• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-1961
    CVE-2021-1961
    Possible buffer overflow due to lack of offset length check while updating the buffer value in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:14 | 回复:0
  • CVE-2021-1960
    CVE-2021-1960
    Improper handling of ASB-C broadcast packets with crafted opcode in LMP can lead to uncontrolled resource consumption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consum ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:12 | 回复:0
  • CVE-2021-1958
    CVE-2021-1958
    A race condition in fastrpc kernel driver for dynamic process creation can lead to use after free scenario in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wearables……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:14 | 回复:0
  • CVE-2021-1957
    CVE-2021-1957
    Improper Access Control when ACL link encryption is failed and ACL link is not disconnected during reconnection with paired device in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:8 | 回复:0
  • CVE-2021-1956
    CVE-2021-1956
    Improper handling of ASB-U packet with L2CAP channel ID by slave host can lead to interference with piconet in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electro ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:7 | 回复:0
  • CVE-2021-1952
    CVE-2021-1952
    Possible buffer over read occurs due to lack of length check of request buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:10 | 回复:0
  • CVE-2021-1948
    CVE-2021-1948
    Possible out of bound read due to lack of length check of data while parsing the beacon or probe response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electroni ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:7 | 回复:0
  • CVE-2021-1946
    CVE-2021-1946
    Null Pointer Dereference may occur due to improper validation while processing crafted SDP body in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Ind ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:17 | 回复:0
  • CVE-2021-1941
    CVE-2021-1941
    Possible buffer over read issue due to improper length check on WPA IE string sent by peer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:8 | 回复:0
  • CVE-2021-1935
    CVE-2021-1935
    Possible null pointer dereference due to lack of validation check for passed pointer during key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdra ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:39 | 回复:0
  • CVE-2021-1934
    CVE-2021-1934
    Possible memory corruption due to improper check when application loader object is explicitly destructed while application is unloading in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:49 | 回复:0
  • CVE-2021-1933
    CVE-2021-1933
    UE assertion is possible due to improper validation of invite message with SDP body in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:61 | 回复:0
  • CVE-2021-1909
    CVE-2021-1909
    Buffer overflow occurs in trusted applications due to lack of length check of parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:55 | 回复:0
  • CVE-2021-34786
    CVE-2021-34786
    Multiple vulnerabilities in Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to delete arbitrary user accounts or gain elevated privileges on an affected s ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:70 | 回复:0
  • CVE-2021-34785
    CVE-2021-34785
    Multiple vulnerabilities in Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to delete arbitrary user accounts or gain elevated privileges on an affected s ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:51 | 回复:0
  • CVE-2021-34771
    CVE-2021-34771
    A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient applicatio ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:53 | 回复:0
  • CVE-2021-34737
    CVE-2021-34737
    A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:71 | 回复:0
  • CVE-2021-34728
    CVE-2021-34728
    Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more informatio ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:56 | 回复:0
  • CVE-2021-34722
    CVE-2021-34722
    Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary comman ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:81 | 回复:0
  • CVE-2021-34721
    CVE-2021-34721
    Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary comman ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:68 | 回复:0
  • CVE-2021-34720
    CVE-2021-34720
    A vulnerability in the IP Service Level Agreements (IP SLA) responder and Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR Software could allow an unauthenticated, remote attacker ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:51 | 回复:0
  • CVE-2021-34719
    CVE-2021-34719
    Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more informatio ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:42 | 回复:0
  • CVE-2021-34718
    CVE-2021-34718
    A vulnerability in the SSH Server process of Cisco IOS XR Software could allow an authenticated, remote attacker to overwrite and read arbitrary files on the local device. This vulnerability is due to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:42 | 回复:0
  • CVE-2021-34713
    CVE-2021-34713
    A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:37 | 回复:0
  • CVE-2021-34709
    CVE-2021-34709
    Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software fo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:33 | 回复:0
  • CVE-2021-34708
    CVE-2021-34708
    Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software fo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:38 | 回复:0
  • CVE-2021-32836
    CVE-2021-32836
    ZStack is open source IaaS(infrastructure as a service) software. In ZStack before versions 3.10.12 and 4.1.6 there is a pre-auth unsafe deserialization vulnerability in the REST API. An attacker in c ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:36 | 回复:0
  • CVE-2021-32835
    CVE-2021-32835
    Eclipse Keti is a service that was designed to protect RESTfuls API using Attribute Based Access Control (ABAC). In Keti a sandbox escape vulnerability may lead to post-authentication Remote Code exec ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:36 | 回复:0
  • CVE-2021-32834
    CVE-2021-32834
    Eclipse Keti is a service that was designed to protect RESTfuls API using Attribute Based Access Control (ABAC). In Keti a user able to create Policy Sets can run arbitrary code by sending malicious G ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:31 | 回复:0
  • CVE-2021-32833
    CVE-2021-32833
    Emby Server is a personal media server with apps on many devices. In Emby Server on Windows there is a set of arbitrary file read vulnerabilities. This vulnerability is known to exist in version 4.6.4 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:31 | 回复:0
  • CVE-2020-26300
    CVE-2020-26300
    systeminformation is an npm package that provides system and OS information library for node.js. In systeminformation before version 4.26.2 there is a command injection vulnerability. Problem was fixe ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:28 | 回复:0
  • CVE-2021-40818
    CVE-2021-40818
    scheme/webauthn.c in Glewlwyd SSO server through 2.5.3 has a buffer overflow during FIDO2 signature validation in webauthn registration.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:66 | 回复:0
  • CVE-2021-40814
    CVE-2021-40814
    The Customer Photo Gallery addon before 2.9.4 for PrestaShop is vulnerable to SQL injection.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:42 | 回复:0
  • CVE-2021-40812
    CVE-2021-40812
    The GD Graphics Library (aka LibGD) through 2.3.2 has an out-of-bounds read because of the lack of certain gdGetBuf and gdPutBuf return value checks.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:65 | 回复:0
  • CVE-2021-36440
    CVE-2021-36440
    Unrestricted File Upload in ShowDoc v2.9.5 allows remote attackers to execute arbitrary code via the 'file_url' parameter in the component AdminUpdateController.class.php'.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:51 | 回复:0
  • CVE-2021-30605
    CVE-2021-30605
    Inappropriate implementation in the ChromeOS Readiness Tool installer on Windows prior to 1.0.2.0 loosens DCOM access rights on two objects allowing an attacker to potentially bypass discretionary acc ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:41 | 回复:0
  • CVE-2020-26772
    CVE-2020-26772
    Command Injection in PPGo_Jobs v2.8.0 allows remote attackers to execute arbitrary code via the 'AjaxRun()' function.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:45 | 回复:0
  • CVE-2020-19138
    CVE-2020-19138
    Unrestricted Upload of File with Dangerous Type in DotCMS v5.2.3 and earlier allow remote attackers to execute arbitrary code via the component /src/main/java/com/dotmarketing/filters/CMSFilter.java.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:36 | 回复:0
  • CVE-2020-19137
    CVE-2020-19137
    Incorrect Access Control in Autumn v1.0.4 and earlier allows remote attackers to obtain clear-text login credentials via the component autumn-cms/user/getAllUser/?page=1limit=10.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:40 | 回复:0
  • CVE-2021-40797
    CVE-2021-40797
    An issue was discovered in the routes middleware in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. By making API requests involving nonexistent controllers, an authentica ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:41 | 阅读:29 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap