• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2022-21919
    CVE-2022-21919
    Windows User Profile Service Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21895.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:01 | 阅读:10 | 回复:0
  • CVE-2022-21920
    CVE-2022-21920
    Windows Kerberos Elevation of Privilege Vulnerability.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:01 | 阅读:10 | 回复:0
  • CVE-2022-21921
    CVE-2022-21921
    Windows Defender Credential Guard Security Feature Bypass Vulnerability.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:01 | 阅读:7 | 回复:0
  • CVE-2022-21922
    CVE-2022-21922
    Remote Procedure Call Runtime Remote Code Execution Vulnerability.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:01 | 阅读:8 | 回复:0
  • CVE-2022-21925
    CVE-2022-21925
    Windows BackupKey Remote Protocol Security Feature Bypass Vulnerability.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:01 | 阅读:9 | 回复:0
  • CVE-2021-30360
    CVE-2021-30360
    Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a spe ...……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-32996
    CVE-2021-32996
    The FANUC R-30iA and R-30iB series controllers are vulnerable to integer coercion errors, which cause the device to crash. A restart is required.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:6 | 回复:0
  • CVE-2021-32998
    CVE-2021-32998
    The FANUC R-30iA and R-30iB series controllers are vulnerable to an out-of-bounds write, which may allow an attacker to remotely execute arbitrary code. INIT START/restore from backup required.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-34086
    CVE-2021-34086
    In Ultimaker S3 3D printer, Ultimaker S5 3D printer, Ultimaker 3 3D printer S-line through 6.3 and Ultimaker 3 through 5.2.16, the local webserver hosts APIs vulnerable to CSRF. They do not verify inc ...……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-34087
    CVE-2021-34087
    In Ultimaker S3 3D printer, Ultimaker S5 3D printer, Ultimaker 3 3D printer S-line through 6.3 and Ultimaker 3 through 5.2.16, the local webserver can be used for clickjacking. This includes the setti ...……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-35247
    CVE-2021-35247
    Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitizatio ...……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:8 | 回复:0
  • CVE-2021-38894
    CVE-2021-38894
    IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information co ...……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-38895
    CVE-2021-38895
    IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended fu ...……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-38921
    CVE-2021-38921
    IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 210067.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-38956
    CVE-2021-38956
    IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could disclose sensitive version information in HTTP response headers that could aid in further attacks against the system. IBM X-Force ID: 212038……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:8 | 回复:0
  • CVE-2021-38957
    CVE-2021-38957
    IBM Security Verify 10.0.0, 10.0.1.0, and 10.0.2.0 could disclose sensitive information due to hazardous input validation during QR code generation. IBM X-Force ID: 212040.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:8 | 回复:0
  • CVE-2021-38990
    CVE-2021-38990
    IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the mount command which could lead to code execution. IBM X-Force ID: 212952.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:8 | 回复:0
  • CVE-2021-39993
    CVE-2021-39993
    There is an Integer overflow vulnerability with ACPU in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:8 | 回复:0
  • CVE-2021-39996
    CVE-2021-39996
    There is a Heap-based buffer overflow vulnerability with the NFC module in smartphones. Successful exploitation of this vulnerability may cause memory overflow.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:7 | 回复:0
  • CVE-2021-39998
    CVE-2021-39998
    There is Vulnerability of APIs being concurrently called for multiple times in HwConnectivityExService a in smartphones. Successful exploitation of this vulnerability may cause the system to crash and ...……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:7 | 回复:0
  • CVE-2021-40000
    CVE-2021-40000
    The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote end.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:6 | 回复:0
  • CVE-2021-40001
    CVE-2021-40001
    The CaasKit module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause the MeeTime application to be unavailable.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:6 | 回复:0
  • CVE-2021-40002
    CVE-2021-40002
    The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote end.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:8 | 回复:0
  • CVE-2021-40003
    CVE-2021-40003
    HwPCAssistant has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:8 | 回复:0
  • CVE-2021-40004
    CVE-2021-40004
    The cellular module has a vulnerability in permission management. Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-40005
    CVE-2021-40005
    The distributed data service component has a vulnerability in data access control. Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-40006
    CVE-2021-40006
    The fingerprint module has a security risk of brute force cracking. Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:9 | 回复:0
  • CVE-2021-40009
    CVE-2021-40009
    There is an Out-of-bounds write vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:10 | 回复:0
  • CVE-2021-40010
    CVE-2021-40010
    The bone voice ID TA has a heap overflow vulnerability.Successful exploitation of this vulnerability may result in malicious code execution.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:10 | 回复:0
  • CVE-2021-40011
    CVE-2021-40011
    There is an uncontrolled resource consumption vulnerability in the display module. Successful exploitation of this vulnerability may affect integrity.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:10 | 回复:0
  • CVE-2021-40014
    CVE-2021-40014
    The bone voice ID trusted application (TA) has a heap overflow vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:10 | 回复:0
  • CVE-2021-40018
    CVE-2021-40018
    The eID module has a null pointer reference vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:10 | 回复:0
  • CVE-2021-40020
    CVE-2021-40020
    There is an Out-of-bounds array read vulnerability in the security storage module in smartphones. Successful exploitation of this vulnerability may affect service confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:10 | 回复:0
  • CVE-2021-40021
    CVE-2021-40021
    The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:10 | 回复:0
  • CVE-2021-40022
    CVE-2021-40022
    The weaver module has a vulnerability in parameter type verification,Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:11 | 回复:0
  • CVE-2021-40025
    CVE-2021-40025
    The eID module has a vulnerability that causes the memory to be used without being initialized,Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:12 | 回复:0
  • CVE-2021-40026
    CVE-2021-40026
    There is a Heap-based buffer overflow vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:12 | 回复:0
  • CVE-2021-40027
    CVE-2021-40027
    The bone voice ID TA has a vulnerability in calculating the buffer length,Successful exploitation of this vulnerability may affect data confidentiality.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:11 | 回复:0
  • CVE-2021-40028
    CVE-2021-40028
    The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data integrity.……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:11 | 回复:0
  • CVE-2021-40029
    CVE-2021-40029
    There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function s ...……
    作者:菜鸟教程小白 | 时间:2022-6-22 22:00 | 阅读:13 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap