• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-31968
    CVE-2021-31968
    Windows Remote Desktop Services Denial of Service Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:13 | 回复:0
  • CVE-2021-31969
    CVE-2021-31969
    Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:15 | 回复:0
  • CVE-2021-31970
    CVE-2021-31970
    Windows TCP/IP Driver Security Feature Bypass Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:12 | 回复:0
  • CVE-2021-31971
    CVE-2021-31971
    Windows HTML Platform Security Feature Bypass Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:17 | 回复:0
  • CVE-2021-31972
    CVE-2021-31972
    Event Tracing for Windows Information Disclosure Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:16 | 回复:0
  • CVE-2021-31973
    CVE-2021-31973
    Windows GPSVC Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2021-31974
    CVE-2021-31974
    Server for NFS Denial of Service Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:32 | 回复:0
  • CVE-2021-31975
    CVE-2021-31975
    Server for NFS Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-31976.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:22 | 回复:0
  • CVE-2021-31976
    CVE-2021-31976
    Server for NFS Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-31975.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:27 | 回复:0
  • CVE-2021-31977
    CVE-2021-31977
    Windows Hyper-V Denial of Service Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:19 | 回复:0
  • CVE-2021-31978
    CVE-2021-31978
    Microsoft Defender Denial of Service Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:27 | 回复:0
  • CVE-2021-31980
    CVE-2021-31980
    Microsoft Intune Management Extension Remote Code Execution Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:37 | 回复:0
  • CVE-2021-31983
    CVE-2021-31983
    Paint 3D Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31945, CVE-2021-31946.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:24 | 回复:0
  • CVE-2021-31985
    CVE-2021-31985
    Microsoft Defender Remote Code Execution Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:22 | 回复:0
  • CVE-2021-33739
    CVE-2021-33739
    Microsoft DWM Core Library Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:27 | 回复:0
  • CVE-2021-33741
    CVE-2021-33741
    Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:24 | 回复:0
  • CVE-2021-33742
    CVE-2021-33742
    Windows MSHTML Platform Remote Code Execution Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:12 | 回复:0
  • CVE-2021-20728
    CVE-2021-20728
    Improper access control vulnerability in goo blog App for Android ver.1.2.25 and earlier and for iOS ver.1.3.3 and earlier allows a remote attacker to lead a user to access an arbitrary website via th ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:19 | 回复:0
  • CVE-2021-20730
    CVE-2021-20730
    Improper access control vulnerability in WSR-1166DHP3 firmware Ver.1.16 and prior and WSR-1166DHP4 firmware Ver.1.02 and prior allows an attacker to obtain configuration information via unspecified ve ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:13 | 回复:0
  • CVE-2021-20731
    CVE-2021-20731
    WSR-1166DHP3 firmware Ver.1.16 and prior and WSR-1166DHP4 firmware Ver.1.02 and prior allow an attacker to execute arbitrary OS commands with root privileges via unspecified vectors.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2021-20732
    CVE-2021-20732
    The ATOM (ATOM - Smart life App for Android versions prior to 1.8.1 and ATOM - Smart life App for iOS versions prior to 1.8.2) does not verify server certificate properly, which allows man-in-the-midd ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:23 | 回复:0
  • CVE-2021-28169
    CVE-2021-28169
    For Eclipse Jetty versions = 9.4.40, = 10.0.2, = 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For exa ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:29 | 回复:0
  • CVE-2020-11126
    CVE-2020-11126
    Possible out of bound read while WLAN frame parsing due to lack of check for body and header length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Con ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:23 | 回复:0
  • CVE-2020-11134
    CVE-2020-11134
    Possible stack out of bound write might happen due to time bitmap length and bit duration fields of the attributes like NAN ranging setup attribute inside a NAN management frame are not Properly valid ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:30 | 回复:0
  • CVE-2020-11159
    CVE-2020-11159
    Buffer over-read can happen while processing WPA,RSN IE of beacon and response frames if IE length is less than length of frame pointer being accessed in Snapdragon Auto, Snapdragon Compute, Snapdrago ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:13 | 回复:0
  • CVE-2020-11160
    CVE-2020-11160
    Resource leakage issue during dci client registration due to reference count is not decremented if dci client registration fails in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2020-11161
    CVE-2020-11161
    Out-of-bounds memory access can occur while calculating alignment requirements for a negative width from external components in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:18 | 回复:0
  • CVE-2020-11165
    CVE-2020-11165
    Memory corruption due to buffer overflow while copying the message provided by HLOS into buffer without validating the length of buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2020-11178
    CVE-2020-11178
    Trusted APPS to overwrite the CPZ memory of another use-case as TZ only checks the physical address not overlapping with its memory and its RoT memory in Snapdragon Auto, Snapdragon Compute, Snapdrago ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:19 | 回复:0
  • CVE-2020-11182
    CVE-2020-11182
    Possible heap overflow while parsing NAL header due to lack of check of length of data received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:12 | 回复:0
  • CVE-2020-11233
    CVE-2020-11233
    Time-of-check time-of-use race condition While processing partition entries due to newly created buffer was read again from mmc without validation in Snapdragon Auto, Snapdragon Connectivity, Snapdrag ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:36 | 回复:0
  • CVE-2020-11235
    CVE-2020-11235
    Buffer overflow might occur while parsing unified command due to lack of check of input data received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics C ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:34 | 回复:0
  • CVE-2020-11238
    CVE-2020-11238
    Possible Buffer over-read in ARP/NS parsing due to lack of check of packet length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:11 | 回复:0
  • CVE-2020-11239
    CVE-2020-11239
    Use after free issue when importing a DMA buffer by using the CPU address of the buffer due to attachment is not cleaned up properly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:13 | 回复:0
  • CVE-2020-11240
    CVE-2020-11240
    Memory corruption due to ioctl command size was incorrectly set to the size of a pointer and not enough storage is allocated for the copy of the user argument in Snapdragon Auto, Snapdragon Compute, S ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:12 | 回复:0
  • CVE-2020-11241
    CVE-2020-11241
    Out of bound read will happen if EAPOL Key length is less than expected while processing NAN shared key descriptor attribute in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:17 | 回复:0
  • CVE-2020-11250
    CVE-2020-11250
    Use after free due to race condition when reopening the device driver repeatedly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:20 | 回复:0
  • CVE-2020-11256
    CVE-2020-11256
    Memory corruption due to lack of check of validation of pointer to buffer passed to trustzone in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:25 | 回复:0
  • CVE-2020-11257
    CVE-2020-11257
    Memory corruption due to lack of validation of pointer arguments passed to TrustZone BSP in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:18 | 回复:0
  • CVE-2020-11258
    CVE-2020-11258
    Memory corruption due to lack of validation of pointer arguments passed to Trustzone BSP in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:44 | 阅读:12 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap