Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Apr 2, 2024
1 parent a092495 commit f392bc2
Show file tree
Hide file tree
Showing 3 changed files with 91 additions and 81 deletions.
10 changes: 10 additions & 0 deletions cache/Tenable (Nessus).dat
Original file line number Diff line number Diff line change
Expand Up @@ -104,3 +104,13 @@ e106658074a911bd601fba353492d69d
ba92d83794bd15700333efdff69a79b7
656a67e16474830cb761c1528998403f
2bdd5bc47c3a082ef04edafb44949d06
fa09c37ae60fa8c653d7bcde65a566c3
a4a15e2918ab54d875205c5c674720dc
2a576f53311ad6eadc2d53838f1f1ea4
6a1bec15a8a72dbb15ad06d4a798db63
74e56bdfdd9788335970b261e2f115e0
59143db454989b8bda90f10d06587d9e
a17adba9216dc8d7614dace9a259110a
44015d76a5cc45c0cfc0b8bd9b93090b
be29dcd2a22fe999df897e4ba15f8b69
eca672d6cfc57a980ff9790e1a2dd144
Binary file modified data/cves.db
Binary file not shown.
162 changes: 81 additions & 81 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2024-04-02 07:23:04 -->
<!-- RELEASE TIME : 2024-04-02 21:21:57 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -283,6 +283,86 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<th width="43%">TITLE</th>
<th width="5%">URL</th>
</tr>
<tr>
<td>fa09c37ae60fa8c653d7bcde65a566c3</td>
<td>CVE-2024-30532</td>
<td>2024-04-02 19:15:47 <img src="imgs/new.gif" /></td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Builderall Team Builderall Builder for WordPress.This issue affects Builderall Builder for WordPress: from n/a through 2.0.1.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30532">详情</a></td>
</tr>

<tr>
<td>a4a15e2918ab54d875205c5c674720dc</td>
<td>CVE-2024-30531</td>
<td>2024-04-02 19:15:47 <img src="imgs/new.gif" /></td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Nelio Software Nelio Content.This issue affects Nelio Content: from n/a through 3.2.0.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30531">详情</a></td>
</tr>

<tr>
<td>2a576f53311ad6eadc2d53838f1f1ea4</td>
<td>CVE-2024-24888</td>
<td>2024-04-02 19:15:47 <img src="imgs/new.gif" /></td>
<td>Server-Side Request Forgery (SSRF) vulnerability in Kadence WP Gutenberg Blocks by Kadence Blocks.This issue affects Gutenberg Blocks by Kadence Blocks: from n/a through 3.2.25.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-24888">详情</a></td>
</tr>

<tr>
<td>6a1bec15a8a72dbb15ad06d4a798db63</td>
<td>CVE-2024-31109</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>Cross-Site Request Forgery (CSRF) vulnerability in Toastie Studio Woocommerce Social Media Share Buttons allows Stored XSS.This issue affects Woocommerce Social Media Share Buttons: from n/a through 1.3.0.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31109">详情</a></td>
</tr>

<tr>
<td>74e56bdfdd9788335970b261e2f115e0</td>
<td>CVE-2024-31105</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>Cross-Site Request Forgery (CSRF) vulnerability in Adam Bowen Tax Rate Upload allows Reflected XSS.This issue affects Tax Rate Upload: from n/a through 2.4.5.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-31105">详情</a></td>
</tr>

<tr>
<td>59143db454989b8bda90f10d06587d9e</td>
<td>CVE-2024-30809</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in Ap4Sample.h in AP4_Sample::GetOffset() const, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30809">详情</a></td>
</tr>

<tr>
<td>a17adba9216dc8d7614dace9a259110a</td>
<td>CVE-2024-30808</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_SubStream::~AP4_SubStream at Ap4ByteStream.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30808">详情</a></td>
</tr>

<tr>
<td>44015d76a5cc45c0cfc0b8bd9b93090b</td>
<td>CVE-2024-30807</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap-use-after-free in AP4_UnknownAtom::~AP4_UnknownAtom at Ap4Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42ts.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30807">详情</a></td>
</tr>

<tr>
<td>be29dcd2a22fe999df897e4ba15f8b69</td>
<td>CVE-2024-30806</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>An issue was discovered in Bento4 v1.6.0-641-2-g1529b83. There is a heap overflow in AP4_Dec3Atom::AP4_Dec3Atom at Ap4Dec3Atom.cpp, leading to a Denial of Service (DoS), as demonstrated by mp42aac.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30806">详情</a></td>
</tr>

<tr>
<td>eca672d6cfc57a980ff9790e1a2dd144</td>
<td>CVE-2024-30335</td>
<td>2024-04-02 18:15:12 <img src="imgs/new.gif" /></td>
<td>Foxit PDF Reader AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22641.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-30335">详情</a></td>
</tr>

<tr>
<td>6285ff77c699e986c7085e3b8931a019</td>
<td>CVE-2024-3135</td>
Expand Down Expand Up @@ -443,86 +523,6 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2023-46808">详情</a></td>
</tr>

<tr>
<td>7f1f0b4edbcebebd4b64393bfd69648e</td>
<td>CVE-2024-3091</td>
<td>2024-03-30 14:15:07</td>
<td>A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/search.php of the component Search Request Page. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258684.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3091">详情</a></td>
</tr>

<tr>
<td>2c3e3532ce1a03de76da71078d4852c5</td>
<td>CVE-2024-3090</td>
<td>2024-03-30 13:15:45</td>
<td>A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/add-ambulance.php of the component Add Ambulance Page. The manipulation of the argument Ambulance Reg No/Driver Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258683.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3090">详情</a></td>
</tr>

<tr>
<td>ea9f8233c666a7ec16a2b18719b47ce6</td>
<td>CVE-2024-3089</td>
<td>2024-03-30 12:15:07</td>
<td>A vulnerability has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/manage-ambulance.php of the component Manage Ambulance Page. The manipulation of the argument del leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258682 is the identifier assigned to this vulnerability.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3089">详情</a></td>
</tr>

<tr>
<td>b7c55675e473a905ba15bf84a535d23a</td>
<td>CVE-2024-3018</td>
<td>2024-03-30 12:15:07</td>
<td>The Essential Addons for Elementor plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 5.9.13 via deserialization of untrusted input from the 'error_resetpassword' attribute of the "Login | Register Form" widget (disabled by default). This makes it possible for authenticated attackers, with author-level access and above, to inject a PHP Object. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3018">详情</a></td>
</tr>

<tr>
<td>0ba925883081380c2d14a6562af0ec56</td>
<td>CVE-2024-3088</td>
<td>2024-03-30 11:15:50</td>
<td>A vulnerability, which was classified as critical, was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. This affects an unknown part of the file /admin/forgot-password.php of the component Forgot Password Page. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258681 was assigned to this vulnerability.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3088">详情</a></td>
</tr>

<tr>
<td>00e6f1c3ef7f3c16850b2a6da35b9727</td>
<td>CVE-2024-3087</td>
<td>2024-03-30 11:15:50</td>
<td>A vulnerability, which was classified as critical, has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this issue is some unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258680.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3087">详情</a></td>
</tr>

<tr>
<td>1d93635b300bedb2d2fb89a676246bf2</td>
<td>CVE-2024-2491</td>
<td>2024-03-30 10:15:07</td>
<td>The PowerPack Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the *_html_tag* attribute of multiple widgets in all versions up to, and including, 2.7.17 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-2491">详情</a></td>
</tr>

<tr>
<td>f968527478b6017203e184ec4200de4d</td>
<td>CVE-2024-3086</td>
<td>2024-03-30 09:15:22</td>
<td>A vulnerability classified as problematic was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this vulnerability is an unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258679.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3086">详情</a></td>
</tr>

<tr>
<td>c239db33de976c8c4f6e9b5c44bd91b3</td>
<td>CVE-2024-3085</td>
<td>2024-03-30 09:15:22</td>
<td>A vulnerability classified as critical has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected is an unknown function of the file /admin/login.php of the component Admin Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-258678 is the identifier assigned to this vulnerability.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3085">详情</a></td>
</tr>

<tr>
<td>f57a898b45cfc90b1252c7672c88ca28</td>
<td>CVE-2024-3084</td>
<td>2024-03-30 08:15:07</td>
<td>A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been rated as problematic. This issue affects some unknown processing of the component Hire an Ambulance Page. The manipulation of the argument Patient Name/Relative Name/Relative Phone Number/City/State/Message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258677 was assigned to this vulnerability.</td>
<td><a target="_blank" href="https://www.tenable.com/cve/CVE-2024-3084">详情</a></td>
</tr>

</tbody>
</table>
</div>
Expand Down

0 comments on commit f392bc2

Please sign in to comment.