Recent changes

Jump to navigation Jump to search

Track the most recent changes to the wiki on this page.

Recent changes options Below are the changes since 28 June 2024, 00:45 (up to 50 shown). (Reset date selection)
Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Show my edits | Show bots | Hide minor edits | Hide R74n Wikibase
Show new changes starting from 18:49, 19 July 2024
   
List of abbreviations:
D
R74n Wikibase edit
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

19 July 2024

      04:20  Cross-site scripting vulnerability for Sandboxels 1.9 - 1.9.5 (Q3408)‎‎ 7 changes history +3,270 [R74n‎ (7×)]
      
04:20 (cur | prev) +445 R74n talk contribs (‎Changed claim: Multiplane planecode (P164): R13300)
      
04:20 (cur | prev) +341 R74n talk contribs (‎Created claim: Multiplane planecode (P164): R13300)
      
03:06 (cur | prev) +298 R74n talk contribs (‎Changed claim: mentioned at URL (P240): https://raw.githubusercontent.com/trickest/cve/main/2024/CVE-2024-39828.md)
      
03:05 (cur | prev) +430 R74n talk contribs (‎Created claim: mentioned at URL (P240): https://raw.githubusercontent.com/trickest/cve/3f48cc1ab23165f578ad8ce9b77008d61d3ea20a/2024/CVE-2024-39828.md)
      
03:03 (cur | prev) +399 R74n talk contribs (‎Changed claim: mentioned at URL (P240): https://t.me/cveNotify/84855)
      
03:03 (cur | prev) +347 R74n talk contribs (‎Created claim: mentioned at URL (P240): https://t.me/cveNotify/84855)
      
03:02 (cur | prev) +1,010 R74n talk contribs (‎Created claim: mentioned at URL (P240): https://www.mail-archive.com/search?l=debian-security-tracker-commits@alioth-lists.debian.net&q=subject:%22%5C%5BGit%5C%5D%5C%5Bsecurity%5C-tracker%5C-team%5C%2Fsecurity%5C-tracker%5C%5D%5C%5Bmaster%5C%5D+Process+some+NFUs%22&o=newest&f=1)
      04:11  Star Wars (Q2632) diffhist +422 R74n talk contribs (‎Created claim: uses (P163): :STAR: (Q2639))
      04:10  MediaWiki:Wikibase-SortedProperties‎‎ 3 changes history +2,364 [R74n‎ (3×)]
      
04:10 (cur | prev) 0 R74n talk contribs
      
04:06 (cur | prev) +622 R74n talk contribs
      
03:58 (cur | prev) +1,742 R74n talk contribs
      03:53  (Deletion log) [R74n‎ (2×)]
      
03:53 R74n talk contribs deleted page Property:P94(content was: "members", and the only contributor was "Username4242" (talk))
      
03:45 R74n talk contribs deleted page Property:P160(content was: "do not use", and the only contributor was "An Orbit" (talk))
      03:53  Alchemia (Q608)‎‎ 3 changes history −1,219 [R74n‎ (3×)]
      
03:53 (cur | prev) −417 R74n talk contribs (‎Removed claim: Property:P94: Username42 (Q661)) Tag: Manual revert
      
03:53 (cur | prev) −401 R74n talk contribs (‎Removed claim: Property:P94: Terratral (Q609)) Tag: Reverted
      
03:53 (cur | prev) −401 R74n talk contribs (‎Removed claim: Property:P94: X20 (Q612)) Tag: Reverted
      03:35  CVE Identifier (P237)‎‎ 2 changes history +692 [R74n‎ (2×)]
      
03:35 (cur | prev) +352 R74n talk contribs (‎Created claim: URL formatter (P15): https://www.cve.org/CVERecord?id=$1)
      
03:34 (cur | prev) +340 R74n talk contribs (‎Created claim: URL formatter (P15): https://r74n.com/id/?$1)
      03:34  GHSA ID (P239) diffhist +340 R74n talk contribs (‎Created claim: URL formatter (P15): https://r74n.com/id/?$1)
      03:21  Sandboxels (Q10)‎‎ 2 changes history +760 [R74n‎ (2×)]
      
03:21 (cur | prev) +359 R74n talk contribs (‎Created claim: exact match (P169): https://vuldb.com/?product.r74n:sandboxels)
      
03:21 (cur | prev) +401 R74n talk contribs (‎Created claim: has part (P3): Sandboxels canvas (Q2806))
      03:21  Identifiers (Q2383) diffhist +273 R74n talk contribs (‎Added [en] aliases: ID Space, R74n ID Space, Identifier Space, R74n Identifier Space)
      03:20  R74n (Q1)‎‎ 6 changes history +2,349 [R74n‎ (6×)]
      
03:20 (cur | prev) +401 R74n talk contribs (‎Created claim: has part (P3): Supporters (Q2451))
      
03:20 (cur | prev) +399 R74n talk contribs (‎Created claim: has part (P3): Social (Q811))
      
03:19 (cur | prev) +401 R74n talk contribs (‎Created claim: has part (P3): R74n Shapes (Q2741))
      
03:19 (cur | prev) +401 R74n talk contribs (‎Created claim: has part (P3): Every Ant on Earth (Q2381))
      
03:19 (cur | prev) +401 R74n talk contribs (‎Created claim: has part (P3): Infinite Chef (Q2755))
      
03:19 (cur | prev) +346 R74n talk contribs (‎Created claim: exact match (P169): https://vuldb.com/?vendor.r74n)
      03:20  Social (Q811) diffhist +126 R74n talk contribs (‎Added [en] aliases: Socials, Socials Page)

18 July 2024

      18:39  Cross-site scripting vulnerability for Sandboxels 1.9 - 1.9.5 (Q3408)‎‎ 17 changes history +8,316 [R74n‎ (17×)]
      
18:39 (cur | prev) +362 R74n talk contribs (‎Created claim: exact match (P169): https://www.vulncode-db.com/CVE-2024-39828)
      
18:37 (cur | prev) +370 R74n talk contribs (‎Created claim: mentioned at URL (P240): https://www.cisa.gov/news-events/bulletins/sb24-183)
      
18:37 (cur | prev) −369 R74n talk contribs (‎Removed claim: about page URL (P39): https://www.cisa.gov/news-events/bulletins/sb24-183)
      
18:37 (cur | prev) +1,010 R74n talk contribs (‎Created claim: mentioned at URL (P240): https://www.mail-archive.com/search?l=debian-security-tracker-commits@alioth-lists.debian.net&q=subject:%22%5C%5BGit%5C%5D%5C%5Bsecurity%5C-tracker%5C-team%5C%2Fsecurity%5C-tracker%5C%5D%5C%5Bmaster%5C%5D+automatic+update%22&o=newest&f=1)
      
18:35 (cur | prev) +421 R74n talk contribs (‎Changed claim: exact match (P169): https://www.secualive.jp/en/feed/nvd/vulnerability/detailinfo/CVE-2024-39828/)
      
18:31 (cur | prev) +844 R74n talk contribs (‎Created claim: exact match (P169): https://www.secualive.jp/en/feed/nvd/vulnerability/detailinfo/CVE-2024-39828/)
      
17:59 (cur | prev) +480 R74n talk contribs (‎Changed claim: exact match (P169): https://vulmon.com/vulnerabilitydetails?qid=CVE-2024-39828)
      
17:58 (cur | prev) +694 R74n talk contribs (‎Created claim: exact match (P169): https://ioc.one/auth/attribute/dea2c192-674c-4b40-a159-db5df8524bfc)
      
17:58 (cur | prev) +1,043 R74n talk contribs (‎Created claim: exact match (P169): https://avd.aliyun.com/detail?id=AVD-2024-39828)
      
17:57 (cur | prev) +414 R74n talk contribs (‎Changed claim: exact match (P169): https://nvd.nist.gov/vuln/detail/CVE-2024-39828)
      
17:57 (cur | prev) +473 R74n talk contribs (‎Changed claim: exact match (P169): https://vulmon.com/vulnerabilitydetails?qid=CVE-2024-39828)
      
17:56 (cur | prev) +655 R74n talk contribs (‎Created claim: exact match (P169): https://exchange.xforce.ibmcloud.com/vulnerabilities/296041)
      
17:55 (cur | prev) +411 R74n talk contribs (‎Changed claim: exact match (P169): https://www.opencve.io/cve/CVE-2024-39828)
      
17:55 (cur | prev) +361 R74n talk contribs (‎Created claim: exact match (P169): https://www.opencve.io/cve/CVE-2024-39828)
      
17:54 (cur | prev) +383 R74n talk contribs (‎Changed claim: exact match (P169): https://avd.aquasec.com/nvd/2024/cve-2024-39828/)
      
17:54 (cur | prev) +395 R74n talk contribs (‎Created claim: exact match (P169): https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2024-39828)
      
17:54 (cur | prev) +369 R74n talk contribs (‎Created claim: about page URL (P39): https://www.cisa.gov/news-events/bulletins/sb24-183)
 N    18:38  mentioned at URL (P240)‎‎ 4 changes history +1,391 [R74n‎ (4×)]
      
18:38 (cur | prev) +123 R74n talk contribs (‎Added [en] aliases: list, part of list)
      
18:38 (cur | prev) +271 R74n talk contribs (‎Added [en] aliases: listed at URL, listed on URL, mentioned on URL, listed in URL)
      
18:37 (cur | prev) +421 R74n talk contribs (‎Created claim: qualifier (P56): quotation (P128))
 N    
18:36 (cur | prev) +576 R74n talk contribs (‎Created a new Property: mentioned at URL, URL where the item is mentioned, when no other property is applicable)