• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-26908
    CVE-2021-26908
    Automox Agent prior to version 31 logs potentially sensitive information in local log files, which could be used by a locally-authenticated attacker to subvert an organization's security program. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:10 | 回复:0
  • CVE-2021-26909
    CVE-2021-26909
    Automox Agent prior to version 31 uses an insufficiently protected S3 bucket endpoint for storing sensitive files, which could be brute-forced by an attacker to subvert an organization's security ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:14 | 回复:0
  • CVE-2021-31403
    CVE-2021-31403
    Non-constant-time comparison of CSRF tokens in UIDL request handler in com.vaadin:vaadin-server versions 7.0.0 through 7.7.23 (Vaadin 7.0.0 through 7.7.23), and 8.0.0 through 8.12.2 (Vaadin 8.0.0 thro ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:4 | 回复:0
  • CVE-2021-31404
    CVE-2021-31404
    Non-constant-time comparison of CSRF tokens in UIDL request handler in com.vaadin:flow-server versions 1.0.0 through 1.0.13 (Vaadin 10.0.0 through 10.0.16), 1.1.0 prior to 2.0.0 (Vaadin 11 prior to 14 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:7 | 回复:0
  • CVE-2021-31405
    CVE-2021-31405
    Unsafe validation RegEx in EmailField component in com.vaadin:vaadin-text-field-flow versions 2.0.4 through 2.3.2 (Vaadin 14.0.6 through 14.4.3), and 3.0.0 through 4.0.2 (Vaadin 15.0.0 through 17.0.10 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:13 | 回复:0
  • CVE-2021-31406
    CVE-2021-31406
    Non-constant-time comparison of CSRF tokens in endpoint request handler in com.vaadin:flow-server versions 3.0.0 through 5.0.3 (Vaadin 15.0.0 through 18.0.6), and com.vaadin:fusion-endpoint version 6. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:17 | 回复:0
  • CVE-2021-31407
    CVE-2021-31407
    Vulnerability in OSGi integration in com.vaadin:flow-server versions 1.2.0 through 2.4.7 (Vaadin 12.0.0 through 14.4.9), and 6.0.0 through 6.0.1 (Vaadin 19.0.0) allows attacker to access application c ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:16 | 回复:0
  • CVE-2021-22893
    CVE-2021-22893
    Pulse Connect Secure 9.0R3/9.1R1 and higher is vulnerable to an authentication bypass vulnerability exposed by the Windows File Share Browser and Pulse Secure Collaboration features of Pulse Connect S ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:18 | 回复:0
  • CVE-2021-31408
    CVE-2021-31408
    Authentication.logout() helper in com.vaadin:flow-client versions 5.0.0 prior to 6.0.0 (Vaadin 18), and 6.0.0 through 6.0.4 (Vaadin 19.0.0 through 19.0.3) uses incorrect HTTP method, which, in combina ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:18 | 回复:0
  • CVE-2021-31410
    CVE-2021-31410
    Overly relaxed configuration of frontend resources server in Vaadin Designer versions 4.3.0 through 4.6.3 allows remote attackers to access project sources via crafted HTTP request.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:16 | 回复:0
  • CVE-2021-31539
    CVE-2021-31539
    Wowza Streaming Engine before 4.8.8.01 (in a default installation) has cleartext passwords stored in the conf/admin.password file. A regular local user is able to read usernames and passwords.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:21 | 回复:0
  • CVE-2021-31540
    CVE-2021-31540
    Wowza Streaming Engine through 4.8.5 (in a default installation) has incorrect file permissions of configuration files in the conf/ directory. A regular local user is able to read and write to all the ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:12 | 回复:0
  • CVE-2021-20084
    CVE-2021-20084
    Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-sparkle 1.5.2-beta allows a malicious user to inject properties into Object.prototype. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:14 | 回复:0
  • CVE-2021-20087
    CVE-2021-20087
    Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-deparam 0.5.1 allows a malicious user to inject properties into Object.prototype.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:21 | 回复:0
  • CVE-2021-20088
    CVE-2021-20088
    Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in mootools-more 1.6.0 allows a malicious user to inject properties into Object.prototype.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:19 | 回复:0
  • CVE-2021-22204
    CVE-2021-22204
    Improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the malicious image……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:13 | 回复:0
  • CVE-2021-22205
    CVE-2021-22205
    An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files that were passed to a file parser which resulted in a remote comm ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:16 | 回复:0
  • CVE-2021-22207
    CVE-2021-22207
    Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:16 | 回复:0
  • CVE-2021-22678
    CVE-2021-22678
    Cscape (All versions prior to 9.90 SP4) lacks proper validation of user-supplied data when parsing project files. This could lead to memory corruption. An attacker could leverage this vulnerability to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:14 | 回复:0
  • CVE-2021-22682
    CVE-2021-22682
    Cscape (All versions prior to 9.90 SP4) is configured by default to be installed for all users, which allows full permissions, including read/write access. This may allow unprivileged users to modify ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:20 | 回复:0
  • CVE-2021-29469
    CVE-2021-29469
    Node-redis is a Node.js Redis client. Before version 3.1.1, when a client is in monitoring mode, the regex begin used to detected monitor messages could cause exponential backtracking on some strings. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:20 | 回复:0
  • CVE-2021-20083
    CVE-2021-20083
    Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-plugin-query-object 2.2.3 allows a malicious user to inject properties into Object.prototype ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:4 | 回复:0
  • CVE-2021-20085
    CVE-2021-20085
    Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in backbone-query-parameters 0.4.0 allows a malicious user to inject properties into Object.prototype. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:6 | 回复:0
  • CVE-2021-20086
    CVE-2021-20086
    Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-bbq 1.2.1 allows a malicious user to inject properties into Object.prototype.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:14 | 回复:0
  • CVE-2021-20089
    CVE-2021-20089
    Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in purl 2.3.2 allows a malicious user to inject properties into Object.prototype.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:12 | 回复:0
  • CVE-2021-29470
    CVE-2021-29470
    Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The ou ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:3 | 回复:0
  • CVE-2021-31780
    CVE-2021-31780
    In app/Model/MispObject.php in MISP 2.4.141, an incorrect sharing group association could lead to information disclosure on an event edit. When an object has a sharing group associated with an event e ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:13 | 回复:0
  • CVE-2020-17542
    CVE-2020-17542
    Cross Site Scripting (XSS) in dotCMS v5.1.5 allows remote attackers to execute arbitrary code by injecting a malicious payload into the Task Detail comment window of the /dotAdmin/#/c/workflow compone ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:4 | 回复:0
  • CVE-2020-7034
    CVE-2020-7034
    A command injection vulnerability in Avaya Session Border Controller for Enterprise could allow an authenticated, remote attacker to send specially crafted messages and execute arbitrary commands with ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:8 | 回复:0
  • CVE-2020-7035
    CVE-2020-7035
    An XML External Entities (XXE)vulnerability in the web-based user interface of Avaya Aura Orchestration Designer could allow an authenticated, remote attacker to gain read access to information that i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:4 | 回复:0
  • CVE-2020-7036
    CVE-2020-7036
    An XML External Entities (XXE)vulnerability in Callback Assist could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The affected versi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:13 | 回复:0
  • CVE-2021-25898
    CVE-2021-25898
    An issue was discovered in svc-login.php in Void Aural Rec Monitor 9.0.0.1. Passwords are stored in unencrypted source-code text files. This was noted when accessing the svc-login.php file. The value ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:13 | 回复:0
  • CVE-2021-25899
    CVE-2021-25899
    An issue was discovered in svc-login.php in Void Aural Rec Monitor 9.0.0.1. An unauthenticated attacker can send a crafted HTTP request to perform a blind time-based SQL Injection. The vulnerable para ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:4 | 回复:0
  • CVE-2021-29158
    CVE-2021-29158
    Sonatype Nexus Repository Manager 3 Pro up to and including 3.30.0 has Incorrect Access Control.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:5 | 回复:0
  • CVE-2021-31583
    CVE-2021-31583
    Sipwise C5 NGCP WWW Admin version 3.6.7 up to and including platform version NGCP CE 3.0 has multiple authenticated stored and reflected XSS vulnerabilities when input passed via several parameters to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:9 | 回复:0
  • CVE-2021-31584
    CVE-2021-31584
    Sipwise C5 NGCP www_csc version 3.6.4 up to and including platform NGCP CE mr3.8.13 allows call/click2dial CSRF attacks for actions with administrative privileges.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:5 | 回复:0
  • CVE-2021-31791
    CVE-2021-31791
    In Hardware Sentry KM before 10.0.01 for BMC PATROL, a cleartext password may be discovered after a failure or timeout of a command.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:13 | 回复:0
  • CVE-2021-31598
    CVE-2021-31598
    An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_decode() performs incorrect memory handling while parsing crafted XML files, leading to a heap-based buffer overflow.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:12 | 回复:0
  • CVE-2021-31795
    CVE-2021-31795
    The PowerVR GPU kernel driver in pvrsrvkm.ko through 2021-04-24 for the Linux kernel, as used on Alcatel 1S phones, allows attackers to overwrite heap memory via PhysmemNewRamBackedPMR.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:14 | 回复:0
  • CVE-2021-31794
    CVE-2021-31794
    Settings.aspx?view=About in Directum 5.8.2 allows XSS via the HTTP User-Agent header.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:38 | 阅读:6 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap