From 125b386130a2988c97089b0a9110d1165e72b247 Mon Sep 17 00:00:00 2001 From: Github-Bot Date: Tue, 25 Jun 2024 01:24:28 +0000 Subject: [PATCH] Updated by Github Bot --- cache/RedQueen.dat | 10 ++++++++++ data/cves.db | Bin 48160768 -> 48164864 bytes docs/index.html | 10 +++++----- 3 files changed, 15 insertions(+), 5 deletions(-) diff --git a/cache/RedQueen.dat b/cache/RedQueen.dat index cf8bab4109b..3ddb380aaa4 100644 --- a/cache/RedQueen.dat +++ b/cache/RedQueen.dat @@ -184,3 +184,13 @@ f0a0b70d4d24abef475ea03ecc900cb4 32ee0a9047a5769d069f9c75136a1293 1adec90f4909abd96e89f4241b529397 718911d752b01bb5e688e430b81c7cb9 +5390271b50edaad7864147038be7a1da +9d6f4f9954f8a197c8cd70fe04a14f11 +43f4b27cb5182755edc15b612da8f7df +fed9a8448c595f9719737f67c89c22af +1d53177d6ea96dd3d3e2fbe6b4f6c2f9 +33cf376309a5b8d44f6a6d93ee5d771a +db91587c2bbba9de4c30d196188d5455 +c854dee8966863e8ca17e4b9bf40f2cc +223f4ac58ed82e5e04869a03f5128fce +0bdcb2b2e868a5368c47b8d13dc5f1c5 diff --git a/data/cves.db b/data/cves.db index 1b601c48afc489fd234f25e2740480dfd159d122..372596f213b13939ee56235de202c481b9592143 100644 GIT binary patch delta 4116 zcmZwJcXSoi76x!~0}4nKL@8p4iUoD>PM@(M3Me27QtafL3Q9E+AvPs8BQ__tAgYNiiLHpOiN3@(#J0qC#P&o#Vh3VJVkg2N`V%`7Wx^yZ!X_NT zB|O3>0wN@KA$BEpBX%eDAO;Y75(A07h`otH#9(3wu@A8?F_aia3@7#@MiBcG2M{BP zQN)47XkrX8mKaAIL>x>ULL5pQMjTEYL5wGA2<=Zq#6&`*L`LMq1Y#mlOB_iYMNA^< zh{;4fF@-pqXdoJiCSocvjhIf%AZ8M?h+~LjiP^+)L^CmmXd#X#P9WwIB<2w(5+@P! ziIa&_h*OEvhy}#y#6sc>;!NT!;%wp^Vi9pJaUO9#aRG55aS?Gbv6yHjE+H-@E+Z}{ zt{|=?t|G1`t|68XONncV>xk=#8;Bc;n~0lb1y z%LdX_y2*ypT{e=9rHAyCUea4Okv_7iY$lt_7E&!+%2u+q^p$O7TiH&wmwvK?>?k{l zA^l}%DT^tV*y4yQp7;_-D7(n6vYYHKd&mIUQwGXjvbPM9!7@blk$q*T43puqpNx?G zE^o-2vRdAfx8)sqSKgENWsQ6wAIeAa zv3w$*%4hPqd?8=TSMs%dBj3t*^1b{ZKgv(?v-~2z%5UMt zk#(h`bdt`po^+8aSzk7guF_35l^ciBS*$euD#_L9A2kPMa~ zvXAU5LuHr@m;Gdf>@Nq%NEsyu%4iuQV`ZEiBnQhOa;O|8hszN%UTUP+|43pnI_X^hRl>%a*P}+v*kExmO0WQ$IA&aS19x3 zL^(<3%gJ(zoGPcu0y$k4${BK|oF!+=IkHI3mGk6$xj-(Ii{xTiEUj{hTq>8z<#L5w zDObtWa*ZsJrE;xYC)djja--ZNH_I(@tK25H%N=s3+$DF*J#w$yC(Go1SuQK&0a+<+ z@}N8<56dI+s5~Z*%M3%SX>$UAlRA zpDyhNwyXN1%lOX2I>sHo>ab(`0hM{_!iuLVD%)M$Ev?vUY|HLS*J(uW?IyIVYH`yz zG~K{YtT>LNFwLCAE~jSbnL&`cj_ZDS&t+>CF4%kAV8bd~j^ULpf6T-*(F(X{NS+Q!D}akX_>{e*^S%EXy# zu0L0DqDuIt$UGjdXX~E(l81fCrI4T%|qV|ecR7HKMBIbvZDN7Qd%P$ zvc|?_YGYGV2nXbIjrnnTA{2b{#nd{0&8 zu4P2InHhfUmg6+l5f77=J=xZ^IQex&5w0ETFq^ucrBRgnf#;ZxU$%od^CL6;`^obx z#~hhO4N+QGJGr{Js#$wk6W7-_t!Z6!!0n|WeWT(bZk`&ZYnKi6HaFrh$P6oS&CGS3 z$aj+EU%j}x)U|U}mEHxFRrA|zu*dq7s+M<~@_EIK$~&vyo-||KBA!}0v}HWodavEI zZHjuej3l;VE7L$luI&Yh<7;9}J5Ai&O#VKpniS6;ee~2Uo0Zi}X{bL^`&Iql&#mT! zrKPOd54GR66&s%IC5Dq_p%J=e-^f$nOf55T1D%!;Z0ohQh{~b}%hGX)65UAy&6PS9 zcxtenyQUT7N%oJ<`F=2ZQf-ag4oYt*NOd+qP}nw(e}(6YlIL+qOB`wzt-7Yg@P5?)857U4OuR&U4Na z@%m%(h%+CP&r1^;87*4AxAQYr2#K5^E5r&|(XAL(s1?(SWrbO>tvFU(E8L1_#kUez z39Up{Vk?Q2)JkS0w^CRstyETOD~*-bN@u0FGFTa{Ojc$qiSUIg+R&Fbg zmDkE=<+lo01+79>VXKH$)GB5bw@O$gtx{HLtBh6FDrc3qDp(b*N>*j7idEIBW>vRp zST(I$R&A?}RoAL#)wdd04Xs92W2=eP)M{omw^~>&tyWfRtBuvxYG<{#I#}$}(duM% zwz^ndt!`F#tB2Lo>Sgt|`dEFfepY{LfHlw>WDT~4SVOI0)^KZtHPRYojkd;EW36%4 zcq_u1U`@0pS(7bWQ>>}hG;6vw!T4+UDi>$@g5^Jfo%vx@( zuvS{Dtku>UYpu1;T5oNzHd>pk&DIuctF_JAZtbvkTDz>>)*frGwa?mb9k32shpfZa z5$mXR%sOtJuufX1tkYJMb;detowLqc7p#lcCF`$Y{rx@+CD z?pqJ6ht?zOvGv4yYCW@_TQ97a)+_5X>$Ua9`rP`$`qKK!`r7)&`qui+`ri7%`qBEy zdTae`y|dn1zgQovU#;J)->pBaKdry4zpanfKi0q2C+olI3Yo1C1P~oD5Q>Y+Xw zpdlKeF`A$$nxQ#bpe0(NHQJyp+Mzu@=bV6rzL05D`cl1C{^g?g+L0|Mke+MCT`(2?%*!&;XWSVAs*o|p5Q5- z;W=L5C0^k(yv7@RjxX>fzQWh|2H)a4e2*XSBYwhL{ET;ak6-Wszv4Iijz91x{=(n* zh=1@eKH8KuMHBX_P@(ltXz` zKt)tSWmG{`R6}*tKuy#_ZPYCfiG(&T=KufejYqUXIv_pGzKyd$# z=!DMbg0AR>?&yJ@=!M?sgTCm8{uqFP7=*zXf}t3O;TVCD7=_UogRvNg@rb|#OvEHi zhA{x01FX`MOcg_Sc+v>julvmRalKRSc`R7j}6#}P1uYr z*otk~jvd&EUD%C1*o%GGj{`V}LpY2hIErI9juSYEQ#g$%oWWU~!+Bi5MO?yVT)|ab z!*$%iP29q5+zFi0-N452VLM_pi57e+qrxNZ2AW4-l6dX@4|AJMz8fI-g1H~egJ2#8 z^C+0d!8{4(X)w=%c^=G*U|t5InoWKc*i$DwH1u7xc%Q=C$Eh9GDJtQat|4ziquxJ! I6-W^0fBugr%m4rY diff --git a/docs/index.html b/docs/index.html index 918a89f2a2c..7a306cec661 100644 --- a/docs/index.html +++ b/docs/index.html @@ -1,4 +1,4 @@ - + @@ -366,7 +366,7 @@

眈眈探求 | + 2024-06-23 12:15:09 A vulnerability has been found in Ruijie RG-UAC 1.0 and classified as critical. This vulnerability affects the function get_ip.addr_details of the file /view/vpn/autovpn/sxh_vpnlic.php of the component HTTP POST Request Handler. The manipulation of the argument indevice leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-269482 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 详情 @@ -374,7 +374,7 @@

眈眈探求 | + 2024-06-23 10:15:09 A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269480. 详情 @@ -382,7 +382,7 @@

眈眈探求 | + 2024-06-23 06:15:09 A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269479. 详情 @@ -390,7 +390,7 @@

眈眈探求 | + 2024-06-23 03:15:51 A vulnerability classified as critical has been found in Pear Admin Boot up to 2.0.2. Affected is an unknown function of the file /system/dictData/loadDictItem. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-269478 is the identifier assigned to this vulnerability. 详情