• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2022-2076
    CVE-2022-2076
    ** DISPUTED ** A vulnerability has been found in Microsoft O365 and classified as critical. The session cookies introduce a session expiration issue as they might be used by two clients at the same ti ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:10 | 回复:0
  • CVE-2022-2077
    CVE-2022-2077
    A vulnerability was found in Microsoft O365 and classified as critical. This issue affects the Conditional Access Policy which leads to improper access controls. By default the policy is not verified ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:10 | 回复:0
  • CVE-2022-26302
    CVE-2022-26302
    Heap-based buffer overflow exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute a ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:10 | 回复:0
  • CVE-2022-27176
    CVE-2022-27176
    Incomplete filtering of special elements vulnerability exists in RevoWorks SCVX using 'File Sanitization Library' 1.043 and prior versions, RevoWorks Browser 2.2.67 and prior versions (when us ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:11 | 回复:0
  • CVE-2022-29482
    CVE-2022-29482
    'Mobaoku-AuctionFlea Market' App for iOS versions prior to 5.5.16 improperly verifies server certificates, which may allow an attacker to eavesdrop on an encrypted communication via a man-in-t ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:10 | 回复:0
  • CVE-2022-29485
    CVE-2022-29485
    Cross-site scripting vulnerability in SHIRASAGI v1.0.0 to v1.14.2, and v1.15.0 allows a remote attacker to inject an arbitrary script via unspecified vectors.……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:10 | 回复:0
  • CVE-2022-29506
    CVE-2022-29506
    Out-of-bounds read vulnerability exist in the simulator module contained in the graphic editor 'V-SFT' v6.1.3.0 and earlier, which may allow an attacker to obtain information and/or execute ar ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:10 | 回复:0
  • CVE-2022-29509
    CVE-2022-29509
    Directory traversal vulnerability in TD Data Server (Japanese Edition) Ver.2.22 and earlier, TD Data Server (English Edition) Ver.2.30 and earlier, THERMO RECORDER DATA SERVER (Japanese Edition) Ver.2 ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:8 | 回复:0
  • CVE-2022-29522
    CVE-2022-29522
    Use after free vulnerability exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:23 | 回复:0
  • CVE-2022-29524
    CVE-2022-29524
    Out-of-bounds write vulnerability exists in V-Server v4.0.11.0 and earlier and V-Server Lite v4.0.13.0 and earlier, which may allow an attacker to obtain information and/or execute arbitrary code by h ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:28 | 回复:0
  • CVE-2022-29925
    CVE-2022-29925
    Access of uninitialized pointer vulnerability exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain informati ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:29 | 回复:0
  • CVE-2022-2079
    CVE-2022-2079
    Cross-site Scripting (XSS) - Stored in GitHub repository nocodb/nocodb prior to 0.91.7+.……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:56 | 回复:0
  • CVE-2021-30281
    CVE-2021-30281
    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice Music, Snapdragon Wearables, ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:45 | 回复:0
  • CVE-2021-30327
    CVE-2021-30327
    Buffer overflow in sahara protocol while processing commands leads to overwrite of secure configuration data in Snapdragon Mobile, Snapdragon Compute, Snapdragon Auto, Snapdragon IOT, Snapdragon Conne ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:55 | 回复:0
  • CVE-2021-30334
    CVE-2021-30334
    Possible use after free due to lack of null check of DRM file status after file structure is freed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:72 | 回复:0
  • CVE-2021-30338
    CVE-2021-30338
    Improper input validation in TrustZone memory transfer interface can lead to information disclosure in Snapdragon Compute……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:147 | 回复:0
  • CVE-2021-30339
    CVE-2021-30339
    Reading PRNG output may lead to improper key generation due to lack of buffer validation in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wire ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:43 | 回复:0
  • CVE-2021-30340
    CVE-2021-30340
    Reachable assertion due to improper validation of coreset in PDCCH configuration in SA mode in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobil ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:41 | 回复:0
  • CVE-2021-30341
    CVE-2021-30341
    Improper buffer size validation of DSM packet received can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:45 | 回复:0
  • CVE-2021-30342
    CVE-2021-30342
    Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:47 | 回复:0
  • CVE-2021-30343
    CVE-2021-30343
    Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:66 | 回复:0
  • CVE-2021-30344
    CVE-2021-30344
    Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Indu ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:17 | 回复:0
  • CVE-2021-30345
    CVE-2021-30345
    RPM secure Stream can access any secure resource due to improper SMMU configuration in Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networkin ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:18 | 回复:0
  • CVE-2021-30346
    CVE-2021-30346
    RPM secure Stream can access any secure resource due to improper SMMU configuration in Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networkin ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:13 | 回复:0
  • CVE-2021-30347
    CVE-2021-30347
    Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:16 | 回复:0
  • CVE-2021-30349
    CVE-2021-30349
    Improper access control sequence for AC database after memory allocation can lead to possible memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:14 | 回复:0
  • CVE-2021-30350
    CVE-2021-30350
    Lack of MBN header size verification against input buffer can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:20 | 回复:0
  • CVE-2021-35070
    CVE-2021-35070
    RPM secure Stream can access any secure resource due to improper SMMU configuration and can lead to information disclosure in Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:19 | 回复:0
  • CVE-2021-35071
    CVE-2021-35071
    Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivi ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:20 | 回复:0
  • CVE-2021-35072
    CVE-2021-35072
    Possible buffer overflow due to improper validation of array index while processing external DIAG command in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:24 | 回复:0
  • CVE-2021-35073
    CVE-2021-35073
    Possible assertion due to improper validation of rank restriction field in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:11 | 回复:0
  • CVE-2021-35076
    CVE-2021-35076
    Possible null pointer dereference due to improper validation of RRC connection reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:9 | 回复:0
  • CVE-2021-35078
    CVE-2021-35078
    Possible memory leak due to improper validation of certificate chain length while parsing server certificate chain in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:8 | 回复:0
  • CVE-2021-35079
    CVE-2021-35079
    Improper validation of permissions for third party application accessing Telephony service API can lead to information disclosure in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IO ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:10 | 回复:0
  • CVE-2021-35080
    CVE-2021-35080
    Disabled SMMU from secure side while RPM is assigned a secure stream can lead to information disclosure in Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:8 | 回复:0
  • CVE-2021-35081
    CVE-2021-35081
    Possible buffer overflow due to improper validation of SSID length received from beacon or probe response during an IBSS session in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:11 | 回复:0
  • CVE-2021-35082
    CVE-2021-35082
    Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid RRC security mode command packet has been received in Snapdragon Industrial IOT……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:8 | 回复:0
  • CVE-2021-35083
    CVE-2021-35083
    Possible out of bound read due to improper validation of certificate chain in SSL or Internet key exchange in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electron ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:10 | 回复:0
  • CVE-2021-35084
    CVE-2021-35084
    Possible out of bound read due to lack of length check of data length for a DIAG event in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:13 | 回复:0
  • CVE-2021-35085
    CVE-2021-35085
    Possible buffer overflow due to lack of buffer length check during management frame Rx handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon M ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:11 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap