Skip to content

Commit

Permalink
Update Thu Feb 15 02:08:13 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Feb 15, 2024
1 parent 5a9c9b2 commit bda602f
Show file tree
Hide file tree
Showing 81 changed files with 881 additions and 17 deletions.
1 change: 1 addition & 0 deletions 2008/CVE-2008-1657.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,7 @@ OpenSSH 4.4 up to versions before 4.9 allows remote authenticated users to bypas
- https://github.com/ARPSyndicate/cvemon
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/George210890/13-01.md
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/NikulinMS/13-01-hw
- https://github.com/SergeiShulga/13_1
Expand Down
1 change: 1 addition & 0 deletions 2008/CVE-2008-3259.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,7 @@ No PoCs from references.
- https://github.com/ARPSyndicate/cvemon
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/George210890/13-01.md
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/NikulinMS/13-01-hw
- https://github.com/SergeiShulga/13_1
Expand Down
1 change: 1 addition & 0 deletions 2008/CVE-2008-5161.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,7 @@ Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Conne
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/George210890/13-01.md
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/MOffSec/OpenSSH_4.7p1-Automation-Exploit-Script
- https://github.com/MOffSec/OpenSSH_4.7p1-Exploit
Expand Down
1 change: 1 addition & 0 deletions 2010/CVE-2010-4478.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,7 @@ OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly validate the
- https://github.com/ARPSyndicate/cvemon
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/George210890/13-01.md
- https://github.com/Heshamshaban001/Kioptix-level-1-walk-through
- https://github.com/Heshamshaban001/Metasploitable1-walkthrough
- https://github.com/Heshamshaban001/Metasploitable2-Walk-through
Expand Down
1 change: 1 addition & 0 deletions 2010/CVE-2010-5107.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,7 @@ The default configuration of OpenSSH through 6.1 enforces a fixed time limit bet
- https://github.com/ARPSyndicate/cvemon
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/George210890/13-01.md
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/McStork/check_maxtcp
- https://github.com/NikulinMS/13-01-hw
Expand Down
1 change: 1 addition & 0 deletions 2011/CVE-2011-4327.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,7 @@ No PoCs from references.
- https://github.com/ARPSyndicate/cvemon
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/George210890/13-01.md
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/NikulinMS/13-01-hw
- https://github.com/SergeiShulga/13_1
Expand Down
1 change: 1 addition & 0 deletions 2011/CVE-2011-5000.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,7 @@ No PoCs from references.
- https://github.com/ARPSyndicate/cvemon
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/George210890/13-01.md
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/NikulinMS/13-01-hw
- https://github.com/SergeiShulga/13_1
Expand Down
1 change: 1 addition & 0 deletions 2012/CVE-2012-0814.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,7 @@ No PoCs from references.
- https://github.com/Amnesthesia/EHAPT-Group-Project
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/George210890/13-01.md
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/NikulinMS/13-01-hw
- https://github.com/SergeiShulga/13_1
Expand Down
17 changes: 17 additions & 0 deletions 2012/CVE-2012-2121.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2012-2121](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2121)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

The KVM implementation in the Linux kernel before 3.3.4 does not properly manage the relationships between memory slots and the iommu, which allows guest OS users to cause a denial of service (memory leak and host OS crash) by leveraging administrative access to the guest OS to conduct hotunplug and hotplug operations on devices.

### POC

#### Reference
- http://www.ubuntu.com/usn/USN-1577-1

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2012/CVE-2012-2982.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,7 @@ file/show.cgi in Webmin 1.590 and earlier allows remote authenticated users to e
- https://github.com/Will-Banksy/My-Exploits
- https://github.com/blu3ming/CVE-2012-2982
- https://github.com/cd6629/CVE-2012-2982-Python-PoC
- https://github.com/kirilla/python
- https://github.com/tera-si/PoC-scripts-in-GO
- https://github.com/wizardy0ga/CVE_2012-2982

2 changes: 1 addition & 1 deletion 2012/CVE-2012-3412.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 all
### POC

#### Reference
No PoCs from references.
- http://www.ubuntu.com/usn/USN-1577-1

#### Github
- https://github.com/Live-Hack-CVE/CVE-2012-3412
Expand Down
17 changes: 17 additions & 0 deletions 2012/CVE-2012-3430.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2012-3430](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3430)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

The rds_recvmsg function in net/rds/recv.c in the Linux kernel before 3.0.44 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) recvfrom or (2) recvmsg system call on an RDS socket.

### POC

#### Reference
- http://www.ubuntu.com/usn/USN-1577-1

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2012/CVE-2012-3511.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2012-3511](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3511)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.

### POC

#### Reference
- http://www.ubuntu.com/usn/USN-1577-1

#### Github
No PoCs found on GitHub currently.

18 changes: 18 additions & 0 deletions 2021/CVE-2021-25095.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
### [CVE-2021-25095](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25095)
![](https://img.shields.io/static/v1?label=Product&message=IP2Location%20Country%20Blocker&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=2.26.5%3C%202.26.5%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-352%20Cross-Site%20Request%20Forgery%20(CSRF)&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-862%20Missing%20Authorization&color=brighgreen)

### Description

The IP2Location Country Blocker WordPress plugin before 2.26.5 does not have authorisation and CSRF checks in the ip2location_country_blocker_save_rules AJAX action, allowing any authenticated users, such as subscriber to call it and block arbitrary country, or block all of them at once, preventing users from accessing the frontend.

### POC

#### Reference
- https://wpscan.com/vulnerability/cbfa7211-ac1f-4cf2-bd79-ebce2fc4baa1

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2022/CVE-2022-1474.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ The WP Event Manager WordPress plugin before 3.1.28 does not sanitise and escape
### POC

#### Reference
No PoCs from references.
- https://wpscan.com/vulnerability/2d821464-c502-4f71-afee-97b3dea16612

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
17 changes: 17 additions & 0 deletions 2023/CVE-2023-1090.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-1090](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1090)
![](https://img.shields.io/static/v1?label=Product&message=SMTP%20Mailing%20Queue&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%202.0.1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross-Site%20Scripting%20(XSS)&color=brighgreen)

### Description

The SMTP Mailing Queue WordPress plugin before 2.0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

### POC

#### Reference
- https://github.com/youki992/youki992.github.io/blob/master/others/apply.md

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2023/CVE-2023-1638.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been rated
### POC

#### Reference
No PoCs from references.
- https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1638

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
1 change: 1 addition & 0 deletions 2023/CVE-2023-21746.md
Original file line number Diff line number Diff line change
Expand Up @@ -51,6 +51,7 @@ No PoCs from references.
- https://github.com/Muhammad-Ali007/LocalPotato_CVE-2023-21746
- https://github.com/SirElmard/ethical_hacking
- https://github.com/blu3ming/LocalPotato
- https://github.com/chudamax/LocalPotatoExamples
- https://github.com/decoder-it/LocalPotato
- https://github.com/kgwanjala/oscp-cheatsheet
- https://github.com/nomi-sec/PoC-in-GitHub
Expand Down
1 change: 1 addition & 0 deletions 2023/CVE-2023-29738.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ An issue found in Wave Animated Keyboard Emoji v.1.70.7 for Android allows a loc

#### Reference
- https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29738/CVE%20detail.md
- https://play.google.com/store/apps/details?id=com.amdroidalarmclock.amdroid

#### Github
No PoCs found on GitHub currently.
Expand Down
17 changes: 17 additions & 0 deletions 2023/CVE-2023-29739.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-29739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29739)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

An issue found in Alarm Clock for Heavy Sleepers v.5.3.2 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the component.

### POC

#### Reference
- https://play.google.com/store/apps/details?id=com.amdroidalarmclock.amdroid

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2023/CVE-2023-29740.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-29740](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29740)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

An issue found in Alarm Clock for Heavy Sleepers v.5.3.2 for Android allows unauthorized apps to cause a denial of service attack by manipulating the database.

### POC

#### Reference
- https://play.google.com/store/apps/details?id=com.amdroidalarmclock.amdroid

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2023/CVE-2023-41703.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-41703](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41703)
![](https://img.shields.io/static/v1?label=Product&message=OX%20App%20Suite&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%207.10.6-rev9%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen)

### Description

User ID references at mentions in document comments were not correctly sanitized. Script code could be injected to a users session when working with a malicious document. Please deploy the provided updates and patch releases. User-defined content like comments and mentions are now filtered to avoid potentially malicious content. No publicly available exploits are known.

### POC

#### Reference
- http://packetstormsecurity.com/files/177130/OX-App-Suite-7.10.6-Cross-Site-Scirpting-Denial-Of-Service.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2023/CVE-2023-41704.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-41704](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41704)
![](https://img.shields.io/static/v1?label=Product&message=OX%20App%20Suite&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%207.10.6-rev55%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen)

### Description

Processing of CID references at E-Mail can be abused to inject malicious script code that passes the sanitization engine. Malicious script code could be injected to a users sessions when interacting with E-Mails. Please deploy the provided updates and patch releases. CID handing has been improved and resulting content is checked for malicious content. No publicly available exploits are known.

### POC

#### Reference
- http://packetstormsecurity.com/files/177130/OX-App-Suite-7.10.6-Cross-Site-Scirpting-Denial-Of-Service.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2023/CVE-2023-41705.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-41705](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41705)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20n%2Fa%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Processing of user-defined DAV user-agent strings is not limited. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Processing time of DAV user-agents now gets monitored, and the related request is terminated if a resource threshold is reached. No publicly available exploits are known.

### POC

#### Reference
- http://packetstormsecurity.com/files/177130/OX-App-Suite-7.10.6-Cross-Site-Scirpting-Denial-Of-Service.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2023/CVE-2023-41706.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-41706](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41706)
![](https://img.shields.io/static/v1?label=Product&message=OX%20App%20Suite&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%207.10.6-rev55%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Uncontrolled%20Resource%20Consumption&color=brighgreen)

### Description

Processing time of drive search expressions now gets monitored, and the related request is terminated if a resource threshold is reached. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Processing of user-defined drive search expressions is not limited No publicly available exploits are known.

### POC

#### Reference
- http://packetstormsecurity.com/files/177130/OX-App-Suite-7.10.6-Cross-Site-Scirpting-Denial-Of-Service.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2023/CVE-2023-41707.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-41707](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41707)
![](https://img.shields.io/static/v1?label=Product&message=OX%20App%20Suite&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%207.10.6-rev55%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Uncontrolled%20Resource%20Consumption&color=brighgreen)

### Description

Processing of user-defined mail search expressions is not limited. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Processing time of mail search expressions now gets monitored, and the related request is terminated if a resource threshold is reached. No publicly available exploits are known.

### POC

#### Reference
- http://packetstormsecurity.com/files/177130/OX-App-Suite-7.10.6-Cross-Site-Scirpting-Denial-Of-Service.html

#### Github
No PoCs found on GitHub currently.

Expand Down
17 changes: 17 additions & 0 deletions 2023/CVE-2023-41708.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-41708](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41708)
![](https://img.shields.io/static/v1?label=Product&message=OX%20App%20Suite&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%207.10.6-rev38%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20Neutralization%20of%20Input%20During%20Web%20Page%20Generation%20('Cross-site%20Scripting')&color=brighgreen)

### Description

References to the "app loader" functionality could contain redirects to unexpected locations. Attackers could forge app references that bypass existing safeguards to inject malicious script code. Please deploy the provided updates and patch releases. References to apps are now controlled more strict to avoid relative references. No publicly available exploits are known.

### POC

#### Reference
- http://packetstormsecurity.com/files/177130/OX-App-Suite-7.10.6-Cross-Site-Scirpting-Denial-Of-Service.html

#### Github
No PoCs found on GitHub currently.

3 changes: 3 additions & 0 deletions 2023/CVE-2023-44487.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,10 +26,12 @@ The HTTP/2 protocol allows a denial of service (server resource consumption) bec
- https://github.com/etcd-io/etcd/issues/16740
- https://github.com/facebook/proxygen/pull/466
- https://github.com/golang/go/issues/63417
- https://github.com/grpc/grpc-go/pull/6703
- https://github.com/h2o/h2o/pull/3291
- https://github.com/haproxy/haproxy/issues/2312
- https://github.com/kazu-yamamoto/http2/issues/93
- https://github.com/kubernetes/kubernetes/pull/121120
- https://github.com/line/armeria/pull/5232
- https://github.com/micrictor/http2-rst-stream
- https://github.com/microsoft/CBL-Mariner/pull/6381
- https://github.com/nghttp2/nghttp2/pull/1961
Expand All @@ -39,6 +41,7 @@ The HTTP/2 protocol allows a denial of service (server resource consumption) bec
- https://github.com/opensearch-project/data-prepper/issues/3474
- https://github.com/projectcontour/contour/pull/5826
- https://github.com/tempesta-tech/tempesta/issues/1986
- https://github.com/varnishcache/varnish-cache/issues/3996
- https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event

#### Github
Expand Down
17 changes: 17 additions & 0 deletions 2023/CVE-2023-47464.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2023-47464](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47464)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via the upload API function.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/nomi-sec/PoC-in-GitHub

Loading

0 comments on commit bda602f

Please sign in to comment.