• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-32090
    CVE-2021-32090
    The dashboard component of StackLift LocalStack 0.12.6 allows attackers to inject arbitrary shell commands via the functionName parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:19 | 回复:0
  • CVE-2021-32091
    CVE-2021-32091
    A Cross-site scripting (XSS) vulnerability exists in StackLift LocalStack 0.12.6.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:21 | 回复:0
  • CVE-2021-32092
    CVE-2021-32092
    A Cross-site scripting (XSS) vulnerability in the DocumentAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:11 | 回复:0
  • CVE-2021-32093
    CVE-2021-32093
    The ConfigFileAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows an authenticated user to read arbitrary files via the ConfigName parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:14 | 回复:0
  • CVE-2020-29444
    CVE-2020-29444
    Affected versions of Team Calendar in Confluence Server before 7.11.0 allow attackers to inject arbitrary HTML or Javascript via a Cross Site Scripting Vulnerability in admin global setting parameters ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:11 | 回复:0
  • CVE-2020-29445
    CVE-2020-29445
    Affected versions of Confluence Server before 7.4.8, and versions from 7.5.0 before 7.11.0 allow attackers to identify internal hosts and ports via a blind server-side request forgery vulnerability in ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:14 | 回复:0
  • CVE-2020-11254
    CVE-2020-11254
    Memory corruption during buffer allocation due to dereferencing session ctx pointer without checking if pointer is valid in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mob ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:20 | 回复:0
  • CVE-2020-11268
    CVE-2020-11268
    Potential UE reset while decoding a crafted Sib1 or SIB1 that schedules unsupported SIBs and can lead to denial of service in Snapdragon Auto, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2020-11273
    CVE-2020-11273
    Histogram type KPI was teardown with the assumption of the existence of histogram binning info and will lead to null pointer access when histogram binning info is missing due to lack of null check in ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:27 | 回复:0
  • CVE-2020-11274
    CVE-2020-11274
    Denial of service in MODEM due to assert to the invalid configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:10 | 回复:0
  • CVE-2020-11279
    CVE-2020-11279
    Memory corruption while processing crafted SDES packets due to improper length check in sdes packets recieved in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2020-11284
    CVE-2020-11284
    Locked memory can be unlocked and modified by non secure boot loader through improper system call sequence making the memory region untrusted source of input for secure boot loader in Snapdragon Auto, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:23 | 回复:0
  • CVE-2020-11285
    CVE-2020-11285
    Buffer over-read while unpacking the RTCP packet we may read extra byte if wrong length is provided in RTCP packets in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:24 | 回复:0
  • CVE-2020-11288
    CVE-2020-11288
    Out of bound write can occur in playready while processing command due to lack of input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2020-11289
    CVE-2020-11289
    Out of bound write can occur in TZ command handler due to lack of validation of command ID in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industri ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:10 | 回复:0
  • CVE-2021-29672
    CVE-2021-29672
    IBM Spectrum Protect Client 8.1.0.0-8 through 1.11.0 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking when processing the current locale settings. A local attacker co ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:13 | 回复:0
  • CVE-2021-29694
    CVE-2021-29694
    IBM Spectrum Protect Plus 10.1.0 through 10.1.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 200258.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:22 | 回复:0
  • CVE-2020-36325
    CVE-2020-36325
    ** DISPUTED ** An issue was discovered in Jansson through 2.13.1. Due to a parsing error in json_loads, there's an out-of-bounds read-access bug. NOTE: the vendor reports that this only occurs whe ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:13 | 回复:0
  • CVE-2021-22669
    CVE-2021-22669
    Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal of WebAccess/SCADA Versions 9.0.1 and prior, which may allow a low-privileged user to update an ad ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:19 | 回复:0
  • CVE-2021-29473
    CVE-2021-29473
    Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:14 | 回复:0
  • CVE-2021-29475
    CVE-2021-29475
    HedgeDoc (formerly known as CodiMD) is an open-source collaborative markdown editor. An attacker is able to receive arbitrary files from the file system when exporting a note to PDF. Since the code in ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:13 | 回复:0
  • CVE-2021-31646
    CVE-2021-31646
    Gestsup before 3.2.10 allows account takeover through the password recovery functionality (remote). The affected component is the file forgot_pwd.php - it uses a weak algorithm for the generation of p ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:16 | 回复:0
  • CVE-2021-31783
    CVE-2021-31783
    show_default.php in the LocalFilesEditor extension before 11.4.0.1 for Piwigo allows Local File Inclusion because the file parameter is not validated with a proper regular-expression check.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:17 | 回复:0
  • CVE-2021-31784
    CVE-2021-31784
    An out-of-bounds write vulnerability exists in the file-reading procedure in Open Design Alliance Drawings SDK before 2021.6 on all supported by ODA platforms in static configuration. This can allow a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:15 | 回复:0
  • CVE-2021-29474
    CVE-2021-29474
    HedgeDoc (formerly known as CodiMD) is an open-source collaborative markdown editor. An attacker can read arbitrary `.md` files from the server's filesystem due to an improper input validation, wh ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:14 | 回复:0
  • CVE-2021-30165
    CVE-2021-30165
    The default administrator account password of the EDIMAX wireless network camera is hard-coded. Remote attackers can disassemble firmware to obtain the privileged permission and further control the d ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:26 | 回复:0
  • CVE-2021-30635
    CVE-2021-30635
    Sonatype Nexus Repository Manager 3.x before 3.30.1 allows a remote attacker to get a list of files and directories that exist in a UI-related folder via directory traversal (no customer-specific data ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:13 | 回复:0
  • CVE-2021-31671
    CVE-2021-31671
    pgsync before 0.6.7 is affected by Information Disclosure of sensitive information. Syncing the schema with the --schema-first and --schema-only options is mishandled. For example, the sslmode connect ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:22 | 回复:0
  • CVE-2021-31826
    CVE-2021-31826
    Shibboleth Service Provider 3.x before 3.2.2 is prone to a NULL pointer dereference flaw involving the session recovery feature. The flaw is exploitable (for a daemon crash) on systems not using this ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2019-25031
    CVE-2019-25031
    ** DISPUTED ** Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man-in-the-middle attack against a cleartext HTTP session. NOTE: The vendor does no ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:9 | 回复:0
  • CVE-2019-25032
    CVE-2019-25032
    ** DISPUTED ** Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:5 | 回复:0
  • CVE-2019-25033
    CVE-2019-25033
    ** DISPUTED ** Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:18 | 回复:0
  • CVE-2019-25034
    CVE-2019-25034
    ** DISPUTED ** Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although t ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2019-25035
    CVE-2019-25035
    ** DISPUTED ** Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unboun ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:15 | 回复:0
  • CVE-2019-25036
    CVE-2019-25036
    ** DISPUTED ** Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a run ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:6 | 回复:0
  • CVE-2019-25037
    CVE-2019-25037
    ** DISPUTED ** Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet. NOTE: The vendor disputes that this is a vulnerability. Although the code ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:17 | 回复:0
  • CVE-2019-25038
    CVE-2019-25038
    ** DISPUTED ** Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:6 | 回复:0
  • CVE-2019-25039
    CVE-2019-25039
    ** DISPUTED ** Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:12 | 回复:0
  • CVE-2019-25040
    CVE-2019-25040
    ** DISPUTED ** Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a runn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:14 | 回复:0
  • CVE-2019-25041
    CVE-2019-25041
    ** DISPUTED ** Unbound before 1.9.5 allows an assertion failure via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:22 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap