Recent changes

Jump to navigation Jump to search

Track the most recent changes to the wiki on this page.

Recent changes options Below are the changes since 8 July 2024, 08:28 (up to 50 shown). (Reset date selection)
Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Hide my edits | Show bots | Hide minor edits | Show R74n Wikibase
Show new changes starting from 19:59, 18 July 2024
   
List of abbreviations:
D
R74n Wikibase edit
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

18 July 2024

      18:39  Cross-site scripting vulnerability for Sandboxels 1.9 - 1.9.5 (Q3408)‎‎ 39 changes history +21,846 [R74n‎ (39×)]
      
18:39 (cur | prev) +362 R74n talk contribs (‎Created claim: exact match (P169): https://www.vulncode-db.com/CVE-2024-39828)
      
18:37 (cur | prev) +370 R74n talk contribs (‎Created claim: mentioned at URL (P240): https://www.cisa.gov/news-events/bulletins/sb24-183)
      
18:37 (cur | prev) −369 R74n talk contribs (‎Removed claim: about page URL (P39): https://www.cisa.gov/news-events/bulletins/sb24-183)
      
18:37 (cur | prev) +1,010 R74n talk contribs (‎Created claim: mentioned at URL (P240): https://www.mail-archive.com/search?l=debian-security-tracker-commits@alioth-lists.debian.net&q=subject:%22%5C%5BGit%5C%5D%5C%5Bsecurity%5C-tracker%5C-team%5C%2Fsecurity%5C-tracker%5C%5D%5C%5Bmaster%5C%5D+automatic+update%22&o=newest&f=1)
      
18:35 (cur | prev) +421 R74n talk contribs (‎Changed claim: exact match (P169): https://www.secualive.jp/en/feed/nvd/vulnerability/detailinfo/CVE-2024-39828/)
      
18:31 (cur | prev) +844 R74n talk contribs (‎Created claim: exact match (P169): https://www.secualive.jp/en/feed/nvd/vulnerability/detailinfo/CVE-2024-39828/)
      
17:59 (cur | prev) +480 R74n talk contribs (‎Changed claim: exact match (P169): https://vulmon.com/vulnerabilitydetails?qid=CVE-2024-39828)
      
17:58 (cur | prev) +694 R74n talk contribs (‎Created claim: exact match (P169): https://ioc.one/auth/attribute/dea2c192-674c-4b40-a159-db5df8524bfc)
      
17:58 (cur | prev) +1,043 R74n talk contribs (‎Created claim: exact match (P169): https://avd.aliyun.com/detail?id=AVD-2024-39828)
      
17:57 (cur | prev) +414 R74n talk contribs (‎Changed claim: exact match (P169): https://nvd.nist.gov/vuln/detail/CVE-2024-39828)
      
17:57 (cur | prev) +473 R74n talk contribs (‎Changed claim: exact match (P169): https://vulmon.com/vulnerabilitydetails?qid=CVE-2024-39828)
      
17:56 (cur | prev) +655 R74n talk contribs (‎Created claim: exact match (P169): https://exchange.xforce.ibmcloud.com/vulnerabilities/296041)
      
17:55 (cur | prev) +411 R74n talk contribs (‎Changed claim: exact match (P169): https://www.opencve.io/cve/CVE-2024-39828)
      
17:55 (cur | prev) +361 R74n talk contribs (‎Created claim: exact match (P169): https://www.opencve.io/cve/CVE-2024-39828)
      
17:54 (cur | prev) +383 R74n talk contribs (‎Changed claim: exact match (P169): https://avd.aquasec.com/nvd/2024/cve-2024-39828/)
      
17:54 (cur | prev) +395 R74n talk contribs (‎Created claim: exact match (P169): https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2024-39828)
      
17:54 (cur | prev) +369 R74n talk contribs (‎Created claim: about page URL (P39): https://www.cisa.gov/news-events/bulletins/sb24-183)
      
17:52 (cur | prev) +789 R74n talk contribs (‎Created claim: exact match (P169): https://www.cvedetails.com/cve/CVE-2024-39828/)
      
17:51 (cur | prev) +368 R74n talk contribs (‎Created claim: exact match (P169): https://cyber.vumetric.com/vulns/CVE-2024-39828/)
      
17:51 (cur | prev) +393 R74n talk contribs (‎Created claim: exact match (P169): https://debricked.com/vulnerability-database/vulnerability/CVE-2024-39828)
      
17:51 (cur | prev) +366 R74n talk contribs (‎Created claim: exact match (P169): https://cxsecurity.com/cveshow/CVE-2024-39828/)
      
17:50 (cur | prev) +358 R74n talk contribs (‎Created claim: exact match (P169): https://vulners.com/cve/CVE-2024-39828)
      
17:49 (cur | prev) +932 R74n talk contribs (‎Created claim: exact match (P169): https://vuldb.com/?json.269996)
      
17:49 (cur | prev) +1,580 R74n talk contribs (‎Changed claim: exact match (P169): https://vuldb.com/?id.269996)
      
17:47 (cur | prev) +1,446 R74n talk contribs (‎Changed claim: exact match (P169): https://vuldb.com/?id.269996)
      
17:46 (cur | prev) +624 R74n talk contribs (‎Created claim: exact match (P169): https://vuldb.com/?id.269996)
      
17:45 (cur | prev) +367 R74n talk contribs (‎Created claim: exact match (P169): https://avd.aquasec.com/nvd/2024/cve-2024-39828/)
      
17:44 (cur | prev) +391 R74n talk contribs (‎Changed claim: exact match (P169): https://github.com/advisories/GHSA-837w-cqm8-gx58)
      
17:44 (cur | prev) +445 R74n talk contribs (‎Changed claim: GHSA ID (P239): GHSA-837w-cqm8-gx58)
      
17:43 (cur | prev) +737 R74n talk contribs (‎Created claim: exact match (P169): https://github.com/advisories/GHSA-837w-cqm8-gx58)
      
17:42 (cur | prev) +355 R74n talk contribs (‎Created claim: GHSA ID (P239): GHSA-837w-cqm8-gx58)
      
17:41 (cur | prev) +73 R74n talk contribs (‎Added [en] alias: GHSA-837w-cqm8-gx58)
      
17:39 (cur | prev) +364 R74n talk contribs (‎Created claim: exact match (P169): https://cvefeed.io/vuln/detail/CVE-2024-39828)
      
17:39 (cur | prev) +726 R74n talk contribs (‎Created claim: exact match (P169): https://cveawg.mitre.org/api/cve/CVE-2024-39828)
      
17:38 (cur | prev) +364 R74n talk contribs (‎Created claim: exact match (P169): https://cvefeed.io/vuln/detail/CVE-2024-39828)
      
17:38 (cur | prev) +377 R74n talk contribs (‎Created claim: exact match (P169): https://vulmon.com/vulnerabilitydetails?qid=CVE-2024-39828)
      
17:37 (cur | prev) +620 R74n talk contribs (‎Created claim: tweet ID (P144): 1806849098546348398)
      
17:37 (cur | prev) +811 R74n talk contribs (‎Created claim: exact match (P169): https://www.cve.org/CVERecord?id=CVE-2024-39828)
      
17:37 (cur | prev) +1,044 R74n talk contribs (‎Created claim: about page URL (P39): https://www.cve.org/CVERecord?id=CVE-2024-39828)
 N    18:38  mentioned at URL (P240)‎‎ 4 changes history +1,391 [R74n‎ (4×)]
      
18:38 (cur | prev) +123 R74n talk contribs (‎Added [en] aliases: list, part of list)
      
18:38 (cur | prev) +271 R74n talk contribs (‎Added [en] aliases: listed at URL, listed on URL, mentioned on URL, listed in URL)
      
18:37 (cur | prev) +421 R74n talk contribs (‎Created claim: qualifier (P56): quotation (P128))
 N    
18:36 (cur | prev) +576 R74n talk contribs (‎Created a new Property: mentioned at URL, URL where the item is mentioned, when no other property is applicable)
 N    17:50  Item talk:Q3408 diffhist +86 R74n talk contribs (Created page with "Q3408/VulDB ~~~~")
 N    17:50  Q3408/VulDB diffhist +9,448 R74n talk contribs (Created page with "<nowiki>{ "response": { "version": "3.68", "format": "json", "status": "200", "lang": "en", "monoblock": "1", "items": 1, "consumption": 1, "remaining": 4, "querylimit": 5, "querylimitmax": 5, "timestamp": "1721324950", "rtt": 0, "etag": "4eac91e71cde7b0f-07be2c753f7a44dc-dcca48101505dd86" }, "request": { "timestamp": "1721324950", "apikey":...")
      17:47  quotation (P128) diffhist +333 R74n talk contribs (‎Added [en] aliases: ", ', ‘, ’, “, ”)
 N    17:43  GHSA ID (P239)‎‎ 4 changes history +1,511 [R74n‎ (4×)]
      
17:43 (cur | prev) +362 R74n talk contribs (‎Created claim: catalog URL (P44): https://github.com/advisories)
      
17:42 (cur | prev) +354 R74n talk contribs (‎Created claim: example value (P176): GHSA-837w-cqm8-gx58)
      
17:42 (cur | prev) +365 R74n talk contribs (‎Created claim: URL formatter (P15): https://github.com/advisories/$1)
 N    
17:42 (cur | prev) +430 R74n talk contribs (‎Created a new Property: GHSA ID, identifier for vulnerabilities on GitHub)