Skip to content

Commit

Permalink
Update Mon Mar 18 01:56:55 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 18, 2024
1 parent c0beb96 commit f5f650f
Show file tree
Hide file tree
Showing 17 changed files with 119 additions and 2 deletions.
17 changes: 17 additions & 0 deletions 2006/CVE-2006-1721.md
@@ -0,0 +1,17 @@
### [CVE-2006-1721](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1721)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

digestmd5.c in the CMU Cyrus Simple Authentication and Security Layer (SASL) library 2.1.18, and possibly other versions before 2.1.21, allows remote unauthenticated attackers to cause a denial of service (segmentation fault) via malformed inputs in DIGEST-MD5 negotiation.

### POC

#### Reference
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2007/CVE-2007-4772.md
Expand Up @@ -10,7 +10,7 @@ The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 be
### POC

#### Reference
No PoCs from references.
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
- https://github.com/ARPSyndicate/cvemon
Expand Down
17 changes: 17 additions & 0 deletions 2007/CVE-2007-5378.md
@@ -0,0 +1,17 @@
### [CVE-2007-5378](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5378)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Buffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.

### POC

#### Reference
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2007/CVE-2007-5671.md
Expand Up @@ -11,6 +11,7 @@ HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 buil

#### Reference
- http://securityreason.com/securityalert/3922
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2008/CVE-2008-0062.md
Expand Up @@ -11,6 +11,7 @@ KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 mes

#### Reference
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2008/CVE-2008-0063.md
Expand Up @@ -11,6 +11,7 @@ The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clea

#### Reference
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.
Expand Down
17 changes: 17 additions & 0 deletions 2008/CVE-2008-0553.md
@@ -0,0 +1,17 @@
### [CVE-2008-0553](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0553)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.

### POC

#### Reference
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.

2 changes: 1 addition & 1 deletion 2008/CVE-2008-0888.md
Expand Up @@ -10,7 +10,7 @@ The NEEDBITS macro in the inflate_dynamic function in inflate.c for unzip can be
### POC

#### Reference
No PoCs from references.
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
- https://github.com/phonito/phonito-vulnerable-container
Expand Down
1 change: 1 addition & 0 deletions 2008/CVE-2008-0948.md
Expand Up @@ -12,6 +12,7 @@ Buffer overflow in the RPC library (lib/rpc/rpc_dtablesize.c) used by libgssrpc
#### Reference
- http://securityreason.com/securityalert/3752
- http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2008/CVE-2008-0967.md
Expand Up @@ -11,6 +11,7 @@ Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x be

#### Reference
- http://securityreason.com/securityalert/3922
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2008/CVE-2008-2097.md
Expand Up @@ -11,6 +11,7 @@ Buffer overflow in the openwsman management service in VMware ESXi 3.5 and ESX 3

#### Reference
- http://securityreason.com/securityalert/3922
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.
Expand Down
1 change: 1 addition & 0 deletions 2008/CVE-2008-2100.md
Expand Up @@ -11,6 +11,7 @@ Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Wo

#### Reference
- http://securityreason.com/securityalert/3922
- http://www.vmware.com/security/advisories/VMSA-2008-0009.html

#### Github
No PoCs found on GitHub currently.
Expand Down
17 changes: 17 additions & 0 deletions 2009/CVE-2009-0404.md
@@ -0,0 +1,17 @@
### [CVE-2009-0404](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0404)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

Multiple cross-site scripting (XSS) vulnerabilities in Bioinformatics htmLawed 1.1.3 and 1.1.4 allow remote attackers to inject arbitrary web script or HTML via invalid Cascading Style Sheets (CSS) expressions in the style attribute, which is processed by Internet Explorer 7.

### POC

#### Reference
- http://freshmeat.net/projects/htmlawed/?branch_id=74760&release_id=293026

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2019/CVE-2019-11636.md
Expand Up @@ -10,6 +10,7 @@ Zcash 2.x allows an inexpensive approach to "fill all transactions of all blocks
### POC

#### Reference
- https://github.com/zcash/zcash/issues/3955
- https://saplingwoodchipper.github.io

#### Github
Expand Down
17 changes: 17 additions & 0 deletions 2024/CVE-2024-24520.md
@@ -0,0 +1,17 @@
### [CVE-2024-24520](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24520)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

An issue in Lepton CMS v.7.0.0 allows a local attacker to execute arbitrary code via the upgrade.php file in the languages place.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/nomi-sec/PoC-in-GitHub

10 changes: 10 additions & 0 deletions github.txt
Expand Up @@ -137692,6 +137692,7 @@ CVE-2023-33733 - https://github.com/sahiloj/CVE-2023-33732
CVE-2023-33733 - https://github.com/tanjiti/sec_profile
CVE-2023-3374 - https://github.com/ccelikanil/ccelikanil
CVE-2023-33747 - https://github.com/EagleTube/CloudPanel
CVE-2023-33747 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-3375 - https://github.com/ccelikanil/ccelikanil
CVE-2023-33757 - https://github.com/twignet/splicecom
CVE-2023-33758 - https://github.com/twignet/splicecom
Expand Down Expand Up @@ -142167,6 +142168,7 @@ CVE-2023-48788 - https://github.com/CVETechnologic/CVE-2023-48788-Proof-of-conce
CVE-2023-48788 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-48788 - https://github.com/k4rd3n/CVE-2023-48788-PoC
CVE-2023-48788 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-48788 - https://github.com/tanjiti/sec_profile
CVE-2023-48791 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-48795 - https://github.com/GitHubForSnap/openssh-server-gael
CVE-2023-48795 - https://github.com/JuliusBairaktaris/Harden-Windows-SSH
Expand Down Expand Up @@ -150611,7 +150613,9 @@ CVE-2024-24309 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24310 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24311 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2432 - https://github.com/Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP
CVE-2024-2432 - https://github.com/johe123qwe/github-trending
CVE-2024-2432 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-2432 - https://github.com/tanjiti/sec_profile
CVE-2024-24334 - https://github.com/0xdea/advisories
CVE-2024-24334 - https://github.com/hnsecurity/vulns
CVE-2024-24335 - https://github.com/0xdea/advisories
Expand Down Expand Up @@ -150664,6 +150668,7 @@ CVE-2024-24511 - https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities
CVE-2024-24511 - https://github.com/machisri/CVEs-and-Vulnerabilities
CVE-2024-24512 - https://github.com/Srivishnu-p/CVEs-and-Vulnerabilities
CVE-2024-24512 - https://github.com/machisri/CVEs-and-Vulnerabilities
CVE-2024-24520 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-24524 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24525 - https://github.com/l3v3lFORall/EpointWebBuilder_v5.x_VULN
CVE-2024-24549 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -150754,6 +150759,7 @@ CVE-2024-24860 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24861 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24864 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24866 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24867 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24868 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24870 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-24871 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -151038,15 +151044,18 @@ CVE-2024-25623 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25625 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25625 - https://github.com/v0lck3r/SecurityResearch
CVE-2024-25629 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2564 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25642 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25643 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25644 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25645 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25649 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2565 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25650 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25651 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25652 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25653 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2566 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25674 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25675 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25677 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -151123,6 +151132,7 @@ CVE-2024-25928 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25930 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25931 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25932 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25933 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25934 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25936 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-25940 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down
14 changes: 14 additions & 0 deletions references.txt
Expand Up @@ -2906,6 +2906,7 @@ CVE-2006-1694 - https://www.exploit-db.com/exploits/1655
CVE-2006-1705 - http://www.securityfocus.com/archive/1/430434/100/0/threaded
CVE-2006-1708 - https://www.exploit-db.com/exploits/1662
CVE-2006-1710 - https://www.exploit-db.com/exploits/1653
CVE-2006-1721 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2006-1723 - http://www.securityfocus.com/archive/1/446658/100/200/threaded
CVE-2006-1724 - http://www.redhat.com/support/errata/RHSA-2006-0330.html
CVE-2006-1724 - http://www.securityfocus.com/archive/1/446658/100/200/threaded
Expand Down Expand Up @@ -7571,6 +7572,7 @@ CVE-2007-4756 - http://securityreason.com/securityalert/3106
CVE-2007-4757 - https://www.exploit-db.com/exploits/4368
CVE-2007-4763 - https://www.exploit-db.com/exploits/4363
CVE-2007-4770 - https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5507
CVE-2007-4772 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2007-4776 - https://www.exploit-db.com/exploits/4361
CVE-2007-4776 - https://www.exploit-db.com/exploits/4431
CVE-2007-4777 - http://securityreason.com/securityalert/3108
Expand Down Expand Up @@ -7934,6 +7936,7 @@ CVE-2007-5365 - https://www.exploit-db.com/exploits/4601
CVE-2007-5371 - http://securityreason.com/securityalert/3215
CVE-2007-5374 - https://www.exploit-db.com/exploits/4505
CVE-2007-5375 - http://crypto.stanford.edu/dns/dns-rebinding.pdf
CVE-2007-5378 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2007-5383 - http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/
CVE-2007-5384 - http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/
CVE-2007-5385 - http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/
Expand Down Expand Up @@ -8046,6 +8049,7 @@ CVE-2007-5656 - http://www.tibco.com/mk/advisory.jsp
CVE-2007-5657 - http://www.tibco.com/mk/advisory.jsp
CVE-2007-5658 - http://www.tibco.com/mk/advisory.jsp
CVE-2007-5671 - http://securityreason.com/securityalert/3922
CVE-2007-5671 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2007-5674 - https://www.exploit-db.com/exploits/4558
CVE-2007-5676 - https://www.exploit-db.com/exploits/4563
CVE-2007-5678 - http://securityreason.com/securityalert/3305
Expand Down Expand Up @@ -8532,7 +8536,9 @@ CVE-2008-0017 - https://bugzilla.mozilla.org/show_bug.cgi?id=443299
CVE-2008-0020 - https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037
CVE-2008-0027 - http://securityreason.com/securityalert/3551
CVE-2008-0062 - http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt
CVE-2008-0062 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2008-0063 - http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt
CVE-2008-0063 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2008-0067 - http://securityreason.com/securityalert/4885
CVE-2008-0067 - http://securityreason.com/securityalert/8307
CVE-2008-0068 - http://aluigi.altervista.org/adv/closedviewx-adv.txt
Expand Down Expand Up @@ -8876,6 +8882,7 @@ CVE-2008-0550 - http://aluigi.altervista.org/adv/steamcazz-adv.txt
CVE-2008-0550 - http://aluigi.org/poc/steamcazz.zip
CVE-2008-0551 - https://www.exploit-db.com/exploits/4986
CVE-2008-0552 - http://securityreason.com/securityalert/3601
CVE-2008-0553 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2008-0554 - http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=464056
CVE-2008-0557 - https://www.exploit-db.com/exploits/5030
CVE-2008-0561 - https://www.exploit-db.com/exploits/5029
Expand Down Expand Up @@ -9065,6 +9072,7 @@ CVE-2008-0879 - http://packetstormsecurity.com/files/126697/PHP-Nuke-Web-Links-S
CVE-2008-0879 - http://securityreason.com/securityalert/3684
CVE-2008-0880 - https://www.exploit-db.com/exploits/5155
CVE-2008-0881 - https://www.exploit-db.com/exploits/5159
CVE-2008-0888 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2008-0891 - http://www.kb.cert.org/vuls/id/661475
CVE-2008-0894 - http://securityreason.com/securityalert/3685
CVE-2008-0894 - https://bugzilla.mozilla.org/show_bug.cgi?id=408076
Expand Down Expand Up @@ -9102,6 +9110,7 @@ CVE-2008-0947 - http://securityreason.com/securityalert/3752
CVE-2008-0947 - http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt
CVE-2008-0948 - http://securityreason.com/securityalert/3752
CVE-2008-0948 - http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt
CVE-2008-0948 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2008-0951 - https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-038
CVE-2008-0955 - https://www.exploit-db.com/exploits/5681
CVE-2008-0960 - http://securityreason.com/securityalert/3933
Expand All @@ -9110,6 +9119,7 @@ CVE-2008-0960 - https://bugzilla.redhat.com/show_bug.cgi?id=447974
CVE-2008-0960 - https://www.exploit-db.com/exploits/5790
CVE-2008-0964 - https://www.exploit-db.com/exploits/6328
CVE-2008-0967 - http://securityreason.com/securityalert/3922
CVE-2008-0967 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2008-0971 - http://securityreason.com/securityalert/4792
CVE-2008-0973 - http://aluigi.altervista.org/adv/doubletakedown-adv.txt
CVE-2008-0973 - http://aluigi.org/poc/doubletakedown.zip
Expand Down Expand Up @@ -9707,7 +9717,9 @@ CVE-2008-2095 - https://www.exploit-db.com/exploits/5484
CVE-2008-2096 - http://securityreason.com/securityalert/3857
CVE-2008-2096 - https://www.exploit-db.com/exploits/5546
CVE-2008-2097 - http://securityreason.com/securityalert/3922
CVE-2008-2097 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2008-2100 - http://securityreason.com/securityalert/3922
CVE-2008-2100 - http://www.vmware.com/security/advisories/VMSA-2008-0009.html
CVE-2008-2101 - http://securityreason.com/securityalert/4202
CVE-2008-2101 - http://www.vmware.com/security/advisories/VMSA-2008-0014.html
CVE-2008-2106 - http://aluigi.altervista.org/adv/cod4statz-adv.txt
Expand Down Expand Up @@ -13869,6 +13881,7 @@ CVE-2009-0399 - https://www.exploit-db.com/exploits/7894
CVE-2009-0400 - https://www.exploit-db.com/exploits/7900
CVE-2009-0401 - http://packetstormsecurity.org/0901-exploits/ephpcmscid-sql.txt
CVE-2009-0403 - https://www.exploit-db.com/exploits/7894
CVE-2009-0404 - http://freshmeat.net/projects/htmlawed/?branch_id=74760&release_id=293026
CVE-2009-0405 - https://www.exploit-db.com/exploits/7901
CVE-2009-0406 - https://www.exploit-db.com/exploits/7892
CVE-2009-0407 - https://www.exploit-db.com/exploits/7876
Expand Down Expand Up @@ -54104,6 +54117,7 @@ CVE-2019-11624 - https://github.com/itodaro/doorGets_cve
CVE-2019-11625 - https://github.com/itodaro/doorGets_cve
CVE-2019-11626 - https://github.com/itodaro/doorGets_cve
CVE-2019-11629 - https://support.sonatype.com/hc/en-us/articles/360022528733-CVE-2019-11629-Nexus-Repository-Manager-2-Cross-Site-Scripting-XSS-2019-05-02
CVE-2019-11636 - https://github.com/zcash/zcash/issues/3955
CVE-2019-11636 - https://saplingwoodchipper.github.io
CVE-2019-11637 - https://github.com/TeamSeri0us/pocs/blob/master/recutils/bug-report-recutils
CVE-2019-11637 - https://github.com/TeamSeri0us/pocs/tree/master/recutils/bug-report-recutils/rec2csv
Expand Down

0 comments on commit f5f650f

Please sign in to comment.