diff --git a/cache/Tenable (Nessus).dat b/cache/Tenable (Nessus).dat
index ef9aac1c161..bdd6eb5a9fc 100644
--- a/cache/Tenable (Nessus).dat
+++ b/cache/Tenable (Nessus).dat
@@ -168,3 +168,13 @@ e259fa4761d579dc26ee40732488d728
17bd011120675ec9e445c2ee33695e58
c5e7d7ed6218a9cfb3857db71fa940ba
cf85855eb9ddd5aa06209afaf5943d93
+111a15bc5df498aad0eb00e4e340f9b2
+95f7bdee18dc20f3956f84fe3bd3df81
+c82b18d9bc8fea4e5b74e03025eba424
+968a1ca9cfb7c7777872125b4f296341
+319d60a5d59ef03d24c3c4a7dc152b6f
+7a3d6d00e0ddb35863878133b36aeb1e
+4828a4aaaddb3bcd6b99bf4003a34369
+5a25d55fdeb209bca035cde148093d54
+882336e63f8f362ae432dcf34545bb36
+260e77e43494cda414d2a798eb317b45
diff --git a/data/cves.db b/data/cves.db
index c9731636ac4..e76e5729476 100644
Binary files a/data/cves.db and b/data/cves.db differ
diff --git a/docs/index.html b/docs/index.html
index 4a93fcee686..8cad6ce1ae2 100644
--- a/docs/index.html
+++ b/docs/index.html
@@ -1,4 +1,4 @@
-
+
@@ -283,10 +283,90 @@ 眈眈探求 | TITLE
URL |
+
+ 111a15bc5df498aad0eb00e4e340f9b2 |
+ CVE-2024-4018 |
+ 2024-04-19 21:15:08 |
+ Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (local appliance api modules) allows Privilege Escalation.This issue affects U-Series Appliance: from 3.4 before 4.0.3. |
+ 详情 |
+
+
+
+ 95f7bdee18dc20f3956f84fe3bd3df81 |
+ CVE-2024-4017 |
+ 2024-04-19 21:15:08 |
+ Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (filesystem modules) allows DLL Side-Loading.This issue affects U-Series Appliance: from 3.4 before 4.0.3. |
+ 详情 |
+
+
+
+ c82b18d9bc8fea4e5b74e03025eba424 |
+ CVE-2024-32392 |
+ 2024-04-19 21:15:08 |
+ Cross Site Scripting vulnerability in CmSimple v.5.15 allows a remote attacker to execute arbitrary code via the functions.php component. |
+ 详情 |
+
+
+
+ 968a1ca9cfb7c7777872125b4f296341 |
+ CVE-2024-32391 |
+ 2024-04-19 21:15:08 |
+ Cross Site Scripting vulnerability in MacCMS v.10 v.2024.1000.3000 allows a remote attacker to execute arbitrary code via a crafted payload. |
+ 详情 |
+
+
+
+ 319d60a5d59ef03d24c3c4a7dc152b6f |
+ CVE-2024-31993 |
+ 2024-04-19 21:15:08 |
+ Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the scrape_image function will retrieve an image based on a user-provided URL, however the provided URL is not validated to point to an external location and does not have any enforced rate limiting. The response from the Mealie server will also vary depending on whether or not the target file is an image, is not an image, or does not exist. Additionally, when a file is retrieved the file may remain stored on Mealie’s file system as original.jpg under the UUID of the recipe it was requested for. If the attacker has access to an admin account (e.g. the default changeme@example.com), this file can then be retrieved. Note that if Mealie is running in a development setting this could be leveraged by an attacker to retrieve any file that the Mealie server had downloaded in this fashion without the need for administrator access. This vulnerability is fixed in 1.4.0. |
+ 详情 |
+
+
+
+ 7a3d6d00e0ddb35863878133b36aeb1e |
+ CVE-2024-31992 |
+ 2024-04-19 21:15:08 |
+ Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the safe_scrape_html function utilizes a user-controlled URL to issue a request to a remote server, however these requests are not rate-limited. While there are efforts to prevent DDoS by implementing a timeout on requests, it is possible for an attacker to issue a large number of requests to the server which will be handled in batches based on the configuration of the Mealie server. The chunking of responses is helpful for mitigating memory exhaustion on the Mealie server, however a single request to an arbitrarily large external file (e.g. a Debian ISO) is often sufficient to completely saturate a CPU core assigned to the Mealie container. Without rate limiting in place, it is possible to not only sustain traffic against an external target indefinitely, but also to exhaust the CPU resources assigned to the Mealie container. This vulnerability is fixed in 1.4.0. |
+ 详情 |
+
+
+
+ 4828a4aaaddb3bcd6b99bf4003a34369 |
+ CVE-2024-31991 |
+ 2024-04-19 21:15:08 |
+ Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the safe_scrape_html function utilizes a user-controlled URL to issue a request to a remote server. Based on the content of the response, it will either parse the content or disregard it. This function, nor those that call it, add any restrictions on the URL that can be provided, nor is it restricted to being an FQDN (i.e., an IP address can be provided). As this function’s return will be handled differently by its caller depending on the response, it is possible for an attacker to use this functionality to positively identify HTTP(s) servers on the local network with any IP/port combination. This issue can result in any authenticated user being able to map HTTP servers on a local network that the Mealie service has access to. Note that by default any user can create an account on a Mealie server, and that the default changeme@example.com user is available with its hard-coded password. This vulnerability is fixed in 1.4.0. |
+ 详情 |
+
+
+
+ 5a25d55fdeb209bca035cde148093d54 |
+ CVE-2024-31584 |
+ 2024-04-19 21:15:08 |
+ Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component torch/csrc/jit/mobile/flatbuffer_loader.cpp. |
+ 详情 |
+
+
+
+ 882336e63f8f362ae432dcf34545bb36 |
+ CVE-2024-30974 |
+ 2024-04-19 21:15:08 |
+ SQL Injection vulnerability in autoexpress v.1.3.0 allows attackers to run arbitrary SQL commands via the carId parameter. |
+ 详情 |
+
+
+
+ 260e77e43494cda414d2a798eb317b45 |
+ CVE-2024-22905 |
+ 2024-04-19 21:15:07 |
+ Buffer Overflow vulnerability in ARM mbed-os v.6.17.0 allows a remote attacker to execute arbitrary code via a crafted script to the hciTrSerialRxIncoming function. |
+ 详情 |
+
+
9f3fdc93a01824c806baaff87504a00e |
CVE-2024-30923 |
- 2024-04-18 21:15:07 |
+ 2024-04-18 21:15:07 |
SQL Injection vulnerability in DerbyNet v9.0 and below allows a remote attacker to execute arbitrary code via the where Clause in Racer Document Rendering |
详情 |
@@ -294,7 +374,7 @@ 眈眈探求 |
+ 2024-04-18 21:15:07 |
SQL Injection vulnerability in DerbyNet v9.0 allows a remote attacker to execute arbitrary code via the where Clause in Award Document Rendering. |
详情 |
@@ -302,7 +382,7 @@ 眈眈探求 |
+ 2024-04-18 21:15:07 |
Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows a remote attacker to execute arbitrary code via the photo.php component. |
详情 |
@@ -310,7 +390,7 @@ 眈眈探求 |
+ 2024-04-18 21:15:07 |
Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows a remote attacker to execute arbitrary code via the render-document.php component. |
详情 |
@@ -318,7 +398,7 @@ 眈眈探求 |
+ 2024-04-18 21:15:07 |
HCL Connections contains a broken access control vulnerability that may expose sensitive information to unauthorized users in certain scenarios. |
详情 |
@@ -326,7 +406,7 @@ 眈眈探求 |
+ 2024-04-18 20:15:17 |
Deno is a JavaScript, TypeScript, and WebAssembly runtime with secure defaults. By using ANSI escape sequences and a race between `libc::tcflush(0, libc::TCIFLUSH)` and reading standard input, it's possible to manipulate the permission prompt and force it to allow an unsafe action regardless of the user input. Some ANSI escape sequences act as a info request to the master terminal emulator and the terminal emulator sends back the reply in the PTY channel. standard streams also use this channel to send and get data. For example the `\033[6n` sequence requests the current cursor position. These sequences allow us to append data to the standard input of Deno. This vulnerability allows an attacker to bypass Deno permission policy. This vulnerability is fixed in 1.42.2. |
详情 |
@@ -334,7 +414,7 @@ 眈眈探求 |
+ 2024-04-18 20:15:17 |
Sentry is an error tracking and performance monitoring platform. Prior to 24.4.1, when authenticating as a superuser to Sentry with a username and password, the password is leaked as cleartext in logs under the _event_: `auth-index.validate_superuser`. An attacker with access to the log data could use these leaked credentials to login to the Sentry system as superuser. Self-hosted users on affected versions should upgrade to 24.4.1 or later. Users can configure the logging level to exclude logs of the `INFO` level and only generate logs for levels at `WARNING` or more. |
详情 |
@@ -342,7 +422,7 @@ 眈眈探求 |
+ 2024-04-18 20:15:17 |
A vulnerability in the HTML parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an issue in the C to Rust foreign function interface. An attacker could exploit this vulnerability by submitting a crafted file containing HTML content to be scanned by ClamAV on an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software. |
详情 |
@@ -350,7 +430,7 @@ 眈眈探求 |
+ 2024-04-18 19:15:11 |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability |
详情 |
@@ -358,7 +438,7 @@ 眈眈探求 |
+ 2024-04-18 19:15:11 |
Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability |
详情 |
@@ -443,86 +523,6 @@ 眈眈探求 | 详情
-
- 9c76272cd4ac76d619088fba98c7a222 |
- CVE-2024-31887 |
- 2024-04-16 22:15:35 |
- IBM Security Verify Privilege 11.6.25 could allow an unauthenticated actor to obtain sensitive information from the SOAP API. IBM X-Force ID: 287651. |
- 详情 |
-
-
-
- 2d1430091c187653b320ddadd0a96667 |
- CVE-2024-31452 |
- 2024-04-16 22:15:35 |
- OpenFGA is a high-performance and flexible authorization/permission engine. Some end users of OpenFGA v1.5.0 or later are vulnerable to authorization bypass when calling Check or ListObjects APIs. You are very likely affected if your model involves exclusion (e.g. `a but not b`) or intersection (e.g. `a and b`). This vulnerability is fixed in v1.5.3. |
- 详情 |
-
-
-
- 8d27e918c84d8a263cb606984659861d |
- CVE-2024-27086 |
- 2024-04-16 22:15:34 |
- The MSAL library enabled acquisition of security tokens to call protected APIs. MSAL.NET applications targeting Xamarin Android and .NET Android (e.g., MAUI) using the library from versions 4.48.0 to 4.60.0 are impacted by a low severity vulnerability. A malicious application running on a customer Android device can cause local denial of service against applications that were built using MSAL.NET for authentication on the same device (i.e., prevent the user of the legitimate application from logging in) due to incorrect activity export configuration. MSAL.NET version 4.60.1 includes the fix. As a workaround, a developer may explicitly mark the MSAL.NET activity non-exported. |
- 详情 |
-
-
-
- d3c1e1e96a2b89550b953668ba719090 |
- CVE-2024-21121 |
- 2024-04-16 22:15:34 |
- Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N). |
- 详情 |
-
-
-
- 3996518f774c432aa0190c1acd4e5e69 |
- CVE-2024-21120 |
- 2024-04-16 22:15:34 |
- Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In Technology executes to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Outside In Technology accessible data as well as unauthorized read access to a subset of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L). |
- 详情 |
-
-
-
- 7579ceaf8a2c89d74a18097d84eccac2 |
- CVE-2024-21119 |
- 2024-04-16 22:15:34 |
- Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In Technology executes to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Outside In Technology accessible data as well as unauthorized read access to a subset of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L). |
- 详情 |
-
-
-
- 69c4a98044fd08d060b39f6fd1cc65a6 |
- CVE-2024-21118 |
- 2024-04-16 22:15:34 |
- Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In Technology executes to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Outside In Technology accessible data as well as unauthorized read access to a subset of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L). |
- 详情 |
-
-
-
- 736790ad46fcc25fe3d5c52a7197a450 |
- CVE-2024-21117 |
- 2024-04-16 22:15:33 |
- Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Core). Supported versions that are affected are 8.5.6 and 8.5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Outside In Technology executes to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Outside In Technology accessible data as well as unauthorized read access to a subset of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L). |
- 详情 |
-
-
-
- 7c316253b0922197527ba0f720917d18 |
- CVE-2024-21116 |
- 2024-04-16 22:15:33 |
- Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: This vulnerability applies to Linux hosts only. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). |
- 详情 |
-
-
-
- 8d327c784edab97cb63ef72ecaabe921 |
- CVE-2024-21115 |
- 2024-04-16 22:15:33 |
- Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). |
- 详情 |
-
-
@@ -2094,7 +2094,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
Adobe Substance 3D Stager越界读取漏洞 |
详情 |
@@ -2102,7 +2102,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
Adobe Substance 3D Stager越界读取漏洞 |
详情 |
@@ -2110,7 +2110,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
Fortinet PortiPortal身份验证绕过漏洞 |
详情 |
@@ -2118,7 +2118,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
Fortinet FortiPortal访问控制错误漏洞 |
详情 |
@@ -2126,7 +2126,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
Fortinet FortiPAM无限制资源分配漏洞 |
详情 |
@@ -2134,7 +2134,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
Fortinet FortiVoice路径遍历漏洞 |
详情 |
@@ -2142,7 +2142,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
PTC Kepware KEPServerEX DLL劫持漏洞 |
详情 |
@@ -2150,7 +2150,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
PTC Kepware KEPServerEX DLL劫持漏洞 |
详情 |
@@ -2158,7 +2158,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
WordPress plugin EventON授权错误漏洞 |
详情 |
@@ -2166,7 +2166,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
WWBN AVideo信息泄露漏洞 |
详情 |
@@ -2174,7 +2174,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
WWBN AVideo登录尝试限制绕过漏洞 |
详情 |
@@ -2182,7 +2182,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
WWBN AVideo信息泄露漏洞 |
详情 |
@@ -2190,7 +2190,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
WWBN AVideo无限制上传危险文件漏洞 |
详情 |
@@ -2198,7 +2198,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
WWBN AVideo熵不足漏洞 |
详情 |
@@ -2206,7 +2206,7 @@ 眈眈探求 |
+ 2024-04-18 03:23:23 |
WWBN AVideo弱密码恢复机制漏洞 |
详情 |