• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-1950
    CVE-2021-1950
    Improper cleaning of secure memory between authenticated users can lead to face authentication bypass in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:168 | 回复:0
  • CVE-2021-30328
    CVE-2021-30328
    Possible assertion due to improper validation of invalid NR CSI-IM resource configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:134 | 回复:0
  • CVE-2021-30329
    CVE-2021-30329
    Possible assertion due to improper validation of TCI configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:172 | 回复:0
  • CVE-2021-30331
    CVE-2021-30331
    Possible buffer overflow due to improper data validation of external commands sent via DIAG interface in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdrag ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:160 | 回复:0
  • CVE-2021-30332
    CVE-2021-30332
    Possible assertion due to improper validation of OTA configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:113 | 回复:0
  • CVE-2021-30333
    CVE-2021-30333
    Improper validation of buffer size input to the EFS file can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial I ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:104 | 回复:0
  • CVE-2021-35088
    CVE-2021-35088
    Possible out of bound read due to improper validation of IE length during SSID IE parse when channel is DFS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:104 | 回复:0
  • CVE-2021-35089
    CVE-2021-35089
    Possible buffer overflow due to lack of input IB amount validation while processing the user command in Snapdragon Auto……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:84 | 回复:0
  • CVE-2021-35103
    CVE-2021-35103
    Possible out of bound write due to improper validation of number of timer values received from firmware while syncing timers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:79 | 回复:0
  • CVE-2021-35105
    CVE-2021-35105
    Possible out of bounds access due to improper input validation during graphics profiling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:68 | 回复:0
  • CVE-2021-35106
    CVE-2021-35106
    Possible out of bound read due to improper length calculation of WMI message. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:48 | 回复:0
  • CVE-2021-35110
    CVE-2021-35110
    Possible buffer overflow to improper validation of hash segment of file while allocating memory in Snapdragon Connectivity, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:60 | 回复:0
  • CVE-2021-35115
    CVE-2021-35115
    Improper handling of multiple session supported by PVM backend can lead to use after free in Snapdragon Auto, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:50 | 回复:0
  • CVE-2021-35117
    CVE-2021-35117
    An Out of Bounds read may potentially occur while processing an IBSS beacon, in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:45 | 回复:0
  • CVE-2022-25017
    CVE-2022-25017
    Hitron CHITA 7.2.2.0.3b6-CD devices contain a command injection vulnerability via the Device/DDNS ddnsUsername field.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:45 | 回复:0
  • CVE-2022-21947
    CVE-2022-21947
    A Improper Access Control vulnerability in Rancher Desktop of SUSE allows attackers in the local network to connect to the Dashboard API (steve) to carry out arbitrary actions. This issue affects: SUS ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:44 | 回复:0
  • CVE-2021-46443
    CVE-2021-46443
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:50 | 回复:0
  • CVE-2022-24181
    CVE-2022-24181
    Cross-site scripting (XSS) via Host Header injection in PKP Open Journals System 2.4.8 = 3.3 allows remote attackers to inject arbitary code via the X-Forwarded-Host Header.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:42 | 回复:0
  • CVE-2021-44135
    CVE-2021-44135
    pagekit all versions, as of 15-10-2021, is vulnerable to SQL Injection via Comment listing.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:43 | 回复:0
  • CVE-2022-21235
    CVE-2022-21235
    The package github.com/masterminds/vcs before 1.13.3 are vulnerable to Command Injection via argument injection. When hg is executed, argument strings are passed to hg in a way that additional flags c ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:38 | 回复:0
  • CVE-2022-22327
    CVE-2022-22327
    IBM UrbanCode Deploy (UCD) 7.0.5, 7.1.0, 7.1.1, and 7.1.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 21885 ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:40 | 回复:0
  • CVE-2022-22328
    CVE-2022-22328
    IBM SterlingPartner Engagement Manager 6.2.0 could allow a malicious user to elevate their privileges and perform unintended operations to another users data. IBM X-Force ID: 218871.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:35 | 回复:0
  • CVE-2022-22331
    CVE-2022-22331
    IBM SterlingPartner Engagement Manager 6.2.0 could allow a remote authenticated attacker to obtain sensitive information or modify user details caused by an insecure direct object vulnerability (IDOR) ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:32 | 回复:0
  • CVE-2022-22332
    CVE-2022-22332
    IBM Sterling Partner Engagement Manager 6.2.0 could allow an attacker to impersonate another user due to missing revocation mechanism for the JWT token. IBM X-Force ID: 219131.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:35 | 回复:0
  • CVE-2022-22404
    CVE-2022-22404
    IBM App Connect Enterprise Certified Container Dashboard UI (IBM App Connect Enterprise Certified Container 1.5, 2.0, 2.1, 3.0, and 3.1) may be vulnerable to denial of service due to excessive rate li ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:38 | 回复:0
  • CVE-2022-21223
    CVE-2022-21223
    The package cocoapods-downloader before 1.6.2 are vulnerable to Command Injection via hg argument injection. When calling the download function (when using hg), the url (and/or revision, tag, branch) ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:43 | 回复:0
  • CVE-2022-24440
    CVE-2022-24440
    The package cocoapods-downloader before 1.6.0, from 1.6.2 and before 1.6.3 are vulnerable to Command Injection via git argument injection. When calling the Pod::Downloader.preprocess_options function ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:52 | 回复:0
  • CVE-2022-1207
    CVE-2022-1207
    Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:48 | 回复:0
  • CVE-2022-23155
    CVE-2022-23155
    Dell Wyse Management Suite versions 2.0 through 3.5.2 contain an unrestricted file upload vulnerability. A malicious user with admin privileges can exploit this vulnerability in order to execute arbit ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:33 | 回复:0
  • CVE-2022-23156
    CVE-2022-23156
    Wyse Device Agent version 14.6.1.4 and below contain an Improper Authentication vulnerability. A malicious user could potentially exploit this vulnerability by providing invalid input in order to obta ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:29 | 回复:0
  • CVE-2022-23157
    CVE-2022-23157
    Wyse Device Agent version 14.6.1.4 and below contain a sensitive data exposure vulnerability. A authenticated malicious user could potentially exploit this vulnerability in order to view sensitive inf ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:44 | 回复:0
  • CVE-2022-23158
    CVE-2022-23158
    Wyse Device Agent version 14.6.1.4 and below contain a sensitive data exposure vulnerability. A local authenticated user with standard privilege could potentially exploit this vulnerability and provid ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:27 | 回复:0
  • CVE-2022-24066
    CVE-2022-24066
    The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of (https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2421199) which only patches against the git fetch a ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:25 | 回复:0
  • CVE-2022-24426
    CVE-2022-24426
    Dell Command | Update, Dell Update, and Alienware Update version 4.4.0 contains a Local Privilege Escalation Vulnerability in the Advanced Driver Restore component. A local malicious user could potent ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:24 | 回复:0
  • CVE-2022-26562
    CVE-2022-26562
    An issue in provider/libserver/ECKrbAuth.cpp of Kopano-Core v11.0.2.51 contains an issue which allows attackers to authenticate even if the user account or password is expired.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:22 | 回复:0
  • CVE-2022-26565
    CVE-2022-26565
    A cross-site scripting (XSS) vulnerability in Totaljs all versions before commit 95f54a5commit, allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page N ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:33 | 回复:0
  • CVE-2022-27306
    CVE-2022-27306
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:63 | 回复:0
  • CVE-2019-14839
    CVE-2019-14839
    It was observed that while login into Business-central console, HTTP request discloses sensitive information like username and password when intercepted using some tool like burp suite etc.……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:24 | 回复:0
  • CVE-2020-14479
    CVE-2020-14479
    Sensitive information can be obtained through the handling of serialized data. The issue results from the lack of proper authentication required to query the server……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:29 | 回复:0
  • CVE-2020-25691
    CVE-2020-25691
    A flaw was found in darkhttpd. Invalid error handling allows remote attackers to cause denial-of-service by accessing a file with a large modification date. The highest threat from this vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 10:10 | 阅读:29 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap