• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-32736
    CVE-2021-32736
    think-helper defines a set of helper functions for ThinkJS. In versions of think-helper prior to 1.1.3, the software receives input from an upstream component that specifies attributes that are to be ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:26 | 回复:0
  • CVE-2021-34075
    CVE-2021-34075
    In Artica Pandora FMS =754 in the File Manager component, there is sensitive information exposed on the client side which attackers can access.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:27 | 回复:0
  • CVE-2021-22346
    CVE-2021-22346
    There is an Improper Permission Management Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may lead to the disclosure of user habits.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:25 | 回复:0
  • CVE-2021-22348
    CVE-2021-22348
    There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause code to execute.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:26 | 回复:0
  • CVE-2021-22349
    CVE-2021-22349
    There is an Input Verification Vulnerability in Huawei Smartphone. Successful exploitation of insufficient input verification may cause the system to restart.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:35 | 回复:0
  • CVE-2021-22350
    CVE-2021-22350
    There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause the device to crash and restart.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:50 | 回复:0
  • CVE-2021-22351
    CVE-2021-22351
    There is a Credentials Management Errors Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may induce users to grant permissions on modifying items in the configuration ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:65 | 回复:0
  • CVE-2021-22352
    CVE-2021-22352
    There is a Configuration Defect Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may allow attackers to hijack the device and forge UIs to induce users to execute mali ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:29 | 回复:0
  • CVE-2021-22345
    CVE-2021-22345
    There is an Input Verification Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause out-of-bounds memory write.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:45 | 回复:0
  • CVE-2020-36194
    CVE-2020-36194
    An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. Q ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:39 | 回复:0
  • CVE-2020-36196
    CVE-2020-36196
    A stored XSS vulnerability has been reported to affect QNAP NAS running QuLog Center. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:32 | 回复:0
  • CVE-2021-28802
    CVE-2021-28802
    A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:37 | 回复:0
  • CVE-2021-28803
    CVE-2021-28803
    This issue affects: QNAP Systems Inc. Q'center versions prior to 1.11.1004.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:38 | 回复:0
  • CVE-2021-28804
    CVE-2021-28804
    A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:40 | 回复:0
  • CVE-2017-20006
    CVE-2017-20006
    UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and CmdExtract::ExtractCurrentFile).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:36 | 回复:0
  • CVE-2018-25017
    CVE-2018-25017
    RawSpeed (aka librawspeed) 3.1 has a heap-based buffer overflow in TableLookUp::setTable.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:51 | 回复:0
  • CVE-2018-25018
    CVE-2018-25018
    UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write during a memcpy in QuickOpen::ReadRaw when called from QuickOpen::ReadNext.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:32 | 回复:0
  • CVE-2019-25048
    CVE-2019-25048
    LibreSSL 2.9.1 through 3.2.1 has a heap-based buffer over-read in do_print_ex (called from asn1_item_print_ctx and ASN1_item_print).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:33 | 回复:0
  • CVE-2019-25049
    CVE-2019-25049
    LibreSSL 2.9.1 through 3.2.1 has an out-of-bounds read in asn1_item_print_ctx (called from asn1_template_print_ctx).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:43 | 回复:0
  • CVE-2020-36400
    CVE-2020-36400
    ZeroMQ libzmq 4.3.3 has a heap-based buffer overflow in zmq::tcp_read, a different vulnerability than CVE-2021-20235.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:51 | 回复:0
  • CVE-2020-36401
    CVE-2020-36401
    mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_free and obj_free).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:37 | 回复:0
  • CVE-2020-36402
    CVE-2020-36402
    Solidity 0.7.5 has a stack-use-after-return issue in smtutil::CHCSmtLib2Interface::querySolver. NOTE: c39a5e2b7a3fabbf687f53a2823fc087be6c1a7e is cited in the OSV fixed field but does not have a code ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:31 | 回复:0
  • CVE-2020-36403
    CVE-2020-36403
    HTSlib 1.10 through 1.10.2 allows out-of-bounds write access in vcf_parse_format (called from vcf_parse and vcf_read).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:34 | 回复:0
  • CVE-2020-36404
    CVE-2020-36404
    Keystone Engine 0.9.2 has an invalid free in llvm_ks::SmallVectorImplllvm_ks::MCFixup::~SmallVectorImpl.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:32 | 回复:0
  • CVE-2020-36405
    CVE-2020-36405
    Keystone Engine 0.9.2 has a use-after-free in llvm_ks::X86Operand::getToken.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:41 | 回复:0
  • CVE-2020-36406
    CVE-2020-36406
    ** DISPUTED ** uWebSockets 18.11.0 and 18.12.0 has a stack-based buffer overflow in uWS::TopicTree::trimTree (called from uWS::TopicTree::unsubscribeAll). NOTE: the vendor's position is that this ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:21 | 回复:0
  • CVE-2020-36407
    CVE-2020-36407
    libavif 0.8.0 and 0.8.1 has an out-of-bounds write in avifDecoderDataFillImageGrid.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:39 | 回复:0
  • CVE-2021-36080
    CVE-2021-36080
    GNU LibreDWG 0.12.3.4163 through 0.12.3.4191 has a double-free in bit_chain_free (called from dwg_encode_MTEXT and dwg_encode_add_object).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:46 | 回复:0
  • CVE-2021-36081
    CVE-2021-36081
    Tesseract OCR 5.0.0-alpha-20201231 has a one_ell_conflict use-after-free during a strpbrk call.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:52 | 回复:0
  • CVE-2021-36082
    CVE-2021-36082
    ntop nDPI 3.4 has a stack-based buffer overflow in processClientServerHello.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:37 | 回复:0
  • CVE-2021-36083
    CVE-2021-36083
    KDE KImageFormats 5.70.0 through 5.81.0 has a stack-based buffer overflow in XCFImageFormat::loadTileRLE.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:38 | 回复:0
  • CVE-2021-36084
    CVE-2021-36084
    The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:61 | 回复:0
  • CVE-2021-36085
    CVE-2021-36085
    The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:53 | 回复:0
  • CVE-2021-36086
    CVE-2021-36086
    The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:48 | 回复:0
  • CVE-2021-36087
    CVE-2021-36087
    The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invali ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:61 | 回复:0
  • CVE-2021-36088
    CVE-2021-36088
    Fluent Bit (aka fluent-bit) 1.7.0 through 1.7,4 has a double free in flb_free (called from flb_parser_json_do and flb_parser_do).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:63 | 回复:0
  • CVE-2021-36089
    CVE-2021-36089
    Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in grk::FileFormatDecompress::apply_palette_clr (called from grk::FileFormatDecompress::applyColour).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:53 | 阅读:66 | 回复:0
  • CVE-2020-18661
    CVE-2020-18661
    Cross Site Scripting (XSS) vulnerability in gnuboard5 =v5.3.2.8 via the url parameter to bbs/login.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:52 | 阅读:6 | 回复:0
  • CVE-2020-21787
    CVE-2020-21787
    CRMEB 3.1.0+ is vulnerable to File Upload Getshell via /crmeb/crmeb/services/UploadService.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:52 | 阅读:10 | 回复:0
  • CVE-2020-21788
    CVE-2020-21788
    In CRMEB 3.1.0+ strict domain name filtering leads to SSRF(Server-Side Request Forgery). The vulnerable code is in file /crmeb/app/admin/controller/store/CopyTaobao.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:52 | 阅读:25 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap