• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-1102
    CVE-2021-1102
    NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can lead to floating point exceptions, which may lead to denial of service. This affects vGPU version 1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:7 | 回复:0
  • CVE-2021-1101
    CVE-2021-1101
    NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can dereference a NULL pointer, which may lead to denial of service. This affects vGPU version 12.x (pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:5 | 回复:0
  • CVE-2021-1100
    CVE-2021-1100
    NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager kernel mode driver (nvidia.ko), in which a pointer to a user-space buffer is not validated before it is dereferenced, which may ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:16 | 回复:0
  • CVE-2021-1099
    CVE-2021-1099
    NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin) that could allow an attacker to cause stack-based buffer overflow and put a customized ROP gadget on the stack. S ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:5 | 回复:0
  • CVE-2021-1098
    CVE-2021-1098
    NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it doesn't release some resources during driver unload requests from guests. This flaw allows a malici ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:8 | 回复:0
  • CVE-2021-1097
    CVE-2021-1097
    NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it improperly validates the length field in a request from a guest. This flaw allows a malicious guest to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:13 | 回复:0
  • CVE-2021-2463
    CVE-2021-2463
    Vulnerability in the Oracle Commerce Platform product of Oracle Commerce (component: Dynamo Application Framework). Supported versions that are affected are 11.0.0, 11.1.0, 11.2.0 and 11.3.0-11.3.2. E ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:9 | 回复:0
  • CVE-2021-2462
    CVE-2021-2462
    Vulnerability in the Oracle Commerce Service Center product of Oracle Commerce (component: Commerce Service Center). Supported versions that are affected are 11.0.0, 11.1.0, 11.2.0 and 11.3.0-11.3.2. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:6 | 回复:0
  • CVE-2021-2460
    CVE-2021-2460
    Vulnerability in the Oracle Application Express Data Reporter component of Oracle Database Server. The supported version that is affected is Prior to 21.1.0.00.04. Easily exploitable vulnerability all ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:15 | 回复:0
  • CVE-2021-2458
    CVE-2021-2458
    Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: Identity Console). Supported versions that are affected are 11.1.2.2.0, 11.1.2.3.0, 12.2.1.3.0 and 12.2.1.4.0. Eas ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:12 | 回复:0
  • CVE-2021-2457
    CVE-2021-2457
    Vulnerability in the Identity Manager product of Oracle Fusion Middleware (component: Request Management Workflow). The supported version that is affected is 11.1.2.3.0. Easily exploitable vulnerabil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:12 | 回复:0
  • CVE-2021-2456
    CVE-2021-2456
    Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Web General). The supported version that is affected is 12.2.1.4.0. Easil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:16 | 回复:0
  • CVE-2021-2455
    CVE-2021-2455
    Vulnerability in the PeopleSoft Enterprise HCM Shared Components product of Oracle PeopleSoft (component: Person Search). The supported version that is affected is 9.2. Easily exploitable vulnerabilit ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:10 | 回复:0
  • CVE-2021-2454
    CVE-2021-2454
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.24. Difficult to exploit vulnerability allows low p ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:16 | 回复:0
  • CVE-2021-2453
    CVE-2021-2453
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:20 | 回复:0
  • CVE-2021-2452
    CVE-2021-2452
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:24 | 回复:0
  • CVE-2021-2451
    CVE-2021-2451
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:17 | 回复:0
  • CVE-2021-2450
    CVE-2021-2450
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:8 | 回复:0
  • CVE-2021-2449
    CVE-2021-2449
    Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:6 | 回复:0
  • CVE-2021-2448
    CVE-2021-2448
    Vulnerability in the Oracle Financial Services Crime and Compliance Investigation Hub product of Oracle Financial Services Applications (component: Reports). The supported version that is affected is ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:5 | 回复:0
  • CVE-2021-2333
    CVE-2021-2333
    Vulnerability in the Oracle XML DB component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged att ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:4 | 回复:0
  • CVE-2021-2330
    CVE-2021-2330
    Vulnerability in the Core RDBMS component of Oracle Database Server. The supported version that is affected is 19c. Easily exploitable vulnerability allows low privileged attacker having Create Table ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:6 | 回复:0
  • CVE-2021-2329
    CVE-2021-2329
    Vulnerability in the Oracle XML DB component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged att ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:8 | 回复:0
  • CVE-2021-2328
    CVE-2021-2328
    Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attac ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:8 | 回复:0
  • CVE-2021-2326
    CVE-2021-2326
    Vulnerability in the Database Vault component of Oracle Database Server. Supported versions that are affected are 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker hav ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:11 | 回复:0
  • CVE-2021-2324
    CVE-2021-2324
    Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applications (component: Loans And Deposits). Supported versions that are affected are 12.0-12.4, 14.0-14.4 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:9 | 回复:0
  • CVE-2021-2323
    CVE-2021-2323
    Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applications (component: Flex-Branch). Supported versions that are affected are 12.3, 12.4, 14.0-14.4 and . ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:7 | 回复:0
  • CVE-2021-32751
    CVE-2021-32751
    Gradle is a build tool with a focus on build automation. In versions prior to 7.2, start scripts generated by the `application` plugin and the `gradlew` script are both vulnerable to arbitrary code ex ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:9 | 回复:0
  • CVE-2021-36747
    CVE-2021-36747
    Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learner form.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:8 | 回复:0
  • CVE-2021-36746
    CVE-2021-36746
    Blackboard Learn through 9.1 allows XSS by an authenticated user via the Assignment Instructions HTML editor.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:8 | 回复:0
  • CVE-2021-36230
    CVE-2021-36230
    HashiCorp Terraform Enterprise releases up to v202106-1 did not properly perform authorization checks on a subset of API requests executed using the run token, allowing privilege escalation to organiz ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:6 | 回复:0
  • CVE-2020-23284
    CVE-2020-23284
    Information disclosure in aspx pages in MV's IDCE application v1.0 allows an attacker to copy and paste aspx pages in the end of the URL application that connect into the database which reveals in ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:16 | 回复:0
  • CVE-2021-33910
    CVE-2021-33910
    basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:6 | 回复:0
  • CVE-2021-33909
    CVE-2021-33909
    fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:5 | 回复:0
  • CVE-2020-25206
    CVE-2020-25206
    The web console for Mimosa B5, B5c, and C5x firmware through 2.8.0.2 allows authenticated command injection in the Throughput, WANStats, PhyStats, and QosStats API classes. An attacker with access to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:6 | 回复:0
  • CVE-2020-25205
    CVE-2020-25205
    The web console for Mimosa B5, B5c, and C5x firmware through 2.8.0.2 is vulnerable to stored XSS in the set_banner() function of /var/www/core/controller/index.php. An unauthenticated attacker may set ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:34 | 回复:0
  • CVE-2021-32763
    CVE-2021-32763
    OpenProject is open-source, web-based project management software. In versions prior to 11.3.3, the `MessagesController` class of OpenProject has a `quote` method that implements the logic behind the ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:28 | 回复:0
  • CVE-2021-20478
    CVE-2021-20478
    IBM Cloud Pak System 2.3 could allow a local user in some situations to view the artifacts of another user in self service console. IBM X-Force ID: 197497.……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:13 | 回复:0
  • CVE-2021-32767
    CVE-2021-32767
    TYPO3 is an open source PHP based web content management system. In versions 9.0.0 through 9.5.27, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0, user credentials may been logged as plain-text. Th ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:15 | 回复:0
  • CVE-2021-32669
    CVE-2021-32669
    TYPO3 is an open source PHP based web content management system. Versions 9.0.0 through 9.5.28, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0 have a cross-site scripting vulnerability. When settin ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:28 | 阅读:11 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap