Skip to content

Commit

Permalink
Update Fri May 17 10:14:34 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed May 17, 2024
1 parent 62b87d2 commit bf08a51
Show file tree
Hide file tree
Showing 57 changed files with 459 additions and 0 deletions.
17 changes: 17 additions & 0 deletions 2004/CVE-2004-2366.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2004-2366](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2366)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Buffer overflow in GlobalSCAPE Secure FTP Server 2.0 B03.11.2004.2 allows remote attackers to cause a denial of service (crash) via a SITE command with a long argument.

### POC

#### Reference
- http://www.cuteftp.com/gsftps/history.asp

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2004/CVE-2004-2466.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,4 +16,5 @@ chat.ghp in Easy Chat Server 1.2 allows remote attackers to cause a denial of se
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/JD2344/SecGen_Exploits
- https://github.com/Mr-Tree-S/POC_EXP

17 changes: 17 additions & 0 deletions 2005/CVE-2005-1415.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2005-1415](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1415)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Buffer overflow in GlobalSCAPE Secure FTP Server 3.0.2 allows remote authenticated users to execute arbitrary code via a long FTP command.

### POC

#### Reference
- http://www.cuteftp.com/gsftps/history.asp

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2006/CVE-2006-5750.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,7 @@ No PoCs from references.
- https://github.com/ARPSyndicate/cvemon
- https://github.com/BarrettWyman/JavaTools
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/fupinglee/JavaTools
- https://github.com/pen4uin/awesome-vulnerability-research
- https://github.com/pen4uin/vulnerability-research
Expand Down
1 change: 1 addition & 0 deletions 2007/CVE-2007-1036.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,7 @@ No PoCs from references.
- https://github.com/BarrettWyman/JavaTools
- https://github.com/SexyBeast233/SecBooks
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/fupinglee/JavaTools
- https://github.com/pen4uin/awesome-vulnerability-research
- https://github.com/pen4uin/vulnerability-research
Expand Down
1 change: 1 addition & 0 deletions 2010/CVE-2010-0738.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,7 @@ The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Applicati
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/SexyBeast233/SecBooks
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/fupinglee/JavaTools
- https://github.com/gitcollect/jboss-autopwn
- https://github.com/hatRiot/clusterd
Expand Down
1 change: 1 addition & 0 deletions 2013/CVE-2013-4810.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,7 @@ HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manag
- https://github.com/SexyBeast233/SecBooks
- https://github.com/Zero094/Vulnerability-verification
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/fupinglee/JavaTools
- https://github.com/jiangsir404/POC-S
- https://github.com/pen4uin/awesome-vulnerability-research
Expand Down
1 change: 1 addition & 0 deletions 2014/CVE-2014-3120.md
Original file line number Diff line number Diff line change
Expand Up @@ -57,6 +57,7 @@ The default configuration in Elasticsearch before 1.2 enables dynamic scripting,
- https://github.com/dial25sd/arf-vulnerable-vm
- https://github.com/do0dl3/myhktools
- https://github.com/echohtp/ElasticSearch-CVE-2014-3120
- https://github.com/enomothem/PenTestNote
- https://github.com/eric-erki/awesome-honeypots
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/hktalent/myhktools
Expand Down
1 change: 1 addition & 0 deletions 2014/CVE-2014-3704.md
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,7 @@ The expandArguments function in the database abstraction API in Drupal core 7.x
- https://github.com/Threekiii/Vulhub-Reproduce
- https://github.com/Z0fhack/Goby_POC
- https://github.com/bakery312/Vulhub-Reproduce
- https://github.com/enomothem/PenTestNote
- https://github.com/happynote3966/CVE-2014-3704
- https://github.com/hxysaury/saury-vulnhub
- https://github.com/ipirva/NSX-T_IDS
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-1427.md
Original file line number Diff line number Diff line change
Expand Up @@ -54,6 +54,7 @@ The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3
- https://github.com/danieldizzy/Security-Research-Tutorials
- https://github.com/do0dl3/myhktools
- https://github.com/dr4v/exploits
- https://github.com/enomothem/PenTestNote
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/gitrobtest/Java-Security
- https://github.com/h3inzzz/cve2015_1427
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-3337.md
Original file line number Diff line number Diff line change
Expand Up @@ -30,6 +30,7 @@ Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before
- https://github.com/bakery312/Vulhub-Reproduce
- https://github.com/cyberharsh/elasticsearch
- https://github.com/do0dl3/myhktools
- https://github.com/enomothem/PenTestNote
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/hktalent/myhktools
- https://github.com/huimzjty/vulwiki
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-4852.md
Original file line number Diff line number Diff line change
Expand Up @@ -34,6 +34,7 @@ The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.
- https://github.com/Hpd0ger/weblogic_hpcmd
- https://github.com/JERRY123S/all-poc
- https://github.com/KimJun1010/WeblogicTool
- https://github.com/Komthie/Deserialization-Insecure
- https://github.com/MrTcsy/Exploit
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-5254.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,7 @@ Apache ActiveMQ 5.x before 5.13.0 does not restrict the classes that can be seri
- https://github.com/lnick2023/nicenice
- https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet
- https://github.com/openx-org/BLEN
- https://github.com/orlayneta/activemq
- https://github.com/password520/RedTeamer
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/t0m4too/t0m4to
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-5531.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,7 @@ Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote at
- https://github.com/NCSU-DANCE-Research-Group/CDL
- https://github.com/SexyBeast233/SecBooks
- https://github.com/bigblackhat/oFx
- https://github.com/enomothem/PenTestNote
- https://github.com/j-jasson/CVE-2015-5531-POC
- https://github.com/jabishvili27/lab
- https://github.com/lnick2023/nicenice
Expand Down
1 change: 1 addition & 0 deletions 2015/CVE-2015-7501.md
Original file line number Diff line number Diff line change
Expand Up @@ -61,6 +61,7 @@ Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG)
- https://github.com/catsecorg/CatSec-TryHackMe-WriteUps
- https://github.com/chanchalpatra/payload
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/falocab/PayloadsAllTheThings
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/fupinglee/JavaTools
Expand Down
17 changes: 17 additions & 0 deletions 2016/CVE-2016-9726.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2016-9726](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9726)
![](https://img.shields.io/static/v1?label=Product&message=IBM%20Security%20QRadar%20SIEM%207.1%20MR1%2C%207.1%2C%207.0%2C%207.2%2C%207.1%20MR2%2C%207%2C%207.1%20MR2%2C%207.2.3&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Gain%20Privileges&color=brighgreen)

### Description

IBM QRadar Incident Forensics 7.2 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM Reference #: 1999542.

### POC

#### Reference
- http://www.ibm.com/support/docview.wss?uid=swg21999542

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2016/CVE-2016-9727.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2016-9727](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9727)
![](https://img.shields.io/static/v1?label=Product&message=QRadar%20SIEM&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Gain%20Privileges&color=brighgreen)

### Description

IBM QRadar 7.2 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM Reference #: 1999542.

### POC

#### Reference
- http://www.ibm.com/support/docview.wss?uid=swg21999542

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2017/CVE-2017-0143.md
Original file line number Diff line number Diff line change
Expand Up @@ -69,6 +69,7 @@ The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2
- https://github.com/Ygodsec/-
- https://github.com/Zeyad-Azima/Remedy4me
- https://github.com/ZyberPatrol/Active-Directory
- https://github.com/a1xbit/BlackBoxPenetrationTesting
- https://github.com/androidkey/MS17-011
- https://github.com/avboy1337/Vulnerabilities
- https://github.com/aymankhder/AD-attack-defense
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-10271.md
Original file line number Diff line number Diff line change
Expand Up @@ -136,6 +136,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
- https://github.com/dr0op/WeblogicScan
- https://github.com/elinakrmova/RedTeam-Tools
- https://github.com/emtee40/win-pentest-tools
- https://github.com/enomothem/PenTestNote
- https://github.com/eric-erki/awesome-honeypots
- https://github.com/falocab/PayloadsAllTheThings
- https://github.com/feiweiliang/XMLDecoder_unser
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-12149.md
Original file line number Diff line number Diff line change
Expand Up @@ -69,6 +69,7 @@ In Jboss Application Server as shipped with Red Hat Enterprise Application Platf
- https://github.com/cyberanand1337x/bug-bounty-2022
- https://github.com/do0dl3/myhktools
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/fupinglee/JavaTools
- https://github.com/gallopsec/JBossScan
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-12615.md
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,7 @@ When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e.
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/deut-erium/inter-iit-netsec
- https://github.com/einzbernnn/Tomcatscan
- https://github.com/enomothem/PenTestNote
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/g6a/g6adoc
- https://github.com/hasee2018/Penetration_Testing_POC
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-12617.md
Original file line number Diff line number Diff line change
Expand Up @@ -65,6 +65,7 @@ When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC
- https://github.com/davidxuan/CSCI-578-project
- https://github.com/devcoinfet/CVE-2017-12617
- https://github.com/do0dl3/myhktools
- https://github.com/enomothem/PenTestNote
- https://github.com/falocab/PayloadsAllTheThings
- https://github.com/forkercat/578-is-great
- https://github.com/gkfnf/FK-17-12617
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-15715.md
Original file line number Diff line number Diff line change
Expand Up @@ -41,6 +41,7 @@ In Apache httpd 2.4.0 to 2.4.29, the expression specified in <FilesMatch> could
- https://github.com/bioly230/THM_Skynet
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/duckstroms/Web-CTF-Cheatsheet
- https://github.com/enomothem/PenTestNote
- https://github.com/firatesatoglu/shodanSearch
- https://github.com/hacden/vultools
- https://github.com/hailan09/Hacker
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-7504.md
Original file line number Diff line number Diff line change
Expand Up @@ -42,6 +42,7 @@ No PoCs from references.
- https://github.com/cyberharsh/jboss7504
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/fupinglee/JavaTools
- https://github.com/gallopsec/JBossScan
Expand Down
1 change: 1 addition & 0 deletions 2018/CVE-2018-7600.md
Original file line number Diff line number Diff line change
Expand Up @@ -136,6 +136,7 @@ Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1
- https://github.com/elinakrmova/RedTeam-Tools
- https://github.com/emtee40/win-pentest-tools
- https://github.com/emzkie2018/S4nji1-Drupalgeddon2
- https://github.com/enomothem/PenTestNote
- https://github.com/falocab/PayloadsAllTheThings
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/firefart/CVE-2018-7600
Expand Down
17 changes: 17 additions & 0 deletions 2019/CVE-2019-0130.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2019-0130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0130)
![](https://img.shields.io/static/v1?label=Product&message=Intel(R)%20Accelerated%20Storage%20Manager%20in%20Intel%C2%AE%20Rapid%20Storage%20Technology%20Enterprise%20Advisory&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Escalation%20of%20Privilege%2C%20Denial%20of%20Service&color=brighgreen)

### Description

Reflected XSS in web interface for Intel(R) Accelerated Storage Manager in Intel(R) RSTe before version 5.5.0.2015 may allow an unauthenticated user to potentially enable denial of service via network access.

### POC

#### Reference
- https://support.lenovo.com/us/en/product_security/LEN-27843

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2019/CVE-2019-0135.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2019-0135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0135)
![](https://img.shields.io/static/v1?label=Product&message=Intel(R)%20Accelerated%20Storage%20Manager%20in%20RSTe%20Advisory&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Escalation%20of%20Privilege&color=brighgreen)

### Description

Improper permissions in the installer for Intel(R) Accelerated Storage Manager in Intel(R) RSTe before version 5.5.0.2015 may allow an authenticated user to potentially enable escalation of privilege via local access. L-SA-00206

### POC

#### Reference
- https://support.lenovo.com/us/en/product_security/LEN-27843

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2019/CVE-2019-2725.md
Original file line number Diff line number Diff line change
Expand Up @@ -110,6 +110,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
- https://github.com/elinakrmova/RedTeam-Tools
- https://github.com/elinakrmova/awesome-web-security
- https://github.com/emtee40/win-pentest-tools
- https://github.com/enomothem/PenTestNote
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/forhub2021/weblogicScanner
- https://github.com/hack-parthsharma/Pentest-Tools
Expand Down
1 change: 1 addition & 0 deletions 2019/CVE-2019-3799.md
Original file line number Diff line number Diff line change
Expand Up @@ -32,6 +32,7 @@ Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/developer3000S/PoC-in-GitHub
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/gobysec/Goby
- https://github.com/hectorgie/PoC-in-GitHub
- https://github.com/huimzjty/vulwiki
Expand Down
1 change: 1 addition & 0 deletions 2019/CVE-2019-9194.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,7 @@ elFinder before 2.1.48 has a command injection vulnerability in the PHP connecto
#### Github
- https://github.com/0xT11/CVE-POC
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Mr-Tree-S/POC_EXP
- https://github.com/cved-sources/cve-2019-9194
- https://github.com/developer3000S/PoC-in-GitHub
- https://github.com/hectorgie/PoC-in-GitHub
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-11989.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,6 +24,7 @@ No PoCs from references.
- https://github.com/bfengj/CTF
- https://github.com/chibd2000/Burp-Extender-Study-Develop
- https://github.com/developer3000S/PoC-in-GitHub
- https://github.com/enomothem/PenTestNote
- https://github.com/hectorgie/PoC-in-GitHub
- https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
- https://github.com/nomi-sec/PoC-in-GitHub
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-1938.md
Original file line number Diff line number Diff line change
Expand Up @@ -109,6 +109,7 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting inc
- https://github.com/elinakrmova/RedTeam-Tools
- https://github.com/emilywang0/MergeBase_test_vuln
- https://github.com/emtee40/win-pentest-tools
- https://github.com/enomothem/PenTestNote
- https://github.com/fairyming/CVE-2020-1938
- https://github.com/fatal0/tomcat-cve-2020-1938-check
- https://github.com/fengjixuchui/RedTeamer
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-1957.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,7 @@ No PoCs from references.
- https://github.com/bakery312/Vulhub-Reproduce
- https://github.com/bfengj/CTF
- https://github.com/chibd2000/Burp-Extender-Study-Develop
- https://github.com/enomothem/PenTestNote
- https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
- https://github.com/pen4uin/awesome-vulnerability-research
- https://github.com/pen4uin/vulnerability-research
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-5405.md
Original file line number Diff line number Diff line change
Expand Up @@ -27,6 +27,7 @@ No PoCs from references.
- https://github.com/ax1sX/SpringSecurity
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/huimzjty/vulwiki
- https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
- https://github.com/merlinepedra/nuclei-templates
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-5410.md
Original file line number Diff line number Diff line change
Expand Up @@ -46,6 +46,7 @@ No PoCs from references.
- https://github.com/dead5nd/config-demo
- https://github.com/developer3000S/PoC-in-GitHub
- https://github.com/dudek-marcin/Poc-Exp
- https://github.com/enomothem/PenTestNote
- https://github.com/hasee2018/Penetration_Testing_POC
- https://github.com/hectorgie/PoC-in-GitHub
- https://github.com/hktalent/bug-bounty
Expand Down
1 change: 1 addition & 0 deletions 2021/CVE-2021-41773.md
Original file line number Diff line number Diff line change
Expand Up @@ -170,6 +170,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- https://github.com/elihsane/CyberSecurityTaak-El-Jari
- https://github.com/eljosep/OSCP-Guide
- https://github.com/enciphers-team/cve-exploits
- https://github.com/enomothem/PenTestNote
- https://github.com/fardeen-ahmed/Bug-bounty-Writeups
- https://github.com/fnatalucci/CVE-2021-41773-RCE
- https://github.com/gwill-b/apache_path_traversal
Expand Down
1 change: 1 addition & 0 deletions 2021/CVE-2021-42013.md
Original file line number Diff line number Diff line change
Expand Up @@ -105,6 +105,7 @@ It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was in
- https://github.com/e-hakson/OSCP
- https://github.com/eljosep/OSCP-Guide
- https://github.com/enciphers-team/cve-exploits
- https://github.com/enomothem/PenTestNote
- https://github.com/f-this/f-apache
- https://github.com/gwyomarch/CVE-Collection
- https://github.com/hadrian3689/apache_2.4.50
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-1417.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-1417](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1417)
![](https://img.shields.io/static/v1?label=Product&message=AuthPoint%20Password%20Manager&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%3D%201.0.5%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-77%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20a%20Command%20('Command%20Injection')&color=brighgreen)

### Description

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in WatchGuard AuthPoint Password Manager on MacOS allows an a adversary with local access to execute code under the context of the AuthPoint Password Manager application.This issue affects AuthPoint Password Manager for MacOS versions before 1.0.6.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2024/CVE-2024-21111.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (comp
- https://www.oracle.com/security-alerts/cpuapr2024.html

#### Github
- https://github.com/10cks/CVE-2024-21111-del
- https://github.com/GhostTroops/TOP
- https://github.com/aneasystone/github-trending
- https://github.com/fireinrain/github-trending
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-2697.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2024-2697](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2697)
![](https://img.shields.io/static/v1?label=Product&message=socialdriver-framework&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=0%3C%202024.0.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross-Site%20Scripting%20(XSS)&color=brighgreen)

### Description

The socialdriver-framework WordPress plugin before 2024.0.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

### POC

#### Reference
- https://wpscan.com/vulnerability/c430b30d-61db-45f5-8499-91b491503b9c/

#### Github
No PoCs found on GitHub currently.

0 comments on commit bf08a51

Please sign in to comment.