From 5e9e252fa2d9f52bc139f59a124ba5d680527aaf Mon Sep 17 00:00:00 2001 From: Github-Bot Date: Sat, 29 Jun 2024 01:23:23 +0000 Subject: [PATCH] Updated by Github Bot --- cache/RedQueen.dat | 10 +++++++ data/cves.db | Bin 48234496 -> 48234496 bytes docs/index.html | 70 ++++++++++++++++++++++----------------------- 3 files changed, 45 insertions(+), 35 deletions(-) diff --git a/cache/RedQueen.dat b/cache/RedQueen.dat index 7789bef4467..cc32561672e 100644 --- a/cache/RedQueen.dat +++ b/cache/RedQueen.dat @@ -116,3 +116,13 @@ d9a966b10f4798e6973d214f203c3013 56b423772d84f25a19c827588916efdd 06da9c100efb33a0d40bdf9f5db947ab e29952fab7ad4b1c947ddd1a732bcc40 +cba2bcb3899a7a4a012bfd8beae0bbe6 +29c06f26f48ecd3077cc9b23f0848b4f +db71e30ebe64b98e20256d7a514e3bd0 +1fe5a69f159362dfde3f2de01eae9128 +ceb6da33846ccb0f4b8e82cf531d624a +928c9b3819da02ae98f3e8a79c80fbe4 +a6b7b824d6123cfa75914e031e944238 +576604d187c4d7f1a835adf37528a2ff +79c6e795def8f0b4a409a4de0221bac1 +6f586e43ae39588f3e20eb6f5add06b4 diff --git a/data/cves.db b/data/cves.db index 190d9244b98f2dc96b2e8b700155d5f7b062b9dd..888ba6017ddc919bc2fc2e4b71a7afc2596ba99b 100644 GIT binary patch delta 3854 zcmZY8ceEVy8^>|?B1J@RAqXM_%k1pz&MZ-*_nIidXLfc*iD+q}B^MtN5~6okClP|E zQKCfey>~(M-hcew*Y9^6kw0F0_RN`?=XpNQcgBnvv-B8DT&|_<^q&1&+S+8bSgqE) z)_m6dRwt{o)y3*+Ens!C7PPus3t0%UC_EWv%6`p4Rf# z3f78NFKZ=hWos3yx3#L($6C!=-Rf(tVXbMcWtFV8t#z!xDqEpdu_CK#)vVY`th%+X zwVu__THo5h+R)m_+SuB}>ThjoZDwt5ZDDO`ZDnn3ZDVa~ZD(z7?O^R_?PTq2?PBd} z?Pd+I23osYdsur~ds&05y{&z$eJ%1yt%j9ZO)IwwYd>p$>j3LOYp`{YHN-mDI>b8E zI?OuU8fp!*hFc@7k=7B`DCXCtIgj zN+`7WL(z?pJ z+PcQN)|zBZwyv|LSl3%OSW~SVt(&Zyt!dUR)~(iU*6r3E)}7XL>n`hV>mKV~Yld~7 zb-(q1^`JG=ddPa%dc=Cvddzy zdc%6tddqs-ddGU#de3^_`oQ|onq_@teQbSV&9*+ZKC?czzOcTuzOufyzOlZwzO%l! zez1PDezJbHezAVFezShJ{$u@N{W(r86V!rM%!~OjKRTf^x}Yl-KsPLi?pO#5V-YNh z#jrS*z>-)BOJf=Iz_M5lJ+VAiz>4UFm9R2aL2s;zK3EN_qc7ILnpg`Ztc`ULpo|a| zM5v;M7zyfF7we%P*2f0e5F24*Y=ZvS6q{jlY=JGY6}HAU*cRJid+dN6u@iR2F4z^j zVE_hVckF>Zu@?qmZ|sA8(UE_O1~N2}qriUH9|zz-48}nif`f4g4#idXpBJ{j>GXd0mg|Ki<2-8C*u^1#{`^;(=ZXI;|!dMvv4-f!MQjO z=i>rgh>LJBEv037;zrzrn=uWy;8xs*+i?f( z#B|(+yKxWh#SGks`|$uC#7sPdhw%s=#bbCJPvA*Bg{Schp2c%`9xvcUyo8tW3SPx) zcpY!xO}vG-@eba_dw3ro;6u#9NB9_@U^YI*XZRdn;7fdkukj7O#dr7~Kj26FgrD&X ze#LM29sj`}__Jl4TKW9Zig_^~=0_)VMi+F&0_cVX(H#q6VJw10u^1M|5?B&TVQDOb z9#|I3p(mEd3Rn@nuo70rD(H<>(Fdzxb@as=SQBfZgtf5_0+bP=f(TXA5Fta3h z!}{0&8)74Dj7`uVn_@F;jxDeyw!+rf2HRpgY>yqVBX+{h*af>{Hw?f)?2bLKC-%Z1 z?2Ub}FFNv1(LjbKaunDP`{Mu{h`~4rLvSz-!J#+|hhr#)VK_!$B#yu+9EqcFG>*Zs z7>zM#!*MtsC%`xnV{sD3;bfeG@tA;9aT+G#bew@RaTdkM!LxV{&*KHWh?np(Ucsw)4X@)3yotB)cI!QQ zr}fIOdUWe_*E|dL={|VD$=$x{7A-KU>y$2^b*Xe7+G)n3U-xdAJn!wnB167!-MFpd znMZfsuE%P-%+tNCS}UqaEsrW`Ua41;q^RU!kTvs4?LT0%QW%t@ zQWV5-dwS<>t-ChUIIdQUdMV@fQWRF2rFxp?rDl>PNyz)+pwYITXCBp2D(ff}*Rxt4 z*Q?FENQ$5lrBP5%qh=n2VY!iJ<$sk5s!^@|un#A-uF^j7{i&@4}~BnsMFTAynj)He^)I7^8yX;2}G!=hBDd?~1eNnB3j zM%bvdZRwduv`=~D(bmVdt$F51%Jv=DQMM!eW?G@GT9!3}B5EXg5@toUQf}75DE(*I zkhfRDINYHq4j9^N(`?AF!R`0md~fU4qw|ifH}i}Zg1i)^d7X?ajZ!_%%avMQDS|L* zqwa{m>z0e0k?TddTCdc?X3^xPkX4p*9xjJ-j2jYTxt7HLs5|TW^JZOi?W_~cpO2=s zKTQ|?Mi+#d7C}J+HM(Hir8KG~EIAG;87Cx5svTVn|GSH3BQEC^&TC$a8uf%B!fLG< zr&Xe_G@8L2)BmrFWbQ6b8$WyOgxO=;2Yot~F5-?umM2*$E;j=LORA-`p2nr3NUBLu zu9xHBuhkFh=;E()9oDm;R)jUqMV>V)d?8s@Z-k_lL`fr>K|ph7Q4i+oV$O~9Zj^J5MUj-MX;3Xi^|V$>vu09Cnpr(b8@0Sq OsmT__qE*SNY*n$UTGg!TRt>ABRm-Yv z)v@YY^{o0<1FNCc$ZBjgv6@=Vtmak=tEJV-YHhW#+FJB!XSKIFSRJiSR%fe=)z#`| zb+>w0J*{3=Z>x{h*Xn2Ww+2`PtwGjcE6f^V4Yh_@!>tk4NNbce+6uSESYxem)_BX- z1Z$!-$%?QhTT`s5)--FnHN%=|&9Y`&bF8`6JZrwSz*=Z6vKCuQtfkg6Yq_<;T4}Aa zR$FVVwbnXoy|uyGXl=4KTU)HH);4RqwZqzJ?Xq@Td#t_IK5M^qz&dChvJP8EtfSU3 z>$nwZov=xV~8SAWd&N^>hur6ActjpFF>#B9lx^CUDZd$jj+twZHu6574Z#}Rc zT92&9))VWg^~`#1y|7+dudLVB*VZ@Ix7K&o8|!=P2kS@cC+n^C&U$Zsus&L!tk2fZ z)-Tqt)^FDD)*sfN)?e1&)<4!4>)!|krYV3RL_t&pBO0P324W%>Vj~XXA_Vae9|@2U ziI5mckQB*~94U|zsgN3JkQV8X9vP4knUEP-5Q?nGhV00JoXCaT$b-Ddhx{mjf+&Q- zD1xFWhT4JD1)*nhw`X^il~IjsDi4fhU%z+ny7`^sDrwwhx%xMhG>MwXo99_ zhURF2mS~06XoI%+zkfTlM+bC7Cv-*^bVWCGM-TKwFZ4zq^hH1P#{dk(APhzrhF~a$ zVK_!$Bt~I0!Z8M8F%IKlOu$4;LIfsb3Z`Njreg+XVism&4(4JW=3@aCVi6W&36^3R zmSY80Vii_n4c1~E)?))UViPuF3$|h#wqpl&Vi$H}5B6do_TvB!;t&qw2#(?yjw2E$ za1y6*8fS18=Wreua1obq8CP%>*Ki#-a1*z18+ULQ_i!H%@DPvi7*FsN&+r^C@Di`^ z8eiiZe2ee!2H)cc{D`0M7Vq#LAMg>M@EJej7yOFf@H_s%pZE)Z;~#v%zkvt^u|I+k z1yK=2K;jW~#l5X3`#BtSwWLSiIAQY1riq(DlfLTaQzTBJjIWI#q_LS|$^ zD6%3OvLgp_A{TNa5Aq@(@}mF>q7VwB2#TT@ilYQdq7+J_49cP$%A*1*q7o{j3aX+S zs-p&Kq84hS4(g&F>Z1V~q7fRS37VoAnxh3;q7_=B4cg-W{_W5n9ncY-&>3CO72VJs zJMZw7yZy5127PSFc@JNf}t3O;TVCD7=_UY#~6&oIE;re0TVF^5txiAn2Kqb zjv1JVS(uGEn2ULsj|EtWMOcg_Sc+v>julvmRalKRSc`R7j}6#}P1uYr*otk~jvd&E zUD%C1*o%GGj{`V}LpY2hIErI9j!2xqNu0uIoWWU~!+Bi5MO?yVT)|ab!*$%iP29q5 z+`(Pk!+ku!Lp;J`Ji${u3p%FfL2KU!2SP%>3W-b*{w9zlI5K^`Jb@T7BSXJD4|){% E4=vFY1^@s6 diff --git a/docs/index.html b/docs/index.html index efb67993d99..3e7a3f634f8 100644 --- a/docs/index.html +++ b/docs/index.html @@ -1,4 +1,4 @@ - + @@ -286,7 +286,7 @@

眈眈探求 | + 2024-06-27 23:15:50 PTC Creo Elements/Direct License Server exposes a web interface which can be used by unauthenticated remote attackers to execute arbitrary OS commands on the server. 详情 @@ -294,7 +294,7 @@

眈眈探求 | + 2024-06-27 23:15:50 In the Linux kernel before 4.8, usb_parse_endpoint in drivers/usb/core/config.c does not validate the wMaxPacketSize field of an endpoint descriptor. NOTE: This vulnerability only affects products that are no longer supported by the supplier. 详情 @@ -302,7 +302,7 @@

眈眈探求 | + 2024-06-27 22:15:10 The XPC service within the audit functionality of Jamf Compliance Editor before version 1.3.1 on macOS can lead to local privilege escalation. 详情 @@ -310,7 +310,7 @@

眈眈探求 | + 2024-06-27 22:15:10 NLTK through 3.8.1 allows remote code execution if untrusted packages have pickled Python code, and the integrated data package download functionality is used. This affects, for example, averaged_perceptron_tagger and punkt. 详情 @@ -318,7 +318,7 @@

眈眈探求 | + 2024-06-27 22:15:10 Directory Traversal vulnerability in Kalkitech ASE ASE61850 IEDSmart upto and including version 2.3.5 allows attackers to read/write arbitrary files via the IEC61850 File Transfer protocol. 详情 @@ -326,7 +326,7 @@

眈眈探求 | + 2024-06-27 22:15:10 In phpseclib before 1.0.22, 2.x before 2.0.46, and 3.x before 3.0.33, some characters in Subject Alternative Name fields in TLS certificates are incorrectly allowed to have a special meaning in regular expressions (such as a + wildcard), leading to name confusion in X.509 certificate host verification. 详情 @@ -334,7 +334,7 @@

眈眈探求 | + 2024-06-27 21:15:16 CPython 3.9 and earlier doesn't disallow configuring an empty list ("[]") for SSLContext.set_npn_protocols() which is an invalid value for the underlying OpenSSL API. This results in a buffer over-read when NPN is used (see CVE-2024-5535 for OpenSSL). This vulnerability is of low severity due to NPN being not widely used and specifying an empty list likely being uncommon in-practice (typically a protocol name would be configured). 详情 @@ -342,7 +342,7 @@

眈眈探求 | + 2024-06-27 21:15:15 luci-app-sms-tool v1.9-6 was discovered to contain a command injection vulnerability via the score parameter. 详情 @@ -350,7 +350,7 @@

眈眈探求 | + 2024-06-27 21:15:15 A Stack Buffer Overflow vulnerability in zziplibv 0.13.77 allows attackers to cause a denial of service via the __zzip_fetch_disk_trailer() function at /zzip/zip.c. 详情 @@ -358,7 +358,7 @@

眈眈探求 | + 2024-06-27 21:15:15 A NULL Pointer Dereference vulnerability in DumpTS v0.1.0-nightly allows attackers to cause a denial of service via the function VerifyCommandLine() at /src/DumpTS.cpp. 详情 @@ -366,7 +366,7 @@

眈眈探求 | + 2024-06-27 14:15:17 A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as problematic. This issue affects some unknown processing of the file /subject.php of the component Subject Page. The manipulation of the argument Subject Title/Sybillus Details leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269807. 详情 @@ -374,7 +374,7 @@

眈眈探求 | + 2024-06-27 14:15:16 idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/userSys_deal.php?mudi=infoSet. 详情 @@ -382,7 +382,7 @@

眈眈探求 | + 2024-06-27 14:15:16 idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=del&dataType=&dataID=1. 详情 @@ -390,7 +390,7 @@

眈眈探求 | + 2024-06-27 14:15:16 idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=add. 详情 @@ -398,7 +398,7 @@

眈眈探求 | + 2024-06-27 14:15:15 idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=add. 详情 @@ -406,7 +406,7 @@

眈眈探求 | + 2024-06-27 14:15:15 idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=del&dataType=word&dataTypeCN. 详情 @@ -414,7 +414,7 @@

眈眈探求 | + 2024-06-27 14:15:15 idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/info_deal.php?mudi=del&dataType=news&dataTypeCN. 详情 @@ -422,7 +422,7 @@

眈眈探求 | + 2024-06-27 14:15:12 Improper Access Control vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS: before v17.0.68. 详情 @@ -430,7 +430,7 @@

眈眈探求 | + 2024-06-27 13:16:02 A vulnerability has been found in itsourcecode Online Food Ordering System up to 1.0 and classified as critical. This vulnerability affects unknown code of the file /addproduct.php. The manipulation of the argument photo leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-269806 is the identifier assigned to this vulnerability. 详情 @@ -438,7 +438,7 @@

眈眈探求 | + 2024-06-27 13:16:02 A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0. This affects an unknown part of the file customeradd.php. The manipulation of the argument fullname/address/phonenumber/sex/email/city/comment leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269805 was assigned to this vulnerability. 详情 @@ -446,7 +446,7 @@

眈眈探求 | + 2024-06-27 13:16:01 A vulnerability, which was classified as critical, has been found in itsourcecode Pool of Bethesda Online Reservation System 1.0. Affected by this issue is some unknown functionality of the file controller.php. The manipulation of the argument rmtype_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269804. 详情 @@ -454,7 +454,7 @@

眈眈探求 | + 2024-06-27 13:16:00 Rejected reason: This CVE is a duplicate of CVE-2024-38374. 详情 @@ -462,7 +462,7 @@

眈眈探求 | + 2024-06-27 13:15:54 Authorization Bypass Through User-Controlled Key vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS: before v17.0.68. 详情 @@ -470,7 +470,7 @@

眈眈探求 | + 2024-06-27 12:15:31 A vulnerability classified as problematic was found in LabVantage LIMS 2017. Affected by this vulnerability is an unknown functionality of the file /labvantage/rc?command=file&file=WEB-OPAL/pagetypes/bulletins/sendbulletin.jsp of the component POST Request Handler. The manipulation of the argument bulletinbody leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269803. 详情 @@ -478,7 +478,7 @@

眈眈探求 | + 2024-06-27 12:15:30 A vulnerability classified as problematic has been found in LabVantage LIMS 2017. Affected is an unknown function of the file /labvantage/rc?command=page&sdcid=LV_ReagentLot of the component POST Request Handler. The manipulation of the argument mode leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-269802 is the identifier assigned to this vulnerability. 详情 @@ -486,7 +486,7 @@

眈眈探求 | + 2024-06-27 12:15:30 A vulnerability was found in LabVantage LIMS 2017. It has been rated as problematic. This issue affects some unknown processing of the file /labvantage/rc?command=page of the component POST Request Handler. The manipulation of the argument param1 leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269801 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 详情 @@ -494,7 +494,7 @@

眈眈探求 | + 2024-06-27 12:15:29 A vulnerability was found in LabVantage LIMS 2017. It has been declared as problematic. This vulnerability affects unknown code of the file /labvantage/rc?command=file&file=WEB-CORE/elements/files/filesembedded.jsp of the component POST Request Handler. The manipulation of the argument sdcid/keyid1/keyid2/keyid3 leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269800. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 详情 @@ -502,7 +502,7 @@

眈眈探求 | + 2024-06-27 11:15:25 The Portfolio Gallery – Image Gallery Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'PFG' shortcode in all versions up to, and including, 1.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 详情 @@ -2174,7 +2174,7 @@

眈眈探求 | + 2024-06-27 09:20:09 WordPress BackWPup Plugin信息泄露漏洞 详情 @@ -2182,7 +2182,7 @@

眈眈探求 | + 2024-06-27 09:20:09 NVIDIA ChatRTX跨站脚本漏洞 详情 @@ -2190,7 +2190,7 @@

眈眈探求 | + 2024-06-27 09:20:09 Huawei HarmonyOS路径遍历漏洞 详情 @@ -2198,7 +2198,7 @@

眈眈探求 | + 2024-06-27 09:20:09 SAP Group Reporting Data Collection授权错误漏洞 详情 @@ -2206,7 +2206,7 @@

眈眈探求 | + 2024-06-27 09:20:09 Huawei HarmonyOS路径遍历漏洞 详情 @@ -2214,7 +2214,7 @@

眈眈探求 | + 2024-06-27 09:20:09 Huawei HarmonyOS缓冲区溢出漏洞 详情