• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-40497
    CVE-2021-40497
    SAP BusinessObjects Analysis (edition for OLAP) - versions 420, 430, allows an attacker to exploit certain application endpoints to read sensitive data. These endpoints are normally exposed over the n ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:16 | 回复:0
  • CVE-2021-40498
    CVE-2021-40498
    A vulnerability has been identified in SAP SuccessFactors Mobile Application for Android - versions older than 2108, which allows an attacker to prevent legitimate users from accessing a service, eith ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:27 | 回复:0
  • CVE-2021-40499
    CVE-2021-40499
    Client-side printing services SAP Cloud Print Manager and SAPSprint for SAP NetWeaver Application Server for ABAP - versions 7.70, 7.70 PI, 7.70 BYD, allow an attacker to inject code that can be execu ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:24 | 回复:0
  • CVE-2021-40500
    CVE-2021-40500
    SAP BusinessObjects Business Intelligence Platform (Crystal Reports) - versions 420, 430, allows an unauthenticated attacker to exploit missing XML validations at endpoints to read sensitive data. The ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:26 | 回复:0
  • CVE-2021-35214
    CVE-2021-35214
    The vulnerability in SolarWinds Pingdom can be described as a failure to invalidate user session upon password or email address change. When running multiple active sessions in separate browser window ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:14 | 回复:0
  • CVE-2021-37732
    CVE-2021-37732
    A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x.x: 6.5.4.18 and below; A ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:27 | 回复:0
  • CVE-2021-37734
    CVE-2021-37734
    A remote unauthorized read access to files vulnerability was discovered in Aruba Instant version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.19 and below; Aruba Instant 8.5.x ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:30 | 回复:0
  • CVE-2021-37735
    CVE-2021-37735
    A remote denial of service vulnerability was discovered in Aruba Instant version(s): Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.10 and below; Aruba Instant 8.6.x.x: 8.6.0. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:12 | 回复:0
  • CVE-2021-41136
    CVE-2021-41136
    Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using `puma` with a proxy which forwards HTTP header values which contain the LF character could allow HTTP req ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:55 | 回复:0
  • CVE-2021-41070
    CVE-2021-41070
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:29 | 回复:0
  • CVE-2021-41071
    CVE-2021-41071
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:27 | 回复:0
  • CVE-2021-41796
    CVE-2021-41796
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:34 | 回复:0
  • CVE-2021-41797
    CVE-2021-41797
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:32 | 回复:0
  • CVE-2021-27003
    CVE-2021-27003
    Clustered Data ONTAP versions prior to 9.5P18, 9.6P15, 9.7P14, 9.8P5 and 9.9.1 are missing an X-Frame-Options header which could allow a clickjacking attack.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:12 | 回复:0
  • CVE-2021-35494
    CVE-2021-35494
    The Rest API component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server - Communi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:17 | 回复:0
  • CVE-2021-35495
    CVE-2021-35495
    The Scheduler Connection component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Serv ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:23 | 回复:0
  • CVE-2021-35496
    CVE-2021-35496
    The XMLA Connections component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server, TIBCO JasperReports Server - ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:28 | 回复:0
  • CVE-2021-3671
    CVE-2021-3671
    A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:23 | 回复:0
  • CVE-2021-40292
    CVE-2021-40292
    A Stored Cross Site Sripting (XSS) vulnerability exists in DzzOffice 2.02.1 via the settingnew parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:30 | 回复:0
  • CVE-2021-40618
    CVE-2021-40618
    An SQL Injection vulnerability exists in openSIS Classic 8.0 via the 1) ADDR_CONT_USRN, 2) ADDR_CONT_PSWD, 3) SECN_CONT_USRN or 4) SECN_CONT_PSWD parameters in HoldAddressFields.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:21 | 回复:0
  • CVE-2021-29644
    CVE-2021-29644
    Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 contains a remote code execution vulnerability because of an Integer Overflow. An attacker with network access to port 31016 may exploit this iss ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:22 | 回复:0
  • CVE-2021-29645
    CVE-2021-29645
    Hitachi JP1/IT Desktop Management 2 Agent 9 through 12 calls the SendMessageTimeoutW API with arbitrary arguments via a local pipe, leading to a local privilege escalation vulnerability. An attacker w ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:22 | 回复:0
  • CVE-2021-38862
    CVE-2021-38862
    IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 207980.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:17 | 回复:0
  • CVE-2021-38915
    CVE-2021-38915
    IBM Data Risk Manager 2.0.6 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 209947.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:18 | 回复:0
  • CVE-2021-39184
    CVE-2021-39184
    Electron is a framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. A vulnerability in versions prior to 11.5.0, 12.1.0, and 13.3.0 allows a sandboxed renderer to r ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:31 | 回复:0
  • CVE-2021-42326
    CVE-2021-42326
    Redmine before 4.1.5 and 4.2.x before 4.2.3 may disclose the names of users on activity views due to an insufficient access filter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:23 | 回复:0
  • CVE-2021-42325
    CVE-2021-42325
    Froxlor through 0.10.29.1 allows SQL injection in Database/Manager/DbManagerMySQL.php via a custom DB name.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:33 | 回复:0
  • CVE-2020-22673
    CVE-2020-22673
    Memory leak in the senc_Parse function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted input.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:22 | 回复:0
  • CVE-2020-22674
    CVE-2020-22674
    An issue was discovered in gpac 0.8.0. An invalid memory dereference exists in the function FixTrackID located in isom_intern.c, which allows attackers to cause a denial of service (DoS) via a crafted ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:16 | 回复:0
  • CVE-2020-22675
    CVE-2020-22675
    An issue was discovered in gpac 0.8.0. The GetGhostNum function in stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:19 | 回复:0
  • CVE-2020-22677
    CVE-2020-22677
    An issue was discovered in gpac 0.8.0. The dump_data_hex function in box_dump.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:18 | 回复:0
  • CVE-2020-22678
    CVE-2020-22678
    An issue was discovered in gpac 0.8.0. The gf_media_nalu_remove_emulation_bytes function in av_parsers.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted inpu ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:20 | 回复:0
  • CVE-2020-22679
    CVE-2020-22679
    Memory leak in the sgpd_parse_entry function in MP4Box in gpac 0.8.0 allows attackers to cause a denial of service (DoS) via a crafted input.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:6 | 回复:0
  • CVE-2021-3321
    CVE-2021-3321
    Integer Underflow in Zephyr in IEEE 802154 Fragment Reassembly Header Removal. Zephyr versions = =2.4.0 contain Integer Overflow to Buffer Overflow (CWE-680). For more information, see https://github. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:8 | 回复:0
  • CVE-2021-3322
    CVE-2021-3322
    Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions = =2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrprojec ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:16 | 回复:0
  • CVE-2021-3323
    CVE-2021-3323
    Integer Underflow in 6LoWPAN IPHC Header Uncompression in Zephyr. Zephyr versions = =2.4.0 contain Integer Underflow (Wrap or Wraparound) (CWE-191). For more information, see https://github.com/zephyr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:26 | 回复:0
  • CVE-2021-3330
    CVE-2021-3330
    RCE/DOS: Linked-list corruption leading to large out-of-bounds write while sorting for forged fragment list in Zephyr. Zephyr versions = =2.4.0 contain Out-of-bounds Write (CWE-787). For more informat ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:29 | 回复:0
  • CVE-2021-20031
    CVE-2021-20031
    A Host Header Redirection vulnerability in SonicOS potentially allows a remote attacker to redirect firewall management users to arbitrary web domains.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:17 | 回复:0
  • CVE-2021-26427
    CVE-2021-26427
    Microsoft Exchange Server Remote Code Execution Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:13 | 回复:0
  • CVE-2021-26441
    CVE-2021-26441
    Storage Spaces Controller Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40478, CVE-2021-40488, CVE-2021-40489, CVE-2021-41345.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:11 | 阅读:13 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap