• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2020-28294
    CVE-2020-28294
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:18 | 回复:0
  • CVE-2020-28295
    CVE-2020-28295
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:21 | 回复:0
  • CVE-2020-28296
    CVE-2020-28296
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:25 | 回复:0
  • CVE-2020-28297
    CVE-2020-28297
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:34 | 回复:0
  • CVE-2020-28298
    CVE-2020-28298
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:24 | 回复:0
  • CVE-2021-24102
    CVE-2021-24102
    Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-24103.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:30 | 回复:0
  • CVE-2021-24103
    CVE-2021-24103
    Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-24102.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:16 | 回复:0
  • CVE-2021-24105
    CVE-2021-24105
    Package Managers Configurations Remote Code Execution Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:25 | 回复:0
  • CVE-2021-24106
    CVE-2021-24106
    Windows DirectX Information Disclosure Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:25 | 回复:0
  • CVE-2021-24109
    CVE-2021-24109
    Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:24 | 回复:0
  • CVE-2021-24111
    CVE-2021-24111
    .NET Framework Denial of Service Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:21 | 回复:0
  • CVE-2021-24112
    CVE-2021-24112
    .NET Core Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26701.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:36 | 回复:0
  • CVE-2021-24113
    CVE-2021-24113
    Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:45 | 回复:0
  • CVE-2021-24114
    CVE-2021-24114
    Microsoft Teams iOS Information Disclosure Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:32 | 回复:0
  • CVE-2021-25195
    CVE-2021-25195
    Windows PKU2U Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:37 | 回复:0
  • CVE-2021-26700
    CVE-2021-26700
    Visual Studio Code npm-script Extension Remote Code Execution Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:40 | 回复:0
  • CVE-2021-26701
    CVE-2021-26701
    .NET Core Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24112.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:67 | 回复:0
  • CVE-2021-21328
    CVE-2021-21328
    Vapor is a web framework for Swift. In Vapor before version 4.40.1, there is a DoS attack against anyone who Bootstraps a metrics backend for their Vapor app. The following is the attack vector: 1. se ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:40 | 回复:0
  • CVE-2021-23968
    CVE-2021-23968
    If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be us ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:39 | 回复:0
  • CVE-2021-23969
    CVE-2021-23969
    As specified in the W3C Content Security Policy draft, when creating a violation report, User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:46 | 回复:0
  • CVE-2021-23970
    CVE-2021-23970
    Context-specific code was included in a shared jump table; resulting in assertions being triggered in multithreaded wasm code. This vulnerability affects Firefox 86.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:41 | 回复:0
  • CVE-2021-23971
    CVE-2021-23971
    When processing a redirect with a conflicting Referrer-Policy, Firefox would have adopted the redirect's Referrer-Policy. This would have potentially resulted in more information than intended by ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:25 | 回复:0
  • CVE-2021-23972
    CVE-2021-23972
    One phishing tactic on the web is to provide a link with HTTP Auth. For example 'https://[email protected]'. To mitigate this type of attack, Firefox will display a warning dialo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:37 | 回复:0
  • CVE-2021-23973
    CVE-2021-23973
    When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource. This vulnerabi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:23 | 回复:0
  • CVE-2021-23974
    CVE-2021-23974
    The DOMParser API did not properly process 'noscript' elements for escaping. This could be used as an mXSS vector to bypass an HTML Sanitizer. This vulnerability affects Firefox 86.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:29 | 回复:0
  • CVE-2021-23975
    CVE-2021-23975
    The developer page about:memory has a Measure function for exploring what object types the browser has allocated and their sizes. When this function was invoked we incorrectly called the sizeof functi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:31 | 回复:0
  • CVE-2021-23976
    CVE-2021-23976
    When accepting a malicious intent from other installed apps, Firefox for Android accepted manifests from arbitrary file paths and allowed declaring webapp manifests for other origins. This could be us ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:24 | 回复:0
  • CVE-2020-24455
    CVE-2020-24455
    Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:27 | 回复:0
  • CVE-2021-21330
    CVE-2021-21330
    aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In aiohttp before version 3.7.4 there is an open redirect vulnerability. A maliciously crafted link to an aiohttp-based ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:28 | 回复:0
  • CVE-2021-21724
    CVE-2021-21724
    A ZTE product has a memory leak vulnerability. Due to the product's improper handling of memory release in certain scenarios, a local attacker with device permissions repeatedly attenuated the opt ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:39 | 回复:0
  • CVE-2021-23953
    CVE-2021-23953
    If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data. This vulnerability affects F ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:43 | 回复:0
  • CVE-2021-23954
    CVE-2021-23954
    Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash. This vulnerability a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:39 | 回复:0
  • CVE-2021-23955
    CVE-2021-23955
    The browser could have been confused into transferring a pointer lock state into another tab, which could have lead to clickjacking attacks. This vulnerability affects Firefox 85.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:30 | 回复:0
  • CVE-2021-23956
    CVE-2021-23956
    An ambiguous file picker design could have confused users who intended to select and upload a single file into uploading a whole directory. This was addressed by adding a new prompt. This vulnerabilit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:30 | 回复:0
  • CVE-2021-23957
    CVE-2021-23957
    Navigations through the Android-specific `intent` URL scheme could have been misused to escape iframe sandbox. Note: This issue only affected Firefox for Android. Other operating systems are unaffecte ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:28 | 回复:0
  • CVE-2021-23958
    CVE-2021-23958
    The browser could have been confused into transferring a screen sharing state into another tab, which would leak unintended information. This vulnerability affects Firefox 85.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:31 | 回复:0
  • CVE-2021-23959
    CVE-2021-23959
    An XSS bug in internal error pages could have led to various spoofing attacks, including other error pages and the address bar. Note: This issue only affected Firefox for Android. Other operating syst ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:24 | 回复:0
  • CVE-2021-23960
    CVE-2021-23960
    Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash. This vulnerability affects Firefox 85, Thunderbird 78.7, and F ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:26 | 回复:0
  • CVE-2021-23961
    CVE-2021-23961
    Further techniques that built on the slipstream research combined with a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local m ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:29 | 回复:0
  • CVE-2021-23962
    CVE-2021-23962
    Incorrect use of the 'RowCountChanged' method could have led to a user-after-poison and a potentially exploitable crash. This vulnerability affects Firefox 85.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:50 | 阅读:25 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap