• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2022-28244
    CVE-2022-28244
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a violation of secure design principles through bypassing the content se ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:174 | 回复:0
  • CVE-2022-28243
    CVE-2022-28243
    Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which c ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:142 | 回复:0
  • CVE-2022-28242
    CVE-2022-28242
    Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execu ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:188 | 回复:0
  • CVE-2022-28241
    CVE-2022-28241
    Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which c ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:282 | 回复:0
  • CVE-2022-28240
    CVE-2022-28240
    Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execu ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:189 | 回复:0
  • CVE-2022-28239
    CVE-2022-28239
    Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which c ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:182 | 回复:0
  • CVE-2022-28238
    CVE-2022-28238
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that co ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:135 | 回复:0
  • CVE-2022-28237
    CVE-2022-28237
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that co ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:140 | 回复:0
  • CVE-2022-28236
    CVE-2022-28236
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary cod ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:158 | 回复:0
  • CVE-2022-28235
    CVE-2022-28235
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:229 | 回复:0
  • CVE-2022-28234
    CVE-2022-28234
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a heap-based buffer overflow vulnerability due to insecure handling of a ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:170 | 回复:0
  • CVE-2022-28233
    CVE-2022-28233
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that co ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:111 | 回复:0
  • CVE-2022-28232
    CVE-2022-28232
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the collab object t ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:128 | 回复:0
  • CVE-2022-28231
    CVE-2022-28231
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by an out-of-bounds read vulnerability when processing a doc object, which ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:93 | 回复:0
  • CVE-2022-28230
    CVE-2022-28230
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:72 | 回复:0
  • CVE-2022-27802
    CVE-2022-27802
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that co ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:107 | 回复:0
  • CVE-2022-27801
    CVE-2022-27801
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that co ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:98 | 回复:0
  • CVE-2022-27800
    CVE-2022-27800
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that co ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:80 | 回复:0
  • CVE-2022-27799
    CVE-2022-27799
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:87 | 回复:0
  • CVE-2022-27798
    CVE-2022-27798
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary cod ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:138 | 回复:0
  • CVE-2022-27797
    CVE-2022-27797
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that co ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:195 | 回复:0
  • CVE-2022-27796
    CVE-2022-27796
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:129 | 回复:0
  • CVE-2022-27795
    CVE-2022-27795
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:90 | 回复:0
  • CVE-2022-27794
    CVE-2022-27794
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by the use of a variable that has not been initialized when processing of e ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:111 | 回复:0
  • CVE-2022-27793
    CVE-2022-27793
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary cod ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:131 | 回复:0
  • CVE-2022-27792
    CVE-2022-27792
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary cod ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:91 | 回复:0
  • CVE-2022-27791
    CVE-2022-27791
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a stack-based buffer overflow vulnerability due to insecure processing o ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:80 | 回复:0
  • CVE-2022-27790
    CVE-2022-27790
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of fonts that could re ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:68 | 回复:0
  • CVE-2022-27789
    CVE-2022-27789
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:45 | 回复:0
  • CVE-2022-27788
    CVE-2022-27788
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary cod ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:41 | 回复:0
  • CVE-2022-27787
    CVE-2022-27787
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary cod ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:45 | 回复:0
  • CVE-2022-27786
    CVE-2022-27786
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of fonts that could re ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:53 | 回复:0
  • CVE-2022-27785
    CVE-2022-27785
    Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of fonts that could re ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:50 | 回复:0
  • CVE-2022-24584
    CVE-2022-24584
    ** DISPUTED ** Incorrect access control in Yubico OTP functionality of the YubiKey hardware tokens along with the Yubico OTP validation server. The Yubico OTP supposedly creates hardware bound second ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:55 | 回复:0
  • CVE-2022-24104
    CVE-2022-24104
    Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code exec ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:62 | 回复:0
  • CVE-2022-24103
    CVE-2022-24103
    Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code exec ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:35 | 阅读:67 | 回复:0
  • CVE-2022-24102
    CVE-2022-24102
    Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code exec ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:34 | 阅读:86 | 回复:0
  • CVE-2022-24101
    CVE-2022-24101
    Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensiti ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:34 | 阅读:76 | 回复:0
  • CVE-2021-42648
    CVE-2021-42648
    Cross-site scripting (XSS) vulnerability exists in Coder Code-Server before 3.12.0, allows attackers to execute arbitrary code via crafted URL.……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:34 | 阅读:93 | 回复:0
  • CVE-2021-42646
    CVE-2021-42646
    XML External Entity (XXE) vulnerability in the file based service provider creation feature of the Management Console in WSO2 API Manager 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; and WSO2 IS as Key Mana ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:34 | 阅读:75 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap