• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2017-3910
    CVE-2017-3910
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:20 | 回复:0
  • CVE-2017-3909
    CVE-2017-3909
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:27 | 回复:0
  • CVE-2021-27200
    CVE-2021-27200
    In WoWonder 3.0.4, remote attackers can take over any account due to the weak cryptographic algorithm in recover.php. The code parameter is easily predicted from the time of day.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:23 | 回复:0
  • CVE-2020-7860
    CVE-2020-7860
    UnEGG v0.5 and eariler versions have a Integer overflow vulnerability, triggered when the user opens a malformed specific file that is mishandled by UnEGG. Attackers could exploit this and arbitrary c ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:24 | 回复:0
  • CVE-2021-32932
    CVE-2021-32932
    The affected product is vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information on the iView (versions prior to v5.7.03.6182).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:14 | 回复:0
  • CVE-2021-32930
    CVE-2021-32930
    The affected product’s configuration is vulnerable due to missing authentication, which may allow an attacker to change configurations and execute arbitrary code on the iView (versions prior to v5.7. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:13 | 回复:0
  • CVE-2021-27410
    CVE-2021-27410
    The affected product is vulnerable to an out-of-bounds write, which may result in corruption of data or code execution on the Welch Allyn medical device management tools (Welch Allyn Service Tool: ver ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:24 | 回复:0
  • CVE-2021-27408
    CVE-2021-27408
    The affected product is vulnerable to an out-of-bounds read, which can cause information leakage leading to arbitrary code execution if chained to the out-of-bounds write vulnerability on the Welch Al ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:15 | 回复:0
  • CVE-2021-21833
    CVE-2021-21833
    An improper array index validation vulnerability exists in the TIF IP_planar_raster_unpack functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an out-of-bounds wri ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:19 | 回复:0
  • CVE-2021-21824
    CVE-2021-21824
    An out-of-bounds write vulnerability exists in the JPG Handle_JPEG420 functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provid ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:10 | 回复:0
  • CVE-2021-21808
    CVE-2021-21808
    A memory corruption vulnerability exists in the PNG png_palette_process functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to a heap buffer overflow. An attacker can ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:7 | 回复:0
  • CVE-2021-21795
    CVE-2021-21795
    A heap-based buffer overflow vulnerability exists in the PSD read_icc_icCurve_data functionality of Accusoft ImageGear 19.9. A specially crafted malformed file can lead to an integer overflow that, in ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:11 | 回复:0
  • CVE-2021-0498
    CVE-2021-0498
    In memory management driver, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interacti ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:22 | 回复:0
  • CVE-2021-0497
    CVE-2021-0497
    In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User intera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:11 | 回复:0
  • CVE-2021-0496
    CVE-2021-0496
    In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User intera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:8 | 回复:0
  • CVE-2021-0495
    CVE-2021-0495
    In memory management driver, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User in ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:9 | 回复:0
  • CVE-2021-0494
    CVE-2021-0494
    In memory management driver, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:9 | 回复:0
  • CVE-2021-0493
    CVE-2021-0493
    In memory management driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. Use ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:30 | 回复:0
  • CVE-2021-0492
    CVE-2021-0492
    In memory management driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. Use ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:29 | 回复:0
  • CVE-2021-0491
    CVE-2021-0491
    In memory management driver, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges nee ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:19 | 回复:0
  • CVE-2021-0490
    CVE-2021-0490
    In memory management driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. Use ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:22 | 回复:0
  • CVE-2021-0489
    CVE-2021-0489
    In memory management driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. Use ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:13 | 回复:0
  • CVE-2021-0487
    CVE-2021-0487
    In onCreate of CalendarDebugActivity.java, there is a possible way to export calendar data to the sdcard without user consent due to a tapjacking/overlay attack. This could lead to local escalation of ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:14 | 回复:0
  • CVE-2021-0485
    CVE-2021-0485
    In getMinimalSize of PipBoundsAlgorithm.java, there is a possible bypass of restrictions on background processes due to a permissions bypass. This could lead to local escalation of privilege with no a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:9 | 回复:0
  • CVE-2021-0484
    CVE-2021-0484
    In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:11 | 回复:0
  • CVE-2021-0482
    CVE-2021-0482
    In BinderDiedCallback of MediaCodec.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:12 | 回复:0
  • CVE-2021-0481
    CVE-2021-0481
    In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additio ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:17 | 回复:0
  • CVE-2021-0480
    CVE-2021-0480
    In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:6 | 回复:0
  • CVE-2021-0477
    CVE-2021-0477
    In notifyScreenshotError of ScreenshotNotificationsController.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User exe ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:6 | 回复:0
  • CVE-2021-0476
    CVE-2021-0476
    In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User int ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:21 | 回复:0
  • CVE-2021-0475
    CVE-2021-0475
    In on_l2cap_data_ind of btif_sock_l2cap.cc, there is possible memory corruption due to a use after free. This could lead to remote code execution over Bluetooth with no additional execution privileges ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:18 | 回复:0
  • CVE-2021-0474
    CVE-2021-0474
    In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:21 | 回复:0
  • CVE-2021-0473
    CVE-2021-0473
    In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:19 | 回复:0
  • CVE-2021-0472
    CVE-2021-0472
    In shouldLockKeyguard of LockTaskController.java, there is a possible way to exit App Pinning without a PIN due to a permissions bypass. This could lead to local escalation of privilege with no additi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:11 | 回复:0
  • CVE-2021-0466
    CVE-2021-0466
    In startIpClient of ClientModeImpl.java, there is a possible identifier which could be used to track a device. This could lead to remote information disclosure to a proximal attacker, with no addition ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:8 | 回复:0
  • CVE-2020-6006
    CVE-2020-6006
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:13 | 回复:0
  • CVE-2020-6005
    CVE-2020-6005
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:16 | 回复:0
  • CVE-2020-6004
    CVE-2020-6004
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:23 | 回复:0
  • CVE-2020-6003
    CVE-2020-6003
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:16 | 回复:0
  • CVE-2020-6002
    CVE-2020-6002
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:47 | 阅读:17 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap