Skip to content

Commit

Permalink
Update Sun Apr 28 10:10:46 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Apr 28, 2024
1 parent aad423a commit aeb75d8
Show file tree
Hide file tree
Showing 19 changed files with 215 additions and 6 deletions.
1 change: 1 addition & 0 deletions 2017/CVE-2017-14461.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ A specially crafted email delivered over SMTP and passed on to Dovecot by MTA ca

#### Reference
- https://talosintelligence.com/vulnerability_reports/TALOS-2017-0510
- https://usn.ubuntu.com/3587-2/

#### Github
No PoCs found on GitHub currently.
Expand Down
17 changes: 17 additions & 0 deletions 2017/CVE-2017-15130.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2017-15130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15130)
![](https://img.shields.io/static/v1?label=Product&message=dovecot&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-400&color=brighgreen)

### Description

A denial of service flaw was found in dovecot before 2.2.34. An attacker able to generate random SNI server names could exploit TLS SNI configuration lookups, leading to excessive memory usage and the process to restart.

### POC

#### Reference
- https://usn.ubuntu.com/3587-2/

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2021/CVE-2021-45501.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2021-45501](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45501)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Certain NETGEAR devices are affected by authentication bypass. This affects AC2400 before 1.1.0.84, AC2600 before 1.1.0.84, D7000 before 1.0.1.82, R6020 before 1.0.0.52, R6080 before 1.0.0.52, R6120 before 1.0.0.80, R6220 before 1.1.0.110, R6230 before 1.1.0.110, R6260 before 1.1.0.84, R6330 before 1.1.0.84, R6350 before 1.1.0.84, R6700v2 before 1.1.0.84, R6800 before 1.1.0.84, R6850 before 1.1.0.84, R6900v2 before 1.1.0.84, R7200 before 1.1.0.84, R7350 before 1.1.0.84, R7400 before 1.1.0.84, and R7450 before 1.1.0.84.

### POC

#### Reference
- https://kb.netgear.com/000064532/Security-Advisory-for-Authentication-Bypass-on-Some-Routers-PSV-2021-0154

#### Github
No PoCs found on GitHub currently.

19 changes: 19 additions & 0 deletions 2024/CVE-2024-2738.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,19 @@
### [CVE-2024-2738](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2738)
![](https://img.shields.io/static/v1?label=Product&message=Permalink%20Manager%20Lite&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Permalink%20Manager%20Pro&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=*%3C%3D%202.4.3.1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-80%20Improper%20Neutralization%20of%20Script-Related%20HTML%20Tags%20in%20a%20Web%20Page%20(Basic%20XSS)&color=brighgreen)

### Description

The Permalink Manager Lite and Pro plugins for WordPress are vulnerable to Reflected Cross-Site Scripting via the ‘s’ parameter in multiple instances in all versions up to, and including, 2.4.3.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

### POC

#### Reference
- https://gist.github.com/Xib3rR4dAr/561ac3c17b92cb55d3032504a076fa4b
- https://gist.github.com/Xib3rR4dAr/b1eec00e844932c6f2f30a63024b404e

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2024/CVE-2024-28328.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ CSV Injection vulnerability in the Asus RT-N12+ router allows administrator user
### POC

#### Reference
No PoCs from references.
- https://github.com/ShravanSinghRathore/ASUS-RT-N300-B1/wiki/CSV-Injection-CVE%E2%80%902024%E2%80%9028328

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-29402.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-29402](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29402)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

cskefu v7 suffers from Insufficient Session Expiration, which allows attackers to exploit the old session for malicious activity.

### POC

#### Reference
- https://gist.github.com/menghaining/8d424faebfe869c80eadaea12bbdd158

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-30938.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-30938](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30938)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

SQL Injection vulnerability in SEMCMS v.4.8 allows a remote attacker to obtain sensitive information via the ID parameter in the SEMCMS_User.php component.

### POC

#### Reference
- https://github.com/lampSEC/semcms/blob/main/semcms.md

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-31759.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-31759](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31759)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

An issue in sanluan PublicCMS v.4.0.202302.e allows an attacker to escalate privileges via the change password function.

### POC

#### Reference
- https://gist.github.com/menghaining/8d424faebfe869c80eadaea12bbdd158

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-31760.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-31760](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31760)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

An issue in sanluan flipped-aurora gin-vue-admin 2.4.x allows an attacker to escalate privileges via the Session Expiration component.

### POC

#### Reference
- https://gist.github.com/menghaining/8d424faebfe869c80eadaea12bbdd158

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-32299.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-32299](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32299)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function.

### POC

#### Reference
- https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1203/fromWizardHandle.md

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-32307.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-32307](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32307)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Tenda FH1205 V2.0.0.7(775) firmware has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function.

### POC

#### Reference
- https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/FH/FH1205/fromWizardHandle.md

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2024/CVE-2024-32337.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS
### POC

#### Reference
No PoCs from references.
- https://github.com/adiapera/xss_security_wondercms_3.4.3

#### Github
- https://github.com/adiapera/xss_security_wondercms_3.4.3
Expand Down
2 changes: 1 addition & 1 deletion 2024/CVE-2024-32481.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. St
### POC

#### Reference
No PoCs from references.
- https://github.com/vyperlang/vyper/security/advisories/GHSA-ppx5-q359-pvwj

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
2 changes: 1 addition & 1 deletion 2024/CVE-2024-32743.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ A cross-site scripting (XSS) vulnerability in the Settings section of WonderCMS
### POC

#### Reference
No PoCs from references.
- https://github.com/adiapera/xss_security_wondercms_3.4.3

#### Github
- https://github.com/adiapera/xss_security_wondercms_3.4.3
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-32878.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-32878](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32878)
![](https://img.shields.io/static/v1?label=Product&message=llama.cpp&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20%3C%3D%20b2715%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-456%3A%20Missing%20Initialization%20of%20a%20Variable&color=brighgreen)

### Description

Llama.cpp is LLM inference in C/C++. There is a use of uninitialized heap variable vulnerability in gguf_init_from_file, the code will free this uninitialized variable later. In a simple POC, it will directly cause a crash. If the file is carefully constructed, it may be possible to control this uninitialized value and cause arbitrary address free problems. This may further lead to be exploited. Causes llama.cpp to crash (DoS) and may even lead to arbitrary code execution (RCE). This vulnerability has been patched in commit b2740.

### POC

#### Reference
- https://github.com/ggerganov/llama.cpp/security/advisories/GHSA-p5mv-gjc5-mwqv

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2024/CVE-2024-33255.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ Jerryscript commit cefd391 was discovered to contain an Assertion Failure via EC
### POC

#### Reference
No PoCs from references.
- https://github.com/jerryscript-project/jerryscript/issues/5135

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
2 changes: 1 addition & 1 deletion 2024/CVE-2024-3769.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ A vulnerability, which was classified as critical, was found in PHPGurukul Stude
### POC

#### Reference
No PoCs from references.
- https://github.com/BurakSevben/CVEs/blob/main/Student%20Record%20System%203.20/Student%20Record%20System%20-%20Authentication%20Bypass.md

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-4242.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-4242](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4242)
![](https://img.shields.io/static/v1?label=Product&message=W9&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%201.0.0.7(4456)%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-121%20Stack-based%20Buffer%20Overflow&color=brighgreen)

### Description

A vulnerability was found in Tenda W9 1.0.0.7(4456). It has been rated as critical. This issue affects the function formwrlSSIDget of the file /goform/wifiSSIDget. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-262133 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

### POC

#### Reference
- https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W9/formwrlSSIDget.md

#### Github
No PoCs found on GitHub currently.

0 comments on commit aeb75d8

Please sign in to comment.