Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Jun 26, 2024
1 parent e8c9c70 commit 279efab
Show file tree
Hide file tree
Showing 3 changed files with 136 additions and 121 deletions.
15 changes: 15 additions & 0 deletions cache/Nsfocus.dat
Original file line number Diff line number Diff line change
Expand Up @@ -122,3 +122,18 @@ d6abd8375642c157400c035ed6a29451
f78bb8bc4863957da828d40bc5b5bbef
66102fbdee9f0ab0e517beeef6f5448e
fd90fbff8f4fd3aa7012d7dc9976c3b2
ec7fbcafefb1f3df5b53d5c017d7cd5f
41f0390505aa0710fa5072f40cf1b26f
d4224284a9e2897311445fd862ae7b5c
e2a71afe40fa725aca9b50f66b070f1c
b0635839c8b2ac6200776835c3985959
9d349c1acf3359974394455067fd8e28
95952bd7394245f5d60cb1f3f57dce68
bf78d1ecb424fa6063ddd6695df42099
34f528f96a5aa8fa6f948cbd6636d67f
16c3a3622056c95df4ba11a289bc5511
1adea3f23e15b71a4495c79ba40574d2
1317fe86ab6944169fdbafc0ea7e69fa
91dba532dd09021e1ad8591c115d28c1
7d65f1ed5d2095e424e0c60bf55dfd46
52774e4a6c1321c66c9f31f243f87dd7
Binary file modified data/cves.db
Binary file not shown.
242 changes: 121 additions & 121 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2024-06-26 06:29:27 -->
<!-- RELEASE TIME : 2024-06-26 09:24:36 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -1979,6 +1979,126 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<th width="43%">TITLE</th>
<th width="5%">URL</th>
</tr>
<tr>
<td>ec7fbcafefb1f3df5b53d5c017d7cd5f</td>
<td>CVE-2024-28741</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>NorthStarC2跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97413">详情</a></td>
</tr>

<tr>
<td>41f0390505aa0710fa5072f40cf1b26f</td>
<td>CVE-2024-2296</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress Photo Gallery by 10Web Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97412">详情</a></td>
</tr>

<tr>
<td>d4224284a9e2897311445fd862ae7b5c</td>
<td>CVE-2024-1292</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress WPB Show Core Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97411">详情</a></td>
</tr>

<tr>
<td>e2a71afe40fa725aca9b50f66b070f1c</td>
<td>CVE-2023-6877</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress RSS Aggregator by Feedzy Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97410">详情</a></td>
</tr>

<tr>
<td>b0635839c8b2ac6200776835c3985959</td>
<td>CVE-2024-2458</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress Powerkit – Supercharge your WordPress Site Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97409">详情</a></td>
</tr>

<tr>
<td>9d349c1acf3359974394455067fd8e28</td>
<td>CVE-2024-2132</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress Ultimate Bootstrap Elements for Elementor Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97408">详情</a></td>
</tr>

<tr>
<td>95952bd7394245f5d60cb1f3f57dce68</td>
<td>CVE-2024-2471</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress FooGallery Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97407">详情</a></td>
</tr>

<tr>
<td>bf78d1ecb424fa6063ddd6695df42099</td>
<td>CVE-2024-24746</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>Apache NimBLE无限循环漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97406">详情</a></td>
</tr>

<tr>
<td>34f528f96a5aa8fa6f948cbd6636d67f</td>
<td>CVE-2024-30415</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>Huawei HarmonyOS权限控制错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97405">详情</a></td>
</tr>

<tr>
<td>16c3a3622056c95df4ba11a289bc5511</td>
<td>CVE-2024-2656</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress Email Subscribers by Icegram Express Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97404">详情</a></td>
</tr>

<tr>
<td>1adea3f23e15b71a4495c79ba40574d2</td>
<td>CVE-2024-1385</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress WP-Stateless – Google Cloud Storage Plugin未授权数据丢失漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97403">详情</a></td>
</tr>

<tr>
<td>1317fe86ab6944169fdbafc0ea7e69fa</td>
<td>CVE-2024-2444</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress Inline Related Posts Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97402">详情</a></td>
</tr>

<tr>
<td>91dba532dd09021e1ad8591c115d28c1</td>
<td>CVE-2023-52713</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>Huawei HarmonyOS权限控制错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97401">详情</a></td>
</tr>

<tr>
<td>7d65f1ed5d2095e424e0c60bf55dfd46</td>
<td>CVE-2024-1428</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>WordPress Element Pack Elementor Addons Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97400">详情</a></td>
</tr>

<tr>
<td>52774e4a6c1321c66c9f31f243f87dd7</td>
<td>CVE-2023-52716</td>
<td>2024-06-26 09:22:27 <img src="imgs/new.gif" /></td>
<td>Huawei HarmonyOS权限管理错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97399">详情</a></td>
</tr>

<tr>
<td>67e3d49e792c2398b572aefa6d8e84f7</td>
<td>CVE-2023-33058</td>
Expand Down Expand Up @@ -2099,126 +2219,6 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97272">详情</a></td>
</tr>

<tr>
<td>1e0c1aafc17aacbb076ef749fe7934e9</td>
<td>CVE-2023-33076</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Qualcomm Chipsets内存破坏漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97362">详情</a></td>
</tr>

<tr>
<td>0f59c8821ed9b4a0d62fc9dc88a0abdf</td>
<td>CVE-2024-30176</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Logpoint用户枚举漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97361">详情</a></td>
</tr>

<tr>
<td>e14220e88dca176154a28ea1f2970a87</td>
<td>CVE-2024-33304</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Product Show Room跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97360">详情</a></td>
</tr>

<tr>
<td>7a7bd97e07f3539add4e18bada235449</td>
<td>CVE-2023-43513</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Qualcomm Chipsets内存破坏漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97359">详情</a></td>
</tr>

<tr>
<td>300f723e7ffcee590170ef1e4d19db20</td>
<td>CVE-2024-25140</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>RustDesk配置漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97358">详情</a></td>
</tr>

<tr>
<td>0ff48fe251a775f3eef41cc6f197f8b9</td>
<td>CVE-2023-33069</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Qualcomm Chipsets内存破坏漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97357">详情</a></td>
</tr>

<tr>
<td>848f3c51fcf13d5ba6516df7bd3ff74e</td>
<td>CVE-2023-32451</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Dell Display Manager权限提升漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97356">详情</a></td>
</tr>

<tr>
<td>487d172b2b578f8467e8f8815c96c3bf</td>
<td>CVE-2023-33077</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Qualcomm Chipsets内存破坏漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97355">详情</a></td>
</tr>

<tr>
<td>fd2e86c434ae348db7e460f3b44a11f3</td>
<td>CVE-2023-23022</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Employees Payroll Management System跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97354">详情</a></td>
</tr>

<tr>
<td>d6abd8375642c157400c035ed6a29451</td>
<td>CVE-2024-26504</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Wifire Hotspot任意代码执行漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97353">详情</a></td>
</tr>

<tr>
<td>40f9ef508234225f7b0e65ced36a3e25</td>
<td>CVE-2023-33072</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Qualcomm Chipsets内存破坏漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97352">详情</a></td>
</tr>

<tr>
<td>f78bb8bc4863957da828d40bc5b5bbef</td>
<td>CVE-2024-24313</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Vaales Technologies V_QRS信息泄露漏洞( CVE-2024-24313)</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97351">详情</a></td>
</tr>

<tr>
<td>66102fbdee9f0ab0e517beeef6f5448e</td>
<td>CVE-2024-25458</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>CYCZCAM A9 Camera信息泄露漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97350">详情</a></td>
</tr>

<tr>
<td>fd90fbff8f4fd3aa7012d7dc9976c3b2</td>
<td>CVE-2023-23021</td>
<td>2024-06-25 06:27:20 <img src="imgs/new.gif" /></td>
<td>Point of Sale System跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97349">详情</a></td>
</tr>

<tr>
<td>08abf96af8aa463f784ab72352ce6aae</td>
<td>CVE-2024-25355</td>
<td>2024-06-25 03:21:58 <img src="imgs/new.gif" /></td>
<td>npm s3-url-parser拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/97348">详情</a></td>
</tr>

</tbody>
</table>
</div>
Expand Down

0 comments on commit 279efab

Please sign in to comment.