cve,poc_name,poc_description,poc_url,poc_source,poc_stars,poc_date_discovered,cve_url,cve_title,cve_description,cve_vendor,cve_products,cve_cvssv3_base_score,cve_cvssv3_base_severity,cve_epss CVE-2018-0834,-CVE-2018-0834-aab-aar," CVE-2018-0834 aab/aar",https://github.com/SpiralBL0CK/-CVE-2018-0834-aab-aar,github,1,2024-09-10T06:06:35.000Z,https://securityvulnerability.io/vulnerability/CVE-2018-0834,,"Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka ""Scripting Engine Memory Corruption Vulnerability"". This CVE ID is unique from CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866.",Microsoft,"Microsoft Edge, Chakracore",7.5,HIGH,0.9409800171852112 CVE-2024-38063,quick-fix-cve-2024-38063,quick powershell script to fix cve-2024-38063,https://github.com/FrancescoDiSalesGithub/quick-fix-cve-2024-38063,github,0,2024-09-08T01:27:27.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0012499999720603228 CVE-2024-8517,CVE-2024-8517,SPIP BigUp Plugin Unauthenticated RCE,https://github.com/Chocapikk/CVE-2024-8517,github,1,2024-09-07T03:17:18.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-8517,SPIP vulnerable to command injection via multipart file upload,"SPIP before 4.3.2, 4.2.16, and 4.1.18 is vulnerable to a command injection issue. A remote and unauthenticated attacker can execute arbitrary operating system commands by sending a crafted multipart file upload HTTP request.",Spip,Spip,9.8,CRITICAL,0.00044999999227002263 CVE-2018-6574,CVE-2018-6574,CVE-2018-6574: go get,https://github.com/faqihudin13/CVE-2018-6574,github,0,2024-09-05T23:27:37.000Z,https://securityvulnerability.io/vulnerability/CVE-2018-6574,,"Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow ""go get"" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked.",Golang,Go,7.8,HIGH,0.025059999898076057 CVE-2024-28987,CVE-2024-28987-POC,Web Help Desk Hardcoded Credential Vulnerability (CVE-2024-28987),https://github.com/fa-rrel/CVE-2024-28987-POC,github,0,2024-09-05T18:01:58.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-28987,Unauthenticated Access to Internal Functionality and Data via Hardcoded Credentials,"The vulnerability CVE-2024-28987 in SolarWinds Web Help Desk (WHD) allows remote unauthenticated users to access internal functionality and modify data on affected systems. The severity of the vulnerability is rated 9.1 on the CVSS scoring system, making it critical. It was discovered by security researcher Zach Hanley and has the potential for active exploitation in the wild. SolarWinds has released an urgent patch for this vulnerability and recommends that users update to version 12.8.3 Hotfix 2 to protect against unauthorized remote access. The same hotfix also addresses another critical vulnerability (CVE-2024-28986) responsible for remote code execution and actively exploited by threat actors. The urgency of applying the patch is underscored by the risk posed by these vulnerabilities, including the possibility of data breaches, system compromise, and the spread of malware.",Solarwinds,Web Help Desk,9.1,CRITICAL,0.02783999964594841 CVE-2017-5638,CVE-2017-5638-PoC,"This repository provides a PoC for CVE-2017-5638, a remote code execution vulnerability in Apache Struts 2, exploitable via a crafted Content-Type HTTP header.",https://github.com/kloutkake/CVE-2017-5638-PoC,github,0,2024-09-05T04:59:29.000Z,https://securityvulnerability.io/vulnerability/CVE-2017-5638,,"The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.",Apache,Apache Struts,9.8,CRITICAL,0.9654099941253662 CVE-2023-25355,CVE-2023-25355-25356,CVE-2023-25355 and CVE-2023-25356 with automated service reload,https://github.com/glefait/CVE-2023-25355-25356,github,0,2024-09-04T20:00:23.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-25355,,"CoreDial sipXcom up to and including 21.04 is vulnerable to Insecure Permissions. A user who has the ability to run commands as the `daemon` user on a sipXcom server can overwrite a service file, and escalate their privileges to `root`.",Coredial,Sipxcom,8.8,HIGH,0.0008500000112690032 CVE-2023-6275,CVE-2023-6275,Reflected Cross-Site Scripting in TOTVS Fluig Plataform 1.6.X - 1.8.1,https://github.com/erickfernandox/CVE-2023-6275,github,0,2024-09-04T11:33:46.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-6275,TOTVS Fluig Platform mobileredir openApp.jsp cross site scripting,"A vulnerability was found in TOTVS Fluig Platform 1.6.x/1.7.x/1.8.0/1.8.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /mobileredir/openApp.jsp of the component mobileredir. The manipulation of the argument redirectUrl/user with the input ""> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.7.1-231128, 1.8.0-231127 and 1.8.1-231127 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-246104.",TOTVS,Fluig Platform,6.1,MEDIUM,0.000750000006519258 CVE-2023-4220,-Chamilo-CVE-2023-4220-RCE-Exploit,"(CVE-2023-4220) Chamilo LMS Unauthenticated Big Upload File Remote Code Execution ",https://github.com/0x00-null/-Chamilo-CVE-2023-4220-RCE-Exploit,github,0,2024-09-03T21:16:52.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-4220,Chamilo LMS Unauthenticated Big Upload File Remote Code Execution,Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.,Chamilo,Chamilo,6.1,MEDIUM,0.020190000534057617 CVE-2023-26360,ColdFusion_EXp," Adobe ColdFusion CVE-2023-26360/CVE-2023-29298 自动化实现反弹",https://github.com/CuriousLearnerDev/ColdFusion_EXp,github,0,2024-09-03T18:53:57.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-26360,Adobe ColdFusion Vulnerability Could Lead to Arbitrary Code Execution,Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.,Adobe,ColdFusion,8.6,HIGH,0.964389979839325 CVE-2024-45589,CVE-2024-45589,Writeup and proof-of-concept code for CVE-2024-45589,https://github.com/BenRogozinski/CVE-2024-45589,github,0,2024-09-03T12:32:24.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-45589,RapidIdentity LTS and Cloud vulnerabilities lead to denial of service,RapidIdentity LTS through 2023.0.2 and Cloud through 2024.08.0 improperly restricts excessive authentication attempts and allows a remote attacker to cause a denial of service via the username parameters.,RapidIdentity,,,,0.0004299999854993075 CVE-2024-7029,CVE-2024-7029,"A PoC tool for exploiting CVE-2024-7029 in AvTech devices, enabling RCE, vulnerability scanning, and an interactive shell.",https://github.com/ebrasha/CVE-2024-7029,github,0,2024-09-02T19:16:49.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-7029,Unwanted Network Commands Can Be Executed Without Authentication,"The vulnerability with the title CVE-2024-7029 allows unauthenticated attackers to inject commands over the network in AVTECH IP cameras. This flaw has a high severity with a CVSS v4 score of 8.7 and impacts all AVTECH AVM1203 IP cameras running on specific firmware versions. Since these models are no longer supported by the vendor, there is no patch available to address this vulnerability. Malware, specifically the Corona Mirai-based botnet, has been observed actively exploiting this vulnerability, as seen in attacks in the wild. The exploitation involves downloading and executing a JavaScript file, loading the primary botnet payload onto the device, and connecting to command and control servers to execute distributed denial of service (DDoS) attacks. As the impacted models will not receive any fixes and are still in use in various sectors, it is recommended to take these cameras offline immediately and replace them with newer and actively supported models. It is crucial for IP cameras to run the latest firmware version and have strong, unique passwords, as well as being separated from critical or production networks to reduce the risk of exposure to cyber threats.",Avtech,Avm1203 (ip Camera),8.8,HIGH,0.000539999979082495 CVE-2023-45866,CVE-2023-45866_EXPLOITS,Exploits Tested in Mi A2 Lite and Realme 2 pro,https://github.com/AvishekDhakal/CVE-2023-45866_EXPLOITS,github,0,2024-09-02T19:13:27.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-45866,Unauthenticated Injection of HID Messages via Bluetooth HID Hosts in BlueZ,"CVE-2023-45866 is a Bluetooth vulnerability affecting the BlueZ software, which can lead to the injection of HID messages by unauthenticated devices. This vulnerability could potentially impact Linux-based systems and Ubuntu 22.04LTS. Apple has released patches to fix 12 vulnerabilities on various platforms, including the CVE-2023-45866. The new security mode introduced by Apple, called Stolen Device Protection, aims to protect sensitive data in cases of stolen passcodes by requiring FaceID for access. Security researcher Marc Newlin also discovered a Bluetooth bug that allows attackers to take over user devices, affecting Android, Linux, macOS, and iOS. Apple has released patches to address this vulnerability, and the tech giant is encouraging the community to continue probing Bluetooth flaws.",BlueZ,,6.3,MEDIUM,0.0008500000112690032 CVE-2024-38063,Denyv6,An educational IPv6 exploitation tool which demonstrates advanced networking techniques being used in the wild with CVE-2024-38063.,https://github.com/Th3Tr1ckst3r/Denyv6,github,0,2024-09-02T14:00:54.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0012499999720603228 CVE-2020-24972,CVE-2020-24972,Early premature work for PoC for CVE-2020-24972,https://github.com/SpiralBL0CK/CVE-2020-24972,github,0,2024-09-01T22:13:58.000Z,https://securityvulnerability.io/vulnerability/CVE-2020-24972,,The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary DLL.,Kleopatra Project,Kleopatra,8.8,HIGH,0.00937000010162592 CVE-2024-38080,CVE-2024-38080,poc code for CVE-2024-38080,https://github.com/pwndorei/CVE-2024-38080,github,0,2024-09-01T20:25:22.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38080,Hyper-V Elevation of Privilege Vulnerability,"The Microsoft July update included patches for a total of 143 security flaws, with two actively exploited vulnerabilities. One of these is the CVE-2024-38080, a Windows Hyper-V Elevation of Privilege Vulnerability which enables a local, authenticated attacker to elevate privileges to SYSTEM level following an initial compromise of a targeted system. The second is CVE-2024-38112, a Windows MSHTML Platform Spoofing Vulnerability that can be leveraged by threat actors using specially-crafted Windows Internet Shortcut files to redirect victims to a malicious URL. According to the research, this marks the first active exploitation of one of 44 Hyper-V flaws since 2022. Other publicly known vulnerabilities listed include side-channel attack, remote code execution flaws, and spoofing vulnerability in the RADIUS protocol. The article also noted the release of security updates from a range of other vendors, indicating the widespread nature of cybersecurity risks.",Microsoft,"Windows Server 2022,Windows 11 Version 21h2,Windows 11 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation)",7.8,HIGH,0.0004299999854993075 CVE-2024-38063,CVE-2024-38063_PoC,This is a C language program designed to test the Windows TCP/IP Remote Code Execution Vulnerability (CVE-2024-38063). It sends specially crafted IPv6 packets with embedded shellcode to exploit the vulnerability.,https://github.com/KernelKraze/CVE-2024-38063_PoC,github,0,2024-09-01T18:20:02.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0012499999720603228 CVE-2023-29360,CVE-2023-29360,POC for CVE-2023-29360,https://github.com/0xDivyanshu-new/CVE-2023-29360,github,0,2024-09-01T06:08:39.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-29360,Elevation of Privilege Vulnerability Affects Microsoft Streaming Service,"The Microsoft Streaming Service has a high-severity elevation of privilege vulnerability known as CVE-2023-29360, with a CVSS score of 8.4, that is currently being actively exploited in the wild by the Raspberry Robin malware. The vulnerability allows attackers to gain System privileges and impacts Windows 10 and 11, as well as Windows Server 2016, 2019, and 2022. The Cybersecurity and Infrastructure Security Agency (CISA) has added this vulnerability to its Known Exploited Vulnerabilities (KEV) catalog and has ordered US federal agencies to patch it by March 21. Organizations using the Microsoft Streaming Service are advised to prioritize patching to protect against potential attacks.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation)",8.4,HIGH,0.004480000119656324 CVE-2024-38063,CVE-2024-38063,CVE-2024-38063 is a critical security vulnerability in the Windows TCP/IP stack that allows for remote code execution (RCE),https://github.com/ThemeHackers/CVE-2024-38063,github,0,2024-08-31T22:56:26.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0012499999720603228 CVE-2024-21413,CVE-2024-21413,CVE-2024-21413 | Microsoft Outlook Remote Code Execution Vulnerability PoC,https://github.com/ThemeHackers/CVE-2024-21413,github,0,2024-08-31T22:18:43.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-21413,Remote Code Execution Vulnerability Affects Microsoft Outlook,"A critical remote code execution (RCE) vulnerability, tracked as CVE-2024-21413, affects Microsoft Outlook and has been exploited as a zero-day before being patched during this month's Patch Tuesday. The vulnerability allows for remote unauthenticated attackers to exploit the flaw, gaining high privileges, including read, write, and delete functionality in affected systems. This was achieved by bypassing the Outlook Protected View Protocol, which could lead to the leaking of local NTLM credential information and RCE when opening emails with malicious links. The flaw also affects the Preview Pane and could be exploited by attackers without requiring user interaction. The impact of exploiting this vulnerability includes theft of NTLM credential information and arbitrary code execution via maliciously crafted Office documents. The vulnerability affects multiple Office products, including Microsoft Office LTSC 2021, Microsoft 365 Apps for Enterprise, Microsoft Outlook 2016, and Microsoft Office 2019. Check Point researchers discovered the vulnerability, urging all Outlook users to apply the official patch as soon as possible.",Microsoft,"Microsoft Office 2019,Microsoft 365 Apps For Enterprise,Microsoft Office Ltsc 2021,Microsoft Office 2016",9.8,CRITICAL,0.006010000128298998 CVE-2024-0195,CVE-2024-0195-SpiderFlow,CVE-2024-0195 Improper Control of Generation of Code ('Code Injection'),https://github.com/fa-rrel/CVE-2024-0195-SpiderFlow,github,0,2024-08-31T16:37:55.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-0195,Remote Code Injection Vulnerability in Spider-Flow FunctionService (VDB-249510),"A vulnerability, which was classified as critical, was found in spider-flow 0.4.3. Affected is the function FunctionService.saveFunction of the file src/main/java/org/spiderflow/controller/FunctionController.java. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249510 is the identifier assigned to this vulnerability.",Ssssssss,spider-flow,9.8,CRITICAL,0.9399600028991699 CVE-2024-7120,CVE-2024-7120,⚠️⚠️ CVE-2024-7120 Command Injection Vulnerability in RAISECOM Gateway Devices,https://github.com/fa-rrel/CVE-2024-7120,github,0,2024-08-31T00:50:50.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-7120,Remote OS Command Injection Vulnerability Discovered in Raisecom Web Interface,"The vulnerability CVE-2024-7120 is a remote OS command injection vulnerability discovered in Raisecom web interface. It affects the MSG1200, MSG2100E, MSG2200, and MSG2300 3.90 and is classified as critical. The manipulation of the argument template leads to OS command injection, and the attack can be initiated remotely. The exploit has been disclosed to the public, and the associated identifier is VDB-272451. There is no information about actual exploitation by ransomware groups.",Raisecom,"Msg1200,Msg2100e,Msg2200,Msg2300",9.8,CRITICAL,0.8391799926757812 CVE-2023-38831,CVE-2023-38831,A POC demo on CVE-2023-38831,https://github.com/FirFirdaus/CVE-2023-38831,github,0,2024-08-30T23:48:26.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-38831,WinRAR Vulnerability Allows Arbitrary Code Execution,"A critical vulnerability, tracked as CVE-2023-38831, has been identified in WinRAR software, allowing attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. This vulnerability has been exploited in the wild from April through October 2023. The Bumblebee malware loader has reemerged in a campaign targeting thousands of US organizations, using a new attack vector to deliver various payloads. This marks a surge in cybercriminal threat activity and requires organizations to be vigilant for malicious email campaigns. Moreover, a new Windows Defender zero-day, CVE-2024-21412, was exploited by a financially motivated threat group to deploy the DarkMe remote access trojan, targeting foreign exchange traders with the likely end goal of data theft or ransomware deployment. It is critical for organizations to stay updated on these vulnerabilities and maintain strong security practices to avoid exploitation.",Rarlab,Winrar,7.8,HIGH,0.3123599886894226 CVE-2024-20017,cve-2024-20017,exploits for CVE-2024-20017,https://github.com/mellow-hype/cve-2024-20017,github,0,2024-08-30T14:54:36.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-20017,Possible Out of Bounds Write Vulnerability in WLAN Service Could Lead to Local Escalation of Privilege,"In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132.","Mediatek, Inc.","Mt6890, Mt7915, Mt7916, Mt7981, Mt7986",,,0.0004299999854993075 CVE-2024-1071,CVE-2024-1071-SQL-Injection,Proof of concept : CVE-2024-1071: WordPress Vulnerability Exploited,https://github.com/fa-rrel/CVE-2024-1071-SQL-Injection,github,0,2024-08-30T13:23:04.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-1071,,"The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to SQL Injection via the 'sorting' parameter in versions 2.1.3 to 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.",Ultimatemember,"Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin",9.8,CRITICAL,0.0006300000241026282 CVE-2024-7646,CVE-2024-7646,PoC CVE-2024-7646,https://github.com/r0binak/CVE-2024-7646,github,0,2024-08-30T04:10:08.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-7646,Security vulnerability discovered in Ingress controller,"A critical vulnerability has been discovered in the widely used ingress-nginx Kubernetes controller, tracked as CVE-2024-7646. Attackers can bypass annotation validation to inject arbitrary commands and obtain the credentials of the controller, allowing access to all secrets in the cluster. The flaw allows attackers to execute arbitrary commands, inject arbitrary HTTP responses, and potentially gain access to the controller's credentials. To mitigate this vulnerability, users should upgrade to ingress-nginx v1.11.2 or later, implement strict RBAC policies, use admission controllers like ValidatingAdmissionWebhook to validate Ingress objects, and enable Kubernetes audit logging to detect exploitation attempts. This highlights the ongoing need for vigilance and proactive security measures in Kubernetes environments.",ingress-nginx,,,,0.00044999999227002263 CVE-2019-15107,CVE-2019-15107,CVE-2019-15107 Webmin unauthenticated RCE,https://github.com/NasrallahBaadi/CVE-2019-15107,github,0,2024-08-29T22:58:36.000Z,https://securityvulnerability.io/vulnerability/CVE-2019-15107,,An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.,Webmin,Webmin,9.8,CRITICAL,0.9744799733161926 CVE-2024-25641,CVE-2024-25641-CACTI-RCE-1.2.26,Fully automated PoC - CVE-2024-25641 - RCE - Cacti < v1.2.26 🌵,https://github.com/StopThatTalace/CVE-2024-25641-CACTI-RCE-1.2.26,github,0,2024-08-29T15:27:25.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-25641,Cacti vulnerable to arbitrary file write exploit,"Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the ""Package Import"" feature, allows authenticated users having the ""Import Templates"" permission to execute arbitrary PHP code on the web server. The vulnerability is located within the `import_package()` function defined into the `/lib/import.php` script. The function blindly trusts the filename and file content provided within the XML data, and writes such files into the Cacti base path (or even outside, since path traversal sequences are not filtered). This can be exploited to write or overwrite arbitrary files on the web server, leading to execution of arbitrary PHP code or other security impacts. Version 1.2.27 contains a patch for this issue.",Cacti,Cacti,9.1,CRITICAL,0.003100000089034438 CVE-2024-26230,CVE-2024-26230,LPE of CVE-2024-26230,https://github.com/Wa1nut4/CVE-2024-26230,github,0,2024-08-29T01:31:26.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-26230,Elevation of Privilege Vulnerability Affects Windows Telephony Server,"This article discusses the vulnerability CVE-2023-51467 in the Apache OFBiz open source ERP system. The vulnerability allows attackers to bypass authentication processes and execute SSRF, potentially leading to remote code execution. It was discovered during a root cause analysis of a previous vulnerability in Apache OFBiz. There have been attempts to exploit this vulnerability in the wild, indicating active interest from threat actors, including ransomware groups. The developers of Apache OFBiz released version 18.12.11 to fix the vulnerability, and organizations are urged to upgrade to this version to mitigate the risk. The exploitation of this vulnerability poses a significant risk, as it can lead to unauthorized access, system compromise, and the spread of malware. It is part of a larger pattern of critical vulnerabilities being targeted in Apache software, highlighting the importance of timely patching and security vigilance.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.8,HIGH,0.0004299999854993075 CVE-2024-7954,CVE-2024-7954,This exploit will attempt to execute system commands on SPIP targets.,https://github.com/bigb0x/CVE-2024-7954,github,2,2024-08-28T23:54:56.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-7954,Arbitrary Code Execution Vulnerability in SPIP'sporte_plume Plugin,"The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request.",Spip,Spip,9.8,CRITICAL,0.0006500000017695129 CVE-2024-7593,CVE-2024-7593,Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.,https://github.com/rxerium/CVE-2024-7593,github,0,2024-08-28T19:02:05.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-7593,Unauthorized Access to Ivanti vTM Admin Panel via Incorrect Authentication Algorithm,"The vulnerability CVE-2024-7593 affects the Ivanti Virtual Traffic Manager (vTM) due to an incorrect implementation of an authentication algorithm, allowing remote unauthenticated attackers to bypass authentication of the admin panel. This vulnerability can lead to unauthorized access and creation of rogue administrator accounts, potentially causing data theft, service interruptions, and compromise of sensitive systems. Ivanti has released patches for affected versions and recommend restricting access to the management interface and ensuring instances are updated to the latest available patch to prevent exploitation. While there is no evidence of active exploitation of this vulnerability, a proof of concept for it is publicly available. Users are advised to follow Ivanti's recommended workaround and upgrade their instances to the latest available patch.",Ivanti,Vtm,9.8,CRITICAL,0.9370899796485901 CVE-2024-38063,CVE-2024-38063-POC,potential memory corruption vulnerabilities in IPv6 networks.,https://github.com/zenzue/CVE-2024-38063-POC,github,0,2024-08-28T17:57:23.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0012499999720603228 CVE-2024-38063,Windows-CVE-2024-38063,Windows TCP/IP IPv6(CVE-2024-38063),https://github.com/PumpkinBridge/Windows-CVE-2024-38063,github,1,2024-08-28T10:46:44.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0012499999720603228 CVE-2021-41773,Additive-Vulnerability-Analysis-CVE-2021-41773,Apache: a Mainstream Web Service Turned a Vector of Attack for Remote Code Execution,https://github.com/jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773,github,0,2024-08-28T09:49:09.000Z,https://securityvulnerability.io/vulnerability/CVE-2021-41773,Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49,"A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration ""require all denied"", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.",Apache,Apache Http Server,7.5,HIGH,0.9744700193405151 CVE-2024-38856,CVE-2024-38856,Nuclei template to scan for Apache Ofbiz affecting versions before 18.12.15,https://github.com/emanueldosreis/CVE-2024-38856,github,0,2024-08-28T06:16:09.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38856,Incorrect Authorization Vulnerability Affects Apache OFBiz Through 18.12.14,"The vulnerability CVE-2024-38856 in Apache OFBiz is a critical zero-day pre-authentication remote code execution vulnerability with a CVSS score of 9.8. This vulnerability affects versions of Apache OFBiz prior to 18.12.15 and has been exploited in the wild. The flaw lies in the authentication mechanism, allowing unauthenticated users to access functionalities that generally require the user to be logged in, leading to potential remote code execution. This vulnerability is a patch bypass for a previous flaw and could result in attackers gaining unauthorized access and control over affected systems. Organizations are strongly recommended to upgrade their implementations to version 18.12.15 or newer to mitigate the risk. The potential impact of exploitation includes data theft, lateral movement by threat actors, and unauthorized access to highly privileged business processes. This vulnerability is particularly concerning as Apache OFBiz is used in many ERP projects and is known to be utilized by various well-known organizations.",Apache,Apache Ofbiz,9.8,CRITICAL,0.9327399730682373 CVE-2024-25641,CVE-2024-25641,PoC for CVE-2024-25641 Authenticated RCE on Cacti v1.2.26,https://github.com/Safarchand/CVE-2024-25641,github,0,2024-08-28T01:41:39.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-25641,Cacti vulnerable to arbitrary file write exploit,"Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the ""Package Import"" feature, allows authenticated users having the ""Import Templates"" permission to execute arbitrary PHP code on the web server. The vulnerability is located within the `import_package()` function defined into the `/lib/import.php` script. The function blindly trusts the filename and file content provided within the XML data, and writes such files into the Cacti base path (or even outside, since path traversal sequences are not filtered). This can be exploited to write or overwrite arbitrary files on the web server, leading to execution of arbitrary PHP code or other security impacts. Version 1.2.27 contains a patch for this issue.",Cacti,Cacti,9.1,CRITICAL,0.003100000089034438 CVE-2023-41425,CVE-2023-41425-wonderCMS_RCE,Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.,https://github.com/thefizzyfish/CVE-2023-41425-wonderCMS_RCE,github,0,2024-08-28T01:10:08.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-41425,,Cross Site Scripting vulnerability in Wonder CMS v.3.2.0 thru v.3.4.2 allows a remote attacker to execute arbitrary code via a crafted script uploaded to the installModule component.,Wondercms,Wondercms,6.1,MEDIUM,0.0007999999797903001 CVE-2024-36401,geoexplorer,Mass scanner for CVE-2024-36401,https://github.com/justin-p/geoexplorer,github,1,2024-08-28T00:28:04.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-36401,"Remote Code Execution Vulnerability in GeoServer Prior to Versions 2.23.6, 2.24.4, and 2.25.2","A remote code execution vulnerability (CVE-2024-36401) in GeoServer versions 2.23.6, 2.24.4, and 2.25.2 allows unauthenticated users to execute arbitrary code through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions. The vulnerability affects all GeoServer instances and can be exploited through various requests, potentially leading to executing arbitrary code. The vendor, Geoserver, has released patches for the affected versions and advises users to remove a specific file as a workaround. The potential impact of exploitation is severe, with the risk of unauthorized access and control over affected systems. The article also mentions another security issue related to polyfill.io and steps taken to protect against it.",Geoserver,Geoserver,9.8,CRITICAL,0.9588000178337097 CVE-2024-34351,nextjs-CVE-2024-34351-_exploit,PoC for a full exploitation of NextJS SSRF (CVE-2024-34351),https://github.com/God4n/nextjs-CVE-2024-34351-_exploit,github,0,2024-08-28T00:10:26.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-34351,Server-Side Request Forgery (SSRF) vulnerability in Next.js Server Actions,"Next.js has two new vulnerabilities related to response queue poisoning and Server-Side Request Forgery (SSRF) in certain versions, CVE-2024-34350 and CVE-2024-34351, both rated as high severity. Exploiting these vulnerabilities can lead to desynchronized responses and potentially compromise server operations. The vulnerabilities are in the Next.js component enabled by default, and have been patched in versions 13.5.1 and 14.x. One of the vulnerabilities, CVE-2024-34351, can be exploited in a way that allows an attacker to manipulate a front-end server and map incorrect back-end responses. A proof of concept for this vulnerability has also been published. The exploitation of these vulnerabilities can lead to serious consequences and it is critical for Next.js users to upgrade to the latest versions to prevent exploitation.",Vercel,Next.js,7.5,HIGH,0.0011899999808520079 CVE-2024-28085,sleepall,trojan CVE-2024-28085 CVE 28085,https://github.com/oditynet/sleepall,github,0,2024-08-27T17:34:15.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-28085,,"The highlighted vulnerability is CVE-2024-28085, which affects the ""wall"" command of the util-linux package on certain Linux distributions. It is a decade-old vulnerability that, if exploited, can lead to user password leaks and clipboard hijacking. The vulnerability arises from improperly filtered escape sequences in the command line arguments, allowing unprivileged users to interfere with terminals when specific criteria are met. CVE-2024-28085 can potentially lead to account takeovers and has been exploited on Ubuntu 22.04 and Debian Bookworm. Users are advised to update to util-linux version 2.40 to address the flaw, and security researchers have outlined potential exploitation scenarios and detailed how administrators can mitigate the risk.",,,,,0.0004600000102072954 CVE-2024-28000,CVE-2024-28000,"PoC for the CVE-2024 Litespeed Cache Privilege Escalation ",https://github.com/arch1m3d/CVE-2024-28000,github,0,2024-08-27T16:20:44.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-28000,Incorrect Privilege Assignment vulnerability in LiteSpeed Cache allows Privilege Escalation,"The CVE-2024-28000 vulnerability is found in the widely-used LiteSpeed Cache Plugin for WordPress websites, allowing unauthenticated users to gain administrator-level access and create new user accounts with the administrator role. This critical privilege escalation vulnerability has a high CVSS score of 9.8 and has been patched in version 6.4 of the plugin. It is advised to update the plugin immediately to protect against potential exploitation. The vulnerability stems from the plugin’s user simulation feature and poses a significant risk to the security of WordPress websites. Although it has not been exploited by ransomware groups, researchers have warned that active exploitation is likely to occur soon.",Litespeed Technologies,Litespeed Cache,9.8,CRITICAL,0.0004299999854993075 CVE-2024-4879,CVE-2024-4879,Jelly Template Injection Vulnerability in ServiceNow | POC CVE-2024-4879,https://github.com/fa-rrel/CVE-2024-4879,github,0,2024-08-27T12:43:28.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-4879,ServiceNow Addresses Input Validation Vulnerability in Now Platform Releases,"The vulnerability CVE-2024-4879 in the ServiceNow Now Platform allows an unauthenticated user to remotely execute code with a high CVSS score of 9.8. A trio of critical vulnerabilities found by security researchers at Assetnote could be exploited to give hackers unauthorized access to sensitive data and control over connected servers. These vulnerabilities could potentially allow full database access and command execution on MID servers, which provide access to company internal networks. The severity of these vulnerabilities has prompted ServiceNow to provide patches and hotfixes, urging customers to apply them promptly in order to minimize potential exposure and security risks. Despite the severity of the bugs, no exploitation in the wild has been reported so far, but organizations are encouraged to adopt the hot-fixes to avoid any potential trouble.",Servicenow,Now Platform,9.8,CRITICAL,0.9644100069999695 CVE-2024-25641,CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26,CVE-2024-25641 - RCE Automated Exploit - Cacti 1.2.26,https://github.com/thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26,github,1,2024-08-27T10:19:25.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-25641,Cacti vulnerable to arbitrary file write exploit,"Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the ""Package Import"" feature, allows authenticated users having the ""Import Templates"" permission to execute arbitrary PHP code on the web server. The vulnerability is located within the `import_package()` function defined into the `/lib/import.php` script. The function blindly trusts the filename and file content provided within the XML data, and writes such files into the Cacti base path (or even outside, since path traversal sequences are not filtered). This can be exploited to write or overwrite arbitrary files on the web server, leading to execution of arbitrary PHP code or other security impacts. Version 1.2.27 contains a patch for this issue.",Cacti,Cacti,9.1,CRITICAL,0.003100000089034438 CVE-2024-25641,CVE-2024-25641,This repository automates the process of exploiting CVE-2024-25641 on Cacti 1.2.26,https://github.com/5ma1l/CVE-2024-25641,github,0,2024-08-26T22:34:35.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-25641,Cacti vulnerable to arbitrary file write exploit,"Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the ""Package Import"" feature, allows authenticated users having the ""Import Templates"" permission to execute arbitrary PHP code on the web server. The vulnerability is located within the `import_package()` function defined into the `/lib/import.php` script. The function blindly trusts the filename and file content provided within the XML data, and writes such files into the Cacti base path (or even outside, since path traversal sequences are not filtered). This can be exploited to write or overwrite arbitrary files on the web server, leading to execution of arbitrary PHP code or other security impacts. Version 1.2.27 contains a patch for this issue.",Cacti,Cacti,9.1,CRITICAL,0.003100000089034438 CVE-2024-45265,CVE-2024-45265,CVE-2024-45265,https://github.com/TheHermione/CVE-2024-45265,github,0,2024-08-26T20:02:37.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-45265,SkySystem Arfa-CMS SQL Injection Vulnerability,A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.,SkySystem,Arfa-cms,9.8,CRITICAL,0.000910000002477318 CVE-2024-45264,CVE-2024-45264," CVE-2024-45264",https://github.com/TheHermione/CVE-2024-45264,github,0,2024-08-26T19:10:52.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-45264,CSRF Vulnerability Leads to Escalation of Privileges in SkySystem Arfa-CMS,"A cross-site request forgery (CSRF) vulnerability in the admin panel in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to add a new administrator, leading to escalation of privileges.",SkySystem,Arfa-cms,8.8,HIGH,0.0005799999926239252 CVE-2021-41773,CVE-2021-41773,POC & Lab For CVE-2021-41773,https://github.com/0xc4t/CVE-2021-41773,github,0,2024-08-26T18:07:33.000Z,https://securityvulnerability.io/vulnerability/CVE-2021-41773,Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49,"A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration ""require all denied"", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.",Apache,Apache Http Server,7.5,HIGH,0.9744700193405151 CVE-2024-42992,CVE-2024-42992,CVE-2024-42992,https://github.com/thanhh23/CVE-2024-42992,github,0,2024-08-26T12:13:45.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-42992,Pip Vulnerability Exposed Arbitrary File Read,Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.,Python,,,,0.0004299999854993075 CVE-2022-35914,CVE-2022-35914_poc,"Modified for GLPI Offsec Lab: call_user_func, array_map, passthru",https://github.com/noxlumens/CVE-2022-35914_poc,github,0,2024-08-26T04:32:59.000Z,https://securityvulnerability.io/vulnerability/CVE-2022-35914,,/vendor/htmlawed/htmlawed/htmLawedTest.php in the htmlawed module for GLPI through 10.0.2 allows PHP code injection.,Glpi-project,Glpi,9.8,CRITICAL,0.974120020866394 CVE-2024-28000,CVE-2024-28000,LiteSpeed Cache Privilege Escalation PoC - CVE-2024-28000,https://github.com/ebrasha/CVE-2024-28000,github,0,2024-08-26T01:57:24.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-28000,Incorrect Privilege Assignment vulnerability in LiteSpeed Cache allows Privilege Escalation,"The CVE-2024-28000 vulnerability is found in the widely-used LiteSpeed Cache Plugin for WordPress websites, allowing unauthenticated users to gain administrator-level access and create new user accounts with the administrator role. This critical privilege escalation vulnerability has a high CVSS score of 9.8 and has been patched in version 6.4 of the plugin. It is advised to update the plugin immediately to protect against potential exploitation. The vulnerability stems from the plugin’s user simulation feature and poses a significant risk to the security of WordPress websites. Although it has not been exploited by ransomware groups, researchers have warned that active exploitation is likely to occur soon.",Litespeed Technologies,Litespeed Cache,9.8,CRITICAL,0.0004299999854993075