mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 17:44:10 +01:00
Auto Update 2024/05/04 12:27:21
This commit is contained in:
parent
748bf9afd9
commit
70a78bcccb
20 changed files with 144 additions and 66 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "Proof of Concept exploit for CVE-2017-8570",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T19:09:33Z",
|
||||
"updated_at": "2024-03-25T11:06:43Z",
|
||||
"updated_at": "2024-05-04T07:46:15Z",
|
||||
"pushed_at": "2018-01-09T19:23:43Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 184,
|
||||
"watchers": 185,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-04-10T06:02:06Z",
|
||||
"updated_at": "2024-05-04T10:01:09Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1081,
|
||||
"watchers_count": 1081,
|
||||
"stargazers_count": 1080,
|
||||
"watchers_count": 1080,
|
||||
"has_discussions": false,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"watchers": 1081,
|
||||
"watchers": 1080,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-04-10T06:02:06Z",
|
||||
"updated_at": "2024-05-04T10:01:09Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1081,
|
||||
"watchers_count": 1081,
|
||||
"stargazers_count": 1080,
|
||||
"watchers_count": 1080,
|
||||
"has_discussions": false,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"watchers": 1081,
|
||||
"watchers": 1080,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -109,10 +109,10 @@
|
|||
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T15:15:12Z",
|
||||
"updated_at": "2024-04-07T06:36:47Z",
|
||||
"updated_at": "2024-05-04T08:06:00Z",
|
||||
"pushed_at": "2021-09-13T12:12:17Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -128,7 +128,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 107,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-05-01T22:42:50Z",
|
||||
"updated_at": "2024-05-04T07:42:46Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1915,
|
||||
"watchers_count": 1915,
|
||||
"stargazers_count": 1916,
|
||||
"watchers_count": 1916,
|
||||
"has_discussions": false,
|
||||
"forks_count": 507,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 507,
|
||||
"watchers": 1915,
|
||||
"watchers": 1916,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-05-03T16:20:26Z",
|
||||
"updated_at": "2024-05-04T07:46:40Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1301,
|
||||
"watchers_count": 1301,
|
||||
"stargazers_count": 1302,
|
||||
"watchers_count": 1302,
|
||||
"has_discussions": false,
|
||||
"forks_count": 319,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 319,
|
||||
"watchers": 1301,
|
||||
"watchers": 1302,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -673,10 +673,10 @@
|
|||
"description": "CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T09:32:36Z",
|
||||
"updated_at": "2024-01-15T13:05:58Z",
|
||||
"updated_at": "2024-05-04T12:04:14Z",
|
||||
"pushed_at": "2022-03-08T09:36:31Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -685,7 +685,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -913,10 +913,10 @@
|
|||
"description": "CVE-2022-22947 memshell",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-18T07:17:17Z",
|
||||
"updated_at": "2023-12-28T07:08:40Z",
|
||||
"updated_at": "2024-05-04T12:03:26Z",
|
||||
"pushed_at": "2022-03-18T07:17:45Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -929,7 +929,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -158,10 +158,10 @@
|
|||
"description": "CVE-2022-26134 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T13:59:19Z",
|
||||
"updated_at": "2024-04-02T02:33:38Z",
|
||||
"updated_at": "2024-05-04T08:28:32Z",
|
||||
"pushed_at": "2022-06-06T16:38:49Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -174,7 +174,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 156,
|
||||
"watchers": 157,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,8 +43,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-27T11:21:11Z",
|
||||
"updated_at": "2024-05-02T10:03:20Z",
|
||||
"pushed_at": "2024-05-02T10:03:17Z",
|
||||
"updated_at": "2024-05-04T10:24:16Z",
|
||||
"pushed_at": "2024-05-04T10:24:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-24T22:24:34Z",
|
||||
"updated_at": "2024-04-28T09:36:17Z",
|
||||
"updated_at": "2024-05-04T11:40:24Z",
|
||||
"pushed_at": "2023-08-25T00:30:01Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-05-03T20:11:30Z",
|
||||
"updated_at": "2024-05-04T08:28:52Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 1908,
|
||||
"watchers_count": 1908,
|
||||
"stargazers_count": 1907,
|
||||
"watchers_count": 1907,
|
||||
"has_discussions": false,
|
||||
"forks_count": 236,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 236,
|
||||
"watchers": 1908,
|
||||
"watchers": 1907,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
32
2024/CVE-2024-20359.json
Normal file
32
2024/CVE-2024-20359.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 795883499,
|
||||
"name": "CVE-2024-20359-CiscoASA-FTD-exploit",
|
||||
"full_name": "Garvard-Agency\/CVE-2024-20359-CiscoASA-FTD-exploit",
|
||||
"owner": {
|
||||
"login": "Garvard-Agency",
|
||||
"id": 168903663,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168903663?v=4",
|
||||
"html_url": "https:\/\/github.com\/Garvard-Agency"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Garvard-Agency\/CVE-2024-20359-CiscoASA-FTD-exploit",
|
||||
"description": "Exploit for Cisco ASA and FTD (may 2024)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-04T10:40:22Z",
|
||||
"updated_at": "2024-05-04T10:50:52Z",
|
||||
"pushed_at": "2024-05-04T10:50:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -256,10 +256,10 @@
|
|||
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-27T19:34:48Z",
|
||||
"updated_at": "2024-04-26T06:35:19Z",
|
||||
"updated_at": "2024-05-04T11:55:50Z",
|
||||
"pushed_at": "2024-03-16T07:55:41Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -272,7 +272,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Example of CVE-2024-24576 use case.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-09T21:17:15Z",
|
||||
"updated_at": "2024-05-02T18:17:23Z",
|
||||
"updated_at": "2024-05-04T11:54:23Z",
|
||||
"pushed_at": "2024-04-10T14:46:42Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
32
2024/CVE-2024-26304.json
Normal file
32
2024/CVE-2024-26304.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 795875540,
|
||||
"name": "CVE-2024-26304-RCE-exploits",
|
||||
"full_name": "Roud-Roud-Agency\/CVE-2024-26304-RCE-exploits",
|
||||
"owner": {
|
||||
"login": "Roud-Roud-Agency",
|
||||
"id": 168901291,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168901291?v=4",
|
||||
"html_url": "https:\/\/github.com\/Roud-Roud-Agency"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Roud-Roud-Agency\/CVE-2024-26304-RCE-exploits",
|
||||
"description": "Critical RCE Vulnerabilities in HPE Aruba Devices (may 2024)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-04T10:09:24Z",
|
||||
"updated_at": "2024-05-04T10:17:56Z",
|
||||
"pushed_at": "2024-05-04T10:17:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for SQL Injection in CVE-2024-27956",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-01T01:58:28Z",
|
||||
"updated_at": "2024-05-04T03:08:16Z",
|
||||
"updated_at": "2024-05-04T07:39:20Z",
|
||||
"pushed_at": "2024-05-03T11:28:21Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -493,10 +493,10 @@
|
|||
"description": "An ssh honeypot with the XZ backdoor. CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-30T22:07:24Z",
|
||||
"updated_at": "2024-04-30T21:55:36Z",
|
||||
"updated_at": "2024-05-04T08:26:03Z",
|
||||
"pushed_at": "2024-04-02T03:38:32Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -510,7 +510,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -138,7 +138,7 @@
|
|||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -159,7 +159,7 @@
|
|||
"sftp"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
14
README.md
14
README.md
|
@ -480,6 +480,13 @@
|
|||
|
||||
- [nettitude/CVE-2024-20356](https://github.com/nettitude/CVE-2024-20356)
|
||||
|
||||
### CVE-2024-20359 (2024-04-24)
|
||||
|
||||
<code>A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.\r\n\r This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.
|
||||
</code>
|
||||
|
||||
- [Garvard-Agency/CVE-2024-20359-CiscoASA-FTD-exploit](https://github.com/Garvard-Agency/CVE-2024-20359-CiscoASA-FTD-exploit)
|
||||
|
||||
### CVE-2024-20656 (2024-01-09)
|
||||
|
||||
<code>Visual Studio Elevation of Privilege Vulnerability
|
||||
|
@ -1286,6 +1293,13 @@
|
|||
|
||||
- [exploits-forsale/CVE-2024-26218](https://github.com/exploits-forsale/CVE-2024-26218)
|
||||
|
||||
### CVE-2024-26304 (2024-05-01)
|
||||
|
||||
<code>There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. \n\n
|
||||
</code>
|
||||
|
||||
- [Roud-Roud-Agency/CVE-2024-26304-RCE-exploits](https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE-exploits)
|
||||
|
||||
### CVE-2024-26475 (2024-03-14)
|
||||
|
||||
<code>An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function.
|
||||
|
|
Loading…
Add table
Reference in a new issue