• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-1438
    CVE-2021-1438
    A vulnerability in Cisco Wide Area Application Services (WAAS) Software could allow an authenticated, local attacker to gain access to sensitive information on an affected device. The vulnerability is ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:15 | 回复:0
  • CVE-2021-1447
    CVE-2021-1447
    A vulnerability in the user account management system of Cisco AsyncOS for Cisco Content Security Management Appliance (SMA) could allow an authenticated, local attacker to elevate their privileges to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:5 | 回复:0
  • CVE-2021-1468
    CVE-2021-1468
    Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:9 | 回复:0
  • CVE-2021-1478
    CVE-2021-1478
    A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM S ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:15 | 回复:0
  • CVE-2021-1486
    CVE-2021-1486
    A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to enumerate user accounts. This vulnerability is due to the improper handling of HTTP headers. An atta ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:7 | 回复:0
  • CVE-2021-1490
    CVE-2021-1490
    A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) at ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:9 | 回复:0
  • CVE-2021-1496
    CVE-2021-1496
    Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:11 | 回复:0
  • CVE-2021-1497
    CVE-2021-1497
    Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. Fo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:17 | 回复:0
  • CVE-2021-2300
    CVE-2021-2300
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:16 | 回复:0
  • CVE-2021-2301
    CVE-2021-2301
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows hi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:12 | 回复:0
  • CVE-2021-2302
    CVE-2021-2302
    Vulnerability in the Oracle Platform Security for Java product of Oracle Fusion Middleware (component: OPSS). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exp ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:23 | 回复:0
  • CVE-2021-2303
    CVE-2021-2303
    Vulnerability in the OSS Support Tools product of Oracle Support Tools (component: Diagnostic Assistant). The supported version that is affected is Prior to 2.12.41. Easily exploitable vulnerability a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:26 | 回复:0
  • CVE-2021-2304
    CVE-2021-2304
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:9 | 回复:0
  • CVE-2021-2305
    CVE-2021-2305
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:5 | 回复:0
  • CVE-2021-2306
    CVE-2021-2306
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:9 | 回复:0
  • CVE-2021-2307
    CVE-2021-2307
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerabili ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:26 | 回复:0
  • CVE-2021-2308
    CVE-2021-2308
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows hi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:19 | 回复:0
  • CVE-2021-2309
    CVE-2021-2309
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:14 | 回复:0
  • CVE-2021-2310
    CVE-2021-2310
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:22 | 回复:0
  • CVE-2021-2311
    CVE-2021-2311
    Vulnerability in the Oracle Hospitality Inventory Management product of Oracle Food and Beverage Applications (component: Export to Reporting and Analytics). The supported version that is affected is ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:19 | 回复:0
  • CVE-2021-2312
    CVE-2021-2312
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:10 | 回复:0
  • CVE-2021-2314
    CVE-2021-2314
    Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Profiles). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:15 | 回复:0
  • CVE-2021-2315
    CVE-2021-2315
    Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitabl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:4 | 回复:0
  • CVE-2021-2316
    CVE-2021-2316
    Vulnerability in the Oracle HRMS (France) product of Oracle E-Business Suite (component: French HR). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows low ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:5 | 回复:0
  • CVE-2021-2317
    CVE-2021-2317
    Vulnerability in the Oracle Cloud Infrastructure Storage Gateway product of Oracle Storage Gateway (component: Management Console). The supported version that is affected is Prior to 1.4. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:8 | 回复:0
  • CVE-2021-2318
    CVE-2021-2318
    Vulnerability in the Oracle Cloud Infrastructure Storage Gateway product of Oracle Storage Gateway (component: Management Console). The supported version that is affected is Prior to 1.4. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:15 | 回复:0
  • CVE-2021-2319
    CVE-2021-2319
    Vulnerability in the Oracle Cloud Infrastructure Storage Gateway product of Oracle Storage Gateway (component: Management Console). The supported version that is affected is Prior to 1.4. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:18 | 回复:0
  • CVE-2021-2320
    CVE-2021-2320
    Vulnerability in the Oracle Cloud Infrastructure Storage Gateway product of Oracle Storage Gateway (component: Management Console). The supported version that is affected is Prior to 1.4. Easily explo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:15 | 回复:0
  • CVE-2021-31597
    CVE-2021-31597
    The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:12 | 回复:0
  • CVE-2021-31607
    CVE-2021-31607
    In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module that allows for local privilege escalation on a minion. The attack requires that a file is creat ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:13 | 回复:0
  • CVE-2021-25382
    CVE-2021-25382
    An improper authorization of using debugging command in Secure Folder prior to SMR Oct-2020 Release 1 allows unauthorized access to contents in Secure Folder via debugging command.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:17 | 回复:0
  • CVE-2021-26291
    CVE-2021-26291
    Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:13 | 回复:0
  • CVE-2017-20003
    CVE-2017-20003
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:9 | 回复:0
  • CVE-2018-25007
    CVE-2018-25007
    Missing check in UIDL request handler in com.vaadin:flow-server versions 1.0.0 through 1.0.5 (Vaadin 10.0.0 through 10.0.7, and 11.0.0 through 11.0.2) allows attacker to update element property values ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:5 | 回复:0
  • CVE-2019-25027
    CVE-2019-25027
    Missing output sanitization in default RouteNotFoundError view in com.vaadin:flow-server versions 1.0.0 through 1.0.10 (Vaadin 10.0.0 through 10.0.13), and 1.1.0 through 1.4.2 (Vaadin 11.0.0 through 1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:10 | 回复:0
  • CVE-2019-25028
    CVE-2019-25028
    Missing variable sanitization in Grid component in com.vaadin:vaadin-server versions 7.4.0 through 7.7.19 (Vaadin 7.4.0 through 7.7.19), and 8.0.0 through 8.8.4 (Vaadin 8.0.0 through 8.8.4) allows att ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:14 | 回复:0
  • CVE-2020-36319
    CVE-2020-36319
    Insecure configuration of default ObjectMapper in com.vaadin:flow-server versions 3.0.0 through 3.0.5 (Vaadin 15.0.0 through 15.0.4) may expose sensitive data if the application also uses e.g. @RestCo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:24 | 回复:0
  • CVE-2020-36320
    CVE-2020-36320
    Unsafe validation RegEx in EmailValidator class in com.vaadin:vaadin-server versions 7.0.0 through 7.7.21 (Vaadin 7.0.0 through 7.7.21) allows attackers to cause uncontrolled resource consumption by s ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:40 | 回复:0
  • CVE-2020-36321
    CVE-2020-36321
    Improper URL validation in development mode handler in com.vaadin:flow-server versions 2.0.0 through 2.4.1 (Vaadin 14.0.0 through 14.4.2), and 3.0 prior to 5.0 (Vaadin 15 prior to 18) allows attacker ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:9 | 回复:0
  • CVE-2020-7385
    CVE-2020-7385
    By launching the drb_remote_codeexec exploit, a Metasploit Framework user will inadvertently expose Metasploit to the same deserialization issue that is exploited by that module, due to the reliance o ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:15 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap