• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-39192
    CVE-2021-39192
    Ghost is a Node.js content management system. An error in the implementation of the limits service between versions 4.0.0 and 4.9.4 allows all authenticated users (including contributors) to view admi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:25 | 回复:0
  • CVE-2021-39191
    CVE-2021-39191
    mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:15 | 回复:0
  • CVE-2021-40494
    CVE-2021-40494
    A Hardcoded JWT Secret Key in metadata.py in AdaptiveScale LXDUI through 2.1.3 allows attackers to gain admin access to the host system.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:25 | 回复:0
  • CVE-2021-40491
    CVE-2021-40491
    The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for curl.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:15 | 回复:0
  • CVE-2021-40490
    CVE-2021-40490
    A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:22 | 回复:0
  • CVE-2021-38642
    CVE-2021-38642
    Microsoft Edge for iOS Spoofing Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:19 | 回复:0
  • CVE-2021-38641
    CVE-2021-38641
    Microsoft Edge for Android Spoofing Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:15 | 回复:0
  • CVE-2021-36930
    CVE-2021-36930
    Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26436.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:10 | 回复:0
  • CVE-2021-26439
    CVE-2021-26439
    Microsoft Edge for Android Information Disclosure Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:18 | 回复:0
  • CVE-2021-26436
    CVE-2021-26436
    Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36930.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:18 | 回复:0
  • CVE-2021-34436
    CVE-2021-34436
    In Eclipse Theia 0.1.1 to 0.2.0, it is possible to exploit the default build to obtain remote code execution (and XXE) via the theia-xml-extension. This extension uses lsp4xml (recently renamed to Lem ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:21 | 回复:0
  • CVE-2020-18048
    CVE-2020-18048
    An issue in craigms/main.php of CraigMS 1.0 allows attackers to execute arbitrary commands via a crafted input entered into the DB Name field.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:25 | 回复:0
  • CVE-2021-39322
    CVE-2021-39322
    The Easy Social Icons plugin = 3.0.8 for WordPress echoes out the raw value of `$_SERVER` in its main file. On certain configurations including Apache+modPHP this makes it possible to use it to perfor ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:20 | 回复:0
  • CVE-2021-38314
    CVE-2021-38314
    The Gutenberg Template Library Redux Framework plugin = 4.2.11 for WordPress registered several AJAX actions available to unauthenticated users in the `includes` function in `redux-core/class-redux-c ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:35 | 回复:0
  • CVE-2021-38312
    CVE-2021-38312
    The Gutenberg Template Library Redux Framework plugin = 4.2.11 for WordPress used an incorrect authorization check in the REST API endpoints registered under the “redux/v1/templates/” REST Route in ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:16 | 回复:0
  • CVE-2021-36019
    CVE-2021-36019
    Adobe After Effects version 18.2.1 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:22 | 回复:0
  • CVE-2021-36018
    CVE-2021-36018
    Adobe After Effects version 18.2.1 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:22 | 回复:0
  • CVE-2021-36017
    CVE-2021-36017
    Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability t ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:18 | 回复:0
  • CVE-2021-35996
    CVE-2021-35996
    Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability t ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:23 | 回复:0
  • CVE-2021-35995
    CVE-2021-35995
    Adobe After Effects version 18.2.1 (and earlier) is affected by an Improper input validation vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulner ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:15 | 回复:0
  • CVE-2021-35994
    CVE-2021-35994
    Adobe After Effects version 18.2.1 (and earlier) is affected by an out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerabilit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:21 | 回复:0
  • CVE-2021-35993
    CVE-2021-35993
    Adobe After Effects version 18.2.1 (and earlier) is affected by an out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerabilit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:28 | 回复:0
  • CVE-2021-28565
    CVE-2021-28565
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability in the PDFLibTool co ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:22 | 回复:0
  • CVE-2021-28564
    CVE-2021-28564
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Write vulnerability within the ImageToo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:22 | 回复:0
  • CVE-2021-28561
    CVE-2021-28561
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated at ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:17 | 回复:0
  • CVE-2021-28560
    CVE-2021-28560
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability. An unauthent ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:19 | 回复:0
  • CVE-2021-28559
    CVE-2021-28559
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Information Exposure vulnerability. An unauthenticate ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:11 | 回复:0
  • CVE-2021-28558
    CVE-2021-28558
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Heap-based buffer overflow vulnerability in the PDFLi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:16 | 回复:0
  • CVE-2021-28557
    CVE-2021-28557
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:7 | 回复:0
  • CVE-2021-28555
    CVE-2021-28555
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:15 | 回复:0
  • CVE-2021-28553
    CVE-2021-28553
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated atta ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:12 | 回复:0
  • CVE-2021-28550
    CVE-2021-28550
    Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attac ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:15 | 回复:0
  • CVE-2021-27578
    CVE-2021-27578
    Cross Site Scripting vulnerability in markdown interpreter of Apache Zeppelin allows an attacker to inject malicious scripts. This issue affects Apache Zeppelin Apache Zeppelin versions prior to 0.9.0 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:22 | 回复:0
  • CVE-2021-22793
    CVE-2021-22793
    A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exist in AccuSine PCS+ / PFV+ (Versions prior to V1.6.7) and AccuSine PCSn (Versions prior to V2.2.4) that could all ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:27 | 回复:0
  • CVE-2021-22792
    CVE-2021-22792
    A CWE-476: NULL Pointer Dereference vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted proje ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:20 | 回复:0
  • CVE-2021-22791
    CVE-2021-22791
    A CWE-787: Out-of-bounds Write vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project fi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:13 | 回复:0
  • CVE-2021-22790
    CVE-2021-22790
    A CWE-125: Out-of-bounds Read vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project fil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:26 | 回复:0
  • CVE-2021-22789
    CVE-2021-22789
    A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the contro ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:12 | 回复:0
  • CVE-2021-22775
    CVE-2021-22775
    A CWE-427: Uncontrolled Search Path Element vulnerability exists in GP-Pro EX,V4.09.250 and prior, that could cause local code execution with elevated privileges when installing the software.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:17 | 回复:0
  • CVE-2021-22704
    CVE-2021-22704
    A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists in Harmony/HMI Products Configured by Vijeo Designer (all versions prior to V6.2 SP11 ), Vijeo Designer Basic ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:38 | 阅读:20 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap