• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2022-2210
    CVE-2022-2210
    Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:37 | 阅读:41 | 回复:0
  • CVE-2013-2216
    CVE-2013-2216
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:37 | 阅读:40 | 回复:0
  • CVE-2021-33647
    CVE-2021-33647
    When performing the inference shape operation of the Tile operator, if the input data type is not int or int32, it will access data outside of bounds of heap allocated buffers.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:37 | 阅读:43 | 回复:0
  • CVE-2021-33648
    CVE-2021-33648
    When performing the inference shape operation of Affine, Concat, MatMul, ArgMinMax, EmbeddingLookup, and Gather operators, if the input shape size is 0, it will access data outside of bounds of shape ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:37 | 阅读:52 | 回复:0
  • CVE-2021-33649
    CVE-2021-33649
    When performing the inference shape operation of the Transpose operator, if the value in the perm element is greater than or equal to the size of the input_shape, it will access data outside of bounds ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:37 | 阅读:44 | 回复:0
  • CVE-2021-40900
    CVE-2021-40900
    A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in regexfn v1.0.5 when validating crafted invalid emails.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:36 | 阅读:38 | 回复:0
  • CVE-2021-40901
    CVE-2021-40901
    A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in scniro-validator v1.0.1 when validating crafted invalid emails.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:36 | 阅读:41 | 回复:0
  • CVE-2022-2208
    CVE-2022-2208
    NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:36 | 阅读:48 | 回复:0
  • CVE-2022-2218
    CVE-2022-2218
    Cross-site Scripting (XSS) - Stored in GitHub repository ionicabizau/parse-url prior to 7.0.0.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:36 | 阅读:51 | 回复:0
  • CVE-2017-20100
    CVE-2017-20100
    A vulnerability was found in Air Transfer 1.0.14/1.2.1. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting. Th ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:36 | 阅读:46 | 回复:0
  • CVE-2017-20101
    CVE-2017-20101
    A vulnerability, which was classified as problematic, was found in ProjectSend r754. This affects an unknown part of the file process.php?do=zip_download. The manipulation of the argument client/file ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:36 | 阅读:38 | 回复:0
  • CVE-2017-20102
    CVE-2017-20102
    A vulnerability was found in Album Lock 4.0 and classified as critical. Affected by this issue is some unknown functionality of the file /getImage. The manipulation of the argument filePaht leads to p ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:36 | 阅读:48 | 回复:0
  • CVE-2020-21161
    CVE-2020-21161
    Cross Site Scripting (XSS) vulnerability in Ruckus Wireless ZoneDirector 9.8.3.0.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:36 | 阅读:40 | 回复:0
  • CVE-2021-40897
    CVE-2021-40897
    A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in split-html-to-chars v1.0.5 when splitting crafted invalid htmls.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:35 | 阅读:44 | 回复:0
  • CVE-2021-40898
    CVE-2021-40898
    A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in scaffold-helper v1.2.0 when copying crafted invalid files.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:35 | 阅读:37 | 回复:0
  • CVE-2021-40899
    CVE-2021-40899
    A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in repo-git-downloader v0.1.1 when downloading crafted invalid git repositories.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:35 | 阅读:34 | 回复:0
  • CVE-2022-0722
    CVE-2022-0722
    Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository ionicabizau/parse-url prior to 7.0.0.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:35 | 阅读:35 | 回复:0
  • CVE-2022-2217
    CVE-2022-2217
    Cross-site Scripting (XSS) - Generic in GitHub repository ionicabizau/parse-url prior to 7.0.0.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:35 | 阅读:39 | 回复:0
  • CVE-2022-2207
    CVE-2022-2207
    Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:35 | 阅读:40 | 回复:0
  • CVE-2022-2216
    CVE-2022-2216
    Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 7.0.0.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:35 | 阅读:36 | 回复:0
  • CVE-2022-1977
    CVE-2022-1977
    The Import Export All WordPress Images, Users Post Types WordPress plugin before 6.5.3 does not fully validate the file to be imported via an URL before making an HTTP request to it, which could allo ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:34 | 阅读:42 | 回复:0
  • CVE-2022-1990
    CVE-2022-1990
    The Nested Pages WordPress plugin before 3.1.21 does not escape and sanitize the some of its settings, which could allow high privilege users to perform Stored Cross-Site Scripting attacks when the un ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:34 | 阅读:39 | 回复:0
  • CVE-2022-1994
    CVE-2022-1994
    The Login With OTP Over SMS, Email, WhatsApp and Google Authenticator WordPress plugin before 1.0.8 does not escape its settings, allowing high privilege users such as admin to perform Cross-Site Scri ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:34 | 阅读:38 | 回复:0
  • CVE-2022-1995
    CVE-2022-1995
    The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:34 | 阅读:38 | 回复:0
  • CVE-2022-2040
    CVE-2022-2040
    The Brizy WordPress plugin before 2.4.2 does not sanitise and escape some element URL, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:34 | 阅读:34 | 回复:0
  • CVE-2022-2041
    CVE-2022-2041
    The Brizy WordPress plugin before 2.4.2 does not sanitise and escape some element content, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:34 | 阅读:46 | 回复:0
  • CVE-2021-40895
    CVE-2021-40895
    A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in todo-regex v0.1.1 when matching crafted invalid TODO statements.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:34 | 阅读:33 | 回复:0
  • CVE-2021-40896
    CVE-2021-40896
    A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in that-value v0.1.3 when validating crafted invalid emails.……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:34 | 阅读:45 | 回复:0
  • CVE-2022-1913
    CVE-2022-1913
    The Add Post URL WordPress plugin through 2.1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and le ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:33 | 阅读:52 | 回复:0
  • CVE-2022-1914
    CVE-2022-1914
    The Clean-Contact WordPress plugin through 1.6 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and lea ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:33 | 阅读:39 | 回复:0
  • CVE-2022-1916
    CVE-2022-1916
    The Active Products Tables for WooCommerce. Professional products tables for WooCommerce store WordPress plugin before 1.0.5 does not sanitise and escape a parameter before outputting it back in the r ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:33 | 阅读:42 | 回复:0
  • CVE-2022-1953
    CVE-2022-1953
    The Product Configurator for WooCommerce WordPress plugin before 1.2.32 suffers from an arbitrary file deletion vulnerability via an AJAX action, accessible to unauthenticated users, which accepts use ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:33 | 阅读:42 | 回复:0
  • CVE-2022-1960
    CVE-2022-1960
    The MyCSS WordPress plugin through 1.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:33 | 阅读:45 | 回复:0
  • CVE-2022-1964
    CVE-2022-1964
    The Easy SVG Support WordPress plugin before 3.3.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:33 | 阅读:40 | 回复:0
  • CVE-2022-1971
    CVE-2022-1971
    The NextCellent Gallery WordPress plugin through 1.9.35 does not sanitise and escape some of its image settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scrip ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:33 | 阅读:46 | 回复:0
  • CVE-2022-1843
    CVE-2022-1843
    The MailPress WordPress plugin through 7.2.1 does not have CSRF checks in various places, which could allow attackers to make a logged in admin change the settings, purge log files and more via CSRF a ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:32 | 阅读:48 | 回复:0
  • CVE-2022-1844
    CVE-2022-1844
    The WP Sentry WordPress plugin through 1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and lead to ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:32 | 阅读:41 | 回复:0
  • CVE-2022-1845
    CVE-2022-1845
    The WP Post Styling WordPress plugin before 1.3.1 does not have CSRF checks in various actions, which could allow attackers to make a logged in admin delete plugin's data, update the settings, add ...……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:32 | 阅读:41 | 回复:0
  • CVE-2022-1846
    CVE-2022-1846
    The Tiny Contact Form WordPress plugin through 0.7 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:32 | 阅读:41 | 回复:0
  • CVE-2022-1847
    CVE-2022-1847
    The Rotating Posts WordPress plugin through 1.11 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack……
    作者:菜鸟教程小白 | 时间:2022-7-7 08:32 | 阅读:40 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap