cve,poc_name,poc_description,poc_url,poc_source,poc_stars,poc_date_discovered,cve_url,cve_title,cve_description,cve_vendor,cve_products,cve_cvssv3_base_score,cve_cvssv3_base_severity,cve_epss CVE-2024-2188,CVE-2024-2188,Exploit for stored XSS vulnerability found in the TP-Link Archer AX50 router.,https://github.com/hacefresko/CVE-2024-2188,github,0,2024-09-17T23:33:13.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-2188,Unauthenticated XSS Vulnerability in TP-Link Archer AX50 Firmware,"Cross-Site Scripting (XSS) vulnerability stored in TP-Link Archer AX50 affecting firmware version 1.0.11 build 2022052. This vulnerability could allow an unauthenticated attacker to create a port mapping rule via a SOAP request and store a malicious JavaScript payload within that rule, which could result in an execution of the JavaScript payload when the rule is loaded.",Tp-link,Archer Ax50,6.1,MEDIUM,0.0004299999854993075 CVE-2022-25479,CVE-2024-40431-CVE-2022-25479-EOP-CHAIN,CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ROUGHT SKELLETON ATM. WILL EVENTUALLY TURN IT INTO FULL EOP,https://github.com/SpiralBL0CK/CVE-2024-40431-CVE-2022-25479-EOP-CHAIN,github,0,2024-09-17T15:28:17.000Z,https://securityvulnerability.io/vulnerability/CVE-2022-25479,,Vulnerability in Realtek RtsPer driver for PCIe Card Reader (RtsPer.sys) before 10.0.22000.21355 and Realtek RtsUer driver for USB Card Reader (RtsUer.sys) before 10.0.22000.31274 allows for the leakage of kernel memory from both the stack and the heap.,Realtek,"Rtsper,Rtsuer",5.5,MEDIUM,0.0004199999966658652 CVE-2024-43160,CVE-2024-43160,"The BerqWP – Automated All-In-One PageSpeed Optimization Plugin for Core Web Vitals, Cache, CDN, Images, CSS, and JavaScript plugin for WordPress is vulnerable to arbitrary file uploads",https://github.com/KTN1990/CVE-2024-43160,github,0,2024-09-17T13:19:54.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-43160,File with Dangerous Type Vulnerability Leads to Code Injection,Unrestricted Upload of File with Dangerous Type vulnerability in BerqWP allows Code Injection.This issue affects BerqWP: from n/a through 1.7.6.,BerqWP,BerqWP,10,CRITICAL,0.0004299999854993075 CVE-2024-7965,CVE-2024-7965,This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64.,https://github.com/bi-zone/CVE-2024-7965,github,0,2024-09-17T04:04:57.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-7965," heap corruption vulnerability in V8 prior to 128.0.6613.84","The vulnerability CVE-2024-7965 is a critical zero-day flaw in the V8 JavaScript engine in Google Chrome, with a severity rating of high. It has been actively exploited in the wild and allows attackers to potentially exploit heap corruption through a crafted HTML page. It affects versions of Chrome prior to 128.0.6613.84, and Google has released patches to address the issue. Users are strongly advised to update their browsers to protect against potential unauthorized access or execution of malicious code. Google has been swift in addressing several critical vulnerabilities in Chrome throughout 2024, emphasizing the importance of maintaining up-to-date software to protect against potential cyber threats.",Google,Chrome,8.8,HIGH,0.0015899999998509884 CVE-2020-9484,CVE-2020-9484,Remake of CVE-2020-9484 by Pentestical,https://github.com/0dayCTF/CVE-2020-9484,github,0,2024-09-17T03:17:52.000Z,https://securityvulnerability.io/vulnerability/CVE-2020-9484,,"When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter=""null"" (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.",Apache,Apache Tomcat,7,HIGH,0.9141200184822083 CVE-2024-8190,CVE-2024-8190,CVE-2024-8190: Ivanti Cloud Service Appliance Command Injection,https://github.com/horizon3ai/CVE-2024-8190,github,0,2024-09-17T00:33:46.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-8190,Remote Code Execution Vulnerability in Ivanti Cloud Services Appliance,"CVE-2024-8190 is a remote code execution vulnerability in Ivanti Cloud Services Appliance, with an impact on versions 4.6 Patch 518 and earlier. This vulnerability allows a remote attacker with admin privileges to achieve remote code execution on the device. The Cybersecurity and Infrastructure Security Agency (CISA) has warned that the vulnerability is being actively exploited in the wild and has been added to the known exploited vulnerabilities (KEV) list. It is advised that organizations using impacted versions of the appliance update to CSA 5.0, as it does not contain this vulnerability. While the vulnerability has only been confirmed to affect a limited number of customers, federal civilian agencies are required to address the issue within 60 days of being added to the KEV list. Additionally, Ivanti has confirmed that the high-severity flaw was exploited after public disclosure. It is also important to note that other Ivanti products, such as Endpoint Manager and Workspace Control, have also been affected by critical and high-severity vulnerabilities. Organizations are urged to prioritize patching to ensure their systems are protected.",Ivanti,Csa (cloud Services Appliance),7.2,HIGH,0.15116000175476074 CVE-2021-3493,OverlayFS-CVE-2021-3493,Exploit a 2021 Kernel vulnerability in Ubuntu to become root almost instantly!,https://github.com/fathallah17/OverlayFS-CVE-2021-3493,github,0,2024-09-16T20:28:32.000Z,https://securityvulnerability.io/vulnerability/CVE-2021-3493,,"The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges.",Ubuntu,Linux Kernel,8.8,HIGH,0.005880000069737434 CVE-2024-40711,CVE-2024-40711,Pre-Auth Exploit for CVE-2024-40711,https://github.com/watchtowrlabs/CVE-2024-40711,github,7,2024-09-16T02:25:32.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-40711,Unauthenticated Remote Code Execution (RCE) Vulnerability Discovered in Vulnerability Scanning Tool,A deserialization of untrusted data vulnerability with a malicious payload can allow an unauthenticated remote code execution (RCE).,Veeam,Backup And Recovery,9.8,CRITICAL,0.0004299999854993075 CVE-2023-0297,exploit_CVE-2023-0297,New exploit for pyLoad v0.5.0 - Unauthenticated remote code excecution,https://github.com/btar1gan/exploit_CVE-2023-0297,github,0,2024-09-16T02:15:33.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-0297," Code Injection in pyload/pyload",Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.,pyload,pyload/pyload,9.8,CRITICAL,0.6061800122261047 CVE-2024-23692,CVE-2024-23692,"POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692 ",https://github.com/verylazytech/CVE-2024-23692,github,0,2024-09-15T21:15:35.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-23692,Rejetto HTTP File Server vulnerable to template injection,"A vulnerability has been identified in the Rejetto HTTP File Server, up to and including version 2.3m, which allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. As of the CVE assignment date, Rejetto HFS 2.3m is no longer supported, and there is potential for exploitation of this vulnerability. No specific ransomware groups have been identified as exploiting this vulnerability.",Rejetto,Http File Server,9.8,CRITICAL,0.9564800262451172 CVE-2024-29847,CVE-2024-29847,Exploit for CVE-2024-29847,https://github.com/sinsinology/CVE-2024-29847,github,0,2024-09-15T06:51:41.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-29847,Remote Code Execution Vulnerability in Ivanti EPM Agent Portal,"The vulnerability (CVE-2024-29847) affects the agent portal of Ivanti Endpoint Manager, allowing remote unauthenticated attackers to achieve remote code execution. Ivanti has released updates to fix this vulnerability, as well as 15 additional vulnerabilities, including critical SQL injection flaws and an external XML Entity (XXE) vulnerability. While none of these vulnerabilities are currently being exploited, it is crucial for admins to upgrade their installations quickly to mitigate the potential risk. The company has also increased its efforts to improve product security and has pledged to intensify its internal scanning, manual exploitation, and testing capabilities. These updates reflect Ivanti taking security more seriously following a series of zero-day vulnerabilities in its solutions being exploited by attackers.",Ivanti,Epm,9.8,CRITICAL,0.0010600000387057662 CVE-2024-8504,CVE-2024-8504,VICIdial Unauthenticated SQLi to RCE Exploit (CVE-2024-8503 and CVE-2024-8504),https://github.com/Chocapikk/CVE-2024-8504,github,0,2024-09-14T15:27:11.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-8504,Arbitrary Shell Commands Execution Vulnerability,"An attacker with authenticated access to VICIdial as an ""agent"" can execute arbitrary shell commands as the ""root"" user. This attack can be chained with CVE-2024-8503 to execute arbitrary shell commands starting from an unauthenticated perspective.",Vicidial,Vicidial,,,0.0004299999854993075 CVE-2023-33831,exploit_CVE-2023-33831,New exploit for FUXA v1.1.13 - Unauthenticated remote code excecution,https://github.com/btar1gan/exploit_CVE-2023-33831,github,0,2024-09-14T05:25:31.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-33831,,A remote command execution (RCE) vulnerability in the /api/runscript endpoint of FUXA 1.1.13 allows attackers to execute arbitrary commands via a crafted POST request.,Frangoteam,Fuxa,9.8,CRITICAL,0.1912499964237213 CVE-2024-44623,CVE-2024-44623,Details about the Blind RCE issue(SPX-GC) in SPX-GC,https://github.com/merbinr/CVE-2024-44623,github,0,2024-09-14T02:11:16.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-44623,,An issue in TuomoKu SPx-GC v.1.3.0 and before allows a remote attacker to execute arbitrary code via the child_process.js function.,,,,,0.00044999999227002263 CVE-2024-29847,CVE-2024-29847,Ivanti EPM AgentPortal RCE Vulnerability,https://github.com/horizon3ai/CVE-2024-29847,github,1,2024-09-13T23:02:04.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-29847,Remote Code Execution Vulnerability in Ivanti EPM Agent Portal,"The vulnerability (CVE-2024-29847) affects the agent portal of Ivanti Endpoint Manager, allowing remote unauthenticated attackers to achieve remote code execution. Ivanti has released updates to fix this vulnerability, as well as 15 additional vulnerabilities, including critical SQL injection flaws and an external XML Entity (XXE) vulnerability. While none of these vulnerabilities are currently being exploited, it is crucial for admins to upgrade their installations quickly to mitigate the potential risk. The company has also increased its efforts to improve product security and has pledged to intensify its internal scanning, manual exploitation, and testing capabilities. These updates reflect Ivanti taking security more seriously following a series of zero-day vulnerabilities in its solutions being exploited by attackers.",Ivanti,Epm,9.8,CRITICAL,0.0010600000387057662 CVE-2024-36401,CVE-2024-36401-PoC,Proof-of-Concept Exploit for CVE-2024-36401 GeoServer 2.25.1,https://github.com/daniellowrie/CVE-2024-36401-PoC,github,0,2024-09-13T19:28:48.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-36401,"Remote Code Execution Vulnerability in GeoServer Prior to Versions 2.23.6, 2.24.4, and 2.25.2","A remote code execution vulnerability (CVE-2024-36401) in GeoServer versions 2.23.6, 2.24.4, and 2.25.2 allows unauthenticated users to execute arbitrary code through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions. The vulnerability affects all GeoServer instances and can be exploited through various requests, potentially leading to executing arbitrary code. The vendor, Geoserver, has released patches for the affected versions and advises users to remove a specific file as a workaround. The potential impact of exploitation is severe, with the risk of unauthorized access and control over affected systems. The article also mentions another security issue related to polyfill.io and steps taken to protect against it.",Geoserver,Geoserver,9.8,CRITICAL,0.9588000178337097 CVE-2023-28753,CVE-2023-28753,pwning netconsd,https://github.com/pingjuiliao/CVE-2023-28753,github,0,2024-09-13T08:57:39.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-28753,,netconsd prior to v0.2 was vulnerable to an integer overflow in its parse_packet function. A malicious individual could leverage this overflow to create heap memory corruption with attacker controlled data.,Facebook,netconsd,9.8,CRITICAL,0.0024500000290572643 CVE-2022-1388,CVE-2022-1388,Old weaponized CVE-2022-1388 exploit.,https://github.com/impost0r/CVE-2022-1388,github,0,2024-09-13T02:25:23.000Z,https://securityvulnerability.io/vulnerability/CVE-2022-1388,,"On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all 12.1.x and 11.6.x versions, undisclosed requests may bypass iControl REST authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated",F5,Big-ip,9.8,CRITICAL,0.9748600125312805 CVE-2024-37084,CVE-2024-37084,Spring Cloud Remote Code Execution,https://github.com/vuhz/CVE-2024-37084,github,0,2024-09-11T23:09:50.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-37084,Malicious File Write Vulnerability in Spring Cloud Data Flow Skipper Prior to 2.11.4,"In Spring Cloud Data Flow versions prior to 2.11.4,  a malicious user who has access to the Skipper server api can use a crafted upload request to write an arbitrary file to any location on the file system which could lead to compromising the server",Spring,Spring Cloud Data Flow,8.8,HIGH,0.0004900000058114529 CVE-2024-0624,CVE-2024-0624,a PoC for CVE-2024-0624/WP Plugin - Paid Memberships Pro (<= 2.12.7),https://github.com/kodaichodai/CVE-2024-0624,github,0,2024-09-11T14:20:41.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-0624,,"The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.7. This is due to missing or incorrect nonce validation on the pmpro_update_level_order() function. This makes it possible for unauthenticated attackers to update the order of levels via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.",strangerstudios,"Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions",5.3,MEDIUM,0.0006500000017695129 CVE-2024-0623,CVE-2024-0623,a PoC for CVE-2024-0623/WP Plugin - VK Block Patterns (<= 1.31.1.1),https://github.com/kodaichodai/CVE-2024-0623,github,0,2024-09-11T14:19:13.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-0623,,"The VK Block Patterns plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.31.1.1. This is due to missing or incorrect nonce validation on the vbp_clear_patterns_cache() function. This makes it possible for unauthenticated attackers to clear the patterns cache via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.",vektor-inc,VK Block Patterns,4.3,MEDIUM,0.0005200000014156103 CVE-2024-0590,CVE-2024-0590,a PoC for CVE-2024-0590/WP Plugin - Microsoft Clarity (<= 0.9.3),https://github.com/kodaichodai/CVE-2024-0590,github,0,2024-09-11T14:17:20.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-0590,Clarity Plugin for WordPress Vulnerable to Cross-Site Request Forgery,"The Microsoft Clarity plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.9.3. This is due to missing nonce validation on the edit_clarity_project_id() function. This makes it possible for unauthenticated attackers to change the project id and add malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.",Sammartin,Microsoft Clarity,6.1,MEDIUM,0.0004299999854993075 CVE-2024-0588,CVE-2024-0588,a PoC for CVE-2024-0588/WP Plugin - Paid Memberships Pro (<= 2.12.7),https://github.com/kodaichodai/CVE-2024-0588,github,0,2024-09-11T14:14:59.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-0588,,"The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.10. This is due to missing nonce validation on the pmpro_lifter_save_streamline_option() function. This makes it possible for unauthenticated attackers to enable the streamline setting with Lifter LMS via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.",StrangerstudiOS,"Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions",4.3,MEDIUM,0.0004299999854993075 CVE-2024-0379,CVE-2024-0379,a PoC for CVE-2024-0379/WP Plugin - Custom Twitter Feeds - A Tweets Widget or X Feed Widget (<= 2.2.1),https://github.com/kodaichodai/CVE-2024-0379,github,0,2024-09-11T14:12:47.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-0379,,"The Custom Twitter Feeds – A Tweets Widget or X Feed Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.2.1. This is due to missing or incorrect nonce validation on the ctf_auto_save_tokens function. This makes it possible for unauthenticated attackers to update the site's twitter API token and secret via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.",Smashballoon,Custom Twitter Feeds – A Tweets Widget Or X Feed Widget,4.3,MEDIUM,0.00044999999227002263 CVE-2024-0509,CVE-2024-0509,a PoC for CVE-2024-0509/WP Plugin - WP 404 Auto Redirect to Similar Post (<= 5.4.14),https://github.com/kodaichodai/CVE-2024-0509,github,0,2024-09-11T14:05:05.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-0509,Plugin Vulnerable to Reflected Cross-Site Scripting,"The WP 404 Auto Redirect to Similar Post plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘request’ parameter in all versions up to, and including, 1.0.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.",hwk-fr,WP 404 Auto Redirect to Similar Post,6.1,MEDIUM,0.0005200000014156103 CVE-2019-0567,CVE-2019-0567-MS-Edge,My proof of concept for CVE-2019 Microsoft-Edge,https://github.com/NatteeSetobol/CVE-2019-0567-MS-Edge,github,0,2024-09-11T09:04:59.000Z,https://securityvulnerability.io/vulnerability/CVE-2019-0567,,"A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka ""Chakra Scripting Engine Memory Corruption Vulnerability."" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0568.",Microsoft,"Microsoft Edge,Chakracore",7.5,HIGH,0.8861100077629089 CVE-2024-4577,PHP-CGI-RCE-Scanner,Scanning CVE-2024-4577 vulnerability with a url list.,https://github.com/ywChen-NTUST/PHP-CGI-RCE-Scanner,github,0,2024-09-11T02:31:07.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-4577,PHP CGI Module Vulnerability Allows Malicious User to Reveal Source Code and Run Arbitrary PHP Code on Server,"The vulnerability, identified as CVE-2024-4577, affects PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, and 8.3.* before 8.3.8 when using Apache and PHP-CGI on Windows. It allows unauthenticated attackers to bypass protections and execute arbitrary code on remote PHP servers through an argument injection attack. The flaw in the Best-Fit feature of Windows' encoding conversion enables attackers to reveal source code, run arbitrary PHP code on the server, and potentially execute malicious activities. The affected PHP versions are 8.3 < 8.3.8, 8.2 < 8.2.20, and 8.1 < 8.1.29, and the vulnerability particularly threatens servers running PHP on Windows in Traditional Chinese, Simplified Chinese, and Japanese locales. Exploiting this vulnerability can allow attackers to execute arbitrary code through the PHP interpreter, posing a widespread threat to server administrators. Researchers advise immediate action by evaluating systems and implementing the recommended patches or upgrading to the latest PHP versions. Additionally, administrators should consider moving away from CGI altogether and opting for more modern solutions such as Mod-PHP, FastCGI, or PHP-FPM. It is important to note that this vulnerability is actively being exploited, and the recommended patches should be implemented promptly to mitigate this critical risk.",PHP Group,PHP,9.8,CRITICAL,0.9631999731063843 CVE-2024-6624,CVE-2024-6624,JSON API User <= 3.9.3 - Unauthenticated Privilege Escalation,https://github.com/RandomRobbieBF/CVE-2024-6624,github,0,2024-09-10T21:08:55.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-6624,Unauthenticated Privilege Escalation Vulnerability in JSON API User Plugin for WordPress,"The JSON API User plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.9.3. This is due to improper controls on custom user meta fields. This makes it possible for unauthenticated attackers to register as administrators on the site. The plugin requires the JSON API plugin to also be installed.",JSON API User plugin,Json Api User,9.8,CRITICAL,0.0006300000241026282 CVE-2024-28000,CVE-2024-28000,CVE-2024-28000 Exploit for litespeed-cache =<6.3 allows Privilege Escalation with creation of administrator account,https://github.com/JohnDoeAnonITA/CVE-2024-28000,github,0,2024-09-10T17:16:16.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-28000,Incorrect Privilege Assignment vulnerability in LiteSpeed Cache allows Privilege Escalation,"The CVE-2024-28000 vulnerability is found in the widely-used LiteSpeed Cache Plugin for WordPress websites, allowing unauthenticated users to gain administrator-level access and create new user accounts with the administrator role. This critical privilege escalation vulnerability has a high CVSS score of 9.8 and has been patched in version 6.4 of the plugin. It is advised to update the plugin immediately to protect against potential exploitation. The vulnerability stems from the plugin’s user simulation feature and poses a significant risk to the security of WordPress websites. Although it has not been exploited by ransomware groups, researchers have warned that active exploitation is likely to occur soon.",Litespeed Technologies,Litespeed Cache,9.8,CRITICAL,0.0004299999854993075 CVE-2018-0834,-CVE-2018-0834-aab-aar," CVE-2018-0834 aab/aar",https://github.com/SpiralBL0CK/-CVE-2018-0834-aab-aar,github,1,2024-09-10T06:06:35.000Z,https://securityvulnerability.io/vulnerability/CVE-2018-0834,,"Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka ""Scripting Engine Memory Corruption Vulnerability"". This CVE ID is unique from CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866.",Microsoft,"Microsoft Edge, Chakracore",7.5,HIGH,0.9354100227355957 CVE-2024-34831,CVE-2024-34831,Disclosure of CVE-2024-34831,https://github.com/enzored/CVE-2024-34831,github,0,2024-09-09T08:58:09.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-34831,,cross-site scripting (XSS) vulnerability in Gibbon Core v26.0.00 allows an attacker to execute arbitrary code via the imageLink parameter in the library_manage_catalog_editProcess.php component.,,,,,0.0004299999854993075 CVE-2022-0944,CVE-2022-0944,A proof of concept exploit for SQLPad RCE (CVE-2022-0944).,https://github.com/shhrew/CVE-2022-0944,github,0,2024-09-09T08:39:24.000Z,https://securityvulnerability.io/vulnerability/CVE-2022-0944,Remote Code Execution Vulnerability in GitHub Repository sqlpad/sqlpad Prior to 6.10.1,Template injection in connection test endpoint leads to RCE in GitHub repository sqlpad/sqlpad prior to 6.10.1.,Sqlpad,Sqlpad/sqlpad,9.1,CRITICAL,0.0011699999449774623 CVE-2024-38063,quick-fix-cve-2024-38063,quick powershell script to fix cve-2024-38063,https://github.com/FrancescoDiSalesGithub/quick-fix-cve-2024-38063,github,0,2024-09-08T01:27:27.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0009899999713525176 CVE-2024-44849,CVE-2024-44849,CVE-2024-44849 exploit,https://github.com/extencil/CVE-2024-44849,github,0,2024-09-07T09:00:20.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-44849,Qualitor vulnerable to Remote Code Execution via Arbitrary File Upload in checkAcesso.php,Qualitor up to 8.24 is vulnerable to Remote Code Execution (RCE) via Arbitrary File Upload in checkAcesso.php.,Qualitor,,,,0.000539999979082495 CVE-2024-8517,CVE-2024-8517,SPIP BigUp Plugin Unauthenticated RCE,https://github.com/Chocapikk/CVE-2024-8517,github,1,2024-09-07T03:17:18.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-8517,SPIP vulnerable to command injection via multipart file upload,"SPIP before 4.3.2, 4.2.16, and 4.1.18 is vulnerable to a command injection issue. A remote and unauthenticated attacker can execute arbitrary operating system commands by sending a crafted multipart file upload HTTP request.",Spip,Spip,9.8,CRITICAL,0.0015699999639764428 CVE-2024-6386,CVE-2024-6386,Research and PoC for CVE-2024-6386,https://github.com/Argendo/CVE-2024-6386,github,0,2024-09-05T23:44:36.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-6386,WordPress Plugin Vulnerable to Remote Code Execution,"A critical vulnerability (CVE-2024-6386) in the popular WPML WordPress Multilingual plugin has been discovered, allowing for remote code execution. This vulnerability affects all versions up to 4.6.12, making it possible for attackers with Contributor-level access or above to execute code on the server. The security firm Wordfence has facilitated the disclosure of the flaw and researchers have earned bounties for reporting critical plugin vulnerabilities. The issue was resolved in WPML version 4.6.13, and users are strongly encouraged to update to that version as soon as possible. Publicly available proof-of-concept code targeting the vulnerability has raised concerns about the potential exploitation of this issue, as it could lead to complete site compromise through various techniques.",WPML,,9.9,CRITICAL,0.0005799999926239252 CVE-2018-6574,CVE-2018-6574,CVE-2018-6574: go get,https://github.com/faqihudin13/CVE-2018-6574,github,0,2024-09-05T23:27:37.000Z,https://securityvulnerability.io/vulnerability/CVE-2018-6574,,"Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow ""go get"" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked.",Golang,Go,7.8,HIGH,0.025059999898076057 CVE-2024-28987,CVE-2024-28987-POC,Web Help Desk Hardcoded Credential Vulnerability (CVE-2024-28987),https://github.com/fa-rrel/CVE-2024-28987-POC,github,0,2024-09-05T18:01:58.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-28987,Unauthenticated Access to Internal Functionality and Data via Hardcoded Credentials,"The vulnerability CVE-2024-28987 in SolarWinds Web Help Desk (WHD) allows remote unauthenticated users to access internal functionality and modify data on affected systems. The severity of the vulnerability is rated 9.1 on the CVSS scoring system, making it critical. It was discovered by security researcher Zach Hanley and has the potential for active exploitation in the wild. SolarWinds has released an urgent patch for this vulnerability and recommends that users update to version 12.8.3 Hotfix 2 to protect against unauthorized remote access. The same hotfix also addresses another critical vulnerability (CVE-2024-28986) responsible for remote code execution and actively exploited by threat actors. The urgency of applying the patch is underscored by the risk posed by these vulnerabilities, including the possibility of data breaches, system compromise, and the spread of malware.",Solarwinds,Web Help Desk,9.1,CRITICAL,0.9415599703788757 CVE-2017-5638,CVE-2017-5638-PoC,"This repository provides a PoC for CVE-2017-5638, a remote code execution vulnerability in Apache Struts 2, exploitable via a crafted Content-Type HTTP header.",https://github.com/kloutkake/CVE-2017-5638-PoC,github,0,2024-09-05T04:59:29.000Z,https://securityvulnerability.io/vulnerability/CVE-2017-5638,,"The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.",Apache,Apache Struts,9.8,CRITICAL,0.9654099941253662 CVE-2023-25355,CVE-2023-25355-25356,CVE-2023-25355 and CVE-2023-25356 with automated service reload,https://github.com/glefait/CVE-2023-25355-25356,github,0,2024-09-04T20:00:23.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-25355,,"CoreDial sipXcom up to and including 21.04 is vulnerable to Insecure Permissions. A user who has the ability to run commands as the `daemon` user on a sipXcom server can overwrite a service file, and escalate their privileges to `root`.",Coredial,Sipxcom,8.8,HIGH,0.000859999970998615 CVE-2023-6275,CVE-2023-6275,Reflected Cross-Site Scripting in TOTVS Fluig Plataform 1.6.X - 1.8.1,https://github.com/erickfernandox/CVE-2023-6275,github,0,2024-09-04T11:33:46.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-6275,TOTVS Fluig Platform mobileredir openApp.jsp cross site scripting,"A vulnerability was found in TOTVS Fluig Platform 1.6.x/1.7.x/1.8.0/1.8.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /mobileredir/openApp.jsp of the component mobileredir. The manipulation of the argument redirectUrl/user with the input ""> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.7.1-231128, 1.8.0-231127 and 1.8.1-231127 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-246104.",TOTVS,Fluig Platform,6.1,MEDIUM,0.000750000006519258 CVE-2023-4220,-Chamilo-CVE-2023-4220-RCE-Exploit,"(CVE-2023-4220) Chamilo LMS Unauthenticated Big Upload File Remote Code Execution ",https://github.com/0x00-null/-Chamilo-CVE-2023-4220-RCE-Exploit,github,0,2024-09-03T21:16:52.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-4220,Chamilo LMS Unauthenticated Big Upload File Remote Code Execution,Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.,Chamilo,Chamilo,6.1,MEDIUM,0.020190000534057617 CVE-2023-26360,ColdFusion_EXp," Adobe ColdFusion CVE-2023-26360/CVE-2023-29298 自动化实现反弹",https://github.com/CuriousLearnerDev/ColdFusion_EXp,github,0,2024-09-03T18:53:57.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-26360,Adobe ColdFusion Vulnerability Could Lead to Arbitrary Code Execution,Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction.,Adobe,ColdFusion,8.6,HIGH,0.964389979839325 CVE-2024-45589,CVE-2024-45589,Writeup and proof-of-concept code for CVE-2024-45589,https://github.com/BenRogozinski/CVE-2024-45589,github,0,2024-09-03T12:32:24.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-45589,RapidIdentity LTS and Cloud vulnerabilities lead to denial of service,RapidIdentity LTS through 2023.0.2 and Cloud through 2024.08.0 improperly restricts excessive authentication attempts and allows a remote attacker to cause a denial of service via the username parameters.,RapidIdentity,Rapididentity,5.9,MEDIUM,0.0004600000102072954 CVE-2024-7029,CVE-2024-7029,"A PoC tool for exploiting CVE-2024-7029 in AvTech devices, enabling RCE, vulnerability scanning, and an interactive shell.",https://github.com/ebrasha/CVE-2024-7029,github,0,2024-09-02T19:16:49.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-7029,Unwanted Network Commands Can Be Executed Without Authentication,"The vulnerability with the title CVE-2024-7029 allows unauthenticated attackers to inject commands over the network in AVTECH IP cameras. This flaw has a high severity with a CVSS v4 score of 8.7 and impacts all AVTECH AVM1203 IP cameras running on specific firmware versions. Since these models are no longer supported by the vendor, there is no patch available to address this vulnerability. Malware, specifically the Corona Mirai-based botnet, has been observed actively exploiting this vulnerability, as seen in attacks in the wild. The exploitation involves downloading and executing a JavaScript file, loading the primary botnet payload onto the device, and connecting to command and control servers to execute distributed denial of service (DDoS) attacks. As the impacted models will not receive any fixes and are still in use in various sectors, it is recommended to take these cameras offline immediately and replace them with newer and actively supported models. It is crucial for IP cameras to run the latest firmware version and have strong, unique passwords, as well as being separated from critical or production networks to reduce the risk of exposure to cyber threats.",Avtech,Avm1203 (ip Camera),9.8,CRITICAL,0.3383199870586395 CVE-2023-45866,CVE-2023-45866_EXPLOITS,Exploits Tested in Mi A2 Lite and Realme 2 pro,https://github.com/AvishekDhakal/CVE-2023-45866_EXPLOITS,github,0,2024-09-02T19:13:27.000Z,https://securityvulnerability.io/vulnerability/CVE-2023-45866,Unauthenticated Injection of HID Messages via Bluetooth HID Hosts in BlueZ,"CVE-2023-45866 is a Bluetooth vulnerability affecting the BlueZ software, which can lead to the injection of HID messages by unauthenticated devices. This vulnerability could potentially impact Linux-based systems and Ubuntu 22.04LTS. Apple has released patches to fix 12 vulnerabilities on various platforms, including the CVE-2023-45866. The new security mode introduced by Apple, called Stolen Device Protection, aims to protect sensitive data in cases of stolen passcodes by requiring FaceID for access. Security researcher Marc Newlin also discovered a Bluetooth bug that allows attackers to take over user devices, affecting Android, Linux, macOS, and iOS. Apple has released patches to address this vulnerability, and the tech giant is encouraging the community to continue probing Bluetooth flaws.",BlueZ,,6.3,MEDIUM,0.0008500000112690032 CVE-2024-38063,Denyv6,An educational IPv6 exploitation tool which demonstrates advanced networking techniques being used in the wild with CVE-2024-38063.,https://github.com/Th3Tr1ckst3r/Denyv6,github,0,2024-09-02T14:00:54.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0009899999713525176 CVE-2020-24972,CVE-2020-24972,Early premature work for PoC for CVE-2020-24972,https://github.com/SpiralBL0CK/CVE-2020-24972,github,0,2024-09-01T22:13:58.000Z,https://securityvulnerability.io/vulnerability/CVE-2020-24972,,The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary DLL.,Kleopatra Project,Kleopatra,8.8,HIGH,0.00937000010162592 CVE-2024-38080,CVE-2024-38080,poc code for CVE-2024-38080,https://github.com/pwndorei/CVE-2024-38080,github,0,2024-09-01T20:25:22.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38080,Hyper-V Elevation of Privilege Vulnerability,"The Microsoft July update included patches for a total of 143 security flaws, with two actively exploited vulnerabilities. One of these is the CVE-2024-38080, a Windows Hyper-V Elevation of Privilege Vulnerability which enables a local, authenticated attacker to elevate privileges to SYSTEM level following an initial compromise of a targeted system. The second is CVE-2024-38112, a Windows MSHTML Platform Spoofing Vulnerability that can be leveraged by threat actors using specially-crafted Windows Internet Shortcut files to redirect victims to a malicious URL. According to the research, this marks the first active exploitation of one of 44 Hyper-V flaws since 2022. Other publicly known vulnerabilities listed include side-channel attack, remote code execution flaws, and spoofing vulnerability in the RADIUS protocol. The article also noted the release of security updates from a range of other vendors, indicating the widespread nature of cybersecurity risks.",Microsoft,"Windows Server 2022,Windows 11 Version 21h2,Windows 11 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation)",7.8,HIGH,0.0004299999854993075 CVE-2024-38063,CVE-2024-38063_PoC,This is a C language program designed to test the Windows TCP/IP Remote Code Execution Vulnerability (CVE-2024-38063). It sends specially crafted IPv6 packets with embedded shellcode to exploit the vulnerability.,https://github.com/KernelKraze/CVE-2024-38063_PoC,github,0,2024-09-01T18:20:02.000Z,https://securityvulnerability.io/vulnerability/CVE-2024-38063,Windows TCP/IP Remote Code Execution Vulnerability,"A critical remote code execution vulnerability, identified as CVE-2024-38063, has been discovered in the Windows TCP/IP stack by Microsoft. This vulnerability, rated with a CVSSv3 score of 9.8, can be exploited remotely by sending specially crafted IPv6 packets to the target, requiring no user interaction and classified as a ""0-click"" vulnerability. Successful exploitation can allow the attacker to execute arbitrary code on the target system with SYSTEM privileges, potentially leading to full control over the compromised machine. The vulnerability affects all supported versions of Windows and Windows Server, with Microsoft recommending the immediate application of security updates and the consideration of disabling IPv6 if not required. Organizations are advised to prioritize patching internet-facing systems, monitor suspicious network activity, and implement network segmentation to limit potential lateral movement in the event of a system compromise. It is crucial for organizations to address this vulnerability as a top priority, given its critical nature and potential for widespread impact.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 11 Version 21h2,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows 11 Version 24h2",9.8,CRITICAL,0.0009899999713525176