• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-25164
    CVE-2021-25164
    A remote XML external entity vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address thi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:35 | 回复:0
  • CVE-2021-25165
    CVE-2021-25165
    A remote XML external entity vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address thi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:27 | 回复:0
  • CVE-2020-22781
    CVE-2020-22781
    In Etherpad 1.8.3, a specially crafted URI would raise an unhandled exception in the cache mechanism and cause a denial of service (crash the instance).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:29 | 回复:0
  • CVE-2020-22782
    CVE-2020-22782
    Etherpad 1.8.3 is affected by a denial of service in the import functionality. Upload of binary file to the import endpoint would crash the instance.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:27 | 回复:0
  • CVE-2020-22783
    CVE-2020-22783
    Etherpad 1.8.3 stored passwords used by users insecurely in the database and in log files. This affects every database backend supported by Etherpad.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:35 | 回复:0
  • CVE-2020-22784
    CVE-2020-22784
    In Etherpad UeberDB 0.4.4, due to MySQL omitting trailing spaces on char / varchar columns during comparisons, retrieving database records using UeberDB's MySQL connector could allow bypassing ac ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:35 | 回复:0
  • CVE-2020-22785
    CVE-2020-22785
    Etherpad 1.8.3 is affected by a missing lock check which could cause a denial of service. Aggressively targeting random pad import endpoints with empty data would flatten all pads due to lack of rate ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:18 | 回复:0
  • CVE-2020-22789
    CVE-2020-22789
    Unauthenticated Stored XSS in FME Server versions 2019.2 and 2020.0 Beta allows a remote attacker to gain admin privileges by injecting arbitrary web script or HTML via the login page. The XSS is exec ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:29 | 回复:0
  • CVE-2020-22790
    CVE-2020-22790
    Authenticated Stored XSS in FME Server versions 2019.2 and 2020.0 Beta allows a remote attacker to execute codeby injecting arbitrary web script or HTML via modifying the name of the users. The XSS is ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:28 | 回复:0
  • CVE-2020-7037
    CVE-2020-7037
    An XML External Entities (XXE) vulnerability in Media Server component of Avaya Equinox Conferencing could allow an authenticated, remote attacker to gain read access to information that is stored on ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:24 | 回复:0
  • CVE-2020-7038
    CVE-2020-7038
    A vulnerability was discovered in Management component of Avaya Equinox Conferencing that could potentially allow an unauthenticated, remote attacker to gain access to screen sharing and whiteboard se ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:27 | 回复:0
  • CVE-2021-29483
    CVE-2021-29483
    ManageWiki is an extension to the MediaWiki project. The 'wikiconfig' API leaked the value of private configuration variables set through the ManageWiki variable to all users. This has been pa ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:31 | 回复:0
  • CVE-2021-2321
    CVE-2021-2321
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:31 | 回复:0
  • CVE-2021-21391
    CVE-2021-21391
    CKEditor 5 provides a WYSIWYG editing solution. This CVE affects the following npm packages: ckeditor5-engine, ckeditor5-font, ckeditor5-image, ckeditor5-list, ckeditor5-markdown-gfm, ckeditor5-media- ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:38 | 回复:0
  • CVE-2021-21414
    CVE-2021-21414
    Prisma is an open source ORM for Node.js TypeScript. As of today, we are not aware of any Prisma users or external consumers of the `@prisma/sdk` package who are affected by this security vulnerabili ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:30 | 回复:0
  • CVE-2021-25214
    CVE-2021-25214
    In BIND 9.8.5 - 9.8.8, 9.9.3 - 9.11.29, 9.12.0 - 9.16.13, and versions BIND 9.9.3-S1 - 9.11.29-S1 and 9.16.8-S1 - 9.16.13-S1 of BIND 9 Supported Preview Edition, as well as release versions 9.17.0 - 9 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:27 | 回复:0
  • CVE-2021-25215
    CVE-2021-25215
    In BIND 9.0.0 - 9.11.29, 9.12.0 - 9.16.13, and versions BIND 9.9.3-S1 - 9.11.29-S1 and 9.16.8-S1 - 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 - 9.17.11 of the BIN ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:23 | 回复:0
  • CVE-2021-25216
    CVE-2021-25216
    In BIND 9.5.0 - 9.11.29, 9.12.0 - 9.16.13, and versions BIND 9.11.3-S1 - 9.11.29-S1 and 9.16.8-S1 - 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 - 9.17.1 of the BIN ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:20 | 回复:0
  • CVE-2021-31776
    CVE-2021-31776
    Aviatrix VPN Client before 2.14.14 on Windows has an unquoted search path that enables local privilege escalation to the SYSTEM user, if the machine is misconfigured to allow unprivileged users to wri ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:21 | 回复:0
  • CVE-2021-31875
    CVE-2021-31875
    In mjs_json.c in Cesanta MongooseOS mJS 1.26, a maliciously formed JSON string can trigger an off-by-one heap-based buffer overflow in mjs_json_parse, which can potentially lead to redirection of cont ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:26 | 回复:0
  • CVE-2020-36327
    CVE-2020-36327
    Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chose ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:27 | 回复:0
  • CVE-2021-31879
    CVE-2021-31879
    GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:35 | 回复:0
  • CVE-2021-25163
    CVE-2021-25163
    A remote XML external entity vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address thi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:25 | 回复:0
  • CVE-2021-25166
    CVE-2021-25166
    A remote unauthorized access vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address thi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:21 | 回复:0
  • CVE-2021-25167
    CVE-2021-25167
    A remote unauthorized access vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address thi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:38 | 回复:0
  • CVE-2021-29137
    CVE-2021-29137
    A remote URL redirection vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address this se ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:28 | 回复:0
  • CVE-2021-29144
    CVE-2021-29144
    A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:40 | 回复:0
  • CVE-2021-29145
    CVE-2021-29145
    A remote server side request forgery (SSRF) remote code execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patche ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:46 | 回复:0
  • CVE-2021-29146
    CVE-2021-29146
    A remote cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy M ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:29 | 回复:0
  • CVE-2021-29147
    CVE-2021-29147
    A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:26 | 回复:0
  • CVE-2021-29138
    CVE-2021-29138
    A remote disclosure of privileged information vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPas ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:26 | 回复:0
  • CVE-2021-29140
    CVE-2021-29140
    A remote XML external entity (XXE) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy M ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:32 | 回复:0
  • CVE-2021-29142
    CVE-2021-29142
    A remote cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy M ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:54 | 回复:0
  • CVE-2020-21990
    CVE-2020-21990
    Emmanuel MyDomoAtHome (MDAH) REST API REST API Domoticz ISS Gateway 0.2.40 is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:46 | 回复:0
  • CVE-2021-29139
    CVE-2021-29139
    A remote cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy M ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:35 | 回复:0
  • CVE-2021-29141
    CVE-2021-29141
    A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:50 | 回复:0
  • CVE-2020-21992
    CVE-2020-21992
    Inim Electronics SmartLiving SmartLAN/G/SI =6.x suffers from an authenticated remote command injection vulnerability. The issue exist due to the 'par' POST parameter not being sanitized when c ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:24 | 回复:0
  • CVE-2020-21995
    CVE-2020-21995
    Inim Electronics Smartliving SmartLAN/G/SI =6.x uses default hardcoded credentials. An attacker could exploit this to gain Telnet, SSH and FTP access to the system.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:34 | 回复:0
  • CVE-2020-21997
    CVE-2020-21997
    Smartwares HOME easy =1.0.9 is vulnerable to an unauthenticated database backup download and information disclosure vulnerability. An attacker could disclose sensitive and clear-text information resul ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:27 | 回复:0
  • CVE-2020-22002
    CVE-2020-22002
    An Unauthenticated Server-Side Request Forgery (SSRF) vulnerability exists in Inim Electronics Smartliving SmartLAN/G/SI =6.x within the GetImage functionality. The application parses user supplied da ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:39 | 阅读:37 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap