diff --git a/cache/Nsfocus.dat b/cache/Nsfocus.dat index 5ab60e6b436..d2752d1ed17 100644 --- a/cache/Nsfocus.dat +++ b/cache/Nsfocus.dat @@ -148,3 +148,18 @@ faea14dec6161eb1315dae6040e93fcf 87b1d9dd09fcc5876997f3f9de5aab98 3f8bf2bdcad0510209dfa33084ce0abe 54f0cc126ec893a4368a4ab108f0954f +33666ae172d124ef45f2a4909b9ca15a +9173e39cc63802748ec0ff01b12bfb04 +941633d52b3079d327370f51d91783e4 +c266a54884e3272d97d7c32b9ef33794 +d41496a74165b76c42c368ec94698122 +9e4ab95511f161512505bc37a22c1327 +c1490a64566079d29894a9e03d3bb8e1 +846b5b50724613f706a29fde1d4d385e +1958fc599dbfd2189be59e1b18d903d1 +c60d510832bd79f9b9c92f123bb925b9 +f56eb27e91ca33710d42f622de5dd1a5 +41c3712349350c0151964095145dfa8d +2ff6db45264afdc5b6740eb27cf27ae1 +924038f404ccc6e6ac0fe0ddd941ab75 +e0bcd8dce430802db114913d8dca4f31 diff --git a/data/cves.db b/data/cves.db index be7bf5d2696..c52fb428512 100644 Binary files a/data/cves.db and b/data/cves.db differ diff --git a/docs/index.html b/docs/index.html index a659923bf0a..5f541b87d77 100644 --- a/docs/index.html +++ b/docs/index.html @@ -1,4 +1,4 @@ - + @@ -1979,6 +1979,126 @@

眈眈探求 | TITLE URL + + 33666ae172d124ef45f2a4909b9ca15a + CVE-2024-26304 + 2024-06-24 12:36:51 + Aruba Networks ArubaOS 缓冲区溢出漏洞 + 详情 + + + + 9173e39cc63802748ec0ff01b12bfb04 + CVE-2024-24912 + 2024-06-24 12:36:51 + Check Point Harmony Endpoint本地权限提升漏洞 + 详情 + + + + 941633d52b3079d327370f51d91783e4 + CVE-2024-20811 + 2024-06-24 12:36:51 + SAMSUNG Mobile devices验证不当漏洞 + 详情 + + + + c266a54884e3272d97d7c32b9ef33794 + CVE-2024-20813 + 2024-06-24 12:36:51 + SAMSUNG Mobile devices越界写入漏洞 + 详情 + + + + d41496a74165b76c42c368ec94698122 + CVE-2024-20814 + 2024-06-24 12:36:51 + SAMSUNG Mobile devices越界读取漏洞 + 详情 + + + + 9e4ab95511f161512505bc37a22c1327 + CVE-2024-20357 + 2024-06-24 12:36:51 + Cisco IP Phone边界检查漏洞 + 详情 + + + + c1490a64566079d29894a9e03d3bb8e1 + CVE-2024-24595 + 2024-06-24 12:36:51 + Allegro AI ClearML信息泄露漏洞 + 详情 + + + + 846b5b50724613f706a29fde1d4d385e + CVE-2024-20824 + 2024-06-24 12:36:51 + SAMSUNG Mobile devices隐式意图劫持漏洞 + 详情 + + + + 1958fc599dbfd2189be59e1b18d903d1 + CVE-2023-49606 + 2024-06-24 12:36:51 + Tinyproxy内存错误引用漏洞 + 详情 + + + + c60d510832bd79f9b9c92f123bb925b9 + CVE-2024-20825 + 2024-06-24 12:36:51 + SAMSUNG Mobile devices隐式意图劫持漏洞 + 详情 + + + + f56eb27e91ca33710d42f622de5dd1a5 + CVE-2024-27388 + 2024-06-24 12:36:51 + Linux kernel内存泄漏漏洞 + 详情 + + + + 41c3712349350c0151964095145dfa8d + CVE-2024-1210 + 2024-06-24 12:36:51 + WordPress Plugin LearnDash LMS信息泄露漏洞 + 详情 + + + + 2ff6db45264afdc5b6740eb27cf27ae1 + CVE-2024-33820 + 2024-06-24 12:36:51 + TOTOLINK AC1200缓冲区溢出漏洞 + 详情 + + + + 924038f404ccc6e6ac0fe0ddd941ab75 + CVE-2024-4058 + 2024-06-24 12:36:51 + Google Chrome类型混淆漏洞 + 详情 + + + + e0bcd8dce430802db114913d8dca4f31 + CVE-2024-20816 + 2024-06-24 12:36:51 + SAMSUNG Mobile devices不合理认证漏洞 + 详情 + + 6550b8126c728d3cfa133f8d46dafd8f CVE-2024-30249 @@ -2099,126 +2219,6 @@

眈眈探求 | 详情 - - 8fc720ae0cfe4ef26ddeb927b57a4b3c - CVE-2024-0508 - 2024-06-24 03:21:18 - WordPress plugin Orbit Fox by ThemeIsle存储型跨站脚本漏洞 - 详情 - - - - a4cf5ae084e0fb5820bee9f7f139e26d - CVE-2024-0761 - 2024-06-24 03:21:18 - WordPress plugin File Manager信息泄露漏洞 - 详情 - - - - 7182247f1ad0b35b42fcb3fa09708a77 - CVE-2024-1046 - 2024-06-24 03:21:18 - WordPress plugin ProfilePress存储型跨站脚本漏洞 - 详情 - - - - 0346ce0d7b4c4bd2a3988df2d4580c97 - CVE-2024-0324 - 2024-06-24 03:21:18 - WordPress Plugin User Profile Builder不合理授权漏洞 - 详情 - - - - cbb001a6bd5e1424e809cf03089ed55b - CVE-2024-27060 - 2024-06-24 03:21:18 - Linux kernel空指针解引用漏洞 - 详情 - - - - 6f0b0185d4ecc87c9c3f3c843d1107d9 - CVE-2024-0691 - 2024-06-24 03:21:18 - WordPress plugin FileBird存储型跨站脚本漏洞 - 详情 - - - - 68368337db0973e9a0a6c2a30084d059 - CVE-2024-0869 - 2024-06-24 03:21:18 - WordPress plugin Instant Images未授权的任意选项更新漏洞 - 详情 - - - - a07169807e125e9b00c97fd89d49e78f - CVE-2024-0612 - 2024-06-24 03:21:18 - WordPress plugin Content Views存储型跨站脚本漏洞 - 详情 - - - - 5c1373832dcc729f3bc0410b1ed14b05 - CVE-2024-27049 - 2024-06-24 03:21:18 - Linux kernel内存错误引用漏洞 - 详情 - - - - 78d680afeee94c428e33ff27462f9397 - CVE-2024-0790 - 2024-06-24 03:21:18 - WordPress plugin WOLF跨站请求伪造漏洞 - 详情 - - - - 74923dda783ba9406a57533f9b6b8b0d - CVE-2024-0835 - 2024-06-24 03:21:18 - WordPress Plugin Royal Elementor Kit不合理授权漏洞 - 详情 - - - - c6967cdbc76e6cffad9ad71b14648f3d - CVE-2024-0370 - 2024-06-24 03:21:18 - WordPress plugin Views for WPForms不合理授权漏洞 - 详情 - - - - f2babfdb022b7bb32b529f0d9ac89b06 - CVE-2024-0678 - 2024-06-24 03:21:18 - WordPress plugin Order Delivery Date for WP e-Commerce存储型跨站脚本漏洞 - 详情 - - - - bbf34d16ae8a6393a3fb31a67b0da2e9 - CVE-2024-0834 - 2024-06-24 03:21:18 - WordPress plugin Elementor Addon Elements存储型跨站脚本漏洞 - 详情 - - - - 987d72a6c745a8692552ae2bc8c1408b - CVE-2024-0509 - 2024-06-24 03:21:18 - WordPress plugin WP 404 Auto Redirect to Similar Post反射跨站脚本漏洞 - 详情 - -