• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-31892
    CVE-2021-31892
    A vulnerability has been identified in SINUMERIK Analyse MyCondition (All versions), SINUMERIK Analyze MyPerformance (All versions), SINUMERIK Analyze MyPerformance /OEE-Monitor (All versions), SINUME ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:25 | 回复:0
  • CVE-2021-25671
    CVE-2021-25671
    A vulnerability has been identified in RWG1.M12 (All versions V1.16.16), RWG1.M12D (All versions V1.16.16), RWG1.M8 (All versions V1.16.16). Sending specially crafted ARP packets to an affected dev ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:15 | 回复:0
  • CVE-2021-20595
    CVE-2021-20595
    Improper Restriction of XML External Entity Reference vulnerability in Mitsubishi Electric Air Conditioning System/Centralized Controllers (G-50A Ver.3.35 and prior, GB-50A Ver.3.35 and prior, GB-24A ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:19 | 回复:0
  • CVE-2020-28400
    CVE-2020-28400
    A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:16 | 回复:0
  • CVE-2020-26153
    CVE-2020-26153
    A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:4 | 回复:0
  • CVE-2021-36090
    CVE-2021-36090
    When reading a specially crafted ZIP archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:15 | 回复:0
  • CVE-2021-35517
    CVE-2021-35517
    When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:5 | 回复:0
  • CVE-2021-35516
    CVE-2021-35516
    When reading a specially crafted 7Z archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mou ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:10 | 回复:0
  • CVE-2021-35515
    CVE-2021-35515
    When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop. This could be used to mount a denial of service attack agai ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:10 | 回复:0
  • CVE-2021-1970
    CVE-2021-1970
    Possible out of bound read due to lack of length check of FT sub-elements in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdrago ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:26 | 回复:0
  • CVE-2021-1965
    CVE-2021-1965
    Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:27 | 回复:0
  • CVE-2021-1964
    CVE-2021-1964
    Possible buffer over read due to improper validation of IE size while parsing beacon from peer device in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdrag ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:28 | 回复:0
  • CVE-2021-1955
    CVE-2021-1955
    Denial of service in SAP case due to improper handling of connections when association is rejected in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Conn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:16 | 回复:0
  • CVE-2021-1954
    CVE-2021-1954
    Possible buffer over read due to improper validation of data pointer while parsing FILS indication IE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdrag ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:19 | 回复:0
  • CVE-2021-1953
    CVE-2021-1953
    Improper handling of received malformed FTMR request frame can lead to reachable assertion while responding with FTM1 frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:19 | 回复:0
  • CVE-2021-1945
    CVE-2021-1945
    Possible out of bound read due to lack of length check of Bandwidth-NSS IE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdrag ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:19 | 回复:0
  • CVE-2021-1943
    CVE-2021-1943
    Possible buffer out of bound read can occur due to improper validation of TBTT count and length while parsing the beacon response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:15 | 回复:0
  • CVE-2021-1940
    CVE-2021-1940
    Use after free can occur due to improper handling of response from firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Vo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:25 | 回复:0
  • CVE-2021-1938
    CVE-2021-1938
    Possible assertion due to improper verification while creating and deleting the peer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:22 | 回复:0
  • CVE-2021-1931
    CVE-2021-1931
    Possible buffer overflow due to improper validation of buffer length while processing fast boot commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:18 | 回复:0
  • CVE-2021-1907
    CVE-2021-1907
    Possible buffer overflow due to lack of length check in BA request in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:21 | 回复:0
  • CVE-2021-1901
    CVE-2021-1901
    Possible buffer over-read due to lack of length check while flashing meta images in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice Music, Snapdragon Wearables……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:26 | 回复:0
  • CVE-2021-1899
    CVE-2021-1899
    Possible buffer over read due to lack of length check while flashing meta images in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:19 | 回复:0
  • CVE-2021-1898
    CVE-2021-1898
    Possible buffer over-read due to incorrect overflow check when loading splash image in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice Music, Snapdragon Wearab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:15 | 回复:0
  • CVE-2021-1897
    CVE-2021-1897
    Possible Buffer Over-read due to lack of validation of boundary checks when loading splash image in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice Music, Snap ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:20 | 回复:0
  • CVE-2021-1896
    CVE-2021-1896
    Weak configuration in WLAN could cause forwarding of unencrypted packets from one client to another in Snapdragon Compute, Snapdragon Connectivity……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:17 | 回复:0
  • CVE-2021-1890
    CVE-2021-1890
    Improper length check of public exponent in RSA import key function could cause memory corruption. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:24 | 回复:0
  • CVE-2021-1889
    CVE-2021-1889
    Possible buffer overflow due to lack of length check in Trusted Application in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdra ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:22 | 回复:0
  • CVE-2021-1888
    CVE-2021-1888
    Memory corruption in key parsing and import function due to double freeing the same heap allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:19 | 回复:0
  • CVE-2021-1887
    CVE-2021-1887
    An assertion can be reached in the WLAN subsystem while using the Wi-Fi Fine Timing Measurement protocol in Snapdragon Wired Infrastructure and Networking……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:27 | 回复:0
  • CVE-2021-1886
    CVE-2021-1886
    Incorrect handling of pointers in trusted application key import mechanism could cause memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:14 | 回复:0
  • CVE-2020-11307
    CVE-2020-11307
    Buffer overflow in modem due to improper array index check before copying into it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, S ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:41 | 回复:0
  • CVE-2021-32754
    CVE-2021-32754
    FlowDroid is a data flow analysis tool. FlowDroid versions prior to 2.9.0 contained an XML external entity (XXE) vulnerability that allowed an attacker who had control over the source/sink definition ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:7 | 回复:0
  • CVE-2021-32747
    CVE-2021-32747
    Icinga Web 2 is an open source monitoring web interface, framework, and command-line interface. A vulnerability in which custom variables are exposed to unauthorized users exists between versions 2.0. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:32 | 回复:0
  • CVE-2021-32746
    CVE-2021-32746
    Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Between versions 2.3.0 and 2.8.2, the `doc` module of Icinga Web 2 allows to view documentation directly ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:5 | 回复:0
  • CVE-2021-32741
    CVE-2021-32741
    Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public share link mount endpoint. This may ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:4 | 回复:0
  • CVE-2021-32734
    CVE-2021-32734
    Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, the Nextcloud Text application shipped with Nextcloud Server returned verbatim exce ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:10 | 回复:0
  • CVE-2021-32733
    CVE-2021-32733
    Nextcloud Text is a collaborative document editing application that uses Markdown. A cross-site scripting vulnerability is present in versions prior to 19.0.13, 20.0.11, and 21.0.3. The Nextcloud Text ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:10 | 回复:0
  • CVE-2021-32727
    CVE-2021-32727
    Nextcloud Android Client is the Android client for Nextcloud. Clients using the Nextcloud end-to-end encryption feature download the public and private key via an API endpoint. In versions prior to 3. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:11 | 回复:0
  • CVE-2021-32726
    CVE-2021-32726
    Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, webauthn tokens were not deleted after a user has been deleted. If a victim reused ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 11:24 | 阅读:12 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap