVE-2021-41451 - https://github.com/ARPSyndicate/cvemon
Expand Down Expand Up @@ -122417,6 +122425,7 @@ CVE-2022-27255 - https://github.com/trhacknon/Pocingit
CVE-2022-27255 - https://github.com/zecool/cve
CVE-2022-2726 - https://github.com/ARPSyndicate/cvemon
CVE-2022-2726 - https://github.com/G0mini/G0mini
CVE-2022-27261 - https://github.com/speedyfriend67/Experiments
CVE-2022-27268 - https://github.com/ARPSyndicate/cvemon
CVE-2022-27268 - https://github.com/skyvast404/IoT_Hunter
CVE-2022-27268 - https://github.com/wu610777031/IoT_Hunter
Expand Down Expand Up @@ -134781,6 +134790,7 @@ CVE-2023-24998 - https://github.com/Threekiii/CVE
CVE-2023-24998 - https://github.com/muneebaashiq/MBProjects
CVE-2023-24998 - https://github.com/nice1st/CVE-2023-24998
CVE-2023-24998 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-24998 - https://github.com/speedyfriend67/Experiments
CVE-2023-25000 - https://github.com/wavefnx/shamirs
CVE-2023-25002 - https://github.com/nokn0wthing/CVE-2023-20052
CVE-2023-25033 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -135782,6 +135792,8 @@ CVE-2023-27898 - https://github.com/Rajchowdhury420/Secure-or-Break-Jenkins
CVE-2023-27898 - https://github.com/Threekiii/CVE
CVE-2023-27898 - https://github.com/gquere/pwn_jenkins
CVE-2023-27898 - https://github.com/karimhabush/cyberowl
CVE-2023-27900 - https://github.com/speedyfriend67/Experiments
CVE-2023-27901 - https://github.com/speedyfriend67/Experiments
CVE-2023-27903 - https://github.com/ARPSyndicate/cvemon
CVE-2023-27905 - https://github.com/ARPSyndicate/cvemon
CVE-2023-27905 - https://github.com/Rajchowdhury420/Secure-or-Break-Jenkins
Expand Down Expand Up @@ -139780,6 +139792,12 @@ CVE-2023-40225 - https://github.com/narfindustries/http-garden
CVE-2023-4023 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40238 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40250 - https://github.com/c0m0r1/c0m0r1
CVE-2023-40275 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40276 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40277 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40278 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40279 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40280 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-40282 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-40289 - https://github.com/netlas-io/netlas-dorks
CVE-2023-40294 - https://github.com/Halcy0nic/CVE-2023-40294-and-CVE-2023-40295
Expand Down Expand Up @@ -143679,6 +143697,7 @@ CVE-2023-6718 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6719 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6720 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6721 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6721 - https://github.com/speedyfriend67/Experiments
CVE-2023-6722 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6723 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6724 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -150808,11 +150827,14 @@ CVE-2024-25169 - https://github.com/shenhav12/CVE-2024-25169-Mezzanine-v6.0.0
CVE-2024-25170 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25170 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-25170 - https://github.com/shenhav12/CVE-2024-25170-Mezzanine-v6.0.0
CVE-2024-2518 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25189 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2519 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25196 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25197 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25198 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25199 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2520 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25200 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25201 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25202 - https://github.com/Agampreet-Singh/CVE-2024-25202
Expand All @@ -150821,6 +150843,7 @@ CVE-2024-25202 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-25207 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25208 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25209 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2521 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25210 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25211 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25212 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down

0 comments on commit a25cb24

Please sign in to comment.