Skip to content

Commit

Permalink
Update Sat Oct 21 12:09:41 UTC 2023
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Oct 21, 2023
1 parent 6ce32ef commit 7a9630f
Show file tree
Hide file tree
Showing 103 changed files with 657 additions and 62 deletions.
1 change: 1 addition & 0 deletions 2006/CVE-2006-3392.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,7 @@ No PoCs from references.
- https://github.com/YgorAlberto/ygoralberto.github.io
- https://github.com/capturePointer/libxploit
- https://github.com/dcppkieffjlpodter/libxploit
- https://github.com/elstr-512/PentestPwnOs
- https://github.com/g1vi/CVE-2006-3392
- https://github.com/gb21oc/ExploitWebmin
- https://github.com/htrgouvea/spellbook
Expand Down
17 changes: 17 additions & 0 deletions 2010/CVE-2010-4301.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
### [CVE-2010-4301](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4301)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)

### Description

epan/dissectors/packet-zbee-zcl.c in the ZigBee ZCL dissector in Wireshark 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted ZCL packet, related to Discover Attributes.

### POC

#### Reference
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14713

#### Github
No PoCs found on GitHub currently.

1 change: 1 addition & 0 deletions 2014/CVE-2014-4271.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ Unspecified vulnerability in the Hyperion Essbase component in Oracle Hyperion 1
- http://seclists.org/fulldisclosure/2014/Dec/23
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/94562

#### Github
No PoCs found on GitHub currently.
Expand Down
3 changes: 3 additions & 0 deletions 2016/CVE-2016-0099.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,9 +19,12 @@ The Secondary Logon Service in Microsoft Windows Vista SP2, Windows Server 2008
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Al1ex/WindowsElevation
- https://github.com/Ascotbe/Kernelhub
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/NetW0rK1le3r/awesome-hacking-lists
- https://github.com/SexyBeast233/SecBooks
- https://github.com/fei9747/WindowsElevation
- https://github.com/hktalent/TOP
- https://github.com/jenriquezv/OSCP-Cheat-Sheets-Windows
- https://github.com/lyshark/Windows-exploits
- https://github.com/readloud/Awesome-Stars
Expand Down
3 changes: 3 additions & 0 deletions 2016/CVE-2016-5696.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,10 +16,13 @@ net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine

#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/Gnoxter/mountain_goat
- https://github.com/ambynotcoder/C-libraries
- https://github.com/bplinux/chackd
- https://github.com/eagleusb/awesome-repositories
- https://github.com/hktalent/TOP
- https://github.com/jduck/challack
- https://github.com/unkaktus/grill
- https://github.com/violentshell/rover
Expand Down
2 changes: 1 addition & 1 deletion 2017/CVE-2017-20152.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A vulnerability, which was classified as problematic, was found in aerouk imageserve. Affected is an unknown function of the file public/viewer.php of the component File Handler. The manipulation of the argument filelocation leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is bd23c784f0e5cb12f66d15c100248449f87d72e2. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217056.
A vulnerability, which was classified as problematic, was found in aerouk imageserve. Affected is an unknown function of the file public/viewer.php of the component File Handler. The manipulation of the argument filelocation leads to path traversal. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The name of the patch is bd23c784f0e5cb12f66d15c100248449f87d72e2. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217056.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2017/CVE-2017-20153.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A vulnerability has been found in aerouk imageserve and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument REQUEST_URI leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 2ac3cd4f90b4df66874fab171376ca26868604c4. It is recommended to apply a patch to fix this issue. The identifier VDB-217057 was assigned to this vulnerability.
A vulnerability has been found in aerouk imageserve and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument REQUEST_URI leads to cross site scripting. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of the patch is 2ac3cd4f90b4df66874fab171376ca26868604c4. It is recommended to apply a patch to fix this issue. The identifier VDB-217057 was assigned to this vulnerability.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2017/CVE-2017-20155.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A vulnerability was found in Sterc Google Analytics Dashboard for MODX up to 1.0.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file core/components/analyticsdashboardwidget/elements/tpl/widget.analytics.tpl of the component Internal Search. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.0.6 is able to address this issue. The name of the patch is 855d9560d3782c105568eedf9b22a769fbf29cc0. It is recommended to upgrade the affected component. The identifier VDB-217069 was assigned to this vulnerability.
A vulnerability was found in Sterc Google Analytics Dashboard for MODX up to 1.0.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file core/components/analyticsdashboardwidget/elements/tpl/widget.analytics.tpl of the component Internal Search. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.0.6 is able to address this issue. The identifier of the patch is 855d9560d3782c105568eedf9b22a769fbf29cc0. It is recommended to upgrade the affected component. The identifier VDB-217069 was assigned to this vulnerability.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2017/CVE-2017-20156.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A vulnerability was found in Exciting Printer and classified as critical. This issue affects some unknown processing of the file lib/printer/jobs/prepare_page.rb of the component Argument Handler. The manipulation of the argument URL leads to command injection. The name of the patch is 5f8c715d6e2cc000f621a6833f0a86a673462136. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217139.
A vulnerability was found in Exciting Printer and classified as critical. This issue affects some unknown processing of the file lib/printer/jobs/prepare_page.rb of the component Argument Handler. The manipulation of the argument URL leads to command injection. The patch is named 5f8c715d6e2cc000f621a6833f0a86a673462136. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217139.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2017/CVE-2017-20158.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in vova07 Yii2 FileAPI Widget up to 0.1.8. It has been declared as problematic. Affected by this vulnerability is the function run of the file actions/UploadAction.php. The manipulation of the argument file leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.1.9 is able to address this issue. The name of the patch is c00d1e4fc912257fca1fce66d7a163bdbb4c8222. It is recommended to upgrade the affected component. The identifier VDB-217141 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in vova07 Yii2 FileAPI Widget up to 0.1.8. It has been declared as problematic. Affected by this vulnerability is the function run of the file actions/UploadAction.php. The manipulation of the argument file leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.1.9 is able to address this issue. The identifier of the patch is c00d1e4fc912257fca1fce66d7a163bdbb4c8222. It is recommended to upgrade the affected component. The identifier VDB-217141 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2017/CVE-2017-20159.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A vulnerability was found in rf Keynote up to 0.x. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lib/keynote/rumble.rb. The manipulation of the argument value leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is 05be4356b0a6ca7de48da926a9b997beb5ffeb4a. It is recommended to upgrade the affected component. VDB-217142 is the identifier assigned to this vulnerability.
A vulnerability was found in rf Keynote up to 0.x on Rails. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lib/keynote/rumble.rb. The manipulation of the argument value leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.0.0 is able to address this issue. The patch is identified as 05be4356b0a6ca7de48da926a9b997beb5ffeb4a. It is recommended to upgrade the affected component. VDB-217142 is the identifier assigned to this vulnerability.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2017/CVE-2017-20162.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.
A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

### POC

Expand Down
2 changes: 2 additions & 0 deletions 2018/CVE-2018-17182.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,8 @@ An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_a
- https://github.com/Al1ex/LinuxEelvation
- https://github.com/Al1ex/Red-Team
- https://github.com/Apri1y/Red-Team-links
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/Echocipher/Resource-list
- https://github.com/IdanBanani/Linux-Kernel-VR-Exploitation
- https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits
Expand Down
2 changes: 2 additions & 0 deletions 2019/CVE-2019-0192.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,8 @@ In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows
- https://github.com/20142995/pocsuite3
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Awrrays/FrameVul
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
- https://github.com/Imanfeng/Apache-Solr-RCE
- https://github.com/PalindromeLabs/Java-Deserialization-CVEs
Expand Down
1 change: 1 addition & 0 deletions 2019/CVE-2019-11358.md
Original file line number Diff line number Diff line change
Expand Up @@ -3270,6 +3270,7 @@ jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishan
- https://github.com/the-winsor-school/Wildbots-2020-2021
- https://github.com/the-winsor-school/Wildbots-2021-2022
- https://github.com/the-winsor-school/wildbots_13620_2024
- https://github.com/the-winsor-school/wirecats_20409_2024
- https://github.com/theSentinelsFTC/sentinels-teamcode
- https://github.com/theawesomew/RefactoredFtcRobotController
- https://github.com/thecatinthehatcomesback/CenterStage2023
Expand Down
18 changes: 18 additions & 0 deletions 2019/CVE-2019-11783.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
### [CVE-2019-11783](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11783)
![](https://img.shields.io/static/v1?label=Product&message=Odoo%20Community&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Odoo%20Enterprise&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3C%3D%2014.0%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-284%20Improper%20Access%20Control&color=brighgreen)

### Description

Improper access control in mail module (channel partners) in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote authenticated users to subscribe to arbitrary mail channels uninvited.

### POC

#### Reference
No PoCs from references.

#### Github
- https://github.com/RNPG/CVEs

2 changes: 1 addition & 1 deletion 2019/CVE-2019-25070.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in WolfCMS up to 0.8.3.1. It has been rated as problematic. This issue affects some unknown processing of the file /wolfcms/?/admin/user/add of the component User Add. The manipulation of the argument name leads to basic cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-135125 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in WolfCMS up to 0.8.3.1. It has been rated as problematic. This issue affects some unknown processing of the file /wolfcms/?/admin/user/add of the component User Add. The manipulation of the argument name leads to basic cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-135125 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

### POC

Expand Down
3 changes: 3 additions & 0 deletions 2020/CVE-2020-15368.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,11 +14,14 @@ AsrDrv103.sys in the ASRock RGB Driver does not properly restrict access from us

#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/ExpLife0011/awesome-windows-kernel-security-development
- https://github.com/anquanscan/sec-tools
- https://github.com/hfiref0x/KDU
- https://github.com/hiyorijl/all-my-fave-repo-stars
- https://github.com/hiyorijl/all-my-repo-stars
- https://github.com/hktalent/TOP
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/sl4v3k/KDU
- https://github.com/soosmile/POC
Expand Down
2 changes: 1 addition & 1 deletion 2020/CVE-2020-36637.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been declared as problematic. This vulnerability affects unknown code of the file resources/core/adminserv.php. The manipulation of the argument text leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 3ed17dab3b4d6e8bf1c82ddfbf882314365e9cd7. It is recommended to apply a patch to fix this issue. VDB-217042 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been declared as problematic. This vulnerability affects unknown code of the file resources/core/adminserv.php. The manipulation of the argument text leads to cross site scripting. The attack can be initiated remotely. The patch is identified as 3ed17dab3b4d6e8bf1c82ddfbf882314365e9cd7. It is recommended to apply a patch to fix this issue. VDB-217042 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2020/CVE-2020-36638.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been rated as problematic. This issue affects some unknown processing of the file resources/core/adminserv.php. The manipulation of the argument error leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 9a45087814295de6fb3a3fe38f96293665234da1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217043. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Chris92de AdminServ. It has been rated as problematic. This issue affects some unknown processing of the file resources/core/adminserv.php. The manipulation of the argument error leads to cross site scripting. The attack may be initiated remotely. The patch is named 9a45087814295de6fb3a3fe38f96293665234da1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217043. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2020/CVE-2020-36639.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A vulnerability has been found in AlliedModders AMX Mod X and classified as critical. This vulnerability affects the function cmdVoteMap of the file plugins/adminvote.sma of the component Console Command Handler. The manipulation of the argument amx_votemap leads to path traversal. The name of the patch is a5f2b5539f6d61050b68df8b22ebb343a2862681. It is recommended to apply a patch to fix this issue. VDB-217354 is the identifier assigned to this vulnerability.
A vulnerability has been found in AlliedModders AMX Mod X on Windows and classified as critical. This vulnerability affects the function cmdVoteMap of the file plugins/adminvote.sma of the component Console Command Handler. The manipulation of the argument amx_votemap leads to path traversal. The patch is identified as a5f2b5539f6d61050b68df8b22ebb343a2862681. It is recommended to apply a patch to fix this issue. VDB-217354 is the identifier assigned to this vulnerability.

### POC

Expand Down
2 changes: 1 addition & 1 deletion 2020/CVE-2020-36640.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

### Description

A vulnerability, which was classified as problematic, was found in bonitasoft bonita-connector-webservice up to 1.3.0. This affects the function TransformerConfigurationException of the file src/main/java/org/bonitasoft/connectors/ws/SecureWSConnector.java. The manipulation leads to xml external entity reference. Upgrading to version 1.3.1 is able to address this issue. The name of the patch is a12ad691c05af19e9061d7949b6b828ce48815d5. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217443.
A vulnerability, which was classified as problematic, was found in bonitasoft bonita-connector-webservice up to 1.3.0. This affects the function TransformerConfigurationException of the file src/main/java/org/bonitasoft/connectors/ws/SecureWSConnector.java. The manipulation leads to xml external entity reference. Upgrading to version 1.3.1 is able to address this issue. The patch is named a12ad691c05af19e9061d7949b6b828ce48815d5. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217443.

### POC

Expand Down
Loading

0 comments on commit 7a9630f

Please sign in to comment.