Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Apr 4, 2024
1 parent 0e48032 commit 600bc34
Show file tree
Hide file tree
Showing 3 changed files with 27 additions and 26 deletions.
1 change: 1 addition & 0 deletions cache/RedQueen.dat
Original file line number Diff line number Diff line change
Expand Up @@ -157,3 +157,4 @@ f827406b553ac82153afb7601208e0d4
0a0339ab97832aeb5818dddcf6b0125c
89039d16287674e92028ced4db0c8b9c
22d11d6473f73d07232585587324f16f
256dd90a471317b77549c6176d8f442e
Binary file modified data/cves.db
Binary file not shown.
52 changes: 26 additions & 26 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2024-04-03 23:23:50 -->
<!-- RELEASE TIME : 2024-04-04 03:26:06 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -366,79 +366,79 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<tr>
<td>fa09c37ae60fa8c653d7bcde65a566c3</td>
<td>CVE-2024-30532</td>
<td>2024-04-02 19:15:47 <img src="imgs/new.gif" /></td>
<td>2024-04-02 19:15:47</td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Builderall Team Builderall Builder for WordPress.This issue affects Builderall Builder for WordPress: from n/a through 2.0.1.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30532">详情</a></td>
</tr>

<tr>
<td>a4a15e2918ab54d875205c5c674720dc</td>
<td>CVE-2024-30531</td>
<td>2024-04-02 19:15:47 <img src="imgs/new.gif" /></td>
<td>2024-04-02 19:15:47</td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Nelio Software Nelio Content.This issue affects Nelio Content: from n/a through 3.2.0.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30531">详情</a></td>
</tr>

<tr>
<td>2a576f53311ad6eadc2d53838f1f1ea4</td>
<td>CVE-2024-24888</td>
<td>2024-04-02 19:15:47 <img src="imgs/new.gif" /></td>
<td>2024-04-02 19:15:47</td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Kadence WP Gutenberg Blocks by Kadence Blocks.This issue affects Gutenberg Blocks by Kadence Blocks: from n/a through 3.2.25.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-24888">详情</a></td>
</tr>

<tr>
<td>6a1bec15a8a72dbb15ad06d4a798db63</td>
<td>CVE-2024-31109</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>2024-04-02 18:15:12</td>
<td>Cross-Site Request Forgery (CSRF) vulnerability in Toastie Studio Woocommerce Social Media Share Buttons allows Stored XSS.This issue affects Woocommerce Social Media Share Buttons: from n/a through 1.3.0.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31109">详情</a></td>
</tr>

<tr>
<td>74e56bdfdd9788335970b261e2f115e0</td>
<td>CVE-2024-31105</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>2024-04-02 18:15:12</td>
<td>Cross-Site Request Forgery (CSRF) vulnerability in Adam Bowen Tax Rate Upload allows Reflected XSS.This issue affects Tax Rate Upload: from n/a through 2.4.5.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31105">详情</a></td>
</tr>

<tr>
<td>59143db454989b8bda90f10d06587d9e</td>
<td>CVE-2024-30809</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>2024-04-02 18:15:12</td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in Ap4Sample.h in AP4_Sample::GetOffset() const, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30809">详情</a></td>
</tr>

<tr>
<td>a17adba9216dc8d7614dace9a259110a</td>
<td>CVE-2024-30808</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>2024-04-02 18:15:12</td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_SubStream::~AP4_SubStream at Ap4ByteStream.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30808">详情</a></td>
</tr>

<tr>
<td>44015d76a5cc45c0cfc0b8bd9b93090b</td>
<td>CVE-2024-30807</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>2024-04-02 18:15:12</td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_UnknownAtom::~AP4_UnknownAtom at Ap4Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30807">详情</a></td>
</tr>

<tr>
<td>be29dcd2a22fe999df897e4ba15f8b69</td>
<td>CVE-2024-30806</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>2024-04-02 18:15:12</td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42aac.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30806">详情</a></td>
</tr>

<tr>
<td>eca672d6cfc57a980ff9790e1a2dd144</td>
<td>CVE-2024-30335</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>2024-04-02 18:15:12</td>
<td>Foxit PDF Reader AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22641.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30335">详情</a></td>
</tr>
Expand Down Expand Up @@ -2094,119 +2094,119 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<tr>
<td>9f888be4e3a486511255223546012657</td>
<td>CVE-2023-6181</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>Google Chromecast任意代码执行漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92903">详情</a></td>
</tr>

<tr>
<td>f927f765f34095486fbee5ec87601dcd</td>
<td>CVE-2023-48416</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>Google Pixel空指针解引用漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92902">详情</a></td>
</tr>

<tr>
<td>42d90c4731aa782e602ff2a5f02ec6c5</td>
<td>CVE-2023-46494</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>EverShop NPM跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92901">详情</a></td>
</tr>

<tr>
<td>f72e196f19143b39a586953670341de6</td>
<td>CVE-2023-46499</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>EverShop NPM跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92900">详情</a></td>
</tr>

<tr>
<td>74cbc8f6c55dc7f3473eb160c3374230</td>
<td>CVE-2023-6337</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>HashiCorp Vault拒绝服务漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92899">详情</a></td>
</tr>

<tr>
<td>cc7847a892a6cb876627cee866e8eab2</td>
<td>CVE-2023-49800</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>nuxt-api-party不受控制的资源消耗漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92898">详情</a></td>
</tr>

<tr>
<td>96943e4b08c16fb17a6e8a9849c343c3</td>
<td>CVE-2023-50463</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>Caddy-geo-ip身份认证绕过漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92897">详情</a></td>
</tr>

<tr>
<td>8bbd5d6c4823bda4db5cf09a2ab0575e</td>
<td>CVE-2023-32968</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>QNAP Systems QTS和QuTS hero缓冲区溢出漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92896">详情</a></td>
</tr>

<tr>
<td>521a9ea4dd69cb96732a2d21fa487e19</td>
<td>CVE-2023-32975</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>QNAP Systems QTS和QuTS hero缓冲区溢出漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92895">详情</a></td>
</tr>

<tr>
<td>53b7873f8afe2ccfce1c5d57f7dd8086</td>
<td>CVE-2023-6146</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>Qualys Web Application跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92894">详情</a></td>
</tr>

<tr>
<td>39a578146dd8888ece9e12174a0f17d9</td>
<td>CVE-2023-6245</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>Candid无限循环漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92893">详情</a></td>
</tr>

<tr>
<td>909c693ca922292109a2901b037f7dc3</td>
<td>CVE-2023-4486</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>Johnson Controls多款产品不受控制的资源消耗漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92892">详情</a></td>
</tr>

<tr>
<td>4292789f9ba5fc6af72d825e5291d223</td>
<td>CVE-2023-46871</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>GPAC内存泄露漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92891">详情</a></td>
</tr>

<tr>
<td>97a837bd9a5fdbdb7005e9db1039f737</td>
<td>CVE-2023-47440</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>Gladys Assistant目录遍历漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92890">详情</a></td>
</tr>

<tr>
<td>adab76498479bd586478bb74378229db</td>
<td>CVE-2023-6333</td>
<td>2024-04-02 07:20:54 <img src="imgs/new.gif" /></td>
<td>2024-04-02 07:20:54</td>
<td>ControlByWeb Relay跨站脚本漏洞</td>
<td><a target="_blank" href="http://www.nsfocus.net/vulndb/92889">详情</a></td>
</tr>
Expand Down

0 comments on commit 600bc34

Please sign in to comment.