• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-25764
    CVE-2021-25764
    In JetBrains PhpStorm before 2020.3, source code could be added to debug logs.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:26 | 回复:0
  • CVE-2021-27358
    CVE-2021-27358
    The snapshot feature in Grafana 6.7.3 through 7.4.1 can allow an unauthenticated remote attackers to trigger a Denial of Service via a remote API call if a commonly used configuration is set.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:26 | 回复:0
  • CVE-2021-3416
    CVE-2021-3416
    A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA ch ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:30 | 回复:0
  • CVE-2021-27436
    CVE-2021-27436
    WebAccess/SCADA Versions 9.0 and prior is vulnerable to cross-site scripting, which may allow an attacker to send malicious JavaScript code to an unsuspecting user, which could result in hijacking of ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:37 | 回复:0
  • CVE-2021-21384
    CVE-2021-21384
    shescape is a simple shell escape package for JavaScript. In shescape before version 1.1.3, anyone using _Shescape_ to defend against shell injection may still be vulnerable against shell injection if ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:25 | 回复:0
  • CVE-2021-26275
    CVE-2021-26275
    ** UNSUPPORTED WHEN ASSIGNED ** The eslint-fixer package through 0.1.5 for Node.js allows command injection via shell metacharacters to the fix function. NOTE: This vulnerability only affects products ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:25 | 回复:0
  • CVE-2021-28653
    CVE-2021-28653
    The iOS and macOS apps before 1.4.1 for the Western Digital G-Technology ArmorLock NVMe SSD store keys insecurely. They choose a non-preferred storage mechanism if the device has Secure Enclave suppor ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:39 | 回复:0
  • CVE-2021-27221
    CVE-2021-27221
    ** DISPUTED ** MikroTik RouterOS 6.47.9 allows remote authenticated ftp users to create or overwrite arbitrary .rsc files via the /export command. NOTE: the vendor's position is that this is inten ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:31 | 回复:0
  • CVE-2021-27928
    CVE-2021-27928
    A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch th ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:31 | 回复:0
  • CVE-2021-28109
    CVE-2021-28109
    TranzWare (POI) FIMI before 4.2.20.4.2 allows login_tw.php reflected Cross-Site Scripting (XSS).……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:47 | 回复:0
  • CVE-2021-3327
    CVE-2021-3327
    Ovation Dynamic Content 1.10.1 for Elementor allows XSS via the post_title parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:52 | 回复:0
  • CVE-2020-6577
    CVE-2020-6577
    The IT-Recht Kanzlei plugin in Zen Cart 1.5.6c (German edition) allows itrk-api.php rechtstext_language SQL Injection.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:30 | 回复:0
  • CVE-2020-6578
    CVE-2020-6578
    Zen Cart 1.5.6d allows reflected XSS via the main_page parameter to includes/templates/template_default/common/tpl_main_page.php or includes/templates/responsive_classic/common/tpl_main_page.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:34 | 回复:0
  • CVE-2021-25289
    CVE-2021-25289
    An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOT ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:33 | 回复:0
  • CVE-2021-25290
    CVE-2021-25290
    An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:34 | 回复:0
  • CVE-2021-25291
    CVE-2021-25291
    An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:30 | 回复:0
  • CVE-2021-25292
    CVE-2021-25292
    An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking regex.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:41 | 回复:0
  • CVE-2021-25293
    CVE-2021-25293
    An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleDecode.c.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:26 | 回复:0
  • CVE-2021-28110
    CVE-2021-28110
    /exec in TranzWare e-Commerce Payment Gateway (TWEC PG) before 3.1.27.5 had a vulnerability in its XML parser.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:29 | 回复:0
  • CVE-2021-28126
    CVE-2021-28126
    index.jsp in TranzWare e-Commerce Payment Gateway (TWEC PG) before 3.1.27.5 had a Stored cross-site scripting (XSS) vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:38 | 回复:0
  • CVE-2020-25097
    CVE-2020-25097
    An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbid ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:24 | 回复:0
  • CVE-2021-28089
    CVE-2021-28089
    Tor before 0.4.5.7 allows a remote participant in the Tor directory protocol to exhaust CPU resources on a target, aka TROVE-2021-001.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:38 | 回复:0
  • CVE-2021-28090
    CVE-2021-28090
    Tor before 0.4.5.7 allows a remote attacker to cause Tor directory authorities to exit with an assertion failure, aka TROVE-2021-002.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:29 | 回复:0
  • CVE-2021-28831
    CVE-2021-28831
    decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:32 | 回复:0
  • CVE-2021-28834
    CVE-2021-28834
    Kramdown before 2.3.1 does not restrict Rouge formatters to the Rouge::Formatters namespace, and thus arbitrary classes can be instantiated.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:38 | 回复:0
  • CVE-2021-27506
    CVE-2021-27506
    The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. This affect Netasq versions 9.1.0 t ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:32 | 回复:0
  • CVE-2020-4635
    CVE-2020-4635
    IBM Resilient SOAR 40 and earlier could disclose sensitive information by allowing a user to enumerate usernames.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:25 | 回复:0
  • CVE-2021-21387
    CVE-2021-21387
    Wrongthink peer-to-peer, end-to-end encrypted messenger with PeerJS and Axolotl ratchet. In wrongthink from version 2.0.0 and before 2.3.0 there was a set of vulnerabilities causing inadequate encrypt ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:32 | 回复:0
  • CVE-2021-21390
    CVE-2021-21390
    MinIO is an open-source high performance object storage service and it is API compatible with Amazon S3 cloud storage service. In MinIO before version RELEASE.2021-03-17T02-33-02Z, there is a vulnerab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:27 | 回复:0
  • CVE-2021-27807
    CVE-2021-27807
    A carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:29 | 回复:0
  • CVE-2021-27906
    CVE-2021-27906
    A carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:28 | 回复:0
  • CVE-2021-25277
    CVE-2021-25277
    FTAPI 4.0 - 4.10 allows XSS via a crafted filename to the alternative text hover box in the file submission component.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:28 | 回复:0
  • CVE-2021-25278
    CVE-2021-25278
    FTAPI 4.0 through 4.10 allows XSS via an SVG document to the Background Image upload feature in the Submit Box Template Editor.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:30 | 回复:0
  • CVE-2019-10127
    CVE-2019-10127
    A vulnerability was found in postgresql versions 11.x prior to 11.3. The Windows installer for BigSQL-supplied PostgreSQL does not lock down the ACL of the binary installation directory or the ACL of ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:42 | 回复:0
  • CVE-2021-20077
    CVE-2021-20077
    Nessus versions 8.13.2 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gainin ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:45 | 回复:0
  • CVE-2021-26990
    CVE-2021-26990
    Cloud Manager versions prior to 3.9.4 are susceptible to a vulnerability that could allow a remote attacker to overwrite arbitrary system files.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:35 | 回复:0
  • CVE-2021-26991
    CVE-2021-26991
    Cloud Manager versions prior to 3.9.4 contain an insecure Cross-Origin Resource Sharing (CORS) policy which could allow a remote attacker to interact with Cloud Manager.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:26 | 回复:0
  • CVE-2021-26992
    CVE-2021-26992
    Cloud Manager versions prior to 3.9.4 are susceptible to a vulnerability which could allow a remote attacker to cause a Denial of Service (DoS).……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:45 | 回复:0
  • CVE-2021-27519
    CVE-2021-27519
    A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the srch parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:25 | 回复:0
  • CVE-2021-27520
    CVE-2021-27520
    A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote attackers to inject JavaScript via index.php in the author parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:51 | 阅读:34 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap