• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-20393
    CVE-2021-20393
    IBM QRadar User Behavior Analytics 1.0.0 through 4.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This informatio ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:7 | 回复:0
  • CVE-2021-20392
    CVE-2021-20392
    IBM QRadar User Behavior Analytics 1.0.0 through 4.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intende ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:19 | 回复:0
  • CVE-2021-20391
    CVE-2021-20391
    IBM QRadar User Behavior Analytics 1.0.0 through 4.1.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 195999.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:11 | 回复:0
  • CVE-2020-4985
    CVE-2020-4985
    IBM Planning Analytics Local 2.0 could allow an attacker to obtain sensitive information due to accepting body parameters in a query. IBM X-Force ID: 192642.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:21 | 回复:0
  • CVE-2020-4811
    CVE-2020-4811
    IBM Cloud Pak for Security (CP4S) 1.4.0.0, 1.5.0.0, 1.5.0.1, 1.6.0.0, and 1.6.0.1 could allow a privileged user to inject inject malicious data using a specially crafted HTTP request due to improper i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:12 | 回复:0
  • CVE-2020-23691
    CVE-2020-23691
    YFCMF v2.3.1 has a Remote Command Execution (RCE) vulnerability in the index.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:18 | 回复:0
  • CVE-2021-25943
    CVE-2021-25943
    Prototype pollution vulnerability in '101' versions 1.0.0 through 1.6.3 allows an attacker to cause a denial of service and may lead to remote code execution.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:10 | 回复:0
  • CVE-2021-25941
    CVE-2021-25941
    Prototype pollution vulnerability in 'deep-override' versions 1.0.0 through 1.0.1 allows an attacker to cause a denial of service and may lead to remote code execution.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:8 | 回复:0
  • CVE-2020-23689
    CVE-2020-23689
    In YFCMF v2.3.1, there is a stored XSS vulnerability in the comments section of the news page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:10 | 回复:0
  • CVE-2020-18167
    CVE-2020-18167
    Cross Site Scripting (XSS) in LAOBANCMS v2.0 allows remote attackers to execute arbitrary code by injecting commands into the Homepage Introduction field of component admin/info.php?shuyu.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:20 | 回复:0
  • CVE-2020-18166
    CVE-2020-18166
    Unrestricted File Upload in LAOBANCMS v2.0 allows remote attackers to upload arbitrary files by attaching a file with a .jpg.php extension to the component admin/wenjian.php?wj=../templets/pc.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:28 | 回复:0
  • CVE-2021-32613
    CVE-2021-32613
    In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:30 | 回复:0
  • CVE-2020-27185
    CVE-2020-27185
    Cleartext transmission of sensitive information via Moxa Service in NPort IA5000A series serial devices. Successfully exploiting the vulnerability could enable attackers to read authentication data, d ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:15 | 回复:0
  • CVE-2020-27184
    CVE-2020-27184
    The NPort IA5000A Series devices use Telnet as one of the network device management services. Telnet does not support the encryption of client-server communications, making it vulnerable to Man-in-the ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:7 | 回复:0
  • CVE-2021-24291
    CVE-2021-24291
    The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id G ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:12 | 回复:0
  • CVE-2021-24287
    CVE-2021-24287
    The settings page of the Select All Categories and Taxonomies, Change Checkbox to Radio Buttons WordPress plugin before 1.3.2 did not properly sanitise the tab parameter before outputting it back, lea ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:9 | 回复:0
  • CVE-2021-24286
    CVE-2021-24286
    The settings page of the Redirect 404 to parent WordPress plugin before 1.3.1 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:17 | 回复:0
  • CVE-2021-24285
    CVE-2021-24285
    The request_list_request AJAX call of the Car Seller - Auto Classifieds Script WordPress plugin through 2.1.0, available to both authenticated and unauthenticated users, does not sanitise, validate or ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:20 | 回复:0
  • CVE-2021-24284
    CVE-2021-24284
    The Kaswara Modern VC Addons WordPress plugin through 3.0.1 allows unauthenticated arbitrary file upload via the 'uploadFontIcon' AJAX action. The supplied zipfile being unzipped in the wp-con ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:13 | 回复:0
  • CVE-2021-24283
    CVE-2021-24283
    The tab GET parameter of the settings page is not sanitised or escaped when being output back in an HTML attribute, leading to a reflected XSS issue.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:7 | 回复:0
  • CVE-2021-24282
    CVE-2021-24282
    In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, any authenticated user, such as a subscriber, could use the various AJAX actions in the plugin to do a variety of things. For examp ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:22 | 回复:0
  • CVE-2021-24281
    CVE-2021-24281
    In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, any authenticated user, such as a subscriber, could use the delete_action_post AJAX action to delete any post on a target site.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:15 | 回复:0
  • CVE-2021-24280
    CVE-2021-24280
    In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, any authenticated user, such as a subscriber, could use the import_from_debug AJAX action to inject PHP objects.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:9 | 回复:0
  • CVE-2021-24279
    CVE-2021-24279
    In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, low level users, such as subscribers, could use the import_from_debug AJAX action to install any plugin from the WordPress reposito ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:6 | 回复:0
  • CVE-2021-24278
    CVE-2021-24278
    In the Redirection for Contact Form 7 WordPress plugin before 2.3.4, unauthenticated users can use the wpcf7r_get_nonce AJAX action to retrieve a valid nonce for any WordPress action/function.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:10 | 回复:0
  • CVE-2021-24277
    CVE-2021-24277
    The RSS for Yandex Turbo WordPress plugin before 1.30 did not properly sanitise the user inputs from its Счетчики settings tab before outputting them back in the page, leading ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:12 | 回复:0
  • CVE-2021-24195
    CVE-2021-24195
    Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login as User or Customer (User Switching) WordPress plugin before 1.8, to install any plugin (inc ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:15 | 回复:0
  • CVE-2021-24194
    CVE-2021-24194
    Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login Protection - Limit Failed Login Attempts WordPress plugin before 2.9, to install any plugin ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:12 | 回复:0
  • CVE-2021-24193
    CVE-2021-24193
    Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Visitor Traffic Real Time Statistics WordPress plugin before 2.12, to install any plugin (includin ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:14 | 回复:0
  • CVE-2021-24192
    CVE-2021-24192
    Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Tree Sitemap WordPress plugin before 2.9, to install any plugin (including a specific version) fro ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:22 | 回复:0
  • CVE-2021-24191
    CVE-2021-24191
    Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WP Maintenance Mode Site Under Construction WordPress plugin before 1.8.2, to install any plugin ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:23 | 回复:0
  • CVE-2021-24190
    CVE-2021-24190
    Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WooCommerce Conditional Marketing Mailer WordPress plugin before 1.5.2, to install any plugin (inc ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:5 | 回复:0
  • CVE-2021-24189
    CVE-2021-24189
    Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Captchinoo, Google recaptcha for admin login page WordPress plugin before 2.4, to install any plug ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:12 | 回复:0
  • CVE-2021-24188
    CVE-2021-24188
    Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WP Content Copy Protection No Right Click WordPress plugin before 3.1.5, to install any plugin (i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:10 | 回复:0
  • CVE-2020-27150
    CVE-2020-27150
    In multiple versions of NPort IA5000A Series, the result of exporting a device’s configuration contains the passwords of all users on the system and other sensitive data in the original form if “Pre ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:9 | 回复:0
  • CVE-2020-27149
    CVE-2020-27149
    By exploiting a vulnerability in NPort IA5150A/IA5250A Series before version 1.5, a user with “Read Only” privilege level can send requests via the web console to have the device’s configuration ch ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:14 | 回复:0
  • CVE-2021-30183
    CVE-2021-30183
    Cleartext storage of sensitive information in multiple versions of Octopus Server where in certain situations when running import or export processes, the password used to encrypt and decrypt sensitiv ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:14 | 回复:0
  • CVE-2020-27020
    CVE-2020-27020
    Password generator feature in Kaspersky Password Manager was not completely cryptographically strong and potentially allowed an attacker to predict generated passwords in some cases. An attacker would ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:25 | 回复:0
  • CVE-2021-32051
    CVE-2021-32051
    Hexagon G!nius Auskunftsportal before 5.0.0.0 allows SQL injection via the GiPWorkflow/Service/DownloadPublicFile id parameter.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:14 | 回复:0
  • CVE-2021-31922
    CVE-2021-31922
    An HTTP Request Smuggling vulnerability in Pulse Secure Virtual Traffic Manager before 21.1 could allow an attacker to smuggle an HTTP request through an HTTP/2 Header. This vulnerability is resolved ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:43 | 阅读:20 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap