Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Jun 14, 2024
1 parent aba458a commit 41990aa
Show file tree
Hide file tree
Showing 3 changed files with 136 additions and 121 deletions.
15 changes: 15 additions & 0 deletions cache/Nsfocus.dat
Original file line number Diff line number Diff line change
Expand Up @@ -153,3 +153,18 @@ e41d1a9d4eeebc4acc35b3939ce4aaa8
72da614e45b2f81bac411fe7bb1bdfc3
3052005e47baa13b70c4c26f47ee55ea
768e0a02c1880ebcc7e45411307d32b6
dcba56a0bec602aaf72fbe261f4c9331
79ab36109b2cbb920a442ad629b45631
72012471e46ad60ed13a415189f90b06
b57b9ecf2fb3cb4980a15a1fa305a678
f7ca998b9eee8384183a469d230808e9
db8b109cbb61c7c2a4cbb737bb680a96
88541992c18de1e04fcf49cad49d010e
4a1fbe0077f31978c4d3cd1c7b3da9a7
5c2668e94567be704939a067840ae875
124c1be4138f6805738817b8fc505089
b3f473f27848a711c5aa2c7551fe7c51
56072f14ac61ac6934509dbc9f0e43fb
23b817f872de0dfd0ac936f27ed1f0f4
10a19adb2e7e171a958ae79eb84f558c
8e878197c0d1291d884f5ce76dbad3a9
Binary file modified data/cves.db
Binary file not shown.
242 changes: 121 additions & 121 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2024-06-14 03:23:09 -->
<!-- RELEASE TIME : 2024-06-14 09:22:12 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -1979,6 +1979,126 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<th width="43%">TITLE</th>
<th width="5%">URL</th>
</tr>
<tr>
<td>dcba56a0bec602aaf72fbe261f4c9331</td>
<td>CVE-2024-22372</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>ELECOM Wireless LAN Routers操作系统命令注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96516">详情</a></td>
</tr>

<tr>
<td>79ab36109b2cbb920a442ad629b45631</td>
<td>CVE-2023-31037</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>NVIDIA BMC代码注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96515">详情</a></td>
</tr>

<tr>
<td>72012471e46ad60ed13a415189f90b06</td>
<td>CVE-2024-23638</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Squid过期指针解引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96514">详情</a></td>
</tr>

<tr>
<td>b57b9ecf2fb3cb4980a15a1fa305a678</td>
<td>CVE-2023-47194</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Trend Micro Apex One来源验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96513">详情</a></td>
</tr>

<tr>
<td>f7ca998b9eee8384183a469d230808e9</td>
<td>CVE-2023-47193</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Trend Micro Apex One来源验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96512">详情</a></td>
</tr>

<tr>
<td>db8b109cbb61c7c2a4cbb737bb680a96</td>
<td>CVE-2023-47198</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Trend Micro Apex One来源验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96511">详情</a></td>
</tr>

<tr>
<td>88541992c18de1e04fcf49cad49d010e</td>
<td>CVE-2023-47192</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Trend Micro Apex One代理链接漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96510">详情</a></td>
</tr>

<tr>
<td>4a1fbe0077f31978c4d3cd1c7b3da9a7</td>
<td>CVE-2023-46892</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Meross MSH30Q重放攻击漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96509">详情</a></td>
</tr>

<tr>
<td>5c2668e94567be704939a067840ae875</td>
<td>CVE-2023-38624</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Trend Micro Apex Central服务器端请求伪造漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96508">详情</a></td>
</tr>

<tr>
<td>124c1be4138f6805738817b8fc505089</td>
<td>CVE-2023-47195</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Trend Micro Apex One来源验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96507">详情</a></td>
</tr>

<tr>
<td>b3f473f27848a711c5aa2c7551fe7c51</td>
<td>CVE-2021-42142</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Contiki-NG tinyDTLS异常情况处理错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96506">详情</a></td>
</tr>

<tr>
<td>56072f14ac61ac6934509dbc9f0e43fb</td>
<td>CVE-2024-21765</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Electronic Delivery Check System XML外部实体引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96505">详情</a></td>
</tr>

<tr>
<td>23b817f872de0dfd0ac936f27ed1f0f4</td>
<td>CVE-2024-23633</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Label Studio跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96504">详情</a></td>
</tr>

<tr>
<td>10a19adb2e7e171a958ae79eb84f558c</td>
<td>CVE-2023-47201</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Trend Micro Apex One来源验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96503">详情</a></td>
</tr>

<tr>
<td>8e878197c0d1291d884f5ce76dbad3a9</td>
<td>CVE-2023-47202</td>
<td>2024-06-14 09:20:05 <img src="imgs/new.gif" /></td>
<td>Trend Micro Apex One本地文件包含漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96502">详情</a></td>
</tr>

<tr>
<td>e68516c315da773f9af21c725110dcee</td>
<td>CVE-2024-23851</td>
Expand Down Expand Up @@ -2099,126 +2219,6 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96421">详情</a></td>
</tr>

<tr>
<td>01c81f53ed5a527da06674c401c4bda8</td>
<td>CVE-2024-1187</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>Munsoft Easy Outlook Express Recovery拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96466">详情</a></td>
</tr>

<tr>
<td>b76d099b521be2eb0f9590cc56ef7ebb</td>
<td>CVE-2024-22107</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>GTB Central Console命令注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96465">详情</a></td>
</tr>

<tr>
<td>83d380fda743eb13e2f4286b9b3cd0c6</td>
<td>CVE-2024-22108</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>GTB Central Console SQL注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96464">详情</a></td>
</tr>

<tr>
<td>7d0083ce8f233c81829b9cbdef4c47c0</td>
<td>CVE-2024-23824</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>mailcow不受控制的资源耗尽漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96463">详情</a></td>
</tr>

<tr>
<td>ffdfd88a74d7ed59a59269160d4a0486</td>
<td>CVE-2024-22108</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>GTB Central Console SQL注入漏洞( CVE-2024-22108)</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96462">详情</a></td>
</tr>

<tr>
<td>b911c3ea577e53b6f33757067ced8cd0</td>
<td>CVE-2023-32327</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>IBM Security Access Manager Container XML外部实体注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96461">详情</a></td>
</tr>

<tr>
<td>bd2ba2292cdf8faebc6ba545310739ce</td>
<td>CVE-2023-31004</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>IBM Security Access Manager Container中间人攻击漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96460">详情</a></td>
</tr>

<tr>
<td>2a00aac6d8689cf7cb4fff90818eb4f6</td>
<td>CVE-2023-31005</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>IBM Security Verify Access权限提升漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96459">详情</a></td>
</tr>

<tr>
<td>da9ed577f17bf3b7938592879bc7b983</td>
<td>CVE-2023-30999</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>IBM Security Access Manager Container不受控制的资源耗尽漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96458">详情</a></td>
</tr>

<tr>
<td>cb813db551439ab9abb472f6eb91fe42</td>
<td>CVE-2023-31006</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>IBM Security Verify Access拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96457">详情</a></td>
</tr>

<tr>
<td>353fd56e1c045e7498ded93097c30c05</td>
<td>CVE-2024-1199</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>Employee Task Management System拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96456">详情</a></td>
</tr>

<tr>
<td>e41d1a9d4eeebc4acc35b3939ce4aaa8</td>
<td>CVE-2024-1198</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>openBI反序列化漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96455">详情</a></td>
</tr>

<tr>
<td>72da614e45b2f81bac411fe7bb1bdfc3</td>
<td>CVE-2024-1188</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>Rizone Soft Notepad3拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96454">详情</a></td>
</tr>

<tr>
<td>3052005e47baa13b70c4c26f47ee55ea</td>
<td>CVE-2023-37527</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>HCL Technologies HCL BigFix Platform跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96453">详情</a></td>
</tr>

<tr>
<td>768e0a02c1880ebcc7e45411307d32b6</td>
<td>CVE-2024-1197</td>
<td>2024-06-13 03:21:00 <img src="imgs/new.gif" /></td>
<td>Testimonial Page Manager SQL注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96452">详情</a></td>
</tr>

</tbody>
</table>
</div>
Expand Down

0 comments on commit 41990aa

Please sign in to comment.