Skip to content

Commit

Permalink
Update Tue Mar 5 18:13:32 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 5, 2024
1 parent 7137dcb commit ef05dd7
Show file tree
Hide file tree
Showing 16 changed files with 188 additions and 2 deletions.
17 changes: 17 additions & 0 deletions 2007/CVE-2007-4638.md
@@ -0,0 +1,17 @@
### [CVE-2007-4638](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4638)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Blizzard Entertainment StarCraft Brood War 1.15.1 and earlier allows remote attackers to cause a denial of service (application crash) via a malformed map, which triggers an out-of-bounds read during a minimap preview.

### POC

#### Reference
- http://securityreason.com/securityalert/3086

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2016/CVE-2016-0800.md
Expand Up @@ -19,6 +19,7 @@ The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/91787
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05096953
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05143554
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- https://www.kb.cert.org/vuls/id/583776
Expand Down
17 changes: 17 additions & 0 deletions 2016/CVE-2016-10152.md
@@ -0,0 +1,17 @@
### [CVE-2016-10152](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10152)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

The read_config_file function in lib/hesiod.c in Hesiod 3.2.1 falls back to the ".athena.mit.edu" default domain when opening the configuration file fails, which allows remote attackers to gain root privileges by poisoning the DNS cache.

### POC

#### Reference
- https://github.com/achernya/hesiod/pull/10

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2017/CVE-2017-14725.md
Expand Up @@ -10,7 +10,7 @@ Before version 4.8.2, WordPress was susceptible to an open redirect attack in wp
### POC

#### Reference
No PoCs from references.
- https://wpvulndb.com/vulnerabilities/8910

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
17 changes: 17 additions & 0 deletions 2017/CVE-2017-8345.md
@@ -0,0 +1,17 @@
### [CVE-2017-8345](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8345)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

In ImageMagick 7.0.5-5, the ReadMNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.

### POC

#### Reference
- https://github.com/ImageMagick/ImageMagick/issues/442

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2022/CVE-2022-0874.md
@@ -0,0 +1,17 @@
### [CVE-2022-0874](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0874)
![](https://img.shields.io/static/v1?label=Product&message=WP%20Social%20Buttons&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=2.1%3C%3D%202.1%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79%20Cross-site%20Scripting%20(XSS)&color=brighgreen)

### Description

The WP Social Buttons WordPress plugin through 2.1 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

### POC

#### Reference
- https://wpscan.com/vulnerability/36cdd130-9bb7-4274-bac6-07d00008d810

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2022/CVE-2022-1255.md
Expand Up @@ -10,7 +10,7 @@ The Import and export users and customers WordPress plugin before 1.19.2.1 does
### POC

#### Reference
No PoCs from references.
- https://wpscan.com/vulnerability/22fe68c4-8f47-491e-be87-5e8e40535a82

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
17 changes: 17 additions & 0 deletions 2022/CVE-2022-46088.md
@@ -0,0 +1,17 @@
### [CVE-2022-46088](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46088)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Online Flight Booking Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the feedback form.

### POC

#### Reference
- https://packetstormsecurity.com

#### Github
- https://github.com/ASR511-OO7/CVE-2022-46088

1 change: 1 addition & 0 deletions 2024/CVE-2024-0553.md
Expand Up @@ -5,6 +5,7 @@
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%208&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%208.8%20Extended%20Update%20Support&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%209&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%209.2%20Extended%20Update%20Support&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=gnutls&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Observable%20Discrepancy&color=brighgreen)
Expand Down
1 change: 1 addition & 0 deletions 2024/CVE-2024-0567.md
Expand Up @@ -5,6 +5,7 @@
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%207&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%208&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%209&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20Enterprise%20Linux%209.2%20Extended%20Update%20Support&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Red%20Hat%20OpenShift%20Container%20Platform%203.11&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Improper%20Verification%20of%20Cryptographic%20Signature&color=brighgreen)
Expand Down
18 changes: 18 additions & 0 deletions 2024/CVE-2024-24098.md
@@ -0,0 +1,18 @@
### [CVE-2024-24098](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24098)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Code-projects Scholars Tracking System 1.0 is vulnerable to SQL Injection via the News Feed.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/ASR511-OO7/CVE-2024-24098
- https://github.com/nomi-sec/PoC-in-GitHub

17 changes: 17 additions & 0 deletions 2024/CVE-2024-26334.md
@@ -0,0 +1,17 @@
### [CVE-2024-26334](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26334)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

swftools v0.9.2 was discovered to contain a segmentation violation via the function compileSWFActionCode at swftools/lib/action/actioncompiler.c.

### POC

#### Reference
- https://github.com/matthiaskramm/swftools/issues/221

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-27625.md
@@ -0,0 +1,17 @@
### [CVE-2024-27625](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27625)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

CMS Made Simple Version 2.2.19 is vulnerable to Cross Site Scripting (XSS). This vulnerability resides in the File Manager module of the admin panel. Specifically, the issue arises due to inadequate sanitization of user input in the "New directory" field.

### POC

#### Reference
- https://packetstormsecurity.com/files/177243/CMS-Made-Simple-2.2.19-Cross-Site-Scripting.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-27626.md
@@ -0,0 +1,17 @@
### [CVE-2024-27626](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27626)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

A Reflected Cross-Site Scripting (XSS) vulnerability has been identified in Dotclear version 2.29. The flaw exists within the Search functionality of the Admin Panel.

### POC

#### Reference
- https://packetstormsecurity.com/files/177239/Dotclear-2.29-Cross-Site-Scripting.html

#### Github
No PoCs found on GitHub currently.

17 changes: 17 additions & 0 deletions 2024/CVE-2024-27627.md
@@ -0,0 +1,17 @@
### [CVE-2024-27627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27627)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

A reflected cross-site scripting (XSS) vulnerability exists in SuperCali version 1.1.0, allowing remote attackers to execute arbitrary JavaScript code via the email parameter in the bad_password.php page.

### POC

#### Reference
- https://packetstormsecurity.com/files/177254/SuperCali-1.1.0-Cross-Site-Scripting.html

#### Github
No PoCs found on GitHub currently.

12 changes: 12 additions & 0 deletions references.txt
Expand Up @@ -7510,6 +7510,7 @@ CVE-2007-4628 - https://www.exploit-db.com/exploits/4339
CVE-2007-4630 - http://securityreason.com/securityalert/3080
CVE-2007-4636 - https://www.exploit-db.com/exploits/4340
CVE-2007-4637 - https://www.exploit-db.com/exploits/4336
CVE-2007-4638 - http://securityreason.com/securityalert/3086
CVE-2007-4640 - https://www.exploit-db.com/exploits/4341
CVE-2007-4641 - https://www.exploit-db.com/exploits/4341
CVE-2007-4642 - http://aluigi.altervista.org/adv/dumsdei-adv.txt
Expand Down Expand Up @@ -35110,6 +35111,7 @@ CVE-2016-0800 - http://www.oracle.com/technetwork/topics/security/linuxbulletinj
CVE-2016-0800 - http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
CVE-2016-0800 - http://www.securityfocus.com/bid/91787
CVE-2016-0800 - https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05096953
CVE-2016-0800 - https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05143554
CVE-2016-0800 - https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
CVE-2016-0800 - https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
CVE-2016-0800 - https://www.kb.cert.org/vuls/id/583776
Expand Down Expand Up @@ -35295,6 +35297,7 @@ CVE-2016-10145 - https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851483
CVE-2016-10148 - https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html
CVE-2016-10149 - https://github.com/rohe/pysaml2/issues/366
CVE-2016-10151 - https://github.com/achernya/hesiod/pull/9
CVE-2016-10152 - https://github.com/achernya/hesiod/pull/10
CVE-2016-10156 - https://bugzilla.suse.com/show_bug.cgi?id=1020601
CVE-2016-10156 - https://www.exploit-db.com/exploits/41171/
CVE-2016-10157 - https://packetstormsecurity.com/files/140366/Akamai-NetSession-1.9.3.1-DLL-Hijacking.html
Expand Down Expand Up @@ -41299,6 +41302,7 @@ CVE-2017-14719 - https://wpvulndb.com/vulnerabilities/8911
CVE-2017-14722 - https://wpvulndb.com/vulnerabilities/8912
CVE-2017-14723 - https://medium.com/websec/wordpress-sqli-poc-f1827c20bf8e
CVE-2017-14724 - https://wpvulndb.com/vulnerabilities/8913
CVE-2017-14725 - https://wpvulndb.com/vulnerabilities/8910
CVE-2017-14726 - https://wpvulndb.com/vulnerabilities/8914
CVE-2017-14729 - https://blogs.gentoo.org/ago/2017/09/25/binutils-heap-based-buffer-overflow-in-_bfd_x86_elf_get_synthetic_symtab-elfxx-x86-c/
CVE-2017-14735 - http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Expand Down Expand Up @@ -45068,6 +45072,7 @@ CVE-2017-8338 - https://cxsecurity.com/issue/WLB-2017050062
CVE-2017-8338 - https://packetstormsecurity.com/files/142538/MikroTik-RouterBoard-6.38.5-Denial-Of-Service.html
CVE-2017-8338 - https://www.vulnerability-lab.com/get_content.php?id=2064
CVE-2017-8339 - https://www.exploit-db.com/exploits/41945/
CVE-2017-8345 - https://github.com/ImageMagick/ImageMagick/issues/442
CVE-2017-8360 - https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt
CVE-2017-8361 - https://blogs.gentoo.org/ago/2017/04/29/libsndfile-global-buffer-overflow-in-flac_buffer_copy-flac-c/
CVE-2017-8362 - https://blogs.gentoo.org/ago/2017/04/29/libsndfile-invalid-memory-read-in-flac_buffer_copy-flac-c/
Expand Down Expand Up @@ -75457,6 +75462,7 @@ CVE-2022-0868 - https://huntr.dev/bounties/5f4db013-64bd-4a6b-9dad-870c296b0b02
CVE-2022-0869 - https://huntr.dev/bounties/ed335a88-f68c-4e4d-ac85-f29a51b03342
CVE-2022-0870 - https://huntr.dev/bounties/327797d7-ae41-498f-9bff-cc0bf98cf531
CVE-2022-0871 - https://huntr.dev/bounties/ea82cfc9-b55c-41fe-ae58-0d0e0bd7ab62
CVE-2022-0874 - https://wpscan.com/vulnerability/36cdd130-9bb7-4274-bac6-07d00008d810
CVE-2022-0877 - https://huntr.dev/bounties/b04df4e3-ae5a-4dc6-81ec-496248b15f3c
CVE-2022-0881 - https://huntr.dev/bounties/2628431e-6a98-4063-a0e3-a8b1d9ebaa9c
CVE-2022-0888 - https://gist.github.com/Xib3rR4dAr/5f0accbbfdee279c68ed144da9cd8607
Expand Down Expand Up @@ -75640,6 +75646,7 @@ CVE-2022-1248 - https://vuldb.com/?id.196550
CVE-2022-1252 - https://0g.vc/posts/insecure-cipher-gnuboard5/
CVE-2022-1252 - https://huntr.dev/bounties/c8c2c3e1-67d0-4a11-a4d4-11af567a9ebb
CVE-2022-1253 - https://huntr.dev/bounties/1-other-strukturag/libde265
CVE-2022-1255 - https://wpscan.com/vulnerability/22fe68c4-8f47-491e-be87-5e8e40535a82
CVE-2022-1263 - https://www.openwall.com/lists/oss-security/2022/04/07/1
CVE-2022-1274 - https://herolab.usd.de/security-advisories/usd-2021-0033/
CVE-2022-1276 - https://huntr.dev/bounties/6ea041d1-e2aa-472c-bf3e-da5fa8726c25
Expand Down Expand Up @@ -82213,6 +82220,7 @@ CVE-2022-46074 - https://www.youtube.com/watch?v=5Q3vyTo02bc&ab_channel=IkariShi
CVE-2022-46074 - https://yuyudhn.github.io/CVE-2022-46074/
CVE-2022-46076 - https://github.com/Zarathustra-L/IoT_Vul/tree/main/D-Link/DIR-869
CVE-2022-46087 - https://github.com/G37SYS73M/Advisory_G37SYS73M/blob/main/CVE-2022-46087/poc.md
CVE-2022-46088 - https://packetstormsecurity.com
CVE-2022-4609 - https://huntr.dev/bounties/5b3115c5-776c-43d3-a7be-c8dc13ab81ce
CVE-2022-46093 - https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/Hospital-Management-System/Hospital-Management-System.md
CVE-2022-46095 - https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/covid-19-vaccination-poc/covid-19-vaccination.md
Expand Down Expand Up @@ -89444,6 +89452,7 @@ CVE-2024-26135 - https://github.com/Ylianst/MeshCentral/security/advisories/GHSA
CVE-2024-26149 - https://github.com/vyperlang/vyper/security/advisories/GHSA-9p8r-4xp4-gw5w
CVE-2024-26152 - https://github.com/HumanSignal/label-studio/security/advisories/GHSA-6xv9-957j-qfhg
CVE-2024-26333 - https://github.com/matthiaskramm/swftools/issues/219
CVE-2024-26334 - https://github.com/matthiaskramm/swftools/issues/221
CVE-2024-26342 - https://github.com/Nicholas-wei/bug-discovery/blob/main/asus/2/ASUS_ac68u.md
CVE-2024-26349 - https://github.com/Icycu123/cms/blob/main/1.md
CVE-2024-26445 - https://github.com/xiaolanjing0/cms/blob/main/1.md
Expand All @@ -89469,6 +89478,9 @@ CVE-2024-27568 - https://github.com/cvdyfbwa/IoT_LBT_Router/blob/main/setupEC20A
CVE-2024-27570 - https://github.com/cvdyfbwa/IoT_LBT_Router/blob/main/generate_conf_router.md
CVE-2024-27571 - https://github.com/cvdyfbwa/IoT_LBT_Router/blob/main/makeCurRemoteApList.md
CVE-2024-27572 - https://github.com/cvdyfbwa/IoT_LBT_Router/blob/main/updateCurAPlist.md
CVE-2024-27625 - https://packetstormsecurity.com/files/177243/CMS-Made-Simple-2.2.19-Cross-Site-Scripting.html
CVE-2024-27626 - https://packetstormsecurity.com/files/177239/Dotclear-2.29-Cross-Site-Scripting.html
CVE-2024-27627 - https://packetstormsecurity.com/files/177254/SuperCali-1.1.0-Cross-Site-Scripting.html
CVE-2024-27689 - https://github.com/Xin246/cms/blob/main/2.md
CVE-2024-27694 - https://github.com/sms2056/cms/blob/main/1.md
CVE-2024-27743 - https://github.com/shubham-s-pandey/CVE_POC/blob/main/CVE-2024-27743.md
Expand Down

0 comments on commit ef05dd7

Please sign in to comment.