Auto Update 2024/11/14 06:31:32

This commit is contained in:
motikan2010-bot 2024-11-14 15:31:32 +09:00
parent 2ff298dac4
commit 95c0ef4fbd
34 changed files with 206 additions and 98 deletions

View file

@ -76,10 +76,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
"updated_at": "2024-10-24T11:05:05Z",
"updated_at": "2024-11-14T03:21:45Z",
"pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 723,
"watchers_count": 723,
"stargazers_count": 722,
"watchers_count": 722,
"has_discussions": false,
"forks_count": 259,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 259,
"watchers": 723,
"watchers": 722,
"score": 0,
"subscribers_count": 46
},

View file

@ -174,13 +174,13 @@
"stargazers_count": 136,
"watchers_count": 136,
"has_discussions": false,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 136,
"score": 0,
"subscribers_count": 4

View file

@ -14,10 +14,10 @@
"description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12",
"fork": false,
"created_at": "2018-03-12T16:44:12Z",
"updated_at": "2024-11-07T04:30:33Z",
"updated_at": "2024-11-14T00:10:16Z",
"pushed_at": "2022-10-18T08:53:13Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 94,
"watchers": 95,
"score": 0,
"subscribers_count": 6
},

View file

@ -14,10 +14,10 @@
"description": "A code demonstrating CVE-2018-0886",
"fork": false,
"created_at": "2018-04-02T12:52:07Z",
"updated_at": "2024-09-19T11:51:28Z",
"updated_at": "2024-11-14T03:16:11Z",
"pushed_at": "2020-08-14T16:33:44Z",
"stargazers_count": 261,
"watchers_count": 261,
"stargazers_count": 262,
"watchers_count": 262,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 261,
"watchers": 262,
"score": 0,
"subscribers_count": 18
}

View file

@ -45,10 +45,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2024-11-07T11:49:41Z",
"updated_at": "2024-11-14T04:30:04Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 648,
"watchers_count": 648,
"stargazers_count": 649,
"watchers_count": 649,
"has_discussions": false,
"forks_count": 128,
"allow_forking": true,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 128,
"watchers": 648,
"watchers": 649,
"score": 0,
"subscribers_count": 16
},

64
2019/CVE-2019-11869.json Normal file
View file

@ -0,0 +1,64 @@
[
{
"id": 888188228,
"name": "CVE-2019-11869",
"full_name": "rix4uni\/CVE-2019-11869",
"owner": {
"login": "rix4uni",
"id": 72344025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72344025?v=4",
"html_url": "https:\/\/github.com\/rix4uni",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/rix4uni\/CVE-2019-11869",
"description": null,
"fork": false,
"created_at": "2024-11-14T00:56:40Z",
"updated_at": "2024-11-14T01:02:01Z",
"pushed_at": "2024-11-14T01:01:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 888188615,
"name": "CVE-2019-11869",
"full_name": "gitrecon1455\/CVE-2019-11869",
"owner": {
"login": "gitrecon1455",
"id": 124584468,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/124584468?v=4",
"html_url": "https:\/\/github.com\/gitrecon1455",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/gitrecon1455\/CVE-2019-11869",
"description": null,
"fork": false,
"created_at": "2024-11-14T00:57:57Z",
"updated_at": "2024-11-14T00:58:13Z",
"pushed_at": "2024-11-14T00:58:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -45,10 +45,10 @@
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
"fork": false,
"created_at": "2019-10-04T14:43:57Z",
"updated_at": "2024-08-12T19:53:38Z",
"updated_at": "2024-11-14T02:43:03Z",
"pushed_at": "2019-11-30T10:28:01Z",
"stargazers_count": 199,
"watchers_count": 199,
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 199,
"watchers": 200,
"score": 0,
"subscribers_count": 10
},

View file

@ -45,10 +45,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-13T12:31:18Z",
"updated_at": "2024-11-14T03:48:08Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4124,
"watchers_count": 4124,
"stargazers_count": 4125,
"watchers_count": 4125,
"has_discussions": false,
"forks_count": 1099,
"allow_forking": true,
@ -77,7 +77,7 @@
],
"visibility": "public",
"forks": 1099,
"watchers": 4124,
"watchers": 4125,
"score": 0,
"subscribers_count": 149
},

View file

@ -14,10 +14,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-13T12:31:18Z",
"updated_at": "2024-11-14T03:48:08Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4124,
"watchers_count": 4124,
"stargazers_count": 4125,
"watchers_count": 4125,
"has_discussions": false,
"forks_count": 1099,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 1099,
"watchers": 4124,
"watchers": 4125,
"score": 0,
"subscribers_count": 149
},

View file

@ -107,10 +107,10 @@
"description": "ThinkAdmin v5 v6 任意文件读取漏洞利用,可自定义字典爆破",
"fork": false,
"created_at": "2024-07-11T07:59:52Z",
"updated_at": "2024-10-08T01:59:15Z",
"updated_at": "2024-11-14T01:25:05Z",
"pushed_at": "2024-07-11T08:06:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}

View file

@ -293,10 +293,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
"updated_at": "2024-10-05T13:10:21Z",
"updated_at": "2024-11-14T03:23:09Z",
"pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 186,
"watchers_count": 186,
"stargazers_count": 187,
"watchers_count": 187,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -305,7 +305,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 186,
"watchers": 187,
"score": 0,
"subscribers_count": 5
},

View file

@ -967,10 +967,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-11-12T11:14:48Z",
"updated_at": "2024-11-14T02:57:27Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1078,
"watchers_count": 1078,
"stargazers_count": 1079,
"watchers_count": 1079,
"has_discussions": false,
"forks_count": 188,
"allow_forking": true,
@ -981,7 +981,7 @@
],
"visibility": "public",
"forks": 188,
"watchers": 1078,
"watchers": 1079,
"score": 0,
"subscribers_count": 12
},

View file

@ -1574,7 +1574,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2024-04-29T17:48:37Z",
"pushed_at": "2024-11-08T18:19:25Z",
"pushed_at": "2024-11-14T04:18:44Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -405,6 +405,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2024-09-23T13:33:13Z",
"updated_at": "2024-11-14T02:20:52Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 366,
"watchers_count": 366,
"stargazers_count": 367,
"watchers_count": 367,
"has_discussions": false,
"forks_count": 90,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 90,
"watchers": 366,
"watchers": 367,
"score": 0,
"subscribers_count": 8
},

View file

@ -31,7 +31,7 @@
"forks": 41,
"watchers": 291,
"score": 0,
"subscribers_count": 6
"subscribers_count": 7
},
{
"id": 820964383,

View file

@ -28,6 +28,6 @@
"forks": 1,
"watchers": 17,
"score": 0,
"subscribers_count": 4
"subscribers_count": 3
}
]

View file

@ -107,7 +107,7 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2024-11-11T05:43:48Z",
"updated_at": "2024-11-14T06:06:01Z",
"pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 886,
"watchers_count": 886,

View file

@ -76,10 +76,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2024-09-27T13:48:07Z",
"updated_at": "2024-11-14T06:24:00Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 384,
"watchers_count": 384,
"stargazers_count": 385,
"watchers_count": 385,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 384,
"watchers": 385,
"score": 0,
"subscribers_count": 4
},
@ -200,10 +200,10 @@
"description": "Vulnerabilities Exploitation On Ubuntu 22.04",
"fork": false,
"created_at": "2023-05-16T10:26:10Z",
"updated_at": "2024-10-29T21:52:29Z",
"updated_at": "2024-11-14T06:24:10Z",
"pushed_at": "2023-05-16T10:49:19Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -214,7 +214,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 1
},

View file

@ -654,6 +654,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,19 +14,19 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-11-13T11:27:08Z",
"updated_at": "2024-11-14T03:24:15Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1259,
"watchers_count": 1259,
"stargazers_count": 1260,
"watchers_count": 1260,
"has_discussions": false,
"forks_count": 213,
"forks_count": 214,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 213,
"watchers": 1259,
"forks": 214,
"watchers": 1260,
"score": 0,
"subscribers_count": 20
},

View file

@ -453,13 +453,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 8,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "Plantronics Desktop Hub LPE",
"fork": false,
"created_at": "2024-05-12T09:53:07Z",
"updated_at": "2024-10-10T12:20:21Z",
"updated_at": "2024-11-14T01:13:04Z",
"pushed_at": "2024-05-15T15:12:59Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-30090 - LPE PoC",
"fork": false,
"created_at": "2024-10-17T08:38:47Z",
"updated_at": "2024-11-13T10:37:07Z",
"updated_at": "2024-11-14T03:33:04Z",
"pushed_at": "2024-10-17T09:53:33Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 2
}

View file

@ -76,10 +76,10 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-11-12T23:55:23Z",
"updated_at": "2024-11-14T01:54:41Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 512,
"watchers_count": 512,
"stargazers_count": 513,
"watchers_count": 513,
"has_discussions": false,
"forks_count": 143,
"allow_forking": true,
@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 143,
"watchers": 512,
"watchers": 513,
"score": 0,
"subscribers_count": 3
},

View file

@ -45,10 +45,10 @@
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
"fork": false,
"created_at": "2024-10-15T07:23:47Z",
"updated_at": "2024-11-07T10:57:32Z",
"updated_at": "2024-11-14T01:23:52Z",
"pushed_at": "2024-10-21T04:15:27Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -81,13 +81,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1

View file

@ -14,7 +14,7 @@
"description": "cve-2024-38821",
"fork": false,
"created_at": "2024-10-30T14:38:37Z",
"updated_at": "2024-11-02T09:04:40Z",
"updated_at": "2024-11-14T01:22:38Z",
"pushed_at": "2024-10-30T15:17:54Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -14,10 +14,10 @@
"description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library ",
"fork": false,
"created_at": "2024-10-09T14:35:06Z",
"updated_at": "2024-11-08T23:52:21Z",
"updated_at": "2024-11-14T04:19:16Z",
"pushed_at": "2024-10-18T15:10:13Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -111,7 +111,7 @@
"description": "Exploit for the vulnerability CVE-2024-43044 in Jenkins",
"fork": false,
"created_at": "2024-08-23T20:26:26Z",
"updated_at": "2024-11-13T18:00:52Z",
"updated_at": "2024-11-14T01:44:58Z",
"pushed_at": "2024-10-02T21:58:12Z",
"stargazers_count": 164,
"watchers_count": 164,

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
"fork": false,
"created_at": "2024-05-20T10:02:23Z",
"updated_at": "2024-11-08T07:26:32Z",
"updated_at": "2024-11-14T02:51:19Z",
"pushed_at": "2024-06-07T03:28:00Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 134,
"watchers_count": 134,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 133,
"watchers": 134,
"score": 0,
"subscribers_count": 2
},

33
2024/CVE-2024-44625.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 887990161,
"name": "CVE-2024-44625",
"full_name": "Fysac\/CVE-2024-44625",
"owner": {
"login": "Fysac",
"id": 6894940,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6894940?v=4",
"html_url": "https:\/\/github.com\/Fysac",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Fysac\/CVE-2024-44625",
"description": "Symbolic link path traversal vulnerability in Gogs",
"fork": false,
"created_at": "2024-11-13T16:16:31Z",
"updated_at": "2024-11-14T03:45:31Z",
"pushed_at": "2024-11-14T02:54:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1687,8 +1687,8 @@
"description": "CVE-2024-4577 RCE PoC",
"fork": false,
"created_at": "2024-11-06T05:30:33Z",
"updated_at": "2024-11-13T08:41:47Z",
"pushed_at": "2024-11-13T08:41:43Z",
"updated_at": "2024-11-14T02:28:11Z",
"pushed_at": "2024-11-14T02:28:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -5898,6 +5898,9 @@
- [merbinr/CVE-2024-44623](https://github.com/merbinr/CVE-2024-44623)
### CVE-2024-44625
- [Fysac/CVE-2024-44625](https://github.com/Fysac/CVE-2024-44625)
### CVE-2024-44812 (2024-10-22)
<code>SQL Injection vulnerability in Online Complaint Site v.1.0 allows a remote attacker to escalate privileges via the username and password parameters in the /admin.index.php component.
@ -35877,6 +35880,14 @@
- [alidnf/CVE-2019-11730](https://github.com/alidnf/CVE-2019-11730)
### CVE-2019-11869 (2019-05-09)
<code>The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.
</code>
- [rix4uni/CVE-2019-11869](https://github.com/rix4uni/CVE-2019-11869)
- [gitrecon1455/CVE-2019-11869](https://github.com/gitrecon1455/CVE-2019-11869)
### CVE-2019-11881 (2019-06-10)
<code>A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols. There's no other limitation of the message, allowing malicious users to lure legitimate users to visit phishing sites with scare tactics, e.g., displaying a &quot;This version of Rancher is outdated, please visit https://malicious.rancher.site/upgrading&quot; message.