From 279efabaf92ad8f834eb2927a2448fa6bcb67b02 Mon Sep 17 00:00:00 2001 From: Github-Bot Date: Wed, 26 Jun 2024 09:24:37 +0000 Subject: [PATCH] Updated by Github Bot --- cache/Nsfocus.dat | 15 +++ data/cves.db | Bin 48185344 -> 48185344 bytes docs/index.html | 242 +++++++++++++++++++++++----------------------- 3 files changed, 136 insertions(+), 121 deletions(-) diff --git a/cache/Nsfocus.dat b/cache/Nsfocus.dat index 988b1887dec..e1a3dd13d41 100644 --- a/cache/Nsfocus.dat +++ b/cache/Nsfocus.dat @@ -122,3 +122,18 @@ d6abd8375642c157400c035ed6a29451 f78bb8bc4863957da828d40bc5b5bbef 66102fbdee9f0ab0e517beeef6f5448e fd90fbff8f4fd3aa7012d7dc9976c3b2 +ec7fbcafefb1f3df5b53d5c017d7cd5f +41f0390505aa0710fa5072f40cf1b26f +d4224284a9e2897311445fd862ae7b5c +e2a71afe40fa725aca9b50f66b070f1c +b0635839c8b2ac6200776835c3985959 +9d349c1acf3359974394455067fd8e28 +95952bd7394245f5d60cb1f3f57dce68 +bf78d1ecb424fa6063ddd6695df42099 +34f528f96a5aa8fa6f948cbd6636d67f +16c3a3622056c95df4ba11a289bc5511 +1adea3f23e15b71a4495c79ba40574d2 +1317fe86ab6944169fdbafc0ea7e69fa +91dba532dd09021e1ad8591c115d28c1 +7d65f1ed5d2095e424e0c60bf55dfd46 +52774e4a6c1321c66c9f31f243f87dd7 diff --git a/data/cves.db b/data/cves.db index 208c8326518e6f2776288faf2c26e30fbbbfd7c0..1c9f23fe774799d4d5d32d551d2bf0cf67e5569b 100644 GIT binary patch delta 4447 zcmZ|QXOt9G9tH57Cc}`CEHo;D=t$-6QbAz^41gm8f&snNU0pCT&@chS1g%~L6~&0T zK`|#VfGCJMCNN?^1;vOt=dkMDo;`}g?0)!t=yU4SegFI3tDZmq_pbA0aj&93F6v!c z^hXXv5fLMr5KW0@M027A(UNFIv?kgR#Y9`89nqfXKy)NJ5uJ%H#4bcvq8rhj=t1-( zdJ(;eU5P$KUm{NQBX%QpC-xxv6MGT^h=Igj#2{jCVjrS}*q0bg7=%e!giSbvOL##0A8K#A4zi;$q?w;!@%=;&NgMaRqTDaTRejaSd@TaUGE-mJ-W|>xmnP<;0D| zO~lQ_EyS(FZN%-w9mJi)UBunQ3SuR34{=)s@dWWC@f7hiv4Pk~JVQK7JV!iFygo`UE)3Bec}URJMkg$5%Dqc3GpfM8Sy#s1@R^E74bFk4e>4U9q~Q! z1MwsA6Y(?g3-K%Q8}V=Acj6D?&xI&jgd&Ma6KN{Vq`9<^meNXEOB*Scw$e`8O9$yF zouspLkzJ&#bd&DVLwZUt=`FiTAL%P`=_k9%?y`sUmpx^G43xcOknAn{NQvw#gT)Y2 zEV0EAS3F5bQheD@_Ll=>hzykjiM#&*^s2nDT%V-%RW90}blOtuE zl*@RTAVUPv^94K-S2E@{p{Rb@H&Rmq+ALc}(i$ad|?Xl&9or*&rL`8F^Noljr3H zc~LgWOY*Y3BCpD3c}-rIH)M-!l{e)r*(PtxJMyl)C-2J#vRyuukK|+dL_U?z`w361+ zMvA4aw3GJIK{`q&=`3Aj7wIb9q`UNxp3+Nt%dXN#`bu2-$!@Z{>>>SSPZ=NsWiJ^d zd&@pjBKyiaTrW4sa=B4%lAGlgxm9kH z+vN_qQ|^+xWreJid*oiZPwtmhvRWRHHS(Z5Bx_}zJS^+w5qVS|lR9}^o{%TyDS28p z$VPcao|Wh1d3ixzluh!IyezNCtFl>Mlh@@9*&&MDqfJhIJ_*59-~u+`j_t6Fw$aa!|j&Ew4`HNCxQagzzFJ9Kz|L2OvAC+p_6 z9Mfa3$#&av*GeRuj1zci)3(gC=cWC~HY3Ziqhuls6CXXa{-dk&rALh@u?)*D(c`9< z-!wZ{)HPr6``TFd7G8rQGlrpJI>TO}ky&yCDX=!TZz zyBWuFGDg}nQjzP1QRsLL5}Xp#v62(BRbg3GraC`t?S@$2{EM-dV|^P2jr0?aVH75r z^VcN48Kwf)w!+Zx4a>}!L6~%XGi{nmPNvNUIscu+uAih^{)`V_iFIojFu4$5<_5BE zwgLv6qCrgCOhlQa7oK`D>8s_@Of@D`sTk<1&>& zO(x8*+`L~=mnBA%A?@;u*KCV5Z@Qzyd4*&vSIWBD`VI#dqJuCK*pX#tOgEJ<1IO{* zbiz*sj^QSp(Ap{5w3F_R=!s<|&M)vb$2v9aq`q`J=d-S+er3H1EA!HJV0)HjxH>x8Q709c zW?&`#RN8gThOMg<&-Io(v$eQ)esP;^vCjF+S8tB>`5!4xVQZ`Z+FIL*Tq_y*Uf>2n zG77xNcarH;=y|pmdWmSK@omE~-T%L}<%NRXTu0Vb6#@>|6sahY49!eBrPHa`8=f78 zdVBpmI<@{z0hW_+ykRqg^wdmzY{m59qetX}m7f>w(%LC88r+9*g(xrAhjp_Gr)Y|z zeAjoaRH%EREH`pP&q$}t$d24Zn9g{~#!=>utsI%nE-}hC?%wFooLC4-Mwj6bNu4|~UFqyF$CFujOBWXfqO~rH_n)vW+wx+tKDwr7`QJI;Z znNhPOKHeFaUomJ)tYx!*T>biEo6HSkUABG&dlza|k#5rV)5(+-q&>?p5(zJ9yJ_3k z)pQ%z>i&K8tK((aIhm?y6*cuow!C&`rYb!(sM1NDo2{*i?^tPhg;rTsncu$P+@c&k>{n1gb|tP23ug4c*#WK@3{O0 z<6Nb<+wrWmKWNbRtTn zRbEs$v|;3?Tsw5rhM5Qx>CkNyl++u>W~*wZ>JwB|YUP(D*X;bK(X5bSuitXO+p#^H F{0HvzK>Ppz delta 2743 zcmWmD^M4Qs0EY3~mfKd#ZrQeN+x2GKUU;iz+qSLcS~ixCb*i(fyXSuR{sYhF^F%~^ zOc8;(X#?KPOIIb}-2_nLg;`0gq*gL3 zxs}37X{EAKTWPGcRyr%amBGqrg5v!SY54dR(Gq1 z)zj)_^|tz0eXV|0e`|m>&>Cb7wuV?ktzp)1YlJn@8fA^P##m#man^V%!kS=Bv?f`T zEn8Epsn#?r(wc6~ux47btl8EaYpylVnr|(z7Fvs}#nuvQskO{nZmqCZTC1$p)*5TA zwa!{^ZLl_4o2<>&7Hg}u&Dw75uy$IztlicgYp=D>+HW1O4qAt-!`2b&sCCRbZk@1B zTBoejR+M$dI%}P?&RZ9(i`FIUvUSCZwys*&tn1bd>!x+fx^3OD?ppV(`_=>Nq4mgm zY(24Jtf$s9>$&y9dTG6~UR$4AUszvSUs+#U-&k*~x7N4Tch>jT57v*?JL|pmll8Op zi}kDZoAtZ(hxMoRm-V;xkM+U&XnnH&ja0xa1t1VXh=tgQgSd!?_(*_+2u27(kqC(q zh9pReWJrz_NQqQPjWkG$bV!d3$cS)cLS|$^R%AnVkLShCBDMf_y%wA7T@AKe2*XSBi`XXe!|cA1;64q{Ek2HC;r0U_y-^G5ufmHK%@fM zAAtx$EW}0}#6>*BM*<{7FhUTDL`aM$q8N&!1WKY5N}~+Qq8!Sj0xF^sDx(Ujq8h5B z25O=fYNHP7q8{p_0UDwa8lwrCq8XZ_1zMsNTB8lxq8-|!1OD&d5uMN(UCcO{ z6TQ$Ieb5*E&>sUZ5Q8unLogJ>FdQQ=5~DC0V=xxuFdh+@fQgud$uOp1DyAV4(=h`x zF$=RX2XiqG^RWO6u?UN?1WU0D%drA0u?nlP25Yen>#+eFu?d^81zWKV+pz;Xu?xGg z2Yay(`*8pVaR`TT1V?cU$8iEDaSEpqg)=ydb2yI+xQI)*j4O!7Rb0b$+`vuT!fo8a zUEITcJitRd!ecx^44&c{p5sN}DZLEbSRf>JaLi|kI)_GwhJ_3dJ`(nRXmn6ic)@^x Uyz!QVC$4ipDyHnq!0bW)0fvSdcmMzZ diff --git a/docs/index.html b/docs/index.html index bfd4dfe3819..35483b5ced4 100644 --- a/docs/index.html +++ b/docs/index.html @@ -1,4 +1,4 @@ - + @@ -1979,6 +1979,126 @@

眈眈探求 | TITLE URL + + ec7fbcafefb1f3df5b53d5c017d7cd5f + CVE-2024-28741 + 2024-06-26 09:22:27 + NorthStarC2跨站脚本漏洞 + 详情 + + + + 41f0390505aa0710fa5072f40cf1b26f + CVE-2024-2296 + 2024-06-26 09:22:27 + WordPress Photo Gallery by 10Web Plugin跨站脚本漏洞 + 详情 + + + + d4224284a9e2897311445fd862ae7b5c + CVE-2024-1292 + 2024-06-26 09:22:27 + WordPress WPB Show Core Plugin跨站脚本漏洞 + 详情 + + + + e2a71afe40fa725aca9b50f66b070f1c + CVE-2023-6877 + 2024-06-26 09:22:27 + WordPress RSS Aggregator by Feedzy Plugin跨站脚本漏洞 + 详情 + + + + b0635839c8b2ac6200776835c3985959 + CVE-2024-2458 + 2024-06-26 09:22:27 + WordPress Powerkit – Supercharge your WordPress Site Plugin跨站脚本漏洞 + 详情 + + + + 9d349c1acf3359974394455067fd8e28 + CVE-2024-2132 + 2024-06-26 09:22:27 + WordPress Ultimate Bootstrap Elements for Elementor Plugin跨站脚本漏洞 + 详情 + + + + 95952bd7394245f5d60cb1f3f57dce68 + CVE-2024-2471 + 2024-06-26 09:22:27 + WordPress FooGallery Plugin跨站脚本漏洞 + 详情 + + + + bf78d1ecb424fa6063ddd6695df42099 + CVE-2024-24746 + 2024-06-26 09:22:27 + Apache NimBLE无限循环漏洞 + 详情 + + + + 34f528f96a5aa8fa6f948cbd6636d67f + CVE-2024-30415 + 2024-06-26 09:22:27 + Huawei HarmonyOS权限控制错误漏洞 + 详情 + + + + 16c3a3622056c95df4ba11a289bc5511 + CVE-2024-2656 + 2024-06-26 09:22:27 + WordPress Email Subscribers by Icegram Express Plugin跨站脚本漏洞 + 详情 + + + + 1adea3f23e15b71a4495c79ba40574d2 + CVE-2024-1385 + 2024-06-26 09:22:27 + WordPress WP-Stateless – Google Cloud Storage Plugin未授权数据丢失漏洞 + 详情 + + + + 1317fe86ab6944169fdbafc0ea7e69fa + CVE-2024-2444 + 2024-06-26 09:22:27 + WordPress Inline Related Posts Plugin跨站脚本漏洞 + 详情 + + + + 91dba532dd09021e1ad8591c115d28c1 + CVE-2023-52713 + 2024-06-26 09:22:27 + Huawei HarmonyOS权限控制错误漏洞 + 详情 + + + + 7d65f1ed5d2095e424e0c60bf55dfd46 + CVE-2024-1428 + 2024-06-26 09:22:27 + WordPress Element Pack Elementor Addons Plugin跨站脚本漏洞 + 详情 + + + + 52774e4a6c1321c66c9f31f243f87dd7 + CVE-2023-52716 + 2024-06-26 09:22:27 + Huawei HarmonyOS权限管理错误漏洞 + 详情 + + 67e3d49e792c2398b572aefa6d8e84f7 CVE-2023-33058 @@ -2099,126 +2219,6 @@

眈眈探求 | 详情 - - 1e0c1aafc17aacbb076ef749fe7934e9 - CVE-2023-33076 - 2024-06-25 06:27:20 - Qualcomm Chipsets内存破坏漏洞 - 详情 - - - - 0f59c8821ed9b4a0d62fc9dc88a0abdf - CVE-2024-30176 - 2024-06-25 06:27:20 - Logpoint用户枚举漏洞 - 详情 - - - - e14220e88dca176154a28ea1f2970a87 - CVE-2024-33304 - 2024-06-25 06:27:20 - Product Show Room跨站脚本漏洞 - 详情 - - - - 7a7bd97e07f3539add4e18bada235449 - CVE-2023-43513 - 2024-06-25 06:27:20 - Qualcomm Chipsets内存破坏漏洞 - 详情 - - - - 300f723e7ffcee590170ef1e4d19db20 - CVE-2024-25140 - 2024-06-25 06:27:20 - RustDesk配置漏洞 - 详情 - - - - 0ff48fe251a775f3eef41cc6f197f8b9 - CVE-2023-33069 - 2024-06-25 06:27:20 - Qualcomm Chipsets内存破坏漏洞 - 详情 - - - - 848f3c51fcf13d5ba6516df7bd3ff74e - CVE-2023-32451 - 2024-06-25 06:27:20 - Dell Display Manager权限提升漏洞 - 详情 - - - - 487d172b2b578f8467e8f8815c96c3bf - CVE-2023-33077 - 2024-06-25 06:27:20 - Qualcomm Chipsets内存破坏漏洞 - 详情 - - - - fd2e86c434ae348db7e460f3b44a11f3 - CVE-2023-23022 - 2024-06-25 06:27:20 - Employees Payroll Management System跨站脚本漏洞 - 详情 - - - - d6abd8375642c157400c035ed6a29451 - CVE-2024-26504 - 2024-06-25 06:27:20 - Wifire Hotspot任意代码执行漏洞 - 详情 - - - - 40f9ef508234225f7b0e65ced36a3e25 - CVE-2023-33072 - 2024-06-25 06:27:20 - Qualcomm Chipsets内存破坏漏洞 - 详情 - - - - f78bb8bc4863957da828d40bc5b5bbef - CVE-2024-24313 - 2024-06-25 06:27:20 - Vaales Technologies V_QRS信息泄露漏洞( CVE-2024-24313) - 详情 - - - - 66102fbdee9f0ab0e517beeef6f5448e - CVE-2024-25458 - 2024-06-25 06:27:20 - CYCZCAM A9 Camera信息泄露漏洞 - 详情 - - - - fd90fbff8f4fd3aa7012d7dc9976c3b2 - CVE-2023-23021 - 2024-06-25 06:27:20 - Point of Sale System跨站脚本漏洞 - 详情 - - - - 08abf96af8aa463f784ab72352ce6aae - CVE-2024-25355 - 2024-06-25 03:21:58 - npm s3-url-parser拒绝服务漏洞 - 详情 - -