Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Jun 12, 2024
1 parent 66cd98e commit 326de9f
Show file tree
Hide file tree
Showing 4 changed files with 136 additions and 221 deletions.
15 changes: 15 additions & 0 deletions cache/Nsfocus.dat
Original file line number Diff line number Diff line change
Expand Up @@ -178,3 +178,18 @@ cb67c9928a76bd452e983f0a0b5b0963
d405b1d6c9e2f7f750ed52b47f4ecdf7
795c6f33c0eff0de9599bb4abd5bc2ea
21661f5d4ad2fd4a3e84e2e28babbb02
736f6f3989a701767b294adc439e5d00
68bb9642879a16f4f41d0eb9037b9f54
19a7e9d52350458712886e4c9b41470e
9ebe2b2bfe88f5771419cb388b6ed176
425c7e9a135ce27eb0dd1ac50863d09c
7b527af10b9b6dd2c6e43bfecc2ed87a
37ee4aee99895ecd7ab50b16ad1724c0
b6fe2430ffe5c896b2d04a3aa4ddfd1b
496423e002a0b07d0b2f6b1cafc9161a
467a848dcc12eeb00bf38560af96e950
156d382e1211ed5164b505d69871b025
c27c6b2982149000e947d2e5e2958048
8930d6344f2b045f0ae018cd5adb7040
aacb69dcbb1dccf6f79a8fc8e1d8e3d3
408863d33a113f94ffeedd655d40a1b4
100 changes: 0 additions & 100 deletions cache/RedQueen.dat
Original file line number Diff line number Diff line change
@@ -1,103 +1,3 @@
35a51ed44fc714c7a3a583900c9b2ea4
2e19aa221b84e870f3c4650cb5afd717
b54cb3c74a4ecfdb70f135eefc3d291a
71cd679525b8c3bed7d4e74d40249f9b
ca55f94bf1e440857740ffe3d38b05c8
72bb5ac3ad6b3d5210bebf3e641140b5
593083f976584b0b7bec644cba8305e3
1dcfbcbe0d500cdd4bb011a570679a35
10006ab2291fbb6a2ade8a25b013452b
ad11d8878fe95016c8a52e6812506c2a
8aacaed8cc3320eb50263b2bd85ba838
03b5967b0f6c7328120d3bb219eca5b0
20ed616246be0d3b30c8437c775eb5f1
dca6804be8ced7251aac2264e64e387d
a6a2bc20ab3f7f9335f2dc243c524575
9c268dd9d6e4a60b67c93b1e8d6cc48d
49351185be62404067177d08b5f68988
b1046bb4e424ca377128a5d4aeb9eca1
eacf91c850592aa43a4ffcde2311dc0d
20c83e4bf6803975be285e8ff9f54df6
1ac6a4662e663aed964ef8e88ef6c49d
59e7be8accec6e95ceb1fa9916fecfab
89f424d4a27a0dc2199dc68c9441d221
d1d79007c6fc9ddb2f2bfa118bc52315
245228a442f1aaeb6d378a25225d6a25
33fcdb1c6435e76c73ca36965fc4c937
9bb717bf839be0b101a64b7da0f89749
bc3aac202c47c24e351ce63aa420ef4f
34e5abede8643eef43ccee20481c18ae
c189ae7007ec4ecd261c3d2e2e533194
9c800fd9d7b86ec5ddb11002b3f23571
6a475a48ab97ca1cc32a361dee09cd5b
5bd7ae5b119589b6e15beca5fd70d699
4f629b76c320eb6c56e8bcaf547d44f9
df486ecc19735eb3119c66d610d57929
1a4f895989b4a4ff5847188686781bd4
db30b5eed85262963383ff8463bb7cee
4960e755ba5a9a720526ed925bc1bf05
eebda9f5e06d8f010bfc82f7665aafcd
b7ad1c4b65b52e98be204785690fbd15
0def284a4f3395d446d36e9424c83b63
83bc0547a200881d8048f810463a86d1
88545f011df7215adb9808eaedb006b7
6787a5c099ede15d2dee9c580d61b643
006785d975b98b12d01588372f8265d9
559ba4ba38e9bdcce14acae759b27056
b5e3dac3b53c4635ce2f108a9e7ff03a
1c1c9bd69c99e6eed9cf272f7bc95dc5
e8fd8208af8dad7ff91b26cec324867a
c08170d2044c34f2d8938cd3b2bb650f
b7bc4d67c59e6f6c0c7cc7f41b20c120
15315ca5e5dbd2671b494bcd748aff53
0d3e4bdb2432c28e0f727136c1ed0bdf
a900ff47f103996a880b8dc1b012e797
7aa30ad937ce0319d64833dfb50590ec
3b03e46709e829b6818b8c8cdaa398b9
b3e60bb1f2696babd053d8b9f2412d90
49a0d03eb8244b8de0f629a779ceecdd
2aba1ee856a8af52bdd44cc6a9087c4c
d5fb240b159c7c339a40e72dc7fc20e4
7e9b3f9e5cfe2051e06597c556275388
6d6474ec7ee2e4d4a59bd1063bd058bc
42015e874cccbeb06056c3267168e041
842340efefbe5a7967cd18744608afdd
ab965f225f02680c9ebd41d26a2fb2cc
eece111fbe0933cdbcb1710cd0df5e96
44af7e834d9d9fef6b436511b50d0f22
5516554b1ea2725be27f8c0e2cd1de17
6d6c7ee554c40a2b2bc9f05ca6793cdc
f3623975dc9edbca61873b4c2c9d6b1a
14ff979e82db7a7d883d93b4a28430a2
c56815340bcd55e8f5a55a8f2ce59ec9
666fb7b2eea05aa87729ef32e549079f
727168f026184cc424466bbecdef04bd
1479b0053cfd069f47b451b93d83d9e6
88526cad7c83bb78d2cc2f4004fbf8d0
e53d129b43ee2df710043a92c6ee9254
593ab1fd28b231c2198cccfcda833b2f
033babf576e7033f032915d8be47dbcb
c81f92cd224c1f1f11979839728689a5
6eb4d0c2b27b634d8526c8300d0c8925
39cf0b5f1bbc0e7b3be279c89389451d
f0bd7722a9770e095033f4cba90b5639
0e9574b1714365fb1d155a694fc98a98
da4b5bf388ef91294feda59598739c83
09367ce0f57f5d6d02726e6205833e62
c95921b7686e84463bf80507d80418a3
290fb8ee88f94ca983d6f112bd89229c
0e9d66058988a4d610d54963cad8fe25
f6a949bb597c8952cbc8498a8ae6d2ca
6ab26f8e3328b6509cb4098ec548ee60
ee2a296289ceca8e3e71714a9f81d79c
073a2e4b34aa8b07e77b28d369029d9a
6249eaa856867834f0ee7ef1f8303ebf
34181ac10117be5ff51fedaf1f87a3b1
976c97bcce490e00d28dc81de089a142
77fee69b31ed9dd55b5d280a820a7931
82213542c570cf3c38822d229a47bc31
6982f824fc114eba856c4f25e5b11c27
1f601e4051a2368d77a655b70362f91d
32d06fd09a8a3891302d572b741af7e7
4c3196069ce6da36dcd67f54c0623b6a
9a9135f4eda344b2285f39b1eba4a24c
Expand Down
Binary file modified data/cves.db
Binary file not shown.
242 changes: 121 additions & 121 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2024-06-12 01:24:18 -->
<!-- RELEASE TIME : 2024-06-12 03:23:41 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -1979,6 +1979,126 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<th width="43%">TITLE</th>
<th width="5%">URL</th>
</tr>
<tr>
<td>736f6f3989a701767b294adc439e5d00</td>
<td>CVE-2024-5493</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Google Chromium堆缓冲区溢出漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96290">详情</a></td>
</tr>

<tr>
<td>68bb9642879a16f4f41d0eb9037b9f54</td>
<td>CVE-2024-5494</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Google Chromium内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96289">详情</a></td>
</tr>

<tr>
<td>19a7e9d52350458712886e4c9b41470e</td>
<td>CVE-2024-5495</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Google Chromium内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96288">详情</a></td>
</tr>

<tr>
<td>9ebe2b2bfe88f5771419cb388b6ed176</td>
<td>CVE-2024-5499</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Google Chromium越界写入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96287">详情</a></td>
</tr>

<tr>
<td>425c7e9a135ce27eb0dd1ac50863d09c</td>
<td>CVE-2024-5498</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Google Chromium内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96286">详情</a></td>
</tr>

<tr>
<td>7b527af10b9b6dd2c6e43bfecc2ed87a</td>
<td>CVE-2024-5497</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Google Chromium越界内存访问漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96285">详情</a></td>
</tr>

<tr>
<td>37ee4aee99895ecd7ab50b16ad1724c0</td>
<td>CVE-2024-5496</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Google Chromium内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96284">详情</a></td>
</tr>

<tr>
<td>b6fe2430ffe5c896b2d04a3aa4ddfd1b</td>
<td>CVE-2024-30067</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Microsoft Windows Winlogon权限提升漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96283">详情</a></td>
</tr>

<tr>
<td>496423e002a0b07d0b2f6b1cafc9161a</td>
<td>CVE-2024-30086</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Microsoft Windows Win32 Kernel Subsystem权限提升漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96282">详情</a></td>
</tr>

<tr>
<td>467a848dcc12eeb00bf38560af96e950</td>
<td>CVE-2024-30085</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Microsoft Windows Cloud Files Mini Filter Driver权限提升漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96281">详情</a></td>
</tr>

<tr>
<td>156d382e1211ed5164b505d69871b025</td>
<td>CVE-2024-30072</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Microsoft Standards-Based Storage Management Service远程代码执行漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96280">详情</a></td>
</tr>

<tr>
<td>c27c6b2982149000e947d2e5e2958048</td>
<td>CVE-2024-30070</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Microsoft Windows DHCP Server Service拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96279">详情</a></td>
</tr>

<tr>
<td>8930d6344f2b045f0ae018cd5adb7040</td>
<td>CVE-2024-30069</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Microsoft Windows Remote Access Connection Manager信息泄露漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96278">详情</a></td>
</tr>

<tr>
<td>aacb69dcbb1dccf6f79a8fc8e1d8e3d3</td>
<td>CVE-2024-30068</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Microsoft Windows Kernel权限提升漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96277">详情</a></td>
</tr>

<tr>
<td>408863d33a113f94ffeedd655d40a1b4</td>
<td>CVE-2024-30103</td>
<td>2024-06-12 03:21:30 <img src="imgs/new.gif" /></td>
<td>Microsoft Outlook远程代码执行漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96276">详情</a></td>
</tr>

<tr>
<td>19e7e82548a1cd19a00651dac67efb03</td>
<td>CVE-2023-48505</td>
Expand Down Expand Up @@ -2099,126 +2219,6 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96164">详情</a></td>
</tr>

<tr>
<td>0b23f795d51fa173eefa1ec754ff2d99</td>
<td>CVE-2024-25568</td>
<td>2024-06-07 09:20:07</td>
<td>ELECOM WRC-X3200GST3-B和WRC-G01-W操作系统命令注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96150">详情</a></td>
</tr>

<tr>
<td>baf48efcbb48fcee2833ba3ee917e519</td>
<td>CVE-2024-29008</td>
<td>2024-06-07 09:20:07</td>
<td>Apache CloudStack输入验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96149">详情</a></td>
</tr>

<tr>
<td>c76ee50080a251a37039624e61001d86</td>
<td>CVE-2024-27706</td>
<td>2024-06-07 09:20:07</td>
<td>Huly Platform跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96148">详情</a></td>
</tr>

<tr>
<td>338efc2923a99b5641191c65a0929b0b</td>
<td>CVE-2024-27674</td>
<td>2024-06-07 09:20:07</td>
<td>Macro Expert权限提升漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96139">详情</a></td>
</tr>

<tr>
<td>e33157ad00b23dc9408c2ef1921ad056</td>
<td>CVE-2024-30322</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96138">详情</a></td>
</tr>

<tr>
<td>dae3eb7b505abd8e2764ee4ba8ca9d9f</td>
<td>CVE-2024-30323</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader越界读取漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96137">详情</a></td>
</tr>

<tr>
<td>de8645099e9dbd06b635a809804da643</td>
<td>CVE-2024-30334</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96136">详情</a></td>
</tr>

<tr>
<td>7a00780982a514a705f38707c6d2f363</td>
<td>CVE-2024-30333</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96135">详情</a></td>
</tr>

<tr>
<td>a898399a98998fcdbe465d111818cd03</td>
<td>CVE-2024-30330</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96134">详情</a></td>
</tr>

<tr>
<td>fe943553ac8b54bd401af89b8ae2a943</td>
<td>CVE-2024-27705</td>
<td>2024-06-07 09:20:07</td>
<td>Leantime跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96133">详情</a></td>
</tr>

<tr>
<td>45ff1e538f9bb139bd4bc74412f56057</td>
<td>CVE-2024-30565</td>
<td>2024-06-07 09:20:07</td>
<td>SeaCMS任意代码执行漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96132">详情</a></td>
</tr>

<tr>
<td>a82a22d4647b12929fabbffae5a30da8</td>
<td>CVE-2024-30332</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96131">详情</a></td>
</tr>

<tr>
<td>2ca43a9936283fba3dad503ca6b3e10e</td>
<td>CVE-2024-30331</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96130">详情</a></td>
</tr>

<tr>
<td>d1fee64de6fb219286519333490b7778</td>
<td>CVE-2024-30329</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader内存错误引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96129">详情</a></td>
</tr>

<tr>
<td>e4270ec9dc29135130bf8300e276e47e</td>
<td>CVE-2024-30324</td>
<td>2024-06-07 09:20:07</td>
<td>Foxit PDF Reader越界读取漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96128">详情</a></td>
</tr>

</tbody>
</table>
</div>
Expand Down

0 comments on commit 326de9f

Please sign in to comment.