• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-24935
    CVE-2021-24935
    The WP Google Fonts WordPress plugin before 3.1.5 does not escape the googlefont_ajax_name and googlefont_ajax_family parameter of the googlefont_action AJAx action (available to any authenticated use ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:21 | 回复:0
  • CVE-2021-24931
    CVE-2021-24931
    The Secure Copy Content Protection and Content Locking WordPress plugin before 2.8.2 does not escape the sccp_id parameter of the ays_sccp_results_export_file AJAX action (available to both unauthenti ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:27 | 回复:0
  • CVE-2021-24930
    CVE-2021-24930
    The WordPress Online Booking and Scheduling Plugin WordPress plugin before 20.3.1 does not escape the Staff Full Name field before outputting it back in a page, which could lead to a Stored Cross-Site ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:15 | 回复:0
  • CVE-2021-24924
    CVE-2021-24924
    The Email Log WordPress plugin before 2.4.8 does not escape the d parameter before outputting it back in an attribute in the Log page, leading to a Reflected Cross-Site Scripting issue……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:21 | 回复:0
  • CVE-2021-24917
    CVE-2021-24917
    The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthentica ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:24 | 回复:0
  • CVE-2021-24914
    CVE-2021-24914
    The Tawk.To Live Chat WordPress plugin before 0.6.0 does not have capability and CSRF checks in the tawkto_setwidget and tawkto_removewidget AJAX actions, available to any authenticated user. The firs ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:17 | 回复:0
  • CVE-2021-24866
    CVE-2021-24866
    The WP Data Access WordPress plugin before 5.0.0 does not properly sanitise and escape the backup_date parameter before using it a SQL statement, leading to a SQL injection issue and could allow arbit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:17 | 回复:0
  • CVE-2021-24759
    CVE-2021-24759
    The PDF.js Viewer WordPress plugin before 2.0.2 does not escape some of its shortcode and Gutenberg Block attributes, which could allow users with a role as low as Contributor to to perform Cross-Site ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:9 | 回复:0
  • CVE-2021-24718
    CVE-2021-24718
    The Contact Form, Survey Popup Form Plugin for WordPress plugin before 1.5 does not properly sanitize some of its settings allowing high privilege users to perform Cross-Site Scripting attacks even w ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:16 | 回复:0
  • CVE-2021-24714
    CVE-2021-24714
    The Import any XML or CSV File to WordPress plugin before 3.6.3 does not escape the Import's Title and Unique Identifier fields before outputting them in admin pages, which could allow high privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:14 | 回复:0
  • CVE-2021-43471
    CVE-2021-43471
    In Canon LBP223 printers, the System Manager Mode login does not require an account password or PIN. An attacker can remotely shut down the device after entering the background, creating a denial of s ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:38 | 回复:0
  • CVE-2021-4069
    CVE-2021-4069
    vim is vulnerable to Use After Free……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:20 | 回复:0
  • CVE-2021-43469
    CVE-2021-43469
    VINGA WR-N300U 77.102.1.4853 is affected by a command execution vulnerability in the goahead component.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:20 | 回复:0
  • CVE-2021-43044
    CVE-2021-43044
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The SNMP daemon was configured with a weak default community.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:23 | 回复:0
  • CVE-2021-43043
    CVE-2021-43043
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The apache user could read arbitrary files such as /etc/shadow by abusing an insecure Sudo rule.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:24 | 回复:0
  • CVE-2021-43042
    CVE-2021-43042
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A buffer overflow existed in the vaultServer component. This was exploitable by a remote unauthenticated attacker.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:27 | 回复:0
  • CVE-2021-43041
    CVE-2021-43041
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A crafted HTTP request could induce a format string vulnerability in the privileged vaultServer application.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:29 | 回复:0
  • CVE-2021-43040
    CVE-2021-43040
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The privileged vaultServer could be leveraged to create arbitrary writable files, leading to privilege escalation.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:22 | 回复:0
  • CVE-2021-43039
    CVE-2021-43039
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The Samba file sharing service allowed anonymous read/write access.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:22 | 回复:0
  • CVE-2021-43038
    CVE-2021-43038
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The wguest account could execute commands by injecting into PostgreSQL trigger functions. This allowed privilege escalation ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:16 | 回复:0
  • CVE-2021-43037
    CVE-2021-43037
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The Unitrends Windows agent was vulnerable to DLL injection and binary planting due to insecure default permissions. This al ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:20 | 回复:0
  • CVE-2021-43036
    CVE-2021-43036
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The password for the PostgreSQL wguest account is weak.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:16 | 回复:0
  • CVE-2021-43035
    CVE-2021-43035
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Two unauthenticated SQL injection vulnerabilities were discovered, allowing arbitrary SQL queries to be injected and execute ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:16 | 回复:0
  • CVE-2021-43034
    CVE-2021-43034
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A world writable file allowed local users to execute arbitrary code as the user apache, leading to privilege escalation.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:22 | 回复:0
  • CVE-2021-43033
    CVE-2021-43033
    An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Multiple functions in the bpserverd daemon were vulnerable to arbitrary remote code execution as root. The vulnerability was ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:15 | 回复:0
  • CVE-2021-44048
    CVE-2021-44048
    An out-of-bounds write vulnerability exists when reading a TIF file using Open Design Alliance (ODA) Drawings Explorer before 2022.11. The specific issue exists after loading TIF files. Crafted data i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:23 | 回复:0
  • CVE-2021-44047
    CVE-2021-44047
    A use-after-free vulnerability exists when reading a DWF/DWFX file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing DWF/DWFX files. Crafted data in a DWF/ ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:18 | 回复:0
  • CVE-2021-44046
    CVE-2021-44046
    An out-of-bounds write vulnerability exists when reading U3D files in Open Design Alliance PRC SDK before 2022.11. An unchecked return value of a function (verifying input data from a U3D file) leads ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:19 | 回复:0
  • CVE-2021-44045
    CVE-2021-44045
    An out-of-bounds write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DGN files. Crafted data in a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:37 | 回复:0
  • CVE-2021-44044
    CVE-2021-44044
    An out-of-bounds write vulnerability exists when reading a JPG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing JPG files. Crafted data in a JPG (4 e ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:27 | 回复:0
  • CVE-2021-37253
    CVE-2021-37253
    ** DISPUTED ** M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with crafted Range or Request-Range headers). NOTE: this is disputed because the rang ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:23 | 回复:0
  • CVE-2021-4005
    CVE-2021-4005
    firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:23 | 回复:0
  • CVE-2021-43415
    CVE-2021-43415
    HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed im ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:13 | 回复:0
  • CVE-2021-35415
    CVE-2021-35415
    A stored cross-site scripting (XSS) vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the course Title and Content fields.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:7 | 回复:0
  • CVE-2021-35414
    CVE-2021-35414
    Chamilo LMS v1.11.x was discovered to contain a SQL injection via the doc parameter in main/plagiarism/compilatio/upload.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:4 | 回复:0
  • CVE-2021-35413
    CVE-2021-35413
    A remote code execution (RCE) vulnerability in course_intro_pdf_import.php of Chamilo LMS v1.11.x allows authenticated attackers to execute arbitrary code via a crafted .htaccess file.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:8 | 回复:0
  • CVE-2021-44349
    CVE-2021-44349
    SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameter in App\Manage\Controller\DownloadController.class.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:8 | 回复:0
  • CVE-2021-44348
    CVE-2021-44348
    SQL Injection vulnerability exists in TuziCMS v2.0.6 via the id parameer in App\Manage\Controller\AdvertController.class.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:10 | 回复:0
  • CVE-2021-35346
    CVE-2021-35346
    tsMuxer v2.6.16 was discovered to contain a heap-based buffer overflow via the function HevcSpsUnit::short_term_ref_pic_set(int) in hevc.cpp.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:11 | 回复:0
  • CVE-2021-35344
    CVE-2021-35344
    tsMuxer v2.6.16 was discovered to contain a heap-based buffer overflow via the function BitStreamReader::getCurVal in bitStream.h.……
    作者:菜鸟教程小白 | 时间:2022-2-5 12:33 | 阅读:4 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap