├── 1999 └── README.md ├── 2000 └── README.md ├── 2001 └── README.md ├── 2002 └── README.md ├── 2003 └── README.md ├── 2004 └── README.md ├── 2005 └── README.md ├── 2006 └── README.md ├── 2007 └── README.md ├── 2008 └── README.md ├── 2009 └── README.md ├── 2010 └── README.md ├── 2011 └── README.md ├── 2012 └── README.md ├── 2013 └── README.md ├── 2014 └── README.md ├── 2015 └── README.md ├── 2016 └── README.md ├── 2017 └── README.md ├── 2018 └── README.md ├── 2019 └── README.md ├── 2020 └── README.md ├── 2021 └── README.md ├── 2022 └── README.md ├── 2023 └── README.md ├── 2024 └── README.md ├── 2025 └── README.md ├── .gitignore ├── LICENSE ├── PocOrExp.md ├── README.md ├── README.zh-CN.md ├── TOKENS ├── Today.md ├── blacklist.txt ├── download.py ├── exp.py ├── exp_async.py ├── exp_async_v2.py ├── requirements.txt ├── today.py └── token_rate.py /.gitignore: -------------------------------------------------------------------------------- 1 | .DS_Store 2 | -------------------------------------------------------------------------------- /1999/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-1999-1053 2 | guestbook.pl cleanses user-inserted SSI commands by removing text between "!--" and "--" separators, which allows remote attackers to execute arbitrary commands when guestbook.pl is run on Apache 1.3.9 and possibly other versions, since Apache allows other closing sequences besides "--". 3 | 4 | 5 | 6 | - [https://github.com/siunam321/CVE-1999-1053-PoC](https://github.com/siunam321/CVE-1999-1053-PoC) :   7 | 8 | ## CVE-1999-0532 9 | A DNS server allows zone transfers. 10 | 11 | 12 | 13 | - [https://github.com/websecnl/Bulk_CVE-1999-0532_Scanner](https://github.com/websecnl/Bulk_CVE-1999-0532_Scanner) :   14 | 15 | - [https://github.com/Rodney-O-C-Melby/dns-zone-transfer-test](https://github.com/Rodney-O-C-Melby/dns-zone-transfer-test) :   16 | 17 | ## CVE-1999-0524 18 | ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. 19 | 20 | 21 | 22 | - [https://github.com/noraj/ChronoLeak](https://github.com/noraj/ChronoLeak) :   23 | 24 | - [https://github.com/threatlabindonesia/CVE-1999-0524-ICMP-Timestamp-and-Address-Mask-Request-Exploit](https://github.com/threatlabindonesia/CVE-1999-0524-ICMP-Timestamp-and-Address-Mask-Request-Exploit) :   25 | 26 | - [https://github.com/Ransc0rp1on/ICMP-Timestamp-POC](https://github.com/Ransc0rp1on/ICMP-Timestamp-POC) :   27 | 28 | ## CVE-1999-0016 29 | Land IP denial of service. 30 | 31 | 32 | 33 | - [https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool](https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool) :   34 | 35 | - [https://github.com/Pommaq/CVE-1999-0016-POC](https://github.com/Pommaq/CVE-1999-0016-POC) :   36 | 37 | ## CVE-1999-0001 38 | ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of service (crash or hang) via crafted packets. 39 | 40 | 41 | 42 | - [https://github.com/MarcusGutierrez/complex-vulnerabilities](https://github.com/MarcusGutierrez/complex-vulnerabilities) :   43 | -------------------------------------------------------------------------------- /2000/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2000-0979 2 | File and Print Sharing service in Windows 95, Windows 98, and Windows Me does not properly check the password for a file share, which allows remote attackers to bypass share access controls by sending a 1-byte password that matches the first character of the real password, aka the "Share Level Password" vulnerability. 3 | 4 | 5 | 6 | - [https://github.com/Z6543/CVE-2000-0979](https://github.com/Z6543/CVE-2000-0979) :   7 | 8 | ## CVE-2000-0649 9 | IIS 4.0 allows remote attackers to obtain the internal IP address of the server via an HTTP 1.0 request for a web page which is protected by basic authentication and has no realm defined. 10 | 11 | 12 | 13 | - [https://github.com/rafaelh/CVE-2000-0649](https://github.com/rafaelh/CVE-2000-0649) :   14 | 15 | - [https://github.com/stevenvegar/cve-2000-0649](https://github.com/stevenvegar/cve-2000-0649) :   16 | 17 | - [https://github.com/Downgraderz/PoC-CVE-2000-0649](https://github.com/Downgraderz/PoC-CVE-2000-0649) :   18 | 19 | ## CVE-2000-0170 20 | Buffer overflow in the man program in Linux allows local users to gain privileges via the MANPAGER environmental variable. 21 | 22 | 23 | 24 | - [https://github.com/mike182/exploit](https://github.com/mike182/exploit) :   25 | 26 | ## CVE-2000-0114 27 | Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory. 28 | 29 | 30 | 31 | - [https://github.com/Cappricio-Securities/CVE-2000-0114](https://github.com/Cappricio-Securities/CVE-2000-0114) :   32 | 33 | - [https://github.com/adhamelhansye/CVE-2000-0114](https://github.com/adhamelhansye/CVE-2000-0114) :   34 | 35 | - [https://github.com/Josekutty-K/frontpage-server-extensions-vulnerability-scanner](https://github.com/Josekutty-K/frontpage-server-extensions-vulnerability-scanner) :   36 | -------------------------------------------------------------------------------- /2001/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2001-1473 2 | The SSH-1 protocol allows remote servers to conduct man-in-the-middle attacks and replay a client challenge response to a target server by creating a Session ID that matches the Session ID of the target, but which uses a public key pair that is weaker than the target's public key, which allows the attacker to compute the corresponding private key and use the target's Session ID with the compromised key pair to masquerade as the target. 3 | 4 | 5 | 6 | - [https://github.com/s1mpl3c0d3/cvepoc](https://github.com/s1mpl3c0d3/cvepoc) :   7 | 8 | ## CVE-2001-1442 9 | Buffer overflow in innfeed for ISC InterNetNews (INN) before 2.3.0 allows local users in the "news" group to gain privileges via a long -c command line argument. 10 | 11 | 12 | 13 | - [https://github.com/alt3kx/CVE-2001-1442](https://github.com/alt3kx/CVE-2001-1442) :   14 | 15 | ## CVE-2001-0934 16 | Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname. 17 | 18 | 19 | 20 | - [https://github.com/alt3kx/CVE-2001-0934](https://github.com/alt3kx/CVE-2001-0934) :   21 | 22 | ## CVE-2001-0933 23 | Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. "ls C:". 24 | 25 | 26 | 27 | - [https://github.com/alt3kx/CVE-2001-0933](https://github.com/alt3kx/CVE-2001-0933) :   28 | 29 | ## CVE-2001-0932 30 | Buffer overflow in Cooolsoft PowerFTP Server 2.03 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long command. 31 | 32 | 33 | 34 | - [https://github.com/alt3kx/CVE-2001-0932](https://github.com/alt3kx/CVE-2001-0932) :   35 | 36 | ## CVE-2001-0931 37 | Directory traversal vulnerability in Cooolsoft PowerFTP Server 2.03 allows attackers to list or read arbitrary files and directories via a .. (dot dot) in (1) LS or (2) GET. 38 | 39 | 40 | 41 | - [https://github.com/alt3kx/CVE-2001-0931](https://github.com/alt3kx/CVE-2001-0931) :   42 | 43 | ## CVE-2001-0758 44 | Directory traversal vulnerability in Shambala 4.5 allows remote attackers to escape the FTP root directory via "CWD ..." command. 45 | 46 | 47 | 48 | - [https://github.com/alt3kx/CVE-2001-0758](https://github.com/alt3kx/CVE-2001-0758) :   49 | 50 | ## CVE-2001-0680 51 | Directory traversal vulnerability in ftpd in QPC QVT/Net 4.0 and AVT/Term 5.0 allows a remote attacker to traverse directories on the web server via a "dot dot" attack in a LIST (ls) command. 52 | 53 | 54 | 55 | - [https://github.com/alt3kx/CVE-2001-0680](https://github.com/alt3kx/CVE-2001-0680) :   56 | 57 | ## CVE-2001-0550 58 | wu-ftpd 2.6.1 allows remote attackers to execute arbitrary commands via a "~{" argument to commands such as CWD, which is not properly handled by the glob function (ftpglob). 59 | 60 | 61 | 62 | - [https://github.com/gilberto47831/Network-Filesystem-Forensics](https://github.com/gilberto47831/Network-Filesystem-Forensics) :   63 | -------------------------------------------------------------------------------- /2002/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2002-20001 2 | The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE. 3 | 4 | 5 | 6 | - [https://github.com/c0r0n3r/dheater](https://github.com/c0r0n3r/dheater) :   7 | 8 | ## CVE-2002-2420 9 | site_searcher.cgi in Super Site Searcher allows remote attackers to execute arbitrary commands via shell metacharacters in the page parameter. 10 | 11 | 12 | 13 | - [https://github.com/krdsploit/CVE-2002-2420](https://github.com/krdsploit/CVE-2002-2420) :   14 | 15 | ## CVE-2002-2154 16 | Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences. 17 | 18 | 19 | 20 | - [https://github.com/Hirainsingadia/CVE-2002-2154](https://github.com/Hirainsingadia/CVE-2002-2154) :   21 | 22 | ## CVE-2002-1614 23 | Buffer overflow in HP Tru64 UNIX allows local users to execute arbitrary code via a long argument to /usr/bin/at. 24 | 25 | 26 | 27 | - [https://github.com/wlensinas/CVE-2002-1614](https://github.com/wlensinas/CVE-2002-1614) :   28 | 29 | ## CVE-2002-0991 30 | Buffer overflows in the cifslogin command for HP CIFS/9000 Client A.01.06 and earlier, based on the Sharity package, allows local users to gain root privileges via long (1) -U, (2) -D, (3) -P, (4) -S, (5) -N, or (6) -u parameters. 31 | 32 | 33 | 34 | - [https://github.com/alt3kx/CVE-2002-0991](https://github.com/alt3kx/CVE-2002-0991) :   35 | 36 | ## CVE-2002-0748 37 | LabVIEW Web Server 5.1.1 through 6.1 allows remote attackers to cause a denial of service (crash) via an HTTP GET request that ends in two newline characters, instead of the expected carriage return/newline combinations. 38 | 39 | 40 | 41 | - [https://github.com/fauzanwijaya/CVE-2002-0748](https://github.com/fauzanwijaya/CVE-2002-0748) :   42 | 43 | ## CVE-2002-0740 44 | Buffer overflow in slrnpull for the SLRN package, when installed setuid or setgid, allows local users to gain privileges via a long -d (SPOOLDIR) argument. 45 | 46 | 47 | 48 | - [https://github.com/alt3kx/CVE-2002-0740](https://github.com/alt3kx/CVE-2002-0740) :   49 | 50 | ## CVE-2002-0448 51 | Xerver Free Web Server 2.10 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request that contains many "C:/" sequences. 52 | 53 | 54 | 55 | - [https://github.com/alt3kx/CVE-2002-0448](https://github.com/alt3kx/CVE-2002-0448) :   56 | 57 | ## CVE-2002-0348 58 | service.cgi in Cobalt RAQ 4 allows remote attackers to cause a denial of service, and possibly execute arbitrary code, via a long service argument. 59 | 60 | 61 | 62 | - [https://github.com/alt3kx/CVE-2002-0348](https://github.com/alt3kx/CVE-2002-0348) :   63 | 64 | ## CVE-2002-0347 65 | Directory traversal vulnerability in Cobalt RAQ 4 allows remote attackers to read password-protected files, and possibly files outside the web root, via a .. (dot dot) in an HTTP request. 66 | 67 | 68 | 69 | - [https://github.com/alt3kx/CVE-2002-0347](https://github.com/alt3kx/CVE-2002-0347) :   70 | 71 | ## CVE-2002-0346 72 | Cross-site scripting vulnerability in Cobalt RAQ 4 allows remote attackers to execute arbitrary script as other Cobalt users via Javascript in a URL to (1) service.cgi or (2) alert.cgi. 73 | 74 | 75 | 76 | - [https://github.com/alt3kx/CVE-2002-0346](https://github.com/alt3kx/CVE-2002-0346) :   77 | 78 | ## CVE-2002-0289 79 | Buffer overflow in Phusion web server 1.0 allows remote attackers to cause a denial of service and execute arbitrary code via a long HTTP request. 80 | 81 | 82 | 83 | - [https://github.com/alt3kx/CVE-2002-0289](https://github.com/alt3kx/CVE-2002-0289) :   84 | 85 | ## CVE-2002-0288 86 | Directory traversal vulnerability in Phusion web server 1.0 allows remote attackers to read arbitrary files via a ... (triple dot dot) in the HTTP request. 87 | 88 | 89 | 90 | - [https://github.com/alt3kx/CVE-2002-0288](https://github.com/alt3kx/CVE-2002-0288) :   91 | 92 | ## CVE-2002-0201 93 | Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer overflow. 94 | 95 | 96 | 97 | - [https://github.com/alt3kx/CVE-2002-0201](https://github.com/alt3kx/CVE-2002-0201) :   98 | 99 | ## CVE-2002-0200 100 | Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device name. 101 | 102 | 103 | 104 | - [https://github.com/alt3kx/CVE-2002-0200](https://github.com/alt3kx/CVE-2002-0200) :   105 | 106 | ## CVE-2002-0082 107 | The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary code via a large client certificate that is signed by a trusted Certificate Authority (CA), which produces a large serialized session. 108 | 109 | 110 | 111 | - [https://github.com/ratiros01/CVE-2002-0082](https://github.com/ratiros01/CVE-2002-0082) :   112 | -------------------------------------------------------------------------------- /2003/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2003-0358 2 | Buffer overflow in (1) nethack 3.4.0 and earlier, and (2) falconseye 1.9.3 and earlier, which is based on nethack, allows local users to gain privileges via a long -s command line option. 3 | 4 | 5 | 6 | - [https://github.com/gmh5225/CVE-2003-0358](https://github.com/gmh5225/CVE-2003-0358) :   7 | 8 | - [https://github.com/fengjixuchui/CVE-2003-0358](https://github.com/fengjixuchui/CVE-2003-0358) :   9 | 10 | ## CVE-2003-0282 11 | Directory traversal vulnerability in UnZip 5.50 allows attackers to overwrite arbitrary files via invalid characters between two . (dot) characters, which are filtered and result in a ".." sequence. 12 | 13 | 14 | 15 | - [https://github.com/angus-cx/cve-2003-0282](https://github.com/angus-cx/cve-2003-0282) :   16 | 17 | ## CVE-2003-0264 18 | Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server. 19 | 20 | 21 | 22 | - [https://github.com/adenkiewicz/CVE-2003-0264](https://github.com/adenkiewicz/CVE-2003-0264) :   23 | 24 | - [https://github.com/nobodyatall648/CVE-2003-0264](https://github.com/nobodyatall648/CVE-2003-0264) :   25 | 26 | - [https://github.com/fyoderxx/slmail-exploit](https://github.com/fyoderxx/slmail-exploit) :   27 | 28 | - [https://github.com/war4uthor/CVE-2003-0264](https://github.com/war4uthor/CVE-2003-0264) :   29 | 30 | - [https://github.com/vrikodar/CVE-2003-0264_EXPLOIT](https://github.com/vrikodar/CVE-2003-0264_EXPLOIT) :   31 | 32 | - [https://github.com/pwncone/CVE-2003-0264-SLmail-5.5](https://github.com/pwncone/CVE-2003-0264-SLmail-5.5) :   33 | 34 | - [https://github.com/vaknin/SLMail5.5](https://github.com/vaknin/SLMail5.5) :   35 | 36 | ## CVE-2003-0222 37 | Stack-based buffer overflow in Oracle Net Services for Oracle Database Server 9i release 2 and earlier allows attackers to execute arbitrary code via a "CREATE DATABASE LINK" query containing a connect string with a long USING parameter. 38 | 39 | 40 | 41 | - [https://github.com/phamthanhsang280477/CVE-2003-0222](https://github.com/phamthanhsang280477/CVE-2003-0222) :   42 | 43 | ## CVE-2003-0201 44 | Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code. 45 | 46 | 47 | 48 | - [https://github.com/KernelPan1k/trans2open-CVE-2003-0201](https://github.com/KernelPan1k/trans2open-CVE-2003-0201) :   49 | 50 | - [https://github.com/Bakr-Ht/samba-trans2open-exploit-report](https://github.com/Bakr-Ht/samba-trans2open-exploit-report) :   51 | 52 | ## CVE-2003-0172 53 | Buffer overflow in openlog function for PHP 4.3.1 on Windows operating system, and possibly other OSes, allows remote attackers to cause a crash and possibly execute arbitrary code via a long filename argument. 54 | 55 | 56 | 57 | - [https://github.com/cyberdesu/Remote-Buffer-overflow-CVE-2003-0172](https://github.com/cyberdesu/Remote-Buffer-overflow-CVE-2003-0172) :   58 | 59 | ## CVE-2003-0001 60 | Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. 61 | 62 | 63 | 64 | - [https://github.com/marb08/etherleak-checker](https://github.com/marb08/etherleak-checker) :   65 | -------------------------------------------------------------------------------- /2004/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2004-2687 2 | distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization checks. 3 | 4 | 5 | 6 | - [https://github.com/k4miyo/CVE-2004-2687](https://github.com/k4miyo/CVE-2004-2687) :   7 | 8 | - [https://github.com/h3x0v3rl0rd/distccd_rce_CVE-2004-2687](https://github.com/h3x0v3rl0rd/distccd_rce_CVE-2004-2687) :   9 | 10 | - [https://github.com/angelpimentell/distcc_cve_2004-2687_exploit](https://github.com/angelpimentell/distcc_cve_2004-2687_exploit) :   11 | 12 | - [https://github.com/ss0wl/CVE-2004-2687_distcc_v1](https://github.com/ss0wl/CVE-2004-2687_distcc_v1) :   13 | 14 | ## CVE-2004-2549 15 | Nortel Wireless LAN (WLAN) Access Point (AP) 2220, 2221, and 2225 allow remote attackers to cause a denial of service (service crash) via a TCP request with a large string, followed by 8 newline characters, to (1) the Telnet service on TCP port 23 and (2) the HTTP service on TCP port 80, possibly due to a buffer overflow. 16 | 17 | 18 | 19 | - [https://github.com/alt3kx/CVE-2004-2549](https://github.com/alt3kx/CVE-2004-2549) :   20 | 21 | ## CVE-2004-2449 22 | Roger Wilco 1.4.1.6 and earlier or Roger Wilco Base Station 0.30a and earlier allows remote attackers to cause a denial of service (application crash) via a long, malformed UDP datagram. 23 | 24 | 25 | 26 | - [https://github.com/ParallelVisions/DoSTool](https://github.com/ParallelVisions/DoSTool) :   27 | 28 | ## CVE-2004-2271 29 | Buffer overflow in MiniShare 1.4.1 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request. 30 | 31 | 32 | 33 | - [https://github.com/kkirsche/CVE-2004-2271](https://github.com/kkirsche/CVE-2004-2271) :   34 | 35 | - [https://github.com/war4uthor/CVE-2004-2271](https://github.com/war4uthor/CVE-2004-2271) :   36 | 37 | - [https://github.com/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF](https://github.com/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF) :   38 | 39 | - [https://github.com/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow](https://github.com/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow) :   40 | 41 | ## CVE-2004-2167 42 | Multiple buffer overflows in LaTeX2rtf 1.9.15, and possibly other versions, allow remote attackers to execute arbitrary code via (1) the expandmacro function, and possibly (2) Environments and (3) TranslateCommand. 43 | 44 | 45 | 46 | - [https://github.com/uzzzval/cve-2004-2167](https://github.com/uzzzval/cve-2004-2167) :   47 | 48 | ## CVE-2004-1769 49 | The "Allow cPanel users to reset their password via email" feature in cPanel 9.1.0 build 34 and earlier, including 8.x, allows remote attackers to execute arbitrary code via the user parameter to resetpass. 50 | 51 | 52 | 53 | - [https://github.com/sinkaroid/shiguresh](https://github.com/sinkaroid/shiguresh) :   54 | 55 | - [https://github.com/Redsplit/shiguresh](https://github.com/Redsplit/shiguresh) :   56 | 57 | ## CVE-2004-1561 58 | Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of headers. 59 | 60 | 61 | 62 | - [https://github.com/ivanitlearning/CVE-2004-1561](https://github.com/ivanitlearning/CVE-2004-1561) :   63 | 64 | - [https://github.com/thel1nus/CVE-2004-1561-Notes](https://github.com/thel1nus/CVE-2004-1561-Notes) :   65 | 66 | - [https://github.com/darrynb89/CVE-2004-1561](https://github.com/darrynb89/CVE-2004-1561) :   67 | 68 | - [https://github.com/ratiros01/CVE-2004-1561](https://github.com/ratiros01/CVE-2004-1561) :   69 | 70 | - [https://github.com/Danyw24/CVE-2004-1561-Icecast-Header-Overwrite-buffer-overflow-RCE-2.0.1-Win32-](https://github.com/Danyw24/CVE-2004-1561-Icecast-Header-Overwrite-buffer-overflow-RCE-2.0.1-Win32-) :   71 | 72 | ## CVE-2004-1151 73 | Multiple buffer overflows in the (1) sys32_ni_syscall and (2) sys32_vm86_warning functions in sys_ia32.c for Linux 2.6.x may allow local attackers to modify kernel memory and gain privileges. 74 | 75 | 76 | 77 | - [https://github.com/lulugelian/CVE_2004_1151](https://github.com/lulugelian/CVE_2004_1151) :   78 | 79 | - [https://github.com/lulugelian/CVE_TEST](https://github.com/lulugelian/CVE_TEST) :   80 | 81 | ## CVE-2004-0789 82 | Multiple implementations of the DNS protocol, including (1) Poslib 1.0.2-1 and earlier as used by Posadis, (2) Axis Network products before firmware 3.13, and (3) Men & Mice Suite 2.2x before 2.2.3 and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (CPU and network bandwidth consumption) by triggering a communications loop via (a) DNS query packets with localhost as a spoofed source address, or (b) a response packet that triggers a response packet. 83 | 84 | 85 | 86 | - [https://github.com/HimmeL-Byte/CVE-2004-0789-DDOS](https://github.com/HimmeL-Byte/CVE-2004-0789-DDOS) :   87 | 88 | ## CVE-2004-0558 89 | The Internet Printing Protocol (IPP) implementation in CUPS before 1.1.21 allows remote attackers to cause a denial of service (service hang) via a certain UDP packet to the IPP port. 90 | 91 | 92 | 93 | - [https://github.com/fibonascii/CVE-2004-0558](https://github.com/fibonascii/CVE-2004-0558) :   94 | -------------------------------------------------------------------------------- /2005/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2005-3299 2 | PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array. 3 | 4 | 5 | 6 | - [https://github.com/RizeKishimaro/CVE-2005-3299](https://github.com/RizeKishimaro/CVE-2005-3299) :   7 | 8 | - [https://github.com/Cr0w-ui/-CVE-2005-3299-](https://github.com/Cr0w-ui/-CVE-2005-3299-) :   9 | 10 | ## CVE-2005-2428 11 | Lotus Domino R5 and R6 WebMail, with "Generate HTML for all fields" enabled, stores sensitive data from names.nsf in hidden form fields, which allows remote attackers to read the HTML source to obtain sensitive information such as (1) the password hash in the HTTPPassword field, (2) the password change date in the HTTPPasswordChangeDate field, (3) the client platform in the ClntPltfrm field, (4) the client machine name in the ClntMachine field, and (5) the client Lotus Domino release in the ClntBld field, a different vulnerability than CVE-2005-2696. 12 | 13 | 14 | 15 | - [https://github.com/schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit](https://github.com/schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit) :   16 | 17 | ## CVE-2005-1794 18 | Microsoft Terminal Server using Remote Desktop Protocol (RDP) 5.2 stores an RSA private key in mstlsapi.dll and uses it to sign a certificate, which allows remote attackers to spoof public keys of legitimate servers and conduct man-in-the-middle attacks. 19 | 20 | 21 | 22 | - [https://github.com/InitRoot/CVE-2005-1794Scanner](https://github.com/InitRoot/CVE-2005-1794Scanner) :   23 | 24 | ## CVE-2005-1125 25 | Race condition in libsafe 2.0.16 and earlier, when running in multi-threaded applications, allows attackers to bypass libsafe protection and exploit other vulnerabilities before the _libsafe_die function call is completed. 26 | 27 | 28 | 29 | - [https://github.com/tagatac/libsafe-CVE-2005-1125](https://github.com/tagatac/libsafe-CVE-2005-1125) :   30 | 31 | ## CVE-2005-0603 32 | viewtopic.php in phpBB 2.0.12 and earlier allows remote attackers to obtain sensitive information via a highlight parameter containing invalid regular expression syntax, which reveals the path in a PHP error message. 33 | 34 | 35 | 36 | - [https://github.com/Parcer0/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure](https://github.com/Parcer0/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure) :   37 | 38 | ## CVE-2005-0575 39 | Buffer overflow in Stormy Studios Knet 1.04c and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long HTTP GET request. 40 | 41 | 42 | 43 | - [https://github.com/MayaOfVeil/CVE-2005-0575](https://github.com/MayaOfVeil/CVE-2005-0575) :   44 | 45 | ## CVE-2005-0452 46 | Multiple cross-site scripting (XSS) vulnerabilities in Microsoft ASP.NET (.Net) 1.0 and 1.1 to SP1 allow remote attackers to inject arbitrary HTML or web script via Unicode representations for ASCII fullwidth characters that are converted to normal ASCII characters, including "" and "". 47 | 48 | 49 | 50 | - [https://github.com/AndreyRusyaev/secreports](https://github.com/AndreyRusyaev/secreports) :   51 | -------------------------------------------------------------------------------- /2006/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2006-20001 2 | A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. 3 | 4 | This issue affects Apache HTTP Server 2.4.54 and earlier. 5 | 6 | 7 | 8 | - [https://github.com/r1az4r/CVE-2006-20001](https://github.com/r1az4r/CVE-2006-20001) :   9 | 10 | ## CVE-2006-6184 11 | Multiple stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a long filename in a (1) GET or (2) PUT command. 12 | 13 | 14 | 15 | - [https://github.com/shauntdergrigorian/cve-2006-6184](https://github.com/shauntdergrigorian/cve-2006-6184) :   16 | 17 | - [https://github.com/b03902043/CVE-2006-6184](https://github.com/b03902043/CVE-2006-6184) :   18 | 19 | ## CVE-2006-5051 20 | Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free. 21 | 22 | 23 | 24 | - [https://github.com/bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387) :   25 | 26 | - [https://github.com/anhvutuan/CVE-2024-6387-poc-1](https://github.com/anhvutuan/CVE-2024-6387-poc-1) :   27 | 28 | - [https://github.com/sardine-web/CVE-2024-6387_Check](https://github.com/sardine-web/CVE-2024-6387_Check) :   29 | 30 | ## CVE-2006-4814 31 | The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock. 32 | 33 | 34 | 35 | - [https://github.com/tagatac/linux-CVE-2006-4814](https://github.com/tagatac/linux-CVE-2006-4814) :   36 | 37 | ## CVE-2006-4777 38 | Heap-based buffer overflow in the DirectAnimation Path Control (DirectAnimation.PathControl) COM object (daxctle.ocx) for Internet Explorer 6.0 SP1, on Chinese and possibly other Windows distributions, allows remote attackers to execute arbitrary code via unknown manipulations in arguments to the KeyFrame method, possibly related to an integer overflow, as demonstrated by daxctle2, and a different vulnerability than CVE-2006-4446. 39 | 40 | 41 | 42 | - [https://github.com/Mario1234/js-driveby-download-CVE-2006-4777](https://github.com/Mario1234/js-driveby-download-CVE-2006-4777) :   43 | 44 | ## CVE-2006-3747 45 | Off-by-one error in the ldap scheme handling in the Rewrite module (mod_rewrite) in Apache 1.3 from 1.3.28, 2.0.46 and other versions before 2.0.59, and 2.2, when RewriteEngine is enabled, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted URLs that are not properly handled using certain rewrite rules. 46 | 47 | 48 | 49 | - [https://github.com/defensahacker/CVE-2006-3747](https://github.com/defensahacker/CVE-2006-3747) :   50 | 51 | ## CVE-2006-3592 52 | Unspecified vulnerability in the command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to execute arbitrary commands with elevated privileges via unspecified vectors, involving "certain CLI commands," aka bug CSCse11005. 53 | 54 | 55 | 56 | - [https://github.com/adenkiewicz/CVE-2006-3592](https://github.com/adenkiewicz/CVE-2006-3592) :   57 | 58 | ## CVE-2006-3392 59 | Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "..%01" sequences, which bypass the removal of "../" sequences before bytes such as "%01" are removed from the filename. NOTE: This is a different issue than CVE-2006-3274. 60 | 61 | 62 | 63 | - [https://github.com/IvanGlinkin/CVE-2006-3392](https://github.com/IvanGlinkin/CVE-2006-3392) :   64 | 65 | - [https://github.com/oxagast/oxasploits](https://github.com/oxagast/oxasploits) :   66 | 67 | - [https://github.com/brosck/CVE-2006-3392](https://github.com/brosck/CVE-2006-3392) :   68 | 69 | - [https://github.com/g1vi/CVE-2006-3392](https://github.com/g1vi/CVE-2006-3392) :   70 | 71 | - [https://github.com/0xtz/CVE-2006-3392](https://github.com/0xtz/CVE-2006-3392) :   72 | 73 | - [https://github.com/Adel-kaka-dz/CVE-2006-3392](https://github.com/Adel-kaka-dz/CVE-2006-3392) :   74 | 75 | - [https://github.com/kernel-cyber/CVE-2006-3392](https://github.com/kernel-cyber/CVE-2006-3392) :   76 | 77 | - [https://github.com/gb21oc/ExploitWebmin](https://github.com/gb21oc/ExploitWebmin) :   78 | 79 | ## CVE-2006-2842 80 | PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable 81 | 82 | 83 | 84 | - [https://github.com/karthi-the-hacker/CVE-2006-2842](https://github.com/karthi-the-hacker/CVE-2006-2842) :   85 | 86 | ## CVE-2006-1236 87 | Buffer overflow in the SetUp function in socket/request.c in CrossFire 1.9.0 allows remote attackers to execute arbitrary code via a long setup sound command, a different vulnerability than CVE-2006-1010. 88 | 89 | 90 | 91 | - [https://github.com/Axua/CVE-2006-1236](https://github.com/Axua/CVE-2006-1236) :   92 | 93 | ## CVE-2006-0987 94 | The default configuration of ISC BIND before 9.4.1-P1, when configured as a caching name server, allows recursive queries and provides additional delegation information to arbitrary IP addresses, which allows remote attackers to cause a denial of service (traffic amplification) via DNS queries with spoofed source IP addresses. 95 | 96 | 97 | 98 | - [https://github.com/pcastagnaro/dns_amplification_scanner](https://github.com/pcastagnaro/dns_amplification_scanner) :   99 | 100 | ## CVE-2006-0450 101 | phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database. 102 | 103 | 104 | 105 | - [https://github.com/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities](https://github.com/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities) :   106 | -------------------------------------------------------------------------------- /2007/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2007-6750 2 | The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris, related to the lack of the mod_reqtimeout module in versions before 2.2.15. 3 | 4 | 5 | 6 | - [https://github.com/Jeanpseven/slowl0ris](https://github.com/Jeanpseven/slowl0ris) :   7 | 8 | ## CVE-2007-6638 9 | March Networks DVR 3204 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain usernames, passwords, device names, and IP addresses via a direct request for scripts/logfiles.tar.gz. 10 | 11 | 12 | 13 | - [https://github.com/alt3kx/CVE-2007-6638](https://github.com/alt3kx/CVE-2007-6638) :   14 | 15 | ## CVE-2007-6377 16 | Stack-based buffer overflow in the PassThru functionality in ext.dll in BadBlue 2.72b and earlier allows remote attackers to execute arbitrary code via a long query string. 17 | 18 | 19 | 20 | - [https://github.com/Nicoslo/Windows-exploitation-BadBlue-2.7-CVE-2007-6377](https://github.com/Nicoslo/Windows-exploitation-BadBlue-2.7-CVE-2007-6377) :   21 | 22 | ## CVE-2007-5962 23 | Memory leak in a certain Red Hat patch, applied to vsftpd 2.0.5 on Red Hat Enterprise Linux (RHEL) 5 and Fedora 6 through 8, and on Foresight Linux and rPath appliances, allows remote attackers to cause a denial of service (memory consumption) via a large number of CWD commands, as demonstrated by an attack on a daemon with the deny_file configuration option. 24 | 25 | 26 | 27 | - [https://github.com/antogit-sys/CVE-2007-5962](https://github.com/antogit-sys/CVE-2007-5962) :   28 | 29 | ## CVE-2007-5036 30 | Multiple buffer overflows in the AirDefense Airsensor M520 with firmware 4.3.1.1 and 4.4.1.4 allow remote authenticated users to cause a denial of service (HTTPS service outage) via a crafted query string in an HTTPS request to (1) adLog.cgi, (2) post.cgi, or (3) ad.cgi, related to the "files filter." 31 | 32 | 33 | 34 | - [https://github.com/alt3kx/CVE-2007-5036](https://github.com/alt3kx/CVE-2007-5036) :   35 | 36 | ## CVE-2007-4607 37 | Buffer overflow in the EasyMailSMTPObj ActiveX control in emsmtp.dll 6.0.1 in the Quiksoft EasyMail SMTP Object, as used in Postcast Server Pro 3.0.61 and other products, allows remote attackers to execute arbitrary code via a long argument to the SubmitToExpress method, a different vulnerability than CVE-2007-1029. NOTE: this may have been fixed in version 6.0.3.15. 38 | 39 | 40 | 41 | - [https://github.com/joeyrideout/CVE-2007-4607](https://github.com/joeyrideout/CVE-2007-4607) :   42 | 43 | ## CVE-2007-4560 44 | clamav-milter in ClamAV before 0.91.2, when run in black hole mode, allows remote attackers to execute arbitrary commands via shell metacharacters that are used in a certain popen call, involving the "recipient field of sendmail." 45 | 46 | 47 | 48 | - [https://github.com/0x1sac/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution](https://github.com/0x1sac/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution) :   49 | 50 | ## CVE-2007-4559 51 | Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR archive, a related issue to CVE-2001-1267. 52 | 53 | 54 | 55 | - [https://github.com/advanced-threat-research/Creosote](https://github.com/advanced-threat-research/Creosote) :   56 | 57 | - [https://github.com/Ooscaar/MALW](https://github.com/Ooscaar/MALW) :   58 | 59 | - [https://github.com/davidholiday/CVE-2007-4559](https://github.com/davidholiday/CVE-2007-4559) :   60 | 61 | - [https://github.com/luigigubello/trellix-tarslip-patch-bypass](https://github.com/luigigubello/trellix-tarslip-patch-bypass) :   62 | 63 | - [https://github.com/JamesDarf/wargame-tarpioka](https://github.com/JamesDarf/wargame-tarpioka) :   64 | 65 | ## CVE-2007-3831 66 | PHP remote file inclusion in main.php in ISS Proventia Network IPS GX5108 1.3 and GX5008 1.5 allows remote attackers to execute arbitrary PHP code via a URL in the page parameter. 67 | 68 | 69 | 70 | - [https://github.com/alt3kx/CVE-2007-3831](https://github.com/alt3kx/CVE-2007-3831) :   71 | 72 | ## CVE-2007-3830 73 | Cross-site scripting (XSS) vulnerability in alert.php in ISS Proventia Network IPS GX5108 1.3 and GX5008 1.5 allows remote attackers to inject arbitrary web script or HTML via the reminder parameter. 74 | 75 | 76 | 77 | - [https://github.com/alt3kx/CVE-2007-3830](https://github.com/alt3kx/CVE-2007-3830) :   78 | 79 | ## CVE-2007-3280 80 | The Database Link library (dblink) in PostgreSQL 8.1 implements functions via CREATE statements that map to arbitrary libraries based on the C programming language, which allows remote authenticated superusers to map and execute a function from any library, as demonstrated by using the system function in libc.so.6 to gain shell access. 81 | 82 | 83 | 84 | - [https://github.com/DenuwanJayasekara/CVE-Exploitation-Reports](https://github.com/DenuwanJayasekara/CVE-Exploitation-Reports) :   85 | 86 | ## CVE-2007-2447 87 | The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management. 88 | 89 | 90 | 91 | - [https://github.com/amriunix/CVE-2007-2447](https://github.com/amriunix/CVE-2007-2447) :   92 | 93 | - [https://github.com/Unix13/metasploitable2](https://github.com/Unix13/metasploitable2) :   94 | 95 | - [https://github.com/h3x0v3rl0rd/CVE-2007-2447](https://github.com/h3x0v3rl0rd/CVE-2007-2447) :   96 | 97 | - [https://github.com/Ziemni/CVE-2007-2447-in-Python](https://github.com/Ziemni/CVE-2007-2447-in-Python) :   98 | 99 | - [https://github.com/Alien0ne/CVE-2007-2447](https://github.com/Alien0ne/CVE-2007-2447) :   100 | 101 | - [https://github.com/xbufu/CVE-2007-2447](https://github.com/xbufu/CVE-2007-2447) :   102 | 103 | - [https://github.com/ozuma/CVE-2007-2447](https://github.com/ozuma/CVE-2007-2447) :   104 | 105 | - [https://github.com/3x1t1um/CVE-2007-2447](https://github.com/3x1t1um/CVE-2007-2447) :   106 | 107 | - [https://github.com/Aviksaikat/CVE-2007-2447](https://github.com/Aviksaikat/CVE-2007-2447) :   108 | 109 | - [https://github.com/s4msec/CVE-2007-2447](https://github.com/s4msec/CVE-2007-2447) :   110 | 111 | - [https://github.com/Nosferatuvjr/Samba-Usermap-exploit](https://github.com/Nosferatuvjr/Samba-Usermap-exploit) :   112 | 113 | - [https://github.com/b33m0x00/CVE-2007-2447](https://github.com/b33m0x00/CVE-2007-2447) :   114 | 115 | - [https://github.com/b1fair/smb_usermap](https://github.com/b1fair/smb_usermap) :   116 | 117 | - [https://github.com/0xKn/CVE-2007-2447](https://github.com/0xKn/CVE-2007-2447) :   118 | 119 | - [https://github.com/testaross4/CVE-2007-2447](https://github.com/testaross4/CVE-2007-2447) :   120 | 121 | - [https://github.com/G01d3nW01f/CVE-2007-2447](https://github.com/G01d3nW01f/CVE-2007-2447) :   122 | 123 | - [https://github.com/foudadev/CVE-2007-2447](https://github.com/foudadev/CVE-2007-2447) :   124 | 125 | - [https://github.com/xlcc4096/exploit-CVE-2007-2447](https://github.com/xlcc4096/exploit-CVE-2007-2447) :   126 | 127 | - [https://github.com/JoseBarrios/CVE-2007-2447](https://github.com/JoseBarrios/CVE-2007-2447) :   128 | 129 | - [https://github.com/Juantos/cve-2007-2447](https://github.com/Juantos/cve-2007-2447) :   130 | 131 | - [https://github.com/bdunlap9/CVE-2007-2447_python](https://github.com/bdunlap9/CVE-2007-2447_python) :   132 | 133 | - [https://github.com/elphon/CVE-2007-2447-Exploit](https://github.com/elphon/CVE-2007-2447-Exploit) :   134 | 135 | - [https://github.com/IamLucif3r/CVE-2007-2447-Exploit](https://github.com/IamLucif3r/CVE-2007-2447-Exploit) :   136 | 137 | - [https://github.com/MikeRega7/CVE-2007-2447-RCE](https://github.com/MikeRega7/CVE-2007-2447-RCE) :   138 | 139 | - [https://github.com/ShivamDey/Samba-CVE-2007-2447-Exploit](https://github.com/ShivamDey/Samba-CVE-2007-2447-Exploit) :   140 | 141 | - [https://github.com/HerculesRD/PyUsernameMapScriptRCE](https://github.com/HerculesRD/PyUsernameMapScriptRCE) :   142 | 143 | - [https://github.com/3t4n/samba-3.0.24-CVE-2007-2447-vunerable-](https://github.com/3t4n/samba-3.0.24-CVE-2007-2447-vunerable-) :   144 | 145 | - [https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3](https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3) :   146 | 147 | ## CVE-2007-1858 148 | The default SSL cipher configuration in Apache Tomcat 4.1.28 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.17 uses certain insecure ciphers, including the anonymous cipher, which allows remote attackers to obtain sensitive information or have other, unspecified impacts. 149 | 150 | 151 | 152 | - [https://github.com/anthophilee/A2SV--SSL-VUL-Scan](https://github.com/anthophilee/A2SV--SSL-VUL-Scan) :   153 | 154 | ## CVE-2007-1567 155 | Stack-based buffer overflow in War FTP Daemon 1.65, and possibly earlier, allows remote attackers to cause a denial of service or execute arbitrary code via unspecified vectors, as demonstrated by warftp_165.tar by Immunity. NOTE: this might be the same issue as CVE-1999-0256, CVE-2000-0131, or CVE-2006-2171, but due to Immunity's lack of details, this cannot be certain. 156 | 157 | 158 | 159 | - [https://github.com/war4uthor/CVE-2007-1567](https://github.com/war4uthor/CVE-2007-1567) :   160 | 161 | ## CVE-2007-0843 162 | The ReadDirectoryChangesW API function on Microsoft Windows 2000, XP, Server 2003, and Vista does not check permissions for child objects, which allows local users to bypass permissions by opening a directory with LIST (READ) access and using ReadDirectoryChangesW to monitor changes of files that do not have LIST permissions, which can be leveraged to determine filenames, access times, and other sensitive information. 163 | 164 | 165 | 166 | - [https://github.com/z3APA3A/spydir](https://github.com/z3APA3A/spydir) :   167 | 168 | ## CVE-2007-0038 169 | Stack-based buffer overflow in the animated cursor code in Microsoft Windows 2000 SP4 through Vista allows remote attackers to execute arbitrary code or cause a denial of service (persistent reboot) via a large length value in the second (or later) anih block of a RIFF .ANI, cur, or .ico file, which results in memory corruption when processing cursors, animated cursors, and icons, a variant of CVE-2005-0416, as originally demonstrated using Internet Explorer 6 and 7. NOTE: this might be a duplicate of CVE-2007-1765; if so, then CVE-2007-0038 should be preferred. 170 | 171 | 172 | 173 | - [https://github.com/Axua/CVE-2007-0038](https://github.com/Axua/CVE-2007-0038) :   174 | 175 | - [https://github.com/Cheesse/cve2007-0038x64](https://github.com/Cheesse/cve2007-0038x64) :   176 | -------------------------------------------------------------------------------- /2008/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2008-7220 2 | Unspecified vulnerability in Prototype JavaScript framework (prototypejs) before 1.6.0.2 allows attackers to make "cross-site ajax requests" via unknown vectors. 3 | 4 | 5 | 6 | - [https://github.com/followboy1999/CVE-2008-7220](https://github.com/followboy1999/CVE-2008-7220) :   7 | 8 | ## CVE-2008-6970 9 | SQL injection vulnerability in dosearch.inc.php in UBB.threads 7.3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the Forum[] array parameter. 10 | 11 | 12 | 13 | - [https://github.com/KyomaHooin/CVE-2008-6970](https://github.com/KyomaHooin/CVE-2008-6970) :   14 | 15 | ## CVE-2008-6827 16 | The ListView control in the Client GUI (AClient.exe) in Symantec Altiris Deployment Solution 6.x before 6.9.355 SP1 allows local users to gain SYSTEM privileges and execute arbitrary commands via a "Shatter" style attack on the "command prompt" hidden GUI button to (1) overwrite the CommandLine parameter to cmd.exe to use SYSTEM privileges and (2) modify the DLL that is loaded using the LoadLibrary API function. 17 | 18 | 19 | 20 | - [https://github.com/alt3kx/CVE-2008-6827](https://github.com/alt3kx/CVE-2008-6827) :   21 | 22 | ## CVE-2008-6806 23 | Unrestricted file upload vulnerability in includes/imageupload.php in 7Shop 1.1 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in images/artikel/. 24 | 25 | 26 | 27 | - [https://github.com/threatcode/CVE-2008-6806](https://github.com/threatcode/CVE-2008-6806) :   28 | 29 | ## CVE-2008-5862 30 | Directory traversal vulnerability in webcamXP 5.3.2.375 and 5.3.2.410 build 2132 allows remote attackers to read arbitrary files via a ..%2F (encoded dot dot slash) in the URI. 31 | 32 | 33 | 34 | - [https://github.com/K3ysTr0K3R/CVE-2008-5862-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2008-5862-EXPLOIT) :   35 | 36 | ## CVE-2008-5416 37 | Heap-based buffer overflow in Microsoft SQL Server 2000 SP4, 8.00.2050, 8.00.2039, and earlier; SQL Server 2000 Desktop Engine (MSDE 2000) SP4; SQL Server 2005 SP2 and 9.00.1399.06; SQL Server 2000 Desktop Engine (WMSDE) on Windows Server 2003 SP1 and SP2; and Windows Internal Database (WYukon) SP2 allows remote authenticated users to cause a denial of service (access violation exception) or execute arbitrary code by calling the sp_replwritetovarbin extended stored procedure with a set of invalid parameters that trigger memory overwrite, aka "SQL Server sp_replwritetovarbin Limited Memory Overwrite Vulnerability." 38 | 39 | 40 | 41 | - [https://github.com/SECFORCE/CVE-2008-5416](https://github.com/SECFORCE/CVE-2008-5416) :   42 | 43 | ## CVE-2008-4687 44 | manage_proj_page.php in Mantis before 1.1.4 allows remote authenticated users to execute arbitrary code via a sort parameter containing PHP sequences, which are processed by create_function within the multi_sort function in core/utility_api.php. 45 | 46 | 47 | 48 | - [https://github.com/nmurilo/CVE-2008-4687-exploit](https://github.com/nmurilo/CVE-2008-4687-exploit) :   49 | 50 | - [https://github.com/twisted007/mantis_rce](https://github.com/twisted007/mantis_rce) :   51 | 52 | ## CVE-2008-4654 53 | Stack-based buffer overflow in the parse_master function in the Ty demux plugin (modules/demux/ty.c) in VLC Media Player 0.9.0 through 0.9.4 allows remote attackers to execute arbitrary code via a TiVo TY media file with a header containing a crafted size value. 54 | 55 | 56 | 57 | - [https://github.com/KernelErr/VLC-CVE-2008-4654-Exploit](https://github.com/KernelErr/VLC-CVE-2008-4654-Exploit) :   58 | 59 | - [https://github.com/rnnsz/CVE-2008-4654](https://github.com/rnnsz/CVE-2008-4654) :   60 | 61 | - [https://github.com/bongbongco/CVE-2008-4654](https://github.com/bongbongco/CVE-2008-4654) :   62 | 63 | - [https://github.com/Hexastrike/CVE-2008-4654](https://github.com/Hexastrike/CVE-2008-4654) :   64 | 65 | ## CVE-2008-4609 66 | The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. 67 | 68 | 69 | 70 | - [https://github.com/mrclki/sockstress](https://github.com/mrclki/sockstress) :   71 | 72 | ## CVE-2008-4250 73 | The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary code via a crafted RPC request that triggers the overflow during path canonicalization, as exploited in the wild by Gimmiv.A in October 2008, aka "Server Service Vulnerability." 74 | 75 | 76 | 77 | - [https://github.com/thunderstrike9090/Conflicker_analysis_scripts](https://github.com/thunderstrike9090/Conflicker_analysis_scripts) :   78 | 79 | - [https://github.com/NoTrustedx/Exploit_MS08-067](https://github.com/NoTrustedx/Exploit_MS08-067) :   80 | 81 | ## CVE-2008-4109 82 | A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051. 83 | 84 | 85 | 86 | - [https://github.com/bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387) :   87 | 88 | ## CVE-2008-3531 89 | Stack-based buffer overflow in sys/kern/vfs_mount.c in the kernel in FreeBSD 7.0 and 7.1, when vfs.usermount is enabled, allows local users to gain privileges via a crafted (1) mount or (2) nmount system call, related to copying of "user defined data" in "certain error conditions." 90 | 91 | 92 | 93 | - [https://github.com/test-one9/ps4-11.50.github.io](https://github.com/test-one9/ps4-11.50.github.io) :   94 | 95 | ## CVE-2008-2938 96 | Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version. 97 | 98 | 99 | 100 | - [https://github.com/Naramsim/Offensive](https://github.com/Naramsim/Offensive) :   101 | 102 | ## CVE-2008-2019 103 | Simple Machines Forum (SMF), probably 1.1.4, relies on "randomly generated static" to hinder brute-force attacks on the WAV file (aka audio) CAPTCHA, which allows remote attackers to pass the CAPTCHA test via an automated attack that considers Hamming distances. NOTE: this issue reportedly exists because of an insufficient fix for CVE-2007-3308. 104 | 105 | 106 | 107 | - [https://github.com/TheRook/AudioCaptchaBypass-CVE-2008-2019](https://github.com/TheRook/AudioCaptchaBypass-CVE-2008-2019) :   108 | 109 | ## CVE-2008-1613 110 | SQL injection vulnerability in ioRD.asp in RedDot CMS 7.5 Build 7.5.0.48, and possibly other versions including 6.5 and 7.0, allows remote attackers to execute arbitrary SQL commands via the LngId parameter. 111 | 112 | 113 | 114 | - [https://github.com/SECFORCE/CVE-2008-1613](https://github.com/SECFORCE/CVE-2008-1613) :   115 | 116 | ## CVE-2008-1611 117 | Stack-based buffer overflow in TFTP Server SP 1.4 for Windows allows remote attackers to cause a denial of service or execute arbitrary code via a long filename in a read or write request. 118 | 119 | 120 | 121 | - [https://github.com/Axua/CVE-2008-1611](https://github.com/Axua/CVE-2008-1611) :   122 | 123 | ## CVE-2008-1447 124 | The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug." 125 | 126 | 127 | 128 | - [https://github.com/hackingyseguridad/dnspoison](https://github.com/hackingyseguridad/dnspoison) :   129 | 130 | ## CVE-2008-0244 131 | SAP MaxDB 7.6.03 build 007 and earlier allows remote attackers to execute arbitrary commands via "&&" and other shell metacharacters in exec_sdbinfo and other unspecified commands, which are executed when MaxDB invokes cons.exe. 132 | 133 | 134 | 135 | - [https://github.com/gregkcarson/sapmdbret](https://github.com/gregkcarson/sapmdbret) :   136 | 137 | ## CVE-2008-0228 138 | Cross-site request forgery (CSRF) vulnerability in apply.cgi in the Linksys WRT54GL Wireless-G Broadband Router with firmware 4.30.9 allows remote attackers to perform actions as administrators. 139 | 140 | 141 | 142 | - [https://github.com/SpiderLabs/TWSL2011-007_iOS_code_workaround](https://github.com/SpiderLabs/TWSL2011-007_iOS_code_workaround) :   143 | 144 | ## CVE-2008-0166 145 | OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys. 146 | 147 | 148 | 149 | - [https://github.com/g0tmi1k/debian-ssh](https://github.com/g0tmi1k/debian-ssh) :   150 | 151 | - [https://github.com/demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166](https://github.com/demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166) :   152 | 153 | - [https://github.com/badkeys/debianopenssl](https://github.com/badkeys/debianopenssl) :   154 | 155 | - [https://github.com/avarx/vulnkeys](https://github.com/avarx/vulnkeys) :   156 | 157 | ## CVE-2008-0128 158 | The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat before 5.5.21 does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie. 159 | 160 | 161 | 162 | - [https://github.com/ngyanch/4062-1](https://github.com/ngyanch/4062-1) :   163 | -------------------------------------------------------------------------------- /2009/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2009-5147 2 | DL::dlopen in Ruby 1.8, 1.9.0, 1.9.2, 1.9.3, 2.0.0 before patchlevel 648, and 2.1 before 2.1.8 opens libraries with tainted names. 3 | 4 | 5 | 6 | - [https://github.com/vpereira/CVE-2009-5147](https://github.com/vpereira/CVE-2009-5147) :   7 | 8 | - [https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-](https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-) :   9 | 10 | ## CVE-2009-4660 11 | Stack-based buffer overflow in the AntServer Module (AntServer.exe) in BigAnt IM Server 2.50 allows remote attackers to execute arbitrary code via a long GET request to TCP port 6660. 12 | 13 | 14 | 15 | - [https://github.com/war4uthor/CVE-2009-4660](https://github.com/war4uthor/CVE-2009-4660) :   16 | 17 | ## CVE-2009-4623 18 | Multiple PHP remote file inclusion vulnerabilities in Advanced Comment System 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the ACS_path parameter to (1) index.php and (2) admin.php in advanced_comment_system/. NOTE: this might only be a vulnerability when the administrator has not followed installation instructions in install.php. NOTE: this might be the same as CVE-2020-35598. 19 | 20 | 21 | 22 | - [https://github.com/kernel-cyber/CVE-2009-4623](https://github.com/kernel-cyber/CVE-2009-4623) :   23 | 24 | - [https://github.com/MonsempesSamuel/CVE-2009-4623](https://github.com/MonsempesSamuel/CVE-2009-4623) :   25 | 26 | - [https://github.com/hupe1980/CVE-2009-4623](https://github.com/hupe1980/CVE-2009-4623) :   27 | 28 | ## CVE-2009-4140 29 | Unrestricted file upload vulnerability in ofc_upload_image.php in Open Flash Chart v2 Beta 1 through v2 Lug Wyrm Charmer, as used in Piwik 0.2.35 through 0.4.3, Woopra Analytics Plugin before 1.4.3.2, and possibly other products, when register_globals is enabled, allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension through the name parameter with the code in the HTTP_RAW_POST_DATA parameter, then accessing it via a direct request to the file in tmp-upload-images/. 30 | 31 | 32 | 33 | - [https://github.com/Alexeyan/CVE-2009-4137](https://github.com/Alexeyan/CVE-2009-4137) :   34 | 35 | ## CVE-2009-4137 36 | The loadContentFromCookie function in core/Cookie.php in Piwik before 0.5 does not validate strings obtained from cookies before calling the unserialize function, which allows remote attackers to execute arbitrary code or upload arbitrary files via vectors related to the __destruct function in the Piwik_Config class; php://filter URIs; the __destruct functions in Zend Framework, as demonstrated by the Zend_Log destructor; the shutdown functions in Zend Framework, as demonstrated by the Zend_Log_Writer_Mail class; the render function in the Piwik_View class; Smarty templates; and the _eval function in Smarty. 37 | 38 | 39 | 40 | - [https://github.com/Alexeyan/CVE-2009-4137](https://github.com/Alexeyan/CVE-2009-4137) :   41 | 42 | ## CVE-2009-4118 43 | The StartServiceCtrlDispatcher function in the cvpnd service (cvpnd.exe) in Cisco VPN client for Windows before 5.0.06.0100 does not properly handle an ERROR_FAILED_SERVICE_CONTROLLER_CONNECT error, which allows local users to cause a denial of service (service crash and VPN connection loss) via a manual start of cvpnd.exe while the cvpnd service is running. 44 | 45 | 46 | 47 | - [https://github.com/alt3kx/CVE-2009-4118](https://github.com/alt3kx/CVE-2009-4118) :   48 | 49 | ## CVE-2009-4092 50 | Cross-site request forgery (CSRF) vulnerability in user.php in Simplog 0.9.3.2, and possibly earlier, allows remote attackers to hijack the authentication of administrators and users for requests that change passwords. 51 | 52 | 53 | 54 | - [https://github.com/xiaoyu-iid/Simplog-Exploit](https://github.com/xiaoyu-iid/Simplog-Exploit) :   55 | 56 | ## CVE-2009-4049 57 | Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024. 58 | 59 | 60 | 61 | - [https://github.com/fengjixuchui/CVE-2009-4049](https://github.com/fengjixuchui/CVE-2009-4049) :   62 | 63 | ## CVE-2009-3555 64 | The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue. 65 | 66 | 67 | 68 | - [https://github.com/johnwchadwick/cve-2009-3555-test-server](https://github.com/johnwchadwick/cve-2009-3555-test-server) :   69 | 70 | ## CVE-2009-3548 71 | The Windows installer for Apache Tomcat 6.0.0 through 6.0.20, 5.5.0 through 5.5.28, and possibly earlier versions uses a blank default password for the administrative user, which allows remote attackers to gain privileges. 72 | 73 | 74 | 75 | - [https://github.com/cocomelonc/vulnexipy](https://github.com/cocomelonc/vulnexipy) :   76 | 77 | ## CVE-2009-3103 78 | Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information. 79 | 80 | 81 | 82 | - [https://github.com/sooklalad/ms09050](https://github.com/sooklalad/ms09050) :   83 | 84 | - [https://github.com/Sic4rio/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-](https://github.com/Sic4rio/CVE-2009-3103---srv2.sys-SMB-Code-Execution-Python-MS09-050-) :   85 | 86 | - [https://github.com/sec13b/ms09-050_CVE-2009-3103](https://github.com/sec13b/ms09-050_CVE-2009-3103) :   87 | 88 | ## CVE-2009-3036 89 | Cross-site scripting (XSS) vulnerability in the console in Symantec IM Manager 8.3 and 8.4 before 8.4.13 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. 90 | 91 | 92 | 93 | - [https://github.com/brinhosa/CVE-2009-3036](https://github.com/brinhosa/CVE-2009-3036) :   94 | 95 | ## CVE-2009-2698 96 | The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket. 97 | 98 | 99 | 100 | - [https://github.com/xiaoxiaoleo/CVE-2009-2698](https://github.com/xiaoxiaoleo/CVE-2009-2698) :   101 | 102 | ## CVE-2009-2692 103 | The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket. 104 | 105 | 106 | 107 | - [https://github.com/jdvalentini/CVE-2009-2692](https://github.com/jdvalentini/CVE-2009-2692) :   108 | 109 | ## CVE-2009-2585 110 | SQL injection vulnerability in index.php in Mlffat 2.2 allows remote attackers to execute arbitrary SQL commands via a member cookie in an account editprofile action, a different vector than CVE-2009-1731. 111 | 112 | 113 | 114 | - [https://github.com/n4xh4ck5/CVE2009-2585_HP_Power_Manager_BoF](https://github.com/n4xh4ck5/CVE2009-2585_HP_Power_Manager_BoF) :   115 | 116 | ## CVE-2009-2265 117 | Multiple directory traversal vulnerabilities in FCKeditor before 2.6.4.1 allow remote attackers to create executable files in arbitrary directories via directory traversal sequences in the input to unspecified connector modules, as exploited in the wild for remote code execution in July 2009, related to the file browser and the editor/filemanager/connectors/ directory. 118 | 119 | 120 | 121 | - [https://github.com/zaphoxx/zaphoxx-coldfusion](https://github.com/zaphoxx/zaphoxx-coldfusion) :   122 | 123 | - [https://github.com/p1ckzi/CVE-2009-2265](https://github.com/p1ckzi/CVE-2009-2265) :   124 | 125 | - [https://github.com/h3x0v3rl0rd/CVE-2009-2265](https://github.com/h3x0v3rl0rd/CVE-2009-2265) :   126 | 127 | - [https://github.com/0xDTC/Adobe-ColdFusion-8-RCE-CVE-2009-2265](https://github.com/0xDTC/Adobe-ColdFusion-8-RCE-CVE-2009-2265) :   128 | 129 | - [https://github.com/brunorhis/CVE2009-2265](https://github.com/brunorhis/CVE2009-2265) :   130 | 131 | ## CVE-2009-1904 132 | The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type. 133 | 134 | 135 | 136 | - [https://github.com/NZKoz/bigdecimal-segfault-fix](https://github.com/NZKoz/bigdecimal-segfault-fix) :   137 | 138 | ## CVE-2009-1437 139 | Stack-based buffer overflow in PortableApps CoolPlayer Portable (aka CoolPlayer+ Portable) 2.19.6 and earlier allows remote attackers to execute arbitrary code via a long string in a malformed playlist (.m3u) file. NOTE: this may overlap CVE-2008-3408. 140 | 141 | 142 | 143 | - [https://github.com/HanseSecure/CVE-2009-1437](https://github.com/HanseSecure/CVE-2009-1437) :   144 | 145 | ## CVE-2009-1330 146 | Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls) file. 147 | 148 | 149 | 150 | - [https://github.com/adenkiewicz/CVE-2009-1330](https://github.com/adenkiewicz/CVE-2009-1330) :   151 | 152 | - [https://github.com/war4uthor/CVE-2009-1330](https://github.com/war4uthor/CVE-2009-1330) :   153 | 154 | - [https://github.com/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter](https://github.com/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter) :   155 | 156 | ## CVE-2009-1324 157 | Stack-based buffer overflow in Mini-stream ASX to MP3 Converter 3.0.0.7 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file. 158 | 159 | 160 | 161 | - [https://github.com/war4uthor/CVE-2009-1324](https://github.com/war4uthor/CVE-2009-1324) :   162 | 163 | ## CVE-2009-1244 164 | Unspecified vulnerability in the virtual machine display function in VMware Workstation 6.5.1 and earlier; VMware Player 2.5.1 and earlier; VMware ACE 2.5.1 and earlier; VMware Server 1.x before 1.0.9 build 156507 and 2.x before 2.0.1 build 156745; VMware Fusion before 2.0.4 build 159196; VMware ESXi 3.5; and VMware ESX 3.0.2, 3.0.3, and 3.5 allows guest OS users to execute arbitrary code on the host OS via unknown vectors, a different vulnerability than CVE-2008-4916. 165 | 166 | 167 | 168 | - [https://github.com/piotrbania/vmware_exploit_pack_CVE-2009-1244](https://github.com/piotrbania/vmware_exploit_pack_CVE-2009-1244) :   169 | 170 | ## CVE-2009-1151 171 | Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action. 172 | 173 | 174 | 175 | - [https://github.com/pagvac/pocs](https://github.com/pagvac/pocs) :   176 | 177 | - [https://github.com/user20252228/ZmEu](https://github.com/user20252228/ZmEu) :   178 | 179 | - [https://github.com/e-Thug/PhpMyAdmin](https://github.com/e-Thug/PhpMyAdmin) :   180 | 181 | ## CVE-2009-0689 182 | Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number. 183 | 184 | 185 | 186 | - [https://github.com/Fullmetal5/str2hax](https://github.com/Fullmetal5/str2hax) :   187 | 188 | ## CVE-2009-0473 189 | Open redirect vulnerability in the web interface in the Rockwell Automation ControlLogix 1756-ENBT/A EtherNet/IP Bridge Module allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. 190 | 191 | 192 | 193 | - [https://github.com/akbarq/CVE-2009-0473-check](https://github.com/akbarq/CVE-2009-0473-check) :   194 | 195 | ## CVE-2009-0347 196 | Open redirect vulnerability in cs.html in the Autonomy (formerly Verity) Ultraseek search engine allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter. 197 | 198 | 199 | 200 | - [https://github.com/Cappricio-Securities/CVE-2009-0347](https://github.com/Cappricio-Securities/CVE-2009-0347) :   201 | 202 | ## CVE-2009-0229 203 | The Windows Printing Service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows local users to read arbitrary files via a crafted separator page, aka "Print Spooler Read File Vulnerability." 204 | 205 | 206 | 207 | - [https://github.com/zveriu/CVE-2009-0229-PoC](https://github.com/zveriu/CVE-2009-0229-PoC) :   208 | 209 | ## CVE-2009-0182 210 | Buffer overflow in VUPlayer 2.49 and earlier allows user-assisted attackers to execute arbitrary code via a long URL in a File line in a .pls file, as demonstrated by an http URL on a File1 line. 211 | 212 | 213 | 214 | - [https://github.com/nobodyatall648/CVE-2009-0182](https://github.com/nobodyatall648/CVE-2009-0182) :   215 | -------------------------------------------------------------------------------- /2010/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2010-5301 2 | Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a HEAD request. 3 | 4 | 5 | 6 | - [https://github.com/lem0nSec/CVE-2010-5301](https://github.com/lem0nSec/CVE-2010-5301) :   7 | 8 | ## CVE-2010-5230 9 | Multiple untrusted search path vulnerabilities in MicroStation 7.1 allow local users to gain privileges via a Trojan horse (1) mptools.dll, (2) baseman.dll, (3) wintab32.dll, or (4) wintab.dll file in the current working directory, as demonstrated by a directory that contains a .hln or .rdl file. NOTE: some of these details are obtained from third party information. 10 | 11 | 12 | 13 | - [https://github.com/otofoto/CVE-2010-5230](https://github.com/otofoto/CVE-2010-5230) :   14 | 15 | ## CVE-2010-4804 16 | The Android browser in Android before 2.3.4 allows remote attackers to obtain SD card contents via crafted content:// URIs, related to (1) BrowserActivity.java and (2) BrowserSettings.java in com/android/browser/. 17 | 18 | 19 | 20 | - [https://github.com/thomascannon/android-cve-2010-4804](https://github.com/thomascannon/android-cve-2010-4804) :   21 | 22 | ## CVE-2010-4669 23 | The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Microsoft Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, and Windows 7 allows remote attackers to cause a denial of service (CPU consumption and system hang) by sending many Router Advertisement (RA) messages with different source addresses, as demonstrated by the flood_router6 program in the thc-ipv6 package. 24 | 25 | 26 | 27 | - [https://github.com/wrong-commit/CVE-2010-4669](https://github.com/wrong-commit/CVE-2010-4669) :   28 | 29 | ## CVE-2010-4476 30 | The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308. 31 | 32 | 33 | 34 | - [https://github.com/grzegorzblaszczyk/CVE-2010-4476-check](https://github.com/grzegorzblaszczyk/CVE-2010-4476-check) :   35 | 36 | ## CVE-2010-4231 37 | Directory traversal vulnerability in the web-based administration interface on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI. 38 | 39 | 40 | 41 | - [https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT) :   42 | 43 | ## CVE-2010-4221 44 | Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD before 1.3.3c allow remote attackers to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS server. 45 | 46 | 47 | 48 | - [https://github.com/M41doror/cve-2010-4221](https://github.com/M41doror/cve-2010-4221) :   49 | 50 | ## CVE-2010-3971 51 | Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading Style Sheets (CSS) parser in mshtml.dll, as used in Microsoft Internet Explorer 6 through 8 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a self-referential @import rule in a stylesheet, aka "CSS Memory Corruption Vulnerability." 52 | 53 | 54 | 55 | - [https://github.com/nektra/CVE-2010-3971-hotpatch](https://github.com/nektra/CVE-2010-3971-hotpatch) :   56 | 57 | ## CVE-2010-3904 58 | The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls. 59 | 60 | 61 | 62 | - [https://github.com/redhatkaty/-cve-2010-3904-report](https://github.com/redhatkaty/-cve-2010-3904-report) :   63 | 64 | ## CVE-2010-3847 65 | elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory. 66 | 67 | 68 | 69 | - [https://github.com/magisterquis/cve-2010-3847](https://github.com/magisterquis/cve-2010-3847) :   70 | 71 | ## CVE-2010-3600 72 | Unspecified vulnerability in the Client System Analyzer component in Oracle Database Server 11.1.0.7 and 11.2.0.1 and Enterprise Manager Grid Control 10.2.0.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable third party coordinator that this issue involves an exposed JSP script that accepts XML uploads in conjunction with NULL bytes in an unspecified parameter that allow execution of arbitrary code. 73 | 74 | 75 | 76 | - [https://github.com/LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2](https://github.com/LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2) :   77 | 78 | ## CVE-2010-3490 79 | Directory traversal vulnerability in page.recordings.php in the System Recordings component in the configuration interface in FreePBX 2.8.0 and earlier allows remote authenticated administrators to create arbitrary files via a .. (dot dot) in the usersnum parameter to admin/config.php, as demonstrated by creating a .php file under the web root. 80 | 81 | 82 | 83 | - [https://github.com/moayadalmalat/CVE-2010-3490](https://github.com/moayadalmalat/CVE-2010-3490) :   84 | 85 | ## CVE-2010-3333 86 | Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability." 87 | 88 | 89 | 90 | - [https://github.com/Sunqiz/CVE-2010-3333-reproduction](https://github.com/Sunqiz/CVE-2010-3333-reproduction) :   91 | 92 | - [https://github.com/whiteHat001/cve-2010-3333](https://github.com/whiteHat001/cve-2010-3333) :   93 | 94 | - [https://github.com/chefphenix25/vuln-rabilit-windows7](https://github.com/chefphenix25/vuln-rabilit-windows7) :   95 | 96 | ## CVE-2010-3332 97 | Microsoft .NET Framework 1.1 SP1, 2.0 SP1 and SP2, 3.5, 3.5 SP1, 3.5.1, and 4.0, as used for ASP.NET in Microsoft Internet Information Services (IIS), provides detailed error codes during decryption attempts, which allows remote attackers to decrypt and modify encrypted View State (aka __VIEWSTATE) form data, and possibly forge cookies or read application files, via a padding oracle attack, aka "ASP.NET Padding Oracle Vulnerability." 98 | 99 | 100 | 101 | - [https://github.com/bongbongco/MS10-070](https://github.com/bongbongco/MS10-070) :   102 | 103 | ## CVE-2010-3301 104 | The IA32 system call emulation functionality in arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.36-rc4-git2 on the x86_64 platform does not zero extend the %eax register after the 32-bit entry path to ptrace is used, which allows local users to gain privileges by triggering an out-of-bounds access to the system call table using the %rax register. NOTE: this vulnerability exists because of a CVE-2007-4573 regression. 105 | 106 | 107 | 108 | - [https://github.com/n0lann/CVE2010-3301_compiled](https://github.com/n0lann/CVE2010-3301_compiled) :   109 | 110 | ## CVE-2010-3124 111 | Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file. 112 | 113 | 114 | 115 | - [https://github.com/KOBUKOVUI/DLL_Injection_On_VLC](https://github.com/KOBUKOVUI/DLL_Injection_On_VLC) :   116 | 117 | - [https://github.com/Nhom6KTLT/CVE-2010-3124](https://github.com/Nhom6KTLT/CVE-2010-3124) :   118 | 119 | ## CVE-2010-2626 120 | index.pl in Miyabi CGI Tools SEO Links 1.02 allows remote attackers to execute arbitrary commands via shell metacharacters in the fn command. NOTE: some of these details are obtained from third party information. 121 | 122 | 123 | 124 | - [https://github.com/oxagast/oxasploits](https://github.com/oxagast/oxasploits) :   125 | 126 | ## CVE-2010-2553 127 | The Cinepak codec in Microsoft Windows XP SP2 and SP3, Windows Vista SP1 and SP2, and Windows 7 does not properly decompress media files, which allows remote attackers to execute arbitrary code via a crafted file, aka "Cinepak Codec Decompression Vulnerability." 128 | 129 | 130 | 131 | - [https://github.com/Sunqiz/cve-2010-2553-reproduction](https://github.com/Sunqiz/cve-2010-2553-reproduction) :   132 | 133 | ## CVE-2010-2387 134 | vicious-extensions/ve-misc.c in GNOME Display Manager (gdm) 2.20.x before 2.20.11, when GDM debug is enabled, logs the user password when it contains invalid UTF8 encoded characters, which might allow local users to gain privileges by reading the information from syslog logs. 135 | 136 | 137 | 138 | - [https://github.com/LogSec/CVE-2010-2387](https://github.com/LogSec/CVE-2010-2387) :   139 | 140 | ## CVE-2010-2075 141 | UnrealIRCd 3.2.8.1, as distributed on certain mirror sites from November 2009 through June 2010, contains an externally introduced modification (Trojan Horse) in the DEBUG3_DOLOG_SYSTEM macro, which allows remote attackers to execute arbitrary commands. 142 | 143 | 144 | 145 | - [https://github.com/MFernstrom/OffensivePascal-CVE-2010-2075](https://github.com/MFernstrom/OffensivePascal-CVE-2010-2075) :   146 | 147 | - [https://github.com/FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1](https://github.com/FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1) :   148 | 149 | - [https://github.com/chancej715/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution](https://github.com/chancej715/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution) :   150 | 151 | - [https://github.com/JoseLRC97/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution](https://github.com/JoseLRC97/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution) :   152 | 153 | - [https://github.com/abhinavsinghx/PenTest-Lab](https://github.com/abhinavsinghx/PenTest-Lab) :   154 | 155 | ## CVE-2010-1938 156 | Off-by-one error in the __opiereadrec function in readrec.c in libopie in OPIE 2.4.1-test1 and earlier, as used on FreeBSD 6.4 through 8.1-PRERELEASE and other platforms, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long username, as demonstrated by a long USER command to the FreeBSD 8.0 ftpd. 157 | 158 | 159 | 160 | - [https://github.com/Nexxus67/cve-2010-1938](https://github.com/Nexxus67/cve-2010-1938) :   161 | 162 | ## CVE-2010-1622 163 | SpringSource Spring Framework 2.5.x before 2.5.6.SEC02, 2.5.7 before 2.5.7.SR01, and 3.0.x before 3.0.3 allows remote attackers to execute arbitrary code via an HTTP request containing class.classLoader.URLs[0]=jar: followed by a URL of a crafted .jar file. 164 | 165 | 166 | 167 | - [https://github.com/DDuarte/springshell-rce-poc](https://github.com/DDuarte/springshell-rce-poc) :   168 | 169 | - [https://github.com/E-bounce/cve-2010-1622_learning_environment](https://github.com/E-bounce/cve-2010-1622_learning_environment) :   170 | 171 | - [https://github.com/HandsomeCat00/Spring-CVE-2010-1622](https://github.com/HandsomeCat00/Spring-CVE-2010-1622) :   172 | 173 | - [https://github.com/strainerart/Spring4Shell](https://github.com/strainerart/Spring4Shell) :   174 | 175 | ## CVE-2010-1598 176 | phpThumb.php in phpThumb() 1.7.9 and possibly other versions, when ImageMagick is installed, allows remote attackers to execute arbitrary commands via the fltr[] parameter, as discovered in the wild in April 2010. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. 177 | 178 | 179 | 180 | - [https://github.com/connar/vulnerable_phpThumb](https://github.com/connar/vulnerable_phpThumb) :   181 | 182 | ## CVE-2010-1411 183 | Multiple integer overflows in the Fax3SetupState function in tif_fax3.c in the FAX3 decoder in LibTIFF before 3.9.3, as used in ImageIO in Apple Mac OS X 10.5.8 and Mac OS X 10.6 before 10.6.4, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF file that triggers a heap-based buffer overflow. 184 | 185 | 186 | 187 | - [https://github.com/MAVProxyUser/httpfuzz-robomiller](https://github.com/MAVProxyUser/httpfuzz-robomiller) :   188 | 189 | ## CVE-2010-1240 190 | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, do not restrict the contents of one text field in the Launch File warning dialog, which makes it easier for remote attackers to trick users into executing an arbitrary local program that was specified in a PDF document, as demonstrated by a text field that claims that the Open button will enable the user to read an encrypted message. 191 | 192 | 193 | 194 | - [https://github.com/Jasmoon99/Embedded-PDF](https://github.com/Jasmoon99/Embedded-PDF) :   195 | 196 | - [https://github.com/omarothmann/Embedded-Backdoor-Connection](https://github.com/omarothmann/Embedded-Backdoor-Connection) :   197 | 198 | - [https://github.com/asepsaepdin/CVE-2010-1240](https://github.com/asepsaepdin/CVE-2010-1240) :   199 | 200 | ## CVE-2010-1205 201 | Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row. 202 | 203 | 204 | 205 | - [https://github.com/mk219533/CVE-2010-1205](https://github.com/mk219533/CVE-2010-1205) :   206 | 207 | ## CVE-2010-0738 208 | The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to send requests to this application's GET handler by using a different method. 209 | 210 | 211 | 212 | - [https://github.com/gitcollect/jboss-autopwn](https://github.com/gitcollect/jboss-autopwn) :   213 | 214 | - [https://github.com/1872892142/jboss-autopwn-1](https://github.com/1872892142/jboss-autopwn-1) :   215 | 216 | ## CVE-2010-0426 217 | sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory. 218 | 219 | 220 | 221 | - [https://github.com/t0kx/privesc-CVE-2010-0426](https://github.com/t0kx/privesc-CVE-2010-0426) :   222 | 223 | - [https://github.com/g1vi/CVE-2010-0426](https://github.com/g1vi/CVE-2010-0426) :   224 | 225 | - [https://github.com/cved-sources/cve-2010-0426](https://github.com/cved-sources/cve-2010-0426) :   226 | 227 | ## CVE-2010-0232 228 | The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2, when access to 16-bit applications is enabled on a 32-bit x86 platform, does not properly validate certain BIOS calls, which allows local users to gain privileges by crafting a VDM_TIB data structure in the Thread Environment Block (TEB), and then calling the NtVdmControl function to start the Windows Virtual DOS Machine (aka NTVDM) subsystem, leading to improperly handled exceptions involving the #GP trap handler (nt!KiTrap0D), aka "Windows Kernel Exception Handler Vulnerability." 229 | 230 | 231 | 232 | - [https://github.com/azorfus/CVE-2010-0232](https://github.com/azorfus/CVE-2010-0232) :   233 | 234 | ## CVE-2010-0219 235 | Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web service. 236 | 237 | 238 | 239 | - [https://github.com/veritas-rt/CVE-2010-0219](https://github.com/veritas-rt/CVE-2010-0219) :   240 | -------------------------------------------------------------------------------- /2011/README.md: -------------------------------------------------------------------------------- 1 | ## CVE-2011-5331 2 | Distributed Ruby (aka DRuby) 1.8 mishandles instance_eval. 3 | 4 | 5 | 6 | - [https://github.com/tomquinn8/CVE-2011-5331](https://github.com/tomquinn8/CVE-2011-5331) :   7 | 8 | ## CVE-2011-4919 9 | mpack 1.6 has information disclosure via eavesdropping on mails sent by other users 10 | 11 | 12 | 13 | - [https://github.com/hartwork/mpacktrafficripper](https://github.com/hartwork/mpacktrafficripper) :   14 | 15 | ## CVE-2011-4862 16 | Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011. 17 | 18 | 19 | 20 | - [https://github.com/hdbreaker/GO-CVE-2011-4862](https://github.com/hdbreaker/GO-CVE-2011-4862) :   21 | 22 | - [https://github.com/kpawar2410/CVE-2011-4862](https://github.com/kpawar2410/CVE-2011-4862) :   23 | 24 | - [https://github.com/lol-fi/cve-2011-4862](https://github.com/lol-fi/cve-2011-4862) :   25 | 26 | ## CVE-2011-4107 27 | The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injection attack. 28 | 29 | 30 | 31 | - [https://github.com/SECFORCE/CVE-2011-4107](https://github.com/SECFORCE/CVE-2011-4107) :   32 | 33 | ## CVE-2011-3872 34 | Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master's certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka "AltNames Vulnerability." 35 | 36 | 37 | 38 | - [https://github.com/puppetlabs-toy-chest/puppetlabs-cve20113872](https://github.com/puppetlabs-toy-chest/puppetlabs-cve20113872) :   39 | 40 | ## CVE-2011-3556 41 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to RMI, a different vulnerability than CVE-2011-3557. 42 | 43 | 44 | 45 | - [https://github.com/sk4la/cve_2011_3556](https://github.com/sk4la/cve_2011_3556) :   46 | 47 | ## CVE-2011-3389 48 | The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack. 49 | 50 | 51 | 52 | - [https://github.com/mpgn/BEAST-PoC](https://github.com/mpgn/BEAST-PoC) :   53 | 54 | ## CVE-2011-3368 55 | The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character. 56 | 57 | 58 | 59 | - [https://github.com/SECFORCE/CVE-2011-3368](https://github.com/SECFORCE/CVE-2011-3368) :   60 | 61 | - [https://github.com/colorblindpentester/CVE-2011-3368](https://github.com/colorblindpentester/CVE-2011-3368) :   62 | 63 | ## CVE-2011-3192 64 | The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086. 65 | 66 | 67 | 68 | - [https://github.com/tkisason/KillApachePy](https://github.com/tkisason/KillApachePy) :   69 | 70 | - [https://github.com/limkokholefork/CVE-2011-3192](https://github.com/limkokholefork/CVE-2011-3192) :   71 | 72 | - [https://github.com/stcmjp/cve-2011-3192](https://github.com/stcmjp/cve-2011-3192) :   73 | 74 | - [https://github.com/futurezayka/CVE-2011-3192](https://github.com/futurezayka/CVE-2011-3192) :   75 | 76 | - [https://github.com/warmilk/http-Dos-Attack-Detection](https://github.com/warmilk/http-Dos-Attack-Detection) :   77 | 78 | ## CVE-2011-3026 79 | Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation. 80 | 81 | 82 | 83 | - [https://github.com/argp/cve-2011-3026-firefox](https://github.com/argp/cve-2011-3026-firefox) :   84 | 85 | ## CVE-2011-2894 86 | Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class. 87 | 88 | 89 | 90 | - [https://github.com/pwntester/SpringBreaker](https://github.com/pwntester/SpringBreaker) :   91 | 92 | ## CVE-2011-2523 93 | vsftpd 2.3.4 downloaded between 20110630 and 20110703 contains a backdoor which opens a shell on port 6200/tcp. 94 | 95 | 96 | 97 | - [https://github.com/padsalatushal/CVE-2011-2523](https://github.com/padsalatushal/CVE-2011-2523) :   98 | 99 | - [https://github.com/NullBrunk/CVE-2011-2523](https://github.com/NullBrunk/CVE-2011-2523) :   100 | 101 | - [https://github.com/4m3rr0r/CVE-2011-2523-poc](https://github.com/4m3rr0r/CVE-2011-2523-poc) :   102 | 103 | - [https://github.com/Lynk4/CVE-2011-2523](https://github.com/Lynk4/CVE-2011-2523) :   104 | 105 | - [https://github.com/cowsecurity/CVE-2011-2523](https://github.com/cowsecurity/CVE-2011-2523) :   106 | 107 | - [https://github.com/nobodyatall648/CVE-2011-2523](https://github.com/nobodyatall648/CVE-2011-2523) :   108 | 109 | - [https://github.com/MFernstrom/OffensivePascal-CVE-2011-2523](https://github.com/MFernstrom/OffensivePascal-CVE-2011-2523) :   110 | 111 | - [https://github.com/Gill-Singh-A/vsFTP-2.3.4-Remote-Root-Shell-Exploit](https://github.com/Gill-Singh-A/vsFTP-2.3.4-Remote-Root-Shell-Exploit) :   112 | 113 | - [https://github.com/everythingBlackkk/vsFTPd-Backdoor-Exploit-CVE-2011-2523-](https://github.com/everythingBlackkk/vsFTPd-Backdoor-Exploit-CVE-2011-2523-) :   114 | 115 | - [https://github.com/0xB0y426/CVE-2011-2523-PoC](https://github.com/0xB0y426/CVE-2011-2523-PoC) :   116 | 117 | - [https://github.com/0xSojalSec/-CVE-2011-2523](https://github.com/0xSojalSec/-CVE-2011-2523) :   118 | 119 | - [https://github.com/Gr4ykt/CVE-2011-2523](https://github.com/Gr4ykt/CVE-2011-2523) :   120 | 121 | - [https://github.com/0xSojalSec/CVE-2011-2523](https://github.com/0xSojalSec/CVE-2011-2523) :   122 | 123 | - [https://github.com/madanokr001/CVE-2011-2523](https://github.com/madanokr001/CVE-2011-2523) :   124 | 125 | - [https://github.com/vaishnavucv/CVE-2011-2523](https://github.com/vaishnavucv/CVE-2011-2523) :   126 | 127 | - [https://github.com/sug4r-wr41th/CVE-2011-2523](https://github.com/sug4r-wr41th/CVE-2011-2523) :   128 | 129 | - [https://github.com/XiangSi-Howard/CTF---CVE-2011-2523](https://github.com/XiangSi-Howard/CTF---CVE-2011-2523) :   130 | 131 | - [https://github.com/Tenor-Z/SmileySploit](https://github.com/Tenor-Z/SmileySploit) :   132 | 133 | - [https://github.com/Shubham-2k1/Exploit-CVE-2011-2523](https://github.com/Shubham-2k1/Exploit-CVE-2011-2523) :   134 | 135 | - [https://github.com/AnugiArrawwala/CVE-Research](https://github.com/AnugiArrawwala/CVE-Research) :   136 | 137 | - [https://github.com/Lychi3/vsftpd-backdoor](https://github.com/Lychi3/vsftpd-backdoor) :   138 | 139 | - [https://github.com/davidlares/vsftpd-exploitation](https://github.com/davidlares/vsftpd-exploitation) :   140 | 141 | - [https://github.com/HerculesRD/vsftpd2.3.4PyExploit](https://github.com/HerculesRD/vsftpd2.3.4PyExploit) :   142 | 143 | - [https://github.com/vedpakhare/vsftpd-234-vuln-report](https://github.com/vedpakhare/vsftpd-234-vuln-report) :   144 | 145 | - [https://github.com/JohanMV/explotacion-vsftpd-nmap_Laboratorio_1](https://github.com/JohanMV/explotacion-vsftpd-nmap_Laboratorio_1) :   146 | 147 | - [https://github.com/Daniel1234mata/vsftpd-backdoor-exploit](https://github.com/Daniel1234mata/vsftpd-backdoor-exploit) :   148 | 149 | ## CVE-2011-2461 150 | Cross-site scripting (XSS) vulnerability in the Adobe Flex SDK 3.x and 4.x before 4.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to the loading of modules from different domains. 151 | 152 | 153 | 154 | - [https://github.com/ikkisoft/ParrotNG](https://github.com/ikkisoft/ParrotNG) :   155 | 156 | - [https://github.com/edmondscommerce/CVE-2011-2461_Magento_Patch](https://github.com/edmondscommerce/CVE-2011-2461_Magento_Patch) :   157 | 158 | - [https://github.com/u-maxx/magento-swf-patched-CVE-2011-2461](https://github.com/u-maxx/magento-swf-patched-CVE-2011-2461) :   159 | 160 | ## CVE-2011-1974 161 | NDISTAPI.sys in the NDISTAPI driver in Remote Access Service (RAS) in Microsoft Windows XP SP2 and SP3 and Windows Server 2003 SP2 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "NDISTAPI Elevation of Privilege Vulnerability." 162 | 163 | 164 | 165 | - [https://github.com/hittlle/CVE-2011-1974-PoC](https://github.com/hittlle/CVE-2011-1974-PoC) :   166 | 167 | ## CVE-2011-1720 168 | The SMTP server in Postfix before 2.5.13, 2.6.x before 2.6.10, 2.7.x before 2.7.4, and 2.8.x before 2.8.3, when certain Cyrus SASL authentication methods are enabled, does not create a new server handle after client authentication fails, which allows remote attackers to cause a denial of service (heap memory corruption and daemon crash) or possibly execute arbitrary code via an invalid AUTH command with one method followed by an AUTH command with a different method. 169 | 170 | 171 | 172 | - [https://github.com/nbeguier/postfix_exploit](https://github.com/nbeguier/postfix_exploit) :   173 | 174 | ## CVE-2011-1575 175 | The STARTTLS implementation in ftp_parser.c in Pure-FTPd before 1.0.30 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted FTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411. 176 | 177 | 178 | 179 | - [https://github.com/masamoon/cve-2011-1575-poc](https://github.com/masamoon/cve-2011-1575-poc) :   180 | 181 | ## CVE-2011-1571 182 | Unspecified vulnerability in the XSL Content portlet in Liferay Portal Community Edition (CE) 5.x and 6.x before 6.0.6 GA, when Apache Tomcat is used, allows remote attackers to execute arbitrary commands via unknown vectors. 183 | 184 | 185 | 186 | - [https://github.com/noobpk/CVE-2011-1571](https://github.com/noobpk/CVE-2011-1571) :   187 | 188 | ## CVE-2011-1485 189 | Race condition in the pkexec utility and polkitd daemon in PolicyKit (aka polkit) 0.96 allows local users to gain privileges by executing a setuid program from pkexec, related to the use of the effective user ID instead of the real user ID. 190 | 191 | 192 | 193 | - [https://github.com/Pashkela/CVE-2011-1485](https://github.com/Pashkela/CVE-2011-1485) :   194 | 195 | ## CVE-2011-1475 196 | The HTTP BIO connector in Apache Tomcat 7.0.x before 7.0.12 does not properly handle HTTP pipelining, which allows remote attackers to read responses intended for other clients in opportunistic circumstances by examining the application data in HTTP packets, related to "a mix-up of responses for requests from different users." 197 | 198 | 199 | 200 | - [https://github.com/samaujs/CVE-2011-1475](https://github.com/samaujs/CVE-2011-1475) :   201 | 202 | ## CVE-2011-1473 203 | OpenSSL before 0.9.8l, and 0.9.8m through 1.x, does not properly restrict client-initiated renegotiation within the SSL and TLS protocols, which might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection, a different vulnerability than CVE-2011-5094. NOTE: it can also be argued that it is the responsibility of server deployments, not a security library, to prevent or limit renegotiation when it is inappropriate within a specific environment 204 | 205 | 206 | 207 | - [https://github.com/XDLDCG/bash-tls-reneg-attack](https://github.com/XDLDCG/bash-tls-reneg-attack) :   208 | 209 | - [https://github.com/zjt674449039/cve-2011-1473](https://github.com/zjt674449039/cve-2011-1473) :   210 | 211 | ## CVE-2011-1249 212 | The Ancillary Function Driver (AFD) in afd.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "Ancillary Function Driver Elevation of Privilege Vulnerability." 213 | 214 | 215 | 216 | - [https://github.com/h3x0v3rl0rd/CVE-2011-1249](https://github.com/h3x0v3rl0rd/CVE-2011-1249) :   217 | 218 | - [https://github.com/Madusanka99/OHTS](https://github.com/Madusanka99/OHTS) :   219 | 220 | ## CVE-2011-1237 221 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other "Vulnerability Type 1" CVEs listed in MS11-034, aka "Win32k Use After Free Vulnerability." 222 | 223 | 224 | 225 | - [https://github.com/BrunoPujos/CVE-2011-1237](https://github.com/BrunoPujos/CVE-2011-1237) :   226 | 227 | ## CVE-2011-0762 228 | The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a denial of service (CPU consumption and process slot exhaustion) via crafted glob expressions in STAT commands in multiple FTP sessions, a different vulnerability than CVE-2010-2632. 229 | 230 | 231 | 232 | - [https://github.com/s3mPr1linux/CVE-2011-0762](https://github.com/s3mPr1linux/CVE-2011-0762) :   233 | 234 | ## CVE-2011-0228 235 | The Data Security component in Apple iOS before 4.2.10 and 4.3.x before 4.3.5 does not check the basicConstraints parameter during validation of X.509 certificate chains, which allows man-in-the-middle attackers to spoof an SSL server by using a non-CA certificate to sign a certificate for an arbitrary domain. 236 | 237 | 238 | 239 | - [https://github.com/jan0/isslfix](https://github.com/jan0/isslfix) :   240 | 241 | - [https://github.com/amil-ptl-test/ptl_cve_2011_0228](https://github.com/amil-ptl-test/ptl_cve_2011_0228) :   242 | 243 | ## CVE-2011-0104 244 | Microsoft Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted HLink record in an Excel file, aka "Excel Buffer Overwrite Vulnerability." 245 | 246 | 247 | 248 | - [https://github.com/Sunqiz/CVE-2011-0104-reproduction](https://github.com/Sunqiz/CVE-2011-0104-reproduction) :   249 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2021 ycdxsb 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 |
4 |
5 |
6 |
7 |
8 |
9 |
11 |
12 |
13 |
14 |
4 |
5 |
6 |
7 |
8 |
9 |
11 |
12 |
13 |
14 |