Skip to content

Commit

Permalink
Update Sat Apr 6 02:02:15 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Apr 6, 2024
1 parent 99d1267 commit d24f8c5
Show file tree
Hide file tree
Showing 17 changed files with 40 additions and 1 deletion.
1 change: 1 addition & 0 deletions 2007/CVE-2007-6750.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,7 @@ No PoCs from references.
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/Drew-Alleman/PeztioQ2
- https://github.com/Esther7171/Ice
- https://github.com/Eutectico/Steel-Mountain
- https://github.com/GiJ03/ReconScan
- https://github.com/Iknowmyname/Nmap-Scans-M2
Expand Down
1 change: 1 addition & 0 deletions 2012/CVE-2012-1182.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,7 @@ The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Acosta27/blue_writeup
- https://github.com/Esther7171/Ice
- https://github.com/Eutectico/Steel-Mountain
- https://github.com/Juba0x4355/Blue-THM
- https://github.com/Juba0x4355/Blue-Writeup
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-0143.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,7 @@ The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2
- https://github.com/ChristosSmiliotopoulos/Lateral-Movement-Dataset--LMD_Collections
- https://github.com/Cyberwatch/cyberwatch_api_powershell
- https://github.com/ErdemOzgen/ActiveDirectoryAttacks
- https://github.com/Esther7171/Ice
- https://github.com/Guccifer808/doublepulsar-scanner-golang
- https://github.com/H3xL00m/MS17-010_CVE-2017-0143
- https://github.com/HacTF/poc--exp
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-0787.md
Original file line number Diff line number Diff line change
Expand Up @@ -34,6 +34,7 @@ An elevation of privilege vulnerability exists when the Windows Background Intel
- https://github.com/CnHack3r/Penetration_PoC
- https://github.com/EchoGin404/-
- https://github.com/EchoGin404/gongkaishouji
- https://github.com/Esther7171/Ice
- https://github.com/GhostTroops/TOP
- https://github.com/JERRY123S/all-poc
- https://github.com/Jkrasher/WindowsThreatResearch_JKrasher
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-1048.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,7 @@ An elevation of privilege vulnerability exists when the Windows Print Spooler se
- https://github.com/CnHack3r/Penetration_PoC
- https://github.com/EchoGin404/-
- https://github.com/EchoGin404/gongkaishouji
- https://github.com/Esther7171/Ice
- https://github.com/Karneades/awesome-vulnerabilities
- https://github.com/Ken-Abruzzi/CVE-2020-1048
- https://github.com/Moj0krr/PrinterDemon
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-1337.md
Original file line number Diff line number Diff line change
Expand Up @@ -54,6 +54,7 @@ An elevation of privilege vulnerability exists when the Windows Print Spooler se
- https://github.com/CnHack3r/Penetration_PoC
- https://github.com/EchoGin404/-
- https://github.com/EchoGin404/gongkaishouji
- https://github.com/Esther7171/Ice
- https://github.com/Mr-xn/Penetration_Testing_POC
- https://github.com/SafeBreach-Labs/Spooler
- https://github.com/ScioShield/sibyl-gpt
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-15368.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ AsrDrv103.sys in the ASRock RGB Driver does not properly restrict access from us

#### Reference
- https://codetector.org/post/asrock_rgb_driver/
- https://github.com/stong/CVE-2020-15368?tab=readme-ov-file

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-36771.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@ CloudLinux CageFS 7.1.1-1 or below passes the authentication token as a command
#### Reference
- http://packetstormsecurity.com/files/176790/CloudLinux-CageFS-7.1.1-1-Token-Disclosure.html
- http://seclists.org/fulldisclosure/2024/Jan/24
- https://github.com/sbaresearch/advisories/tree/public/2020/SBA-ADV-20200707-01_CloudLinux_CageFS_Token_Disclosure

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-36772.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@ CloudLinux CageFS 7.0.8-2 or below insufficiently restricts file paths supplied
#### Reference
- http://packetstormsecurity.com/files/176791/CloudLinux-CageFS-7.0.8-2-Insufficiently-Restricted-Proxy-Command.html
- http://seclists.org/fulldisclosure/2024/Jan/25
- https://github.com/sbaresearch/advisories/tree/public/2020/SBA-ADV-20200707-02_CloudLinux_CageFS_Insufficiently_Restricted_Proxy_Commands

#### Github
- https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-25735.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,4 +15,5 @@ An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote a
#### Github
- https://github.com/codeb0ss/CVE-2024-25735-PoC
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/tanjiti/sec_profile

1 change: 1 addition & 0 deletions 2024/CVE-2024-27198.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,6 +23,7 @@ No PoCs from references.
- https://github.com/W01fh4cker/CVE-2024-27198-RCE
- https://github.com/ZonghaoLi777/githubTrending
- https://github.com/aneasystone/github-trending
- https://github.com/chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc
- https://github.com/fireinrain/github-trending
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/hcy-picus/emerging_threat_simulator
Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-27199.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,7 @@ No PoCs from references.
- https://github.com/W01fh4cker/CVE-2024-27198-RCE
- https://github.com/ZonghaoLi777/githubTrending
- https://github.com/aneasystone/github-trending
- https://github.com/chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/hcy-picus/emerging_threat_simulator
- https://github.com/jafshare/GithubTrending
Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-29201.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ JumpServer is an open source bastion host and an operation and maintenance secur
No PoCs from references.

#### Github
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/tanjiti/sec_profile
- https://github.com/wy876/POC

1 change: 1 addition & 0 deletions 2024/CVE-2024-31380.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,5 +14,6 @@ Improper Control of Generation of Code ('Code Injection') vulnerability in Sofly

#### Github
- https://github.com/Chokopik/CVE-2024-31380-POC
- https://github.com/fkie-cad/nvd-json-data-feeds
- https://github.com/nomi-sec/PoC-in-GitHub

2 changes: 1 addition & 1 deletion 2024/CVE-2024-31390.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,5 +13,5 @@ Improper Control of Generation of Code ('Code Injection') vulnerability in Sofly
- https://snicco.io/vulnerability-disclosure/breakdance/client-mode-remote-code-execution-breakdance-1-7-0?_s_id=cve

#### Github
No PoCs found on GitHub currently.
- https://github.com/fkie-cad/nvd-json-data-feeds

22 changes: 22 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2393,6 +2393,7 @@ CVE-2007-6750 - https://github.com/Brindamour76/THM---PickleRick
CVE-2007-6750 - https://github.com/DButter/whitehat_public
CVE-2007-6750 - https://github.com/Dokukin1/Metasploitable
CVE-2007-6750 - https://github.com/Drew-Alleman/PeztioQ2
CVE-2007-6750 - https://github.com/Esther7171/Ice
CVE-2007-6750 - https://github.com/Eutectico/Steel-Mountain
CVE-2007-6750 - https://github.com/GiJ03/ReconScan
CVE-2007-6750 - https://github.com/Iknowmyname/Nmap-Scans-M2
Expand Down Expand Up @@ -8026,6 +8027,7 @@ CVE-2012-1165 - https://github.com/hrbrmstr/internetdb
CVE-2012-1165 - https://github.com/uit-anhvuk13/VulDetImp
CVE-2012-1182 - https://github.com/ARPSyndicate/cvemon
CVE-2012-1182 - https://github.com/Acosta27/blue_writeup
CVE-2012-1182 - https://github.com/Esther7171/Ice
CVE-2012-1182 - https://github.com/Eutectico/Steel-Mountain
CVE-2012-1182 - https://github.com/Juba0x4355/Blue-THM
CVE-2012-1182 - https://github.com/Juba0x4355/Blue-Writeup
Expand Down Expand Up @@ -28400,6 +28402,7 @@ CVE-2017-0143 - https://github.com/Ascotbe/Kernelhub
CVE-2017-0143 - https://github.com/ChristosSmiliotopoulos/Lateral-Movement-Dataset--LMD_Collections
CVE-2017-0143 - https://github.com/Cyberwatch/cyberwatch_api_powershell
CVE-2017-0143 - https://github.com/ErdemOzgen/ActiveDirectoryAttacks
CVE-2017-0143 - https://github.com/Esther7171/Ice
CVE-2017-0143 - https://github.com/Guccifer808/doublepulsar-scanner-golang
CVE-2017-0143 - https://github.com/H3xL00m/MS17-010_CVE-2017-0143
CVE-2017-0143 - https://github.com/HacTF/poc--exp
Expand Down Expand Up @@ -74144,6 +74147,7 @@ CVE-2020-0787 - https://github.com/CVEDB/top
CVE-2020-0787 - https://github.com/CnHack3r/Penetration_PoC
CVE-2020-0787 - https://github.com/EchoGin404/-
CVE-2020-0787 - https://github.com/EchoGin404/gongkaishouji
CVE-2020-0787 - https://github.com/Esther7171/Ice
CVE-2020-0787 - https://github.com/GhostTroops/TOP
CVE-2020-0787 - https://github.com/JERRY123S/all-poc
CVE-2020-0787 - https://github.com/Jkrasher/WindowsThreatResearch_JKrasher
Expand Down Expand Up @@ -75597,6 +75601,7 @@ CVE-2020-1048 - https://github.com/CVEDB/awesome-cve-repo
CVE-2020-1048 - https://github.com/CnHack3r/Penetration_PoC
CVE-2020-1048 - https://github.com/EchoGin404/-
CVE-2020-1048 - https://github.com/EchoGin404/gongkaishouji
CVE-2020-1048 - https://github.com/Esther7171/Ice
CVE-2020-1048 - https://github.com/Karneades/awesome-vulnerabilities
CVE-2020-1048 - https://github.com/Ken-Abruzzi/CVE-2020-1048
CVE-2020-1048 - https://github.com/Moj0krr/PrinterDemon
Expand Down Expand Up @@ -78096,6 +78101,7 @@ CVE-2020-1337 - https://github.com/Ascotbe/Kernelhub
CVE-2020-1337 - https://github.com/CnHack3r/Penetration_PoC
CVE-2020-1337 - https://github.com/EchoGin404/-
CVE-2020-1337 - https://github.com/EchoGin404/gongkaishouji
CVE-2020-1337 - https://github.com/Esther7171/Ice
CVE-2020-1337 - https://github.com/Mr-xn/Penetration_Testing_POC
CVE-2020-1337 - https://github.com/SafeBreach-Labs/Spooler
CVE-2020-1337 - https://github.com/ScioShield/sibyl-gpt
Expand Down Expand Up @@ -144037,6 +144043,7 @@ CVE-2023-46451 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-46451 - https://github.com/sajaljat/CVE-2023-46451
CVE-2023-46453 - https://github.com/0x1x02/GLiNet-Router-Auth-Bypass
CVE-2023-46453 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-46453 - https://github.com/tanjiti/sec_profile
CVE-2023-46454 - https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities
CVE-2023-46454 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-46455 - https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities
Expand Down Expand Up @@ -145040,6 +145047,7 @@ CVE-2023-4996 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49961 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49964 - https://github.com/mbadanoiu/CVE-2023-49964
CVE-2023-49964 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-49965 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-49965 - https://github.com/hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS
CVE-2023-49965 - https://github.com/hackintoanetwork/hackintoanetwork
CVE-2023-49965 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -146273,6 +146281,7 @@ CVE-2023-6612 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6621 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6627 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6631 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6634 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-6646 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6647 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-6648 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -154441,6 +154450,7 @@ CVE-2024-2568 - https://github.com/NaInSec/CVE-LIST
CVE-2024-2568 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2569 - https://github.com/NaInSec/CVE-LIST
CVE-2024-2569 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25693 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-2570 - https://github.com/NaInSec/CVE-LIST
CVE-2024-2570 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2571 - https://github.com/NaInSec/CVE-LIST
Expand Down Expand Up @@ -154468,6 +154478,7 @@ CVE-2024-25731 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-25734 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25735 - https://github.com/codeb0ss/CVE-2024-25735-PoC
CVE-2024-25735 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25735 - https://github.com/tanjiti/sec_profile
CVE-2024-25736 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25739 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2574 - https://github.com/NaInSec/CVE-LIST
Expand Down Expand Up @@ -155054,6 +155065,7 @@ CVE-2024-27198 - https://github.com/Threekiii/CVE
CVE-2024-27198 - https://github.com/W01fh4cker/CVE-2024-27198-RCE
CVE-2024-27198 - https://github.com/ZonghaoLi777/githubTrending
CVE-2024-27198 - https://github.com/aneasystone/github-trending
CVE-2024-27198 - https://github.com/chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc
CVE-2024-27198 - https://github.com/fireinrain/github-trending
CVE-2024-27198 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27198 - https://github.com/hcy-picus/emerging_threat_simulator
Expand All @@ -155077,6 +155089,7 @@ CVE-2024-27199 - https://github.com/Shimon03/Explora-o-RCE-n-o-autenticado-JetBr
CVE-2024-27199 - https://github.com/W01fh4cker/CVE-2024-27198-RCE
CVE-2024-27199 - https://github.com/ZonghaoLi777/githubTrending
CVE-2024-27199 - https://github.com/aneasystone/github-trending
CVE-2024-27199 - https://github.com/chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc
CVE-2024-27199 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-27199 - https://github.com/hcy-picus/emerging_threat_simulator
CVE-2024-27199 - https://github.com/jafshare/GithubTrending
Expand Down Expand Up @@ -155854,6 +155867,7 @@ CVE-2024-29197 - https://github.com/mansploit/CVE-2024-29197-exploit
CVE-2024-29197 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-29199 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29200 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29201 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-29201 - https://github.com/tanjiti/sec_profile
CVE-2024-29201 - https://github.com/wy876/POC
CVE-2024-29202 - https://github.com/tanjiti/sec_profile
Expand Down Expand Up @@ -156174,6 +156188,7 @@ CVE-2024-30620 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30621 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30645 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3081 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30851 - https://github.com/chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc
CVE-2024-30851 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-30858 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30859 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -156189,6 +156204,7 @@ CVE-2024-30868 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30870 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30871 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30872 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30896 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-30898 - https://github.com/Halcy0nic/Trophies
CVE-2024-30898 - https://github.com/skinnyrad/Trophies
CVE-2024-30899 - https://github.com/Halcy0nic/Trophies
Expand Down Expand Up @@ -156325,14 +156341,19 @@ CVE-2024-3117 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3118 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31207 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31209 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31213 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31215 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31218 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31220 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3124 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3125 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3128 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3129 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3131 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31380 - https://github.com/Chokopik/CVE-2024-31380-POC
CVE-2024-31380 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31380 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-31390 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31419 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31420 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3144 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -156342,6 +156363,7 @@ CVE-2024-3147 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3148 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3148 - https://github.com/tanjiti/sec_profile
CVE-2024-3160 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-31852 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3250 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3259 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3272 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
3 changes: 3 additions & 0 deletions references.txt
Original file line number Diff line number Diff line change
Expand Up @@ -63762,6 +63762,7 @@ CVE-2020-15364 - http://packetstormsecurity.com/files/158510/WordPress-NexosReal
CVE-2020-15365 - https://github.com/LibRaw/LibRaw/issues/301
CVE-2020-15367 - https://github.com/inflixim4be/CVE-2020-15367
CVE-2020-15368 - https://codetector.org/post/asrock_rgb_driver/
CVE-2020-15368 - https://github.com/stong/CVE-2020-15368?tab=readme-ov-file
CVE-2020-15389 - https://github.com/uclouvain/openjpeg/issues/1261
CVE-2020-15389 - https://www.oracle.com//security-alerts/cpujul2021.html
CVE-2020-15389 - https://www.oracle.com/security-alerts/cpuoct2020.html
Expand Down Expand Up @@ -67692,8 +67693,10 @@ CVE-2020-36763 - https://gitee.com/annyshow/DuxCMS2.1/issues/I183GG
CVE-2020-36766 - https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.6
CVE-2020-36771 - http://packetstormsecurity.com/files/176790/CloudLinux-CageFS-7.1.1-1-Token-Disclosure.html
CVE-2020-36771 - http://seclists.org/fulldisclosure/2024/Jan/24
CVE-2020-36771 - https://github.com/sbaresearch/advisories/tree/public/2020/SBA-ADV-20200707-01_CloudLinux_CageFS_Token_Disclosure
CVE-2020-36772 - http://packetstormsecurity.com/files/176791/CloudLinux-CageFS-7.0.8-2-Insufficiently-Restricted-Proxy-Command.html
CVE-2020-36772 - http://seclists.org/fulldisclosure/2024/Jan/25
CVE-2020-36772 - https://github.com/sbaresearch/advisories/tree/public/2020/SBA-ADV-20200707-02_CloudLinux_CageFS_Insufficiently_Restricted_Proxy_Commands
CVE-2020-3678 - https://www.qualcomm.com/company/product-security/bulletins/october-2020-bulletin
CVE-2020-3679 - https://www.qualcomm.com/company/product-security/bulletins/september-2020-bulletin
CVE-2020-3680 - https://www.qualcomm.com/company/product-security/bulletins/may-2020-bulletin
Expand Down

0 comments on commit d24f8c5

Please sign in to comment.