Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Jun 12, 2024
1 parent 326de9f commit d05c1d1
Show file tree
Hide file tree
Showing 3 changed files with 136 additions and 121 deletions.
15 changes: 15 additions & 0 deletions cache/Nsfocus.dat
Original file line number Diff line number Diff line change
Expand Up @@ -193,3 +193,18 @@ c27c6b2982149000e947d2e5e2958048
8930d6344f2b045f0ae018cd5adb7040
aacb69dcbb1dccf6f79a8fc8e1d8e3d3
408863d33a113f94ffeedd655d40a1b4
51cde126b10565cae2110d58803737f0
5731941e9d8c10c51bd571212823a6d2
2f3fae72b45b06133b2ed311dc4e05ff
57de8ce7c07f12a4ceb94fc56ad1fde4
7889ce7461b5c625255985696c50805e
8d754363adf10f15329cafcc84fd8a20
3a07b9df225aab8a7a1787542b53c8c4
1d693be90a5d8b9ca0ddbbc35d7f8fa0
dc690952ac6d15af0304a1d80d4d6f85
7d1d4a3aa0f691b3a3e53fa3408bdf97
4f06e7ef0958904f3aa6b326ce66490f
d076f453ae2c55946ca6750e58950947
1b4792addb6564818eb90a04675242b5
d36fbb53de0a046b3ce40d3a29ac170d
e4c110e1cf29ac706a79c27ee1ebf4d1
Binary file modified data/cves.db
Binary file not shown.
242 changes: 121 additions & 121 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2024-06-12 03:23:41 -->
<!-- RELEASE TIME : 2024-06-12 09:22:43 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -1979,6 +1979,126 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<th width="43%">TITLE</th>
<th width="5%">URL</th>
</tr>
<tr>
<td>51cde126b10565cae2110d58803737f0</td>
<td>CVE-2023-6456</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>WordPress WP Review Slider Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96340">详情</a></td>
</tr>

<tr>
<td>5731941e9d8c10c51bd571212823a6d2</td>
<td>CVE-2023-50308</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>IBM Db2输入验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96339">详情</a></td>
</tr>

<tr>
<td>2f3fae72b45b06133b2ed311dc4e05ff</td>
<td>CVE-2023-6626</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>WordPress Product Enquiry for WooCommerce Plugin跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96338">详情</a></td>
</tr>

<tr>
<td>57de8ce7c07f12a4ceb94fc56ad1fde4</td>
<td>CVE-2023-47152</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>IBM Db2不安全加密算法漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96337">详情</a></td>
</tr>

<tr>
<td>7889ce7461b5c625255985696c50805e</td>
<td>CVE-2024-0204</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>Fortra GoAnywhere MFT身份认证绕过漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96336">详情</a></td>
</tr>

<tr>
<td>8d754363adf10f15329cafcc84fd8a20</td>
<td>CVE-2024-0430</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>IObit Malware Fighter拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96335">详情</a></td>
</tr>

<tr>
<td>3a07b9df225aab8a7a1787542b53c8c4</td>
<td>CVE-2023-48118</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>Quest Analytics LLC IQCRM SQL注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96334">详情</a></td>
</tr>

<tr>
<td>1d693be90a5d8b9ca0ddbbc35d7f8fa0</td>
<td>CVE-2023-47746</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>IBM Db2输入验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96333">详情</a></td>
</tr>

<tr>
<td>dc690952ac6d15af0304a1d80d4d6f85</td>
<td>CVE-2023-27859</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>IBM Db2任意代码执行漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96332">详情</a></td>
</tr>

<tr>
<td>7d1d4a3aa0f691b3a3e53fa3408bdf97</td>
<td>CVE-2024-23685</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>mod-remote-storage硬编码凭据使用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96331">详情</a></td>
</tr>

<tr>
<td>4f06e7ef0958904f3aa6b326ce66490f</td>
<td>CVE-2023-47158</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>IBM Db2输入验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96330">详情</a></td>
</tr>

<tr>
<td>d076f453ae2c55946ca6750e58950947</td>
<td>CVE-2023-45193</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>IBM Db2输入验证错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96329">详情</a></td>
</tr>

<tr>
<td>1b4792addb6564818eb90a04675242b5</td>
<td>CVE-2024-23686</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>DependencyCheck信息泄露漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96328">详情</a></td>
</tr>

<tr>
<td>d36fbb53de0a046b3ce40d3a29ac170d</td>
<td>CVE-2024-0623</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>WordPress VK Block Patterns Plugin跨站请求伪造漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96327">详情</a></td>
</tr>

<tr>
<td>e4c110e1cf29ac706a79c27ee1ebf4d1</td>
<td>CVE-2024-0605</td>
<td>2024-06-12 09:20:37 <img src="imgs/new.gif" /></td>
<td>Mozilla Focus竞争条件漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96326">详情</a></td>
</tr>

<tr>
<td>736f6f3989a701767b294adc439e5d00</td>
<td>CVE-2024-5493</td>
Expand Down Expand Up @@ -2099,126 +2219,6 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96276">详情</a></td>
</tr>

<tr>
<td>19e7e82548a1cd19a00651dac67efb03</td>
<td>CVE-2023-48505</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>Adobe Experience Manager跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96179">详情</a></td>
</tr>

<tr>
<td>7e835d7432526e9228ad97c2d2cdbadb</td>
<td>CVE-2023-50938</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM PowerSC不合理授权漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96178">详情</a></td>
</tr>

<tr>
<td>f9920eb7a780b949a8ad9992e739e501</td>
<td>CVE-2023-38019</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM QRadar SOAR Plug-in目录遍历漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96177">详情</a></td>
</tr>

<tr>
<td>4455aadfa344e92ead20a9eeb8e1ed38</td>
<td>CVE-2022-40744</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM Aspera Faspex跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96176">详情</a></td>
</tr>

<tr>
<td>4a18116918d6d5cfd894a047af1ab2b5</td>
<td>CVE-2024-22533</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>Beetl服务器端模板注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96175">详情</a></td>
</tr>

<tr>
<td>77caf83a4cbf08464cbd97d16859d4d5</td>
<td>CVE-2024-22320</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM Operational Decision Manager任意代码执行漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96174">详情</a></td>
</tr>

<tr>
<td>7eeeb052f9d4695d5e8fabd40cc54dad</td>
<td>CVE-2024-1073</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>WordPress plugin SlimStat Analytics跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96172">详情</a></td>
</tr>

<tr>
<td>a792d078b5a6172226c700ac203b00ca</td>
<td>CVE-2024-0685</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>WordPress plugin Ninja Forms Contact Form SQL注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96171">详情</a></td>
</tr>

<tr>
<td>3da71e027146a8578547fcdd075854a8</td>
<td>CVE-2023-38263</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM QRadar SOAR Plug-in访问控制错误漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96170">详情</a></td>
</tr>

<tr>
<td>74b48773f339e907d4ecb5b56d0a847c</td>
<td>CVE-2023-38020</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM QRadar SOAR Plug-in日志注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96169">详情</a></td>
</tr>

<tr>
<td>7799ae9523b648594a5bf334621e0430</td>
<td>CVE-2023-50962</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM PowerSC信息泄露漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96168">详情</a></td>
</tr>

<tr>
<td>cb67c9928a76bd452e983f0a0b5b0963</td>
<td>CVE-2021-22282</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>B&amp;R Industrial Automation Studio代码注入漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96167">详情</a></td>
</tr>

<tr>
<td>d405b1d6c9e2f7f750ed52b47f4ecdf7</td>
<td>CVE-2020-24681</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>B&amp;R Industrial Automation Studio权限提升漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96166">详情</a></td>
</tr>

<tr>
<td>795c6f33c0eff0de9599bb4abd5bc2ea</td>
<td>CVE-2023-50941</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM PowerSC不合理授权漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96165">详情</a></td>
</tr>

<tr>
<td>21661f5d4ad2fd4a3e84e2e28babbb02</td>
<td>CVE-2023-46159</td>
<td>2024-06-11 03:21:05 <img src="imgs/new.gif" /></td>
<td>IBM Storage Ceph拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/96164">详情</a></td>
</tr>

</tbody>
</table>
</div>
Expand Down

0 comments on commit d05c1d1

Please sign in to comment.