Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Apr 5, 2024
1 parent 69b1e0e commit 1b45186
Show file tree
Hide file tree
Showing 3 changed files with 91 additions and 81 deletions.
10 changes: 10 additions & 0 deletions cache/Tenable (Nessus).dat
Original file line number Diff line number Diff line change
Expand Up @@ -134,3 +134,13 @@ d564b6bbe2e7319823aa9019e48521a5
1c6f68cbab6a0db99ba02ab3143ae8da
c2d38650dcf41fa2e5137274a5046849
afeaec7f7ecf15b5b945861d3006ddd5
e2b6dedb43bb08e84b33408538f0cd21
c3162abaff7b177eb2fa2367f449eaed
d94877a5cdd26e5714376fcd45c55a8c
7cba84eec4631a86620a688217746075
52c89620e3db58aa28c3d6f8e9b94b7a
e7b4ba5dbc400327edaed2dd83d7c2fe
b28af8fa6b1a88452329796d7d304370
24a17b3adf88cdf41dc8ec49ac0181bc
e0e11f54dce0f45bc75b5ea9a562e736
266de38825bc2cde4433ca10719ef1dd
Binary file modified data/cves.db
Binary file not shown.
162 changes: 81 additions & 81 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2024-04-05 11:20:09 -->
<!-- RELEASE TIME : 2024-04-05 23:23:39 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -283,6 +283,86 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<th width="43%">TITLE</th>
<th width="5%">URL</th>
</tr>
<tr>
<td>e2b6dedb43bb08e84b33408538f0cd21</td>
<td>CVE-2024-3352</td>
<td>2024-04-05 19:15:07 <img src="imgs/new.gif" /></td>
<td>A vulnerability has been found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/mod_comments/index.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259456.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3352">详情</a></td>
</tr>

<tr>
<td>c3162abaff7b177eb2fa2367f449eaed</td>
<td>CVE-2024-0081</td>
<td>2024-04-05 19:15:07 <img src="imgs/new.gif" /></td>
<td>NVIDIA NeMo framework for Ubuntu contains a vulnerability in tools/asr_webapp where an attacker may cause an allocation of resources without limits or throttling. A successful exploit of this vulnerability may lead to a server-side denial of service.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-0081">详情</a></td>
</tr>

<tr>
<td>d94877a5cdd26e5714376fcd45c55a8c</td>
<td>CVE-2024-3351</td>
<td>2024-04-05 18:15:10 <img src="imgs/new.gif" /></td>
<td>A vulnerability, which was classified as critical, was found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. This affects an unknown part of the file admin/mod_roomtype/index.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259455.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3351">详情</a></td>
</tr>

<tr>
<td>7cba84eec4631a86620a688217746075</td>
<td>CVE-2024-3350</td>
<td>2024-04-05 18:15:10 <img src="imgs/new.gif" /></td>
<td>A vulnerability, which was classified as critical, has been found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. Affected by this issue is some unknown functionality of the file admin/mod_room/index.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259454 is the identifier assigned to this vulnerability.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3350">详情</a></td>
</tr>

<tr>
<td>52c89620e3db58aa28c3d6f8e9b94b7a</td>
<td>CVE-2024-31851</td>
<td>2024-04-05 18:15:09 <img src="imgs/new.gif" /></td>
<td>A path traversal vulnerability exists in the Java version of CData Sync < 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31851">详情</a></td>
</tr>

<tr>
<td>e7b4ba5dbc400327edaed2dd83d7c2fe</td>
<td>CVE-2024-31850</td>
<td>2024-04-05 18:15:09 <img src="imgs/new.gif" /></td>
<td>A path traversal vulnerability exists in the Java version of CData Arc < 23.4.8839 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31850">详情</a></td>
</tr>

<tr>
<td>b28af8fa6b1a88452329796d7d304370</td>
<td>CVE-2024-31849</td>
<td>2024-04-05 18:15:09 <img src="imgs/new.gif" /></td>
<td>A path traversal vulnerability exists in the Java version of CData Connect < 23.4.8846 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31849">详情</a></td>
</tr>

<tr>
<td>24a17b3adf88cdf41dc8ec49ac0181bc</td>
<td>CVE-2024-31848</td>
<td>2024-04-05 18:15:09 <img src="imgs/new.gif" /></td>
<td>A path traversal vulnerability exists in the Java version of CData API Server < 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31848">详情</a></td>
</tr>

<tr>
<td>e0e11f54dce0f45bc75b5ea9a562e736</td>
<td>CVE-2024-28065</td>
<td>2024-04-05 18:15:09 <img src="imgs/new.gif" /></td>
<td>In Unify CP IP Phone firmware 1.10.4.3, files are not encrypted and contain sensitive information such as the root password hash.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-28065">详情</a></td>
</tr>

<tr>
<td>266de38825bc2cde4433ca10719ef1dd</td>
<td>CVE-2024-22004</td>
<td>2024-04-05 18:15:09 <img src="imgs/new.gif" /></td>
<td>Due to length check, an attacker with privilege access on a Linux Nonsecure operating system can trigger a vulnerability and leak the secure memory from the Trusted Application</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-22004">详情</a></td>
</tr>

<tr>
<td>2a6dd1d0db696ec5e5b4e9921df99e08</td>
<td>CVE-2024-30254</td>
Expand Down Expand Up @@ -443,86 +523,6 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30332">详情</a></td>
</tr>

<tr>
<td>fa09c37ae60fa8c653d7bcde65a566c3</td>
<td>CVE-2024-30532</td>
<td>2024-04-02 19:15:47</td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Builderall Team Builderall Builder for WordPress.This issue affects Builderall Builder for WordPress: from n/a through 2.0.1.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30532">详情</a></td>
</tr>

<tr>
<td>a4a15e2918ab54d875205c5c674720dc</td>
<td>CVE-2024-30531</td>
<td>2024-04-02 19:15:47</td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Nelio Software Nelio Content.This issue affects Nelio Content: from n/a through 3.2.0.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30531">详情</a></td>
</tr>

<tr>
<td>2a576f53311ad6eadc2d53838f1f1ea4</td>
<td>CVE-2024-24888</td>
<td>2024-04-02 19:15:47</td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Kadence WP Gutenberg Blocks by Kadence Blocks.This issue affects Gutenberg Blocks by Kadence Blocks: from n/a through 3.2.25.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-24888">详情</a></td>
</tr>

<tr>
<td>6a1bec15a8a72dbb15ad06d4a798db63</td>
<td>CVE-2024-31109</td>
<td>2024-04-02 18:15:12</td>
<td>Cross-Site Request Forgery (CSRF) vulnerability in Toastie Studio Woocommerce Social Media Share Buttons allows Stored XSS.This issue affects Woocommerce Social Media Share Buttons: from n/a through 1.3.0.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31109">详情</a></td>
</tr>

<tr>
<td>74e56bdfdd9788335970b261e2f115e0</td>
<td>CVE-2024-31105</td>
<td>2024-04-02 18:15:12</td>
<td>Cross-Site Request Forgery (CSRF) vulnerability in Adam Bowen Tax Rate Upload allows Reflected XSS.This issue affects Tax Rate Upload: from n/a through 2.4.5.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31105">详情</a></td>
</tr>

<tr>
<td>59143db454989b8bda90f10d06587d9e</td>
<td>CVE-2024-30809</td>
<td>2024-04-02 18:15:12</td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in Ap4Sample.h in AP4_Sample::GetOffset() const, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30809">详情</a></td>
</tr>

<tr>
<td>a17adba9216dc8d7614dace9a259110a</td>
<td>CVE-2024-30808</td>
<td>2024-04-02 18:15:12</td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_SubStream::~AP4_SubStream at Ap4ByteStream.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30808">详情</a></td>
</tr>

<tr>
<td>44015d76a5cc45c0cfc0b8bd9b93090b</td>
<td>CVE-2024-30807</td>
<td>2024-04-02 18:15:12</td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_UnknownAtom::~AP4_UnknownAtom at Ap4Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30807">详情</a></td>
</tr>

<tr>
<td>be29dcd2a22fe999df897e4ba15f8b69</td>
<td>CVE-2024-30806</td>
<td>2024-04-02 18:15:12</td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42aac.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30806">详情</a></td>
</tr>

<tr>
<td>eca672d6cfc57a980ff9790e1a2dd144</td>
<td>CVE-2024-30335</td>
<td>2024-04-02 18:15:12</td>
<td>Foxit PDF Reader AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22641.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30335">详情</a></td>
</tr>

</tbody>
</table>
</div>
Expand Down

0 comments on commit 1b45186

Please sign in to comment.