• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-2342
    CVE-2021-2342
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Easily exploitable vulnerabili ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:8 | 回复:0
  • CVE-2021-2343
    CVE-2021-2343
    Vulnerability in the Oracle Workflow product of Oracle E-Business Suite (component: Workflow Notification Mailer). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:9 | 回复:0
  • CVE-2021-2344
    CVE-2021-2344
    Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:13 | 回复:0
  • CVE-2021-2345
    CVE-2021-2345
    Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager product of Oracle Commerce (component: Tools and Frameworks). The supported version that is affected is 11.3.1.5 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:12 | 回复:0
  • CVE-2021-2346
    CVE-2021-2346
    Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager product of Oracle Commerce (component: Tools and Frameworks). The supported version that is affected is 11.3.1.5 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:17 | 回复:0
  • CVE-2021-2347
    CVE-2021-2347
    Vulnerability in the Hyperion Infrastructure Technology product of Oracle Hyperion (component: Lifecycle Management). The supported version that is affected is 11.2.5.0. Easily exploitable vulnerabili ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:14 | 回复:0
  • CVE-2021-2348
    CVE-2021-2348
    Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager product of Oracle Commerce (component: Tools and Frameworks). The supported version that is affected is 11.3.1.5 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:33 | 回复:0
  • CVE-2021-2349
    CVE-2021-2349
    Vulnerability in the Hyperion Essbase Administration Services product of Oracle Essbase (component: EAS Console). Supported versions that are affected are 11.1.2.4 and 21.2. Easily exploitable vulnera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:15 | 回复:0
  • CVE-2021-2350
    CVE-2021-2350
    Vulnerability in the Hyperion Essbase Administration Services product of Oracle Essbase (component: EAS Console). Supported versions that are affected are 11.1.2.4 and 21.2. Easily exploitable vulnera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:21 | 回复:0
  • CVE-2021-2351
    CVE-2021-2351
    Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Difficult to exploit vulnerability allows unau ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:40 | 回复:0
  • CVE-2021-2352
    CVE-2021-2352
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:19 | 回复:0
  • CVE-2021-2353
    CVE-2021-2353
    Vulnerability in the Siebel Core - Server Framework product of Oracle Siebel CRM (component: Loging). Supported versions that are affected are 21.5 and Prior. Easily exploitable vulnerability allows h ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:20 | 回复:0
  • CVE-2021-2354
    CVE-2021-2354
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:30 | 回复:0
  • CVE-2021-2355
    CVE-2021-2355
    Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Administration). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:28 | 回复:0
  • CVE-2021-2356
    CVE-2021-2356
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:17 | 回复:0
  • CVE-2021-2357
    CVE-2021-2357
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:28 | 回复:0
  • CVE-2021-2358
    CVE-2021-2358
    Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: Rest interfaces for Access Mgr). The supported version that is affected is 11.1.2.3.0. Easily exploitable vul ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:18 | 回复:0
  • CVE-2021-2359
    CVE-2021-2359
    Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Administration). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:17 | 回复:0
  • CVE-2021-2360
    CVE-2021-2360
    Vulnerability in the Oracle Approvals Management product of Oracle E-Business Suite (component: AME Page rendering). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:17 | 回复:0
  • CVE-2021-2361
    CVE-2021-2361
    Vulnerability in the Oracle Advanced Inbound Telephony product of Oracle E-Business Suite (component: SDK client integration). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:11 | 回复:0
  • CVE-2021-2362
    CVE-2021-2362
    Vulnerability in the Oracle Field Service product of Oracle E-Business Suite (component: Wireless). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:29 | 回复:0
  • CVE-2021-2363
    CVE-2021-2363
    Vulnerability in the Oracle Public Sector Financials (International) product of Oracle E-Business Suite (component: Authorization). Supported versions that are affected are 12.1.1-12.1.3. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:16 | 回复:0
  • CVE-2021-2364
    CVE-2021-2364
    Vulnerability in the Oracle iSupplier Portal product of Oracle E-Business Suite (component: Accounts). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vul ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:15 | 回复:0
  • CVE-2021-2365
    CVE-2021-2365
    Vulnerability in the Oracle Human Resources product of Oracle E-Business Suite (component: People Management). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:17 | 回复:0
  • CVE-2021-36795
    CVE-2021-36795
    A permission issue in the Cohesity Linux agent may allow privilege escalation in version 6.5.1b to 6.5.1d-hotfix10, 6.6.0a to 6.6.0b-hotfix1. An underprivileged linux user, if certain environment crit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:49 | 回复:0
  • CVE-2020-18693
    CVE-2020-18693
    Cross Site Scripting (XSS) in MineWebCMS v1.7.0 allows remote attackers to execute arbitrary code by injecting malicious code into the 'Title' field of the component '/admin/news'. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:58 | 回复:0
  • CVE-2020-18694
    CVE-2020-18694
    Cross Site Request Forgery (CSRF) in IgnitedCMS v1.0 allows remote attackers to obtain sensitive information and gain privilege via the component /admin/profile/save_profile.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:43 | 回复:0
  • CVE-2021-35312
    CVE-2021-35312
    A vulnerability was found in CIR 2000 / Gestionale Amica Prodigy v1.7. The Amica Prodigy's executable RemoteBackup.Service.exe has incorrect permissions, allowing a local unprivileged user to repl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:38 | 回复:0
  • CVE-2021-38155
    CVE-2021-38155
    OpenStack Keystone 10.x through 16.x before 16.0.2, 17.x before 17.0.1, 18.x before 18.0.1, and 19.x before 19.0.1 allows information disclosure during account locking (related to PCI DSS features). B ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:34 | 回复:0
  • CVE-2021-38157
    CVE-2021-38157
    ** UNSUPPORTED WHEN ASSIGNED ** LeoStream Connection Broker 9.x before 9.0.34.3 allows Unauthenticated Reflected XSS via the /index.pl user parameter. NOTE: This vulnerability only affects products th ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:42 | 回复:0
  • CVE-2020-21353
    CVE-2020-21353
    A stored cross site scripting (XSS) vulnerability in /admin/snippets.php of GetSimple CMS 3.4.0a allows attackers to execute arbitrary web scripts or HTML via crafted payload in the Edit Snippets modu ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:50 | 回复:0
  • CVE-2020-21356
    CVE-2020-21356
    An information disclosure vulnerability in upload.php of PopojiCMS 1.2 leads to physical path disclosure of the host when 'name = file is deleted during file uploads.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:63 | 回复:0
  • CVE-2020-21357
    CVE-2020-21357
    A stored cross site scripting (XSS) vulnerability in /admin.php?mod=useract=addnew of PopojiCMS 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the E-Mail field.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:47 | 回复:0
  • CVE-2020-21358
    CVE-2020-21358
    A cross site request forgery (CSRF) in Wage-CMS 1.5.x-dev allows attackers to arbitrarily add users.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:34 | 回复:0
  • CVE-2020-28087
    CVE-2020-28087
    A SQL injection vulnerability in /jeecg boot/sys/dict/loadtreedata of jeecg-boot CMS 2.3 allows attackers to access sensitive database information.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:39 | 回复:0
  • CVE-2020-28088
    CVE-2020-28088
    An arbitrary file upload vulnerability in /jeecg-boot/sys/common/upload of jeecg-boot CMS 2.3 allows attackers to execute arbitrary code.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:33 | 回复:0
  • CVE-2021-38148
    CVE-2021-38148
    Obsidian before 0.12.12 does not require user confirmation for non-http/https URLs.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:30 | 回复:0
  • CVE-2021-38160
    CVE-2021-38160
    ** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-len value exceeding the buffer si ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:37 | 回复:0
  • CVE-2021-29922
    CVE-2021-29922
    library/std/src/net/parser.rs in Rust before 1.53.0 does not properly consider extraneous zero characters at the beginning of an IP address string, which (in some situations) allows attackers to bypas ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:37 | 回复:0
  • CVE-2021-29923
    CVE-2021-29923
    Go before 1.17 does not properly consider extraneous zero characters at the beginning of an IP address octet, which (in some situations) allows attackers to bypass access control that is based on IP a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:27 | 阅读:37 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap