From 5ba8875e14e76b7923c4de1381872acec37b0604 Mon Sep 17 00:00:00 2001 From: Github-Bot Date: Tue, 25 Jun 2024 09:22:18 +0000 Subject: [PATCH] Updated by Github Bot --- cache/Nsfocus.dat | 15 +++ data/cves.db | Bin 48164864 -> 48168960 bytes docs/index.html | 242 +++++++++++++++++++++++----------------------- 3 files changed, 136 insertions(+), 121 deletions(-) diff --git a/cache/Nsfocus.dat b/cache/Nsfocus.dat index 3dd97a4076a..58eab00d7f5 100644 --- a/cache/Nsfocus.dat +++ b/cache/Nsfocus.dat @@ -178,3 +178,18 @@ c5880a525ff306a06797ee126cab5290 ac387c958ac90640fb27f7f61c784c63 2efc09f323fb3e737e575df9de7fd086 43138d2f6a4f51c19d614c4006bd5d71 +67e3d49e792c2398b572aefa6d8e84f7 +906558ad13b4848e373eba8d49e10911 +315bdcc9048e2d1699e322d81791bd2a +e78c11bbb62bc40ab889f0ae20ec9757 +b8586bbeb047cb6c0600db934e1b1d51 +076b99911c93e06859f22e4f3daa4b12 +4cd1edcb1167433fc01ce220f4e8e485 +404dae93799814b7ea266d2c1ef0bb3a +90c745e8477274ab078fc1e2d51a426e +5397987fe0588fbcd22540f0fde638f2 +4d4cf43d02711f3a07b5f4a40d02bf7c +60e7c06506dcd219b233f4221b30add6 +8664678e26079778e8ccd4f1c48ac13c +b4bdebe13ddb37d0c59371911a309525 +91bf43400b04239a1c38818882ae7f18 diff --git a/data/cves.db b/data/cves.db index bd4448636d9c9d469b72d55a7b87b8bc8fb826f2..da54ed5e14c1b0648a3953e1b81d1678c33e3b53 100644 GIT binary patch delta 4261 zcmaLZdALnw8wPM^b2#Ri5ROcV!|zfta% zGGz)5FUaqdv!w_`4iO{D66J_oqC8Q7$RjEem59nj6{0Fpji^r4AZik|h}uLQqApR7 zs85_gG$0xhjffM8#zYgMDUnY!BTgck6D^3AL@S~-aWc_{IE83Sv?B_L_CyE5AWXs{ zY{DVpM1pV$kMN08iPMPFiH^h>L?_}*qBC(8(S_(rbR)VGJ&3c3oy7ZSsWi-_Tb=944>B1NQ$kjM}th>^r7;$q?w zVl**^xRe-6Tt&9j4Kan7N=zfB6Gg?8IQZxRQHw}`iigTy<;yTp6M`@{#thr~z3$HXDx6XH|iGvagN3*t-SE8=V7F!2rX zE%6=kJ@EtaBk>dQGw}=YEAbm~g!rBKgZOhMa^@gMVp3MhNv@Qa3X&%krIJ*ZDpFOd zNp-0qHKmr+mO4^b>PdY$K^jOyX(T5~V`(ByC10A!Nzzt8CBd17PX(t8J zUOI>&rdVQ&BXLQHE1vjrs+=aLOGi0FI?0*RSPbuvRJ*UJrZqs)|9a+A!KIWkw~ z$$VKLH_I)uP!`FpQY?$*Ho0Av$Q^R0ES0P*ljX8P?vj;qx7;K5%6)RbtdiBTM%Ky$ z@}N8<56dI+sH~I6KNF~t&F9EnRpT=B%0Q{^-{T{_Ac(n-#g&T^J?k*?BBx=Rl^TY5?_ zIY)X+q4bfy(og!!02wHQex5@3YMDCC~WvOIknJkwTa+j=>yX79aSMHPh zWtFU!HL_M7kO$=Dz{ddzB@LgY)-l2X8E1p&n@_xB?a?( z&)6MP*%Ot$QF%2guSMncsJs!CeNovTl{ceuAS!P~UcM5c{Y4+~hqi3H%`Mt*$CP!qOE!dM& zxA;h_?sc=5tuB3BpXj)FbeFcr?vijrJIZ!_D`nZf7sOpF8D^4+v=@3##w~T6U0~Zr z-0MFnIXX3V%$V%KVI5;l{&7lfbV_3D`1cRS=2mT5Ro_^Zytm3!A5m?4HM8oxDnC~l zQF&KoztW0Il`BrnTVHef;vKQ|`8Ae&n_Ey+nI?7W{`1g$1noJQD;drWqY3K zd7k=nGp3hauBE75(JM@j8r?OVoL~Ij;i?U?*swlUzCxnF`rnYds~^`Ys>Kp7$}UuP z-~{O~2u(Yk4s17Vq~gBqnwoCXHvG61FLi6D!17(k&W`II#+qjjPkA$zoBQ{8JBoLY z#e0c_lW?^h3B&bW{o$ojX(wZ*950zN?bLDNoqvn(7Ip7L@rh&c2_tk_;0zUO8_Es>WA)VvjUjEs>G5MnrL!GAIT)+^m$!LzZM>*|>sbGe;iQwHR>k){(+S)#X(bYAO9y3)Ah1h6 z{Qs_v^?$!tzo;=w%qTvkOE{^t8KzT#X(qI9b|z(*snD{Fj1zjH$>($C0o^T+R_t(wT+FG6w-M~0@1H(-OzOO}3`F3a|yttpStkB8W>15IgOeVcgcj2<(t&R~p&6K(|KCUN6fYlH zzIL`j;oex2(%);ZDBLQl!;+x?ajOgCIy)LCP_bf#>-dBN4oYo$Mytwry*&b!Xe2YVK;XZQIsl+upWyi`J^e^?vwWf53gtbIubH z@iA4zn-8hxrH{2YMvQ{*=Vz%LvUifK5G!DXS~0CyR%|Pd71xSq#kUez39Up{Vk?Q2 z)JkTBS;?&wR!S?CmD);UrM1#o>8%V_Mk|w**~(&NwX#{+tsGWPE0>kq%46lV@>%(< z0#-q*kX6_!VimQDS;egqR!OUrRoW_Jm9@%Q<*f=RI)z23A8W+-hVswwhQ?t!7qptA*9lYGt*y+E{I^c2;|SlGfdRRTJURH0bkJZ=eXZ5!RSOcv=)?jOhHPjkr4Yx*EBdt-^Xlsl$)*5GxwuzO}$wXf3i9TT85^)-r3kwZd9y zt+G~IYpk`_I%~bP!P;nTvNl^=tgY5IYrD0>+G*{wc3XR_z1BW!zjeSmXdSW+TSu&; z)-mh2b;3Gnow80_XRK)JtaZ*hZ(Xo1T9>TL))nijb#6n3dTzb2URtlL*VZT28|zc+t@WApx%GwhrS+Bdwe^kl&idB+&idZ^ z!Fq4~X#HgUZ2e;WYW-&YZvA2XY5isWZGEslTK`!8TK`2UWVS*OKqz7&7Gfg~;vyd6 zBLNa35fUQ_k|G(xkQ^zH5~+|HX^;hy6H!gE)l4ID(@% zhT}MalQ@ObID=@M#W|eE1zf}>T*eh##Wh^V4cx>n+{PW;#Xa1|13bhdJjN3|#WOs| z3%tZDyv8SZgHQ1mpW$*BM*<{7A|yrYy&_p*|X*A;QrJjnM>6(G1Pe0xi)Bt)9hGPUqViZPW48~#{#$y5|A_9{z8B-7m zV=AU$I-)QGGcgOZF$Z%o5A(4A3$X}`u>?!849l?sE3pczu?B0g4(qW28?gzSu?1VP z4coB;JFyG9u?Ksx5BqTd2XP38aRf(k499T-Cvgg=aR$*ii*q=S3%H0&xQr{fifg!z z8@P#ExQ#ow8#t|dflU+R?uywUM)0YOP8e}7&^mN!n0CCI8y + @@ -1979,6 +1979,126 @@

眈眈探求 | TITLE URL + + 67e3d49e792c2398b572aefa6d8e84f7 + CVE-2023-33058 + 2024-06-25 09:20:10 + Qualcomm Chipsets信息泄露漏洞 + 详情 + + + + 906558ad13b4848e373eba8d49e10911 + CVE-2024-32211 + 2024-06-25 09:20:10 + LOGINT LoMag Inventory Management信息泄露漏洞 + 详情 + + + + 315bdcc9048e2d1699e322d81791bd2a + CVE-2023-43522 + 2024-06-25 09:20:10 + Qualcomm Chipsets拒绝服务漏洞 + 详情 + + + + e78c11bbb62bc40ab889f0ae20ec9757 + CVE-2023-32479 + 2024-06-25 09:20:10 + Dell多款产品权限提升漏洞 + 详情 + + + + b8586bbeb047cb6c0600db934e1b1d51 + CVE-2024-2447 + 2024-06-25 09:20:10 + Mattermost Server访问控制错误漏洞 + 详情 + + + + 076b99911c93e06859f22e4f3daa4b12 + CVE-2024-27232 + 2024-06-25 09:20:10 + Google Android越界读取漏洞 + 详情 + + + + 4cd1edcb1167433fc01ce220f4e8e485 + CVE-2024-22363 + 2024-06-25 09:20:10 + SheetJS Community Edition拒绝服务漏洞 + 详情 + + + + 404dae93799814b7ea266d2c1ef0bb3a + CVE-2024-29742 + 2024-06-25 09:20:10 + Google Android越界读取漏洞 + 详情 + + + + 90c745e8477274ab078fc1e2d51a426e + CVE-2024-29748 + 2024-06-25 09:20:10 + Google Android绕过漏洞 + 详情 + + + + 5397987fe0588fbcd22540f0fde638f2 + CVE-2024-29749 + 2024-06-25 09:20:10 + Google Android越界写入漏洞 + 详情 + + + + 4d4cf43d02711f3a07b5f4a40d02bf7c + CVE-2024-29745 + 2024-06-25 09:20:10 + Google Android信息泄露漏洞 + 详情 + + + + 60e7c06506dcd219b233f4221b30add6 + CVE-2024-29746 + 2024-06-25 09:20:10 + Google Android越界写入漏洞 + 详情 + + + + 8664678e26079778e8ccd4f1c48ac13c + CVE-2024-29744 + 2024-06-25 09:20:10 + Google Android越界读取漏洞 + 详情 + + + + b4bdebe13ddb37d0c59371911a309525 + CVE-2024-29743 + 2024-06-25 09:20:10 + Google Android越界读取漏洞 + 详情 + + + + 91bf43400b04239a1c38818882ae7f18 + CVE-2024-27448 + 2024-06-25 09:20:10 + MailDev 2远程代码执行漏洞 + 详情 + + 33666ae172d124ef45f2a4909b9ca15a CVE-2024-26304 @@ -2099,126 +2219,6 @@

眈眈探求 | 详情 - - 6550b8126c728d3cfa133f8d46dafd8f - CVE-2024-30249 - 2024-06-24 09:22:17 - Cloudburst Network不受限资源分配漏洞 - 详情 - - - - 55d0d13f1e876279d5bd7274c541a713 - CVE-2024-31215 - 2024-06-24 09:22:17 - Mobile Security Framework服务器端请求伪造漏洞 - 详情 - - - - b1f51dad9ec63ea1e269f15f01a038a8 - CVE-2023-5973 - 2024-06-24 09:22:17 - Brocade Fabric OS来源验证错误漏洞 - 详情 - - - - 3569317187f234b0b8f0af3fce21b950 - CVE-2024-30255 - 2024-06-24 09:22:17 - Envoy拒绝服务漏洞 - 详情 - - - - 85bcd0686b1d8121d2e7f32104ab5673 - CVE-2024-28787 - 2024-06-24 09:22:17 - IBM Security Verify Access和Application Gateway拒绝服务漏洞 - 详情 - - - - 44e05352c7774e954ff3c5585211396c - CVE-2024-29192 - 2024-06-24 09:22:17 - go2rtc跨站请求伪造漏洞 - 详情 - - - - dc4802217a1a78c04ea68fad9d300800 - CVE-2024-30264 - 2024-06-24 09:22:17 - Typebot跨站脚本漏洞 - 详情 - - - - 929a160b35a5ef8dfd9b52ecae7b5dfd - CVE-2024-31206 - 2024-06-24 09:22:17 - dectalk-tts敏感信息明文传输漏洞 - 详情 - - - - aaed99301038ee812c3712c0e11d5b77 - CVE-2024-25007 - 2024-06-24 09:22:17 - Ericsson Network Manager公式元素中和错误漏洞 - 详情 - - - - 9b045ecc5c2e90168da8eefbf16c89e9 - CVE-2024-25708 - 2024-06-24 09:22:17 - Esri Portal for ArcGIS跨站脚本漏洞 - 详情 - - - - 343a99a039f84a83fcf0c39a3e686e41 - CVE-2024-25690 - 2024-06-24 09:22:17 - Esri Portal for ArcGIS HTML注入漏洞 - 详情 - - - - faea14dec6161eb1315dae6040e93fcf - CVE-2024-27316 - 2024-06-24 09:22:17 - Apache http server不受控制资源消耗漏洞 - 详情 - - - - 87b1d9dd09fcc5876997f3f9de5aab98 - CVE-2024-29193 - 2024-06-24 09:22:17 - gotortc跨站脚本漏洞 - 详情 - - - - 3f8bf2bdcad0510209dfa33084ce0abe - CVE-2024-24795 - 2024-06-24 09:22:17 - Apache HTTP Server HTTP响应拆分漏洞 - 详情 - - - - 54f0cc126ec893a4368a4ab108f0954f - CVE-2024-25692 - 2024-06-24 09:22:17 - Esri Portal for ArcGIS跨站请求伪造漏洞 - 详情 - -