Skip to content

Commit

Permalink
Update Sat Mar 30 10:04:22 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 30, 2024
1 parent 370383c commit d1f87ba
Show file tree
Hide file tree
Showing 24 changed files with 72 additions and 1 deletion.
1 change: 1 addition & 0 deletions 2006/CVE-2006-3952.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ Stack-based buffer overflow in EFS Software Easy File Sharing FTP Server 2.0 all
No PoCs from references.

#### Github
- https://github.com/Whiteh4tWolf/exploiteasyfilesharingftp
- https://github.com/adenkiewicz/CVE-2006-3592
- https://github.com/kurniawandata/exploiteasyfilesharingftp

1 change: 1 addition & 0 deletions 2012/CVE-2012-3806.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ Samsung Kies before 2.5.0.12094_27_11 contains a NULL pointer dereference vulner

#### Reference
- https://packetstormsecurity.com/files/cve/CVE-2012-3806
- https://www.tenable.com/plugins/nessus/65612

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2012/CVE-2012-3807.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ Samsung Kies before 2.5.0.12094_27_11 has arbitrary file execution.

#### Reference
- https://packetstormsecurity.com/files/cve/CVE-2012-3806
- https://www.tenable.com/plugins/nessus/65612

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2012/CVE-2012-3808.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ Samsung Kies before 2.5.0.12094_27_11 has arbitrary file modification.

#### Reference
- https://packetstormsecurity.com/files/cve/CVE-2012-3808
- https://www.tenable.com/plugins/nessus/65612

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2012/CVE-2012-3809.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ Samsung Kies before 2.5.0.12094_27_11 has arbitrary directory modification.

#### Reference
- https://packetstormsecurity.com/files/cve/CVE-2012-3809
- https://www.tenable.com/plugins/nessus/65612

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2012/CVE-2012-3810.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ Samsung Kies before 2.5.0.12094_27_11 has registry modification.

#### Reference
- https://packetstormsecurity.com/files/cve/CVE-2012-3809
- https://www.tenable.com/plugins/nessus/65612

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2016/CVE-2016-9425.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Heap-

#### Reference
- http://www.securityfocus.com/bid/94407
- https://github.com/tats/w3m/issues/21

#### Github
- https://github.com/mrash/afl-cve
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-15115.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,7 @@ The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.1
### POC

#### Reference
- https://usn.ubuntu.com/3581-1/
- https://usn.ubuntu.com/3582-1/
- https://usn.ubuntu.com/3583-2/

Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-17712.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,7 @@ The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6
### POC

#### Reference
- https://usn.ubuntu.com/3581-1/
- https://usn.ubuntu.com/3582-1/

#### Github
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-5715.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,6 +24,7 @@ Systems with microprocessors utilizing speculative execution and indirect branch
- https://spectreattack.com/
- https://usn.ubuntu.com/3540-2/
- https://usn.ubuntu.com/3580-1/
- https://usn.ubuntu.com/3581-1/
- https://usn.ubuntu.com/3582-1/
- https://usn.ubuntu.com/3777-3/
- https://www.exploit-db.com/exploits/43427/
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-8824.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@ The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.1
#### Reference
- http://www.openwall.com/lists/oss-security/2017/12/05/1
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://usn.ubuntu.com/3581-1/
- https://usn.ubuntu.com/3582-1/
- https://usn.ubuntu.com/3583-2/
- https://www.exploit-db.com/exploits/43234/
Expand Down
1 change: 1 addition & 0 deletions 2019/CVE-2019-13272.md
Original file line number Diff line number Diff line change
Expand Up @@ -59,6 +59,7 @@ In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the
- https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability
- https://github.com/Tharana/vulnerability-exploitation
- https://github.com/Waseem27-art/ART-TOOLKIT
- https://github.com/Whiteh4tWolf/xcoderootsploit
- https://github.com/YIXINSHUWU/Penetration_Testing_POC
- https://github.com/YellowVeN0m/Pentesters-toolbox
- https://github.com/alphaSeclab/sec-daily-2019
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-7460.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@ No PoCs from references.

#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Whiteh4tWolf/xcodefreebsdsploit
- https://github.com/alphaSeclab/sec-daily-2020
- https://github.com/kurniawandata/xcodefreebsdsploit

1 change: 1 addition & 0 deletions 2021/CVE-2021-3156.md
Original file line number Diff line number Diff line change
Expand Up @@ -113,6 +113,7 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
- https://github.com/Timirepo/CVE_Exploits
- https://github.com/Toufupi/CVE_Collection
- https://github.com/Trivialcorgi/Proyecto-Prueba-PPS
- https://github.com/Whiteh4tWolf/xcoderootsploit
- https://github.com/WhooAmii/POC_to_review
- https://github.com/Y3A/CVE-2021-3156
- https://github.com/aasphixie/aasphixie.github.io
Expand Down
1 change: 1 addition & 0 deletions 2021/CVE-2021-3490.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,6 +23,7 @@ The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux ke
- https://github.com/Mr-xn/Penetration_Testing_POC
- https://github.com/NaInSec/CVE-PoC-in-GitHub
- https://github.com/SYRTI/POC_to_review
- https://github.com/Whiteh4tWolf/xcoderootsploit
- https://github.com/WhooAmii/POC_to_review
- https://github.com/XiaozaYa/CVE-Recording
- https://github.com/bsauce/kernel-exploit-factory
Expand Down
1 change: 1 addition & 0 deletions 2021/CVE-2021-4034.md
Original file line number Diff line number Diff line change
Expand Up @@ -157,6 +157,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility.
- https://github.com/TomSgn/CVE-2021-4034
- https://github.com/TotallyNotAHaxxer/CVE-2021-4034
- https://github.com/Waxweasle/TryHackMe-Daily-Bugle-Walkthrough-2-ways-
- https://github.com/Whiteh4tWolf/xcoderootsploit
- https://github.com/WhooAmii/POC_to_review
- https://github.com/X0RW3LL/XenSpawn
- https://github.com/Y3A/CVE-2021-4034
Expand Down
3 changes: 3 additions & 0 deletions 2024/CVE-2024-1086.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables compon
No PoCs from references.

#### Github
- https://github.com/BachoSeven/stellestelline
- https://github.com/Notselwyn/CVE-2024-1086
- https://github.com/Notselwyn/exploits
- https://github.com/Notselwyn/notselwyn
Expand All @@ -23,8 +24,10 @@ No PoCs from references.
- https://github.com/brimstone/stars
- https://github.com/fireinrain/github-trending
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/jafshare/GithubTrending
- https://github.com/johe123qwe/github-trending
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/phixion/phixion
- https://github.com/seekerzz/MyRSSSync
- https://github.com/tanjiti/sec_profile

2 changes: 2 additions & 0 deletions 2024/CVE-2024-21644.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,6 @@ pyLoad is the free and open-source Download Manager written in pure Python. Any

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/ltranquility/CVE-2024-21644-Poc
- https://github.com/nomi-sec/PoC-in-GitHub

1 change: 1 addition & 0 deletions 2024/CVE-2024-27622.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,6 @@ A remote code execution vulnerability has been identified in the User Defined Ta
No PoCs from references.

#### Github
- https://github.com/capture0x/My-CVE
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2024/CVE-2024-27623.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,6 @@ CMS Made Simple version 2.2.19 is vulnerable to Server-Side Template Injection (
No PoCs from references.

#### Github
- https://github.com/capture0x/My-CVE
- https://github.com/fkie-cad/nvd-json-data-feeds

1 change: 1 addition & 0 deletions 2024/CVE-2024-27625.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,6 @@ CMS Made Simple Version 2.2.19 is vulnerable to Cross Site Scripting (XSS). This
- https://packetstormsecurity.com/files/177243/CMS-Made-Simple-2.2.19-Cross-Site-Scripting.html

#### Github
- https://github.com/capture0x/My-CVE
- https://github.com/fkie-cad/nvd-json-data-feeds

2 changes: 1 addition & 1 deletion 2024/CVE-2024-27626.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,5 @@ A Reflected Cross-Site Scripting (XSS) vulnerability has been identified in Dotc
- https://packetstormsecurity.com/files/177239/Dotclear-2.29-Cross-Site-Scripting.html

#### Github
No PoCs found on GitHub currently.
- https://github.com/capture0x/My-CVE

Loading

0 comments on commit d1f87ba

Please sign in to comment.