• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-28128
    CVE-2021-28128
    In Strapi through 3.6.0, the admin panel allows the changing of one's own password without entering the current password. An attacker who gains access to a valid session can use this to take over ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:9 | 回复:0
  • CVE-2020-35519
    CVE-2020-35519
    An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the sys ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2021-20204
    CVE-2021-20204
    A heap memory corruption problem (use after free) can be triggered in libgetdata v0.10.0 when processing maliciously crafted dirfile databases. This degrades the confidentiality, integrity and availab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2021-30473
    CVE-2021-30473
    aom_image.c in libaom in AOMedia before 2021-04-07 frees memory that is not located on the heap.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:8 | 回复:0
  • CVE-2021-32030
    CVE-2021-32030
    The administrator application on ASUS GT-AC2900 devices before 3.0.0.4.386.42643 allows authentication bypass when processing remote input from an unauthenticated user, leading to unauthorized access ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:26 | 回复:0
  • CVE-2021-28149
    CVE-2021-28149
    Hongdian H8922 3.0.5 devices allow Directory Traversal. The /log_download.cgi log export handler does not validate user input and allows a remote attacker with minimal privileges to download any file ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:37 | 回复:0
  • CVE-2021-28150
    CVE-2021-28150
    Hongdian H8922 3.0.5 devices allow the unprivileged guest user to read cli.conf (with the administrator password and other sensitive data) via /backup2.cgi.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:16 | 回复:0
  • CVE-2021-28151
    CVE-2021-28151
    Hongdian H8922 3.0.5 devices allow OS command injection via shell metacharacters into the ip-address (aka Destination) field to the tools.cgi ping command, which is accessible with the username guest ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:11 | 回复:0
  • CVE-2021-28152
    CVE-2021-28152
    Hongdian H8922 3.0.5 devices have an undocumented feature that allows access to a shell as a superuser. To connect, the telnet service is used on port 5188 with the default credentials of root:superzx ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:5 | 回复:0
  • CVE-2021-31829
    CVE-2021-31829
    kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads, leading to disclosure of stack content via side-channel attacks, aka CID-801c6058d14a. The specific con ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:6 | 回复:0
  • CVE-2021-32052
    CVE-2021-32052
    In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2 before 3.2.2 (with Python 3.9.5+), URLValidator does not prohibit newlines and tabs (unless the URLField form field is used). If an application ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2021-3507
    CVE-2021-3507
    A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers fro ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:5 | 回复:0
  • CVE-2019-25043
    CVE-2019-25043
    ModSecurity 3.x before 3.0.4 mishandles key-value pair parsing, as demonstrated by a string index out of range error and worker-process crash for a Cookie: =abc header.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:18 | 回复:0
  • CVE-2020-18889
    CVE-2020-18889
    Cross Site Request Forgery (CSRF) vulnerability in puppyCMS v5.1 that can change the admin's password via /admin/settings.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:11 | 回复:0
  • CVE-2021-31793
    CVE-2021-31793
    An issue exists on NightOwl WDB-20-V2 WDB-20-V2_20190314 devices that allows an unauthenticated user to gain access to snapshots and video streams from the doorbell. The binary app offers a web server ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:10 | 回复:0
  • CVE-2021-31916
    CVE-2021-31916
    An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2021-31918
    CVE-2021-31918
    A flaw was found in tripleo-ansible version as shipped in Red Hat Openstack 16.1. The Ansible log file is readable to all users during stack update and creation. The highest threat from this vulnerabi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:17 | 回复:0
  • CVE-2020-18888
    CVE-2020-18888
    Arbitrary File Deletion vulnerability in puppyCMS v5.1 allows remote malicious attackers to delete the file/folder via /admin/functions.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:11 | 回复:0
  • CVE-2020-18890
    CVE-2020-18890
    Rmote Code Execution (RCE) vulnerability in puppyCMS v5.1 due to insecure permissions, which could let a remote malicious user getshell via /admin/functions.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:13 | 回复:0
  • CVE-2021-31828
    CVE-2021-31828
    An SSRF issue in Open Distro for Elasticsearch (ODFE) before 1.13.1.0 allows an existing privileged user to enumerate listening services or interact with configured resources via HTTP requests exceedi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:17 | 回复:0
  • CVE-2020-28198
    CVE-2020-28198
    ** UNSUPPORTED WHEN ASSIGNED ** The 'id' parameter of IBM Tivoli Storage Manager Version 5 Release 2 (Command Line Administrative Interface, dsmadmc.exe) is vulnerable to an exploitable stack ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:18 | 回复:0
  • CVE-2021-28665
    CVE-2021-28665
    Stormshield SNS with versions before 3.7.18, 3.11.6 and 4.1.6 has a memory-management defect in the SNMP plugin that can lead to excessive consumption of memory and CPU resources, and possibly a denia ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:19 | 回复:0
  • CVE-2021-29493
    CVE-2021-29493
    Kennnyshiwa-cogs contains cogs for Red Discordbot. An RCE exploit has been found in the Tickets module of kennnyshiwa-cogs. This exploit allows discord users to craft a message that can reveal sensiti ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:19 | 回复:0
  • CVE-2021-27941
    CVE-2021-27941
    Unconstrained Web access to the device's private encryption key in the QR code pairing mode in the eWeLink mobile application (through 4.9.2 on Android and through 4.9.1 on iOS) allows a physicall ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:25 | 回复:0
  • CVE-2021-29203
    CVE-2021-29203
    A security vulnerability has been identified in the HPE Edgeline Infrastructure Manager, also known as HPE Edgeline Infrastructure Management Software, prior to version 1.22. The vulnerability could b ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:50 | 回复:0
  • CVE-2021-31737
    CVE-2021-31737
    emlog v5.3.1 and emlog v6.0.0 have a Remote Code Execution vulnerability due to upload of database backup file in admin/data.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:13 | 回复:0
  • CVE-2020-23263
    CVE-2020-23263
    Persistent Cross-site scripting vulnerability on Fork CMS version 5.8.2 allows remote attackers to inject arbitrary Javascript code via the navigation_title parameter and the title parameter in /priva ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:13 | 回复:0
  • CVE-2020-23264
    CVE-2020-23264
    Cross-site request forgery (CSRF) in Fork-CMS before 5.8.2 allow remote attackers to hijack the authentication of logged administrators.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:17 | 回复:0
  • CVE-2021-32077
    CVE-2021-32077
    Primary Source Verification in VerityStream MSOW Solutions before 3.1.1 allows an anonymous internet user to discover Social Security Number (SSN) values via a brute-force attack on a (sometimes hidde ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:18 | 回复:0
  • CVE-2021-32094
    CVE-2021-32094
    U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to upload arbitrary files.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:18 | 回复:0
  • CVE-2021-32095
    CVE-2021-32095
    U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to delete arbitrary files.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:17 | 回复:0
  • CVE-2021-32096
    CVE-2021-32096
    The ConsoleAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows a CSRF attack that results in injecting arbitrary Ruby code (for an eval call) via the CONSOLE_COMMAND_STRING p ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:18 | 回复:0
  • CVE-2021-32098
    CVE-2021-32098
    Artica Pandora FMS 742 allows unauthenticated attackers to perform Phar deserialization.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:13 | 回复:0
  • CVE-2021-32099
    CVE-2021-32099
    A SQL injection vulnerability in the pandora_console component of Artica Pandora FMS 742 allows an unauthenticated attacker to upgrade his unprivileged session via the /include/chart_generator.php ses ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:6 | 回复:0
  • CVE-2021-32100
    CVE-2021-32100
    A remote file inclusion vulnerability exists in Artica Pandora FMS 742, exploitable by the lowest privileged user.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:19 | 回复:0
  • CVE-2021-32101
    CVE-2021-32101
    The Patient Portal of OpenEMR 5.0.2.1 is affected by a incorrect access control system in portal/patient/_machine_config.php. To exploit the vulnerability, an unauthenticated attacker can register an ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:29 | 回复:0
  • CVE-2021-32102
    CVE-2021-32102
    A SQL injection vulnerability exists (with user privileges) in library/custom_template/ajax_code.php in OpenEMR 5.0.2.1.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:20 | 回复:0
  • CVE-2021-32103
    CVE-2021-32103
    A Stored XSS vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.1 allows a admin authenticated user to inject arbitrary web script or HTML via the lname parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:17 | 回复:0
  • CVE-2021-32104
    CVE-2021-32104
    A SQL injection vulnerability exists (with user privileges) in interface/forms/eye_mag/save.php in OpenEMR 5.0.2.1.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:15 | 回复:0
  • CVE-2021-32074
    CVE-2021-32074
    HashiCorp vault-action (aka Vault GitHub Action) before 2.2.0 allows attackers to obtain sensitive information from log files because a multi-line secret was not correctly registered with GitHub Actio ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:14 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap