Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2024-32651 #10804

Open
mastercho opened this issue Sep 23, 2024 · 0 comments
Open

CVE-2024-32651 #10804

mastercho opened this issue Sep 23, 2024 · 0 comments
Assignees
Labels
false-positive Nuclei template reporting invalid/unexpected result

Comments

@mastercho
Copy link
Contributor

Nuclei Version: 3.3.2

Template file:

Anything else:

Due being only version checker (which i thought is not allowed anymore...) its matches False Positive on already CVE fixed targets. Should be either renamed as version matcher template and lowered to info severity or should be edited to full PoC which is already public in Github

@mastercho mastercho added the false-positive Nuclei template reporting invalid/unexpected result label Sep 23, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
false-positive Nuclei template reporting invalid/unexpected result
Projects
None yet
Development

No branches or pull requests

2 participants