• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2022-34236
    CVE-2022-34236
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:678 | 回复:0
  • CVE-2022-34234
    CVE-2022-34234
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sens ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:647 | 回复:0
  • CVE-2022-34233
    CVE-2022-34233
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sens ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:581 | 回复:0
  • CVE-2022-34232
    CVE-2022-34232
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sens ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:689 | 回复:0
  • CVE-2022-34230
    CVE-2022-34230
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code e ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:525 | 回复:0
  • CVE-2022-34229
    CVE-2022-34229
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code e ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:654 | 回复:0
  • CVE-2022-34228
    CVE-2022-34228
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result i ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:600 | 回复:0
  • CVE-2022-34226
    CVE-2022-34226
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, whi ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:619 | 回复:0
  • CVE-2022-34225
    CVE-2022-34225
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code e ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:588 | 回复:0
  • CVE-2022-34223
    CVE-2022-34223
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code e ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:886 | 回复:0
  • CVE-2022-34222
    CVE-2022-34222
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, whi ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:872 | 回复:0
  • CVE-2022-34221
    CVE-2022-34221
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Resource Using Incompatible Type ('Type Confusion&# ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:773 | 回复:0
  • CVE-2022-34220
    CVE-2022-34220
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code e ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:522 | 回复:0
  • CVE-2022-34219
    CVE-2022-34219
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code e ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:716 | 回复:0
  • CVE-2022-34217
    CVE-2022-34217
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Out-Of-Bounds Write vulnerability that could result in arbitrary ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:615 | 回复:0
  • CVE-2022-34216
    CVE-2022-34216
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code e ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:816 | 回复:0
  • CVE-2022-34215
    CVE-2022-34215
    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, whi ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:838 | 回复:0
  • CVE-2022-23201
    CVE-2022-23201
    Adobe RoboHelp versions 2020.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:939 | 回复:0
  • CVE-2022-23141
    CVE-2022-23141
    ZXMP M721 has an information leak vulnerability. Since the serial port authentication on the ZBOOT interface is not effective although it is enabled, an attacker could use this vulnerability to log in ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:568 | 回复:0
  • CVE-2022-35409
    CVE-2022-35409
    An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some configurations, an unauthenticated attacker can send an invalid ClientHello message to a DTLS server that causes a heap- ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:551 | 回复:0
  • CVE-2020-35305
    CVE-2020-35305
    Cross site scripting (XSS) in gollum 5.0 to 5.1.2 via the filename parameter to the 'New Page' dialog.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:584 | 回复:0
  • CVE-2022-31107
    CVE-2022-31107
    Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Gra ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:599 | 回复:0
  • CVE-2022-34826
    CVE-2022-34826
    In Couchbase Server 7.1.x before 7.1.1, an encrypted Private Key passphrase may be leaked in the logs.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:530 | 回复:0
  • CVE-2022-32119
    CVE-2022-32119
    Arox School ERP Pro v1.0 was discovered to contain multiple arbitrary file upload vulnerabilities via the Add Photo function at photogalleries.inc.php and the import staff excel function at 1finance_m ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:846 | 回复:0
  • CVE-2022-32118
    CVE-2022-32118
    Arox School ERP Pro v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the dispatchcategory parameter in backoffice.inc.php.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:522 | 回复:0
  • CVE-2022-31097
    CVE-2022-31097
    Grafana is an open-source platform for monitoring and observability. Versions on the 8.x and 9.x branch prior to 9.0.3, 8.5.9, 8.4.10, and 8.3.10 are vulnerable to stored cross-site scripting via the ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:536 | 回复:0
  • CVE-2022-30245
    CVE-2022-30245
    Honeywell Alerton Compass Software 1.6.5 allows unauthenticated configuration changes from remote users. This enables configuration data to be stored on the controller and then implemented. A user wit ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:916 | 回复:0
  • CVE-2022-30244
    CVE-2022-30244
    Honeywell Alerton Ascent Control Module (ACM) through 2022-05-04 allows unauthenticated programming writes from remote users. This enables code to be store on the controller and then run without verif ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:1037 | 回复:0
  • CVE-2022-30243
    CVE-2022-30243
    Honeywell Alerton Visual Logic through 2022-05-04 allows unauthenticated programming writes from remote users. This enables code to be stored on the controller and then run without verification. A use ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:1098 | 回复:0
  • CVE-2022-30242
    CVE-2022-30242
    Honeywell Alerton Ascent Control Module (ACM) through 2022-05-04 allows unauthenticated configuration changes from remote users. This enables configuration data to be stored on the controller and then ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:615 | 回复:0
  • CVE-2021-36461
    CVE-2021-36461
    An Arbitrary File Upload vulnerability exists in Microweber 1.1.3 that allows attackers to getshell via the Settings Upload Picture section by uploading pictures with malicious code, user.ini.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:1327 | 回复:0
  • CVE-2020-36553
    CVE-2020-36553
    Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Area(food_type) field to /dashboard/menu-list.php.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:910 | 回复:0
  • CVE-2020-36552
    CVE-2020-36552
    Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Made field to /dashboard/menu-list.php.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:531 | 回复:0
  • CVE-2020-36551
    CVE-2020-36551
    Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Item Name field to /dashboard/menu-list.php.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:608 | 回复:0
  • CVE-2020-36550
    CVE-2020-36550
    Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Table Name field to /dashboard/table-list.php.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:607 | 回复:0
  • CVE-2020-35261
    CVE-2020-35261
    Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Restaurant Table Reservation System 1.0 via the Restaurant Name field to /dashboard/profile.php.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:594 | 回复:0
  • CVE-2022-29890
    CVE-2022-29890
    In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:1186 | 回复:0
  • CVE-2022-1881
    CVE-2022-1881
    In affected versions of Octopus Server an Insecure Direct Object Reference vulnerability exists where it is possible for a user to download Project Exports from a Project they do not have permissions ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:1331 | 回复:0
  • CVE-2022-2420
    CVE-2022-2420
    A vulnerability was found in URVE Web Manager. It has been rated as critical. This issue affects some unknown processing of the file _internal/uploader.php. The manipulation leads to unrestricted uplo ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:481 | 回复:0
  • CVE-2022-2419
    CVE-2022-2419
    A vulnerability was found in URVE Web Manager. It has been declared as critical. This vulnerability affects unknown code of the file _internal/collector/upload.php. The manipulation leads to unrestric ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:15 | 阅读:558 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap