Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Jun 13, 2024
1 parent 356c09f commit d5fda68
Show file tree
Hide file tree
Showing 3 changed files with 91 additions and 81 deletions.
10 changes: 10 additions & 0 deletions cache/Tenable (Nessus).dat
Original file line number Diff line number Diff line change
Expand Up @@ -197,3 +197,13 @@ b474ad87d2a1c8b10f9a1328b81972cf
88af31d92ceac08939afd9155664db84
954e493bb68a7c450adeafb91fc39bf0
2baae96bfaca3dfcc04d0652cd7e3891
cd6930e6f700fc8b8012b8d3d6690d24
2d950af35e8bb328d80e6d5a21296d5e
069e51d3a383085df005d23892a2944a
f7d86955a8ecdbf7ae245210f7331a85
ae694e8b0ad2e65b4727865d6bceb56e
8ba11a1af8ce27476fb9d6fb7d752498
3d9cc1a0bb02e4e3e7d23082f73cc0e2
7db35c93454dc37cd636e67d435717cb
a4b41a23c3ad59eedcf5f68bad616c7d
7bc4e0d9638a94ae1839d5ac7086b08f
Binary file modified data/cves.db
Binary file not shown.
162 changes: 81 additions & 81 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2024-06-13 09:23:16 -->
<!-- RELEASE TIME : 2024-06-13 15:23:44 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -283,6 +283,86 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<th width="43%">TITLE</th>
<th width="5%">URL</th>
</tr>
<tr>
<td>cd6930e6f700fc8b8012b8d3d6690d24</td>
<td>CVE-2024-5927</td>
<td>2024-06-13 11:15:48 <img src="imgs/new.gif" /></td>
<td>Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-5927">详情</a></td>
</tr>

<tr>
<td>2d950af35e8bb328d80e6d5a21296d5e</td>
<td>CVE-2024-30278</td>
<td>2024-06-13 10:15:09 <img src="imgs/new.gif" /></td>
<td>Media Encoder versions 23.6.5, 24.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30278">详情</a></td>
</tr>

<tr>
<td>069e51d3a383085df005d23892a2944a</td>
<td>CVE-2024-4371</td>
<td>2024-06-13 09:15:14 <img src="imgs/new.gif" /></td>
<td>The CoDesigner WooCommerce Builder for Elementor – Customize Checkout, Shop, Email, Products & More plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.4.1 via deserialization of untrusted input from the recently_viewed_products cookie. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-4371">详情</a></td>
</tr>

<tr>
<td>f7d86955a8ecdbf7ae245210f7331a85</td>
<td>CVE-2024-4176</td>
<td>2024-06-13 09:15:14 <img src="imgs/new.gif" /></td>
<td>An Cross site scripting vulnerability in the EDR XConsole before this release allowed an attacker to potentially leverage an XSS/HTML-Injection using command line variables. A malicious threat actor could execute commands on the victim's browser for sending carefully crafted malicious links to the EDR XConsole end user.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-4176">详情</a></td>
</tr>

<tr>
<td>ae694e8b0ad2e65b4727865d6bceb56e</td>
<td>CVE-2024-34111</td>
<td>2024-06-13 09:15:13 <img src="imgs/new.gif" /></td>
<td>Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could result in arbitrary code execution. An attacker could exploit this vulnerability by sending a crafted request to the server, which could then cause the server to execute arbitrary code. Exploitation of this issue does not require user interaction.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-34111">详情</a></td>
</tr>

<tr>
<td>8ba11a1af8ce27476fb9d6fb7d752498</td>
<td>CVE-2024-34110</td>
<td>2024-06-13 09:15:13 <img src="imgs/new.gif" /></td>
<td>Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution. A high-privilege attacker could exploit this vulnerability by uploading a malicious file to the system, which could then be executed. Exploitation of this issue does not require user interaction.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-34110">详情</a></td>
</tr>

<tr>
<td>3d9cc1a0bb02e4e3e7d23082f73cc0e2</td>
<td>CVE-2024-3073</td>
<td>2024-06-13 09:15:13 <img src="imgs/new.gif" /></td>
<td>The Easy WP SMTP by SendLayer – WordPress SMTP and Email Log Plugin plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 2.3.0. This is due to plugin providing the SMTP password in the SMTP Password field when viewing the settings. This makes it possible for authenticated attackers, with administrative-level access and above, to view the SMTP password for the supplied server. Although this would not be useful for attackers in most cases, if an administrator account becomes compromised this could be useful information to an attacker in a limited environment.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3073">详情</a></td>
</tr>

<tr>
<td>7db35c93454dc37cd636e67d435717cb</td>
<td>CVE-2024-34109</td>
<td>2024-06-13 09:15:12 <img src="imgs/new.gif" /></td>
<td>Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction, but admin privileges are required.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-34109">详情</a></td>
</tr>

<tr>
<td>a4b41a23c3ad59eedcf5f68bad616c7d</td>
<td>CVE-2024-34108</td>
<td>2024-06-13 09:15:12 <img src="imgs/new.gif" /></td>
<td>Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction, but admin privileges are required</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-34108">详情</a></td>
</tr>

<tr>
<td>7bc4e0d9638a94ae1839d5ac7086b08f</td>
<td>CVE-2024-34107</td>
<td>2024-06-13 09:15:12 <img src="imgs/new.gif" /></td>
<td>Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-34107">详情</a></td>
</tr>

<tr>
<td>50962c6423c92d79bf3eb91d622eef4d</td>
<td>CVE-2024-5702</td>
Expand Down Expand Up @@ -443,86 +523,6 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-4745">详情</a></td>
</tr>

<tr>
<td>c0e4344319766a4566ae7dc235a9c005</td>
<td>CVE-2024-37880</td>
<td>2024-06-10 02:15:47</td>
<td>The Kyber reference implementation before 9b8d306, when compiled by LLVM Clang through 18.x with some common optimization options, has a timing side channel that allows attackers to recover an ML-KEM 512 secret key in minutes. This occurs because poly_frommsg in poly.c does not prevent Clang from emitting a vulnerable secret-dependent branch.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-37880">详情</a></td>
</tr>

<tr>
<td>4166e55bc0c06d9d39b49485d5d1c774</td>
<td>CVE-2024-5389</td>
<td>2024-06-09 23:15:50</td>
<td>In lunary-ai/lunary version 1.2.13, an insufficient granularity of access control vulnerability allows users to create, update, get, and delete prompt variations for datasets not owned by their organization. This issue arises due to the application not properly validating the ownership of dataset prompts and their variations against the organization or project of the requesting user. As a result, unauthorized modifications to dataset prompts can occur, leading to altered or removed dataset prompts without proper authorization. This vulnerability impacts the integrity and consistency of dataset information, potentially affecting the results of experiments.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-5389">详情</a></td>
</tr>

<tr>
<td>f4860d9cc50856f07bf8e2c16ded64c7</td>
<td>CVE-2024-4577</td>
<td>2024-06-09 20:15:09</td>
<td>In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-4577">详情</a></td>
</tr>

<tr>
<td>bf97971c33a1e581c48d385539faf720</td>
<td>CVE-2024-37570</td>
<td>2024-06-09 20:15:09</td>
<td>On Mitel 6869i 4.5.0.41 devices, the Manual Firmware Update (upgrade.html) page does not perform sanitization on the username and path parameters (sent by an authenticated user) before appending flags to the busybox ftpget command. This leads to $() command execution.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-37570">详情</a></td>
</tr>

<tr>
<td>f4a453b747dc92b407662639f35788fd</td>
<td>CVE-2024-37569</td>
<td>2024-06-09 20:15:09</td>
<td>An issue was discovered on Mitel 6869i through 4.5.0.41 and 5.x through 5.0.0.1018 devices. A command injection vulnerability exists in the hostname parameter taken in by the provis.html endpoint. The provis.html endpoint performs no sanitization on the hostname parameter (sent by an authenticated user), which is subsequently written to disk. During boot, the hostname parameter is executed as part of a series of shell commands. Attackers can achieve remote code execution in the root context by placing shell metacharacters in the hostname parameter.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-37569">详情</a></td>
</tr>

<tr>
<td>a0c902abdd10e55cbf374837fa57a7b8</td>
<td>CVE-2024-2408</td>
<td>2024-06-09 20:15:09</td>
<td>The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack unless it is used with an OpenSSL version that includes the changes from this pull request: https://github.com/openssl/openssl/pull/13817 (rsa_pkcs1_implicit_rejection). These changes are part of OpenSSL 3.2 and have also been backported to stable versions of various Linux distributions, as well as to the PHP builds provided for Windows since the previous release. All distributors and builders should ensure that this version is used to prevent PHP from being vulnerable. PHP Windows builds for the versions 8.1.29, 8.2.20 and 8.3.8 and above include OpenSSL patches that fix the vulnerability.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-2408">详情</a></td>
</tr>

<tr>
<td>00bed84b7584d22f021f210fda8bd7f9</td>
<td>CVE-2024-5585</td>
<td>2024-06-09 19:15:52</td>
<td>In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, the fix for CVE-2024-1874 does not work if the command name includes trailing spaces. Original issue: when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary commands in Windows shell.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-5585">详情</a></td>
</tr>

<tr>
<td>a1673fb75663ed4e0166da896102a35c</td>
<td>CVE-2024-5458</td>
<td>2024-06-09 19:15:52</td>
<td>In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs) being treated as valid user information. This may lead to the downstream code accepting invalid URLs as valid and parsing them incorrectly.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-5458">详情</a></td>
</tr>

<tr>
<td>40b4aeecd7d4ef145d2d0aabf047ba37</td>
<td>CVE-2024-37568</td>
<td>2024-06-09 19:15:52</td>
<td>lepture Authlib before 1.3.1 has algorithm confusion with asymmetric public keys. Unless an algorithm is specified in a jwt.decode call, HMAC verification is allowed with any asymmetric public key. (This is similar to CVE-2022-29217 and CVE-2024-33663.)</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-37568">详情</a></td>
</tr>

<tr>
<td>97075a2f94240dfa4e0f42ec4bd00f85</td>
<td>CVE-2024-35748</td>
<td>2024-06-09 19:15:52</td>
<td>Missing Authorization vulnerability in OPMC WooCommerce Dropshipping.This issue affects WooCommerce Dropshipping: from n/a through 5.0.4.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-35748">详情</a></td>
</tr>

</tbody>
</table>
</div>
Expand Down

0 comments on commit d5fda68

Please sign in to comment.