• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-27570
    CVE-2021-27570
    An issue was discovered in Emote Remote Mouse through 3.015. Attackers can close any running process by sending the process name in a specially crafted packet. This information is sent in cleartext an ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:25 | 回复:0
  • CVE-2021-27569
    CVE-2021-27569
    An issue was discovered in Emote Remote Mouse through 4.0.0.0. Attackers can maximize or minimize the window of a running process by sending the process name in a crafted packet. This information is s ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:44 | 回复:0
  • CVE-2021-29495
    CVE-2021-29495
    Nim is a statically typed compiled systems programming language. In Nim standard library before 1.4.2, httpClient SSL/TLS certificate verification was disabled by default. Users can upgrade to version ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:23 | 回复:0
  • CVE-2021-22677
    CVE-2021-22677
    An integer overflow exists in the APIs of the host MCU while trying to connect to a WIFI network may lead to issues such as a denial-of-service condition or code execution on the SimpleLink Wi-Fi (MSP ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:16 | 回复:0
  • CVE-2020-4901
    CVE-2020-4901
    IBM Robotic Process Automation with Automation Anywhere 11.0 could allow an attacker on the network to obtain sensitive information or cause a denial of service through username enumeration. IBM X-For ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:25 | 回复:0
  • CVE-2021-32259
    CVE-2021-32259
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:13 | 回复:0
  • CVE-2021-29488
    CVE-2021-29488
    SABnzbd is an open source binary newsreader. A vulnerability was discovered in SABnzbd that could trick the `filesystem.renamer()` function into writing downloaded files outside the configured Downloa ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:20 | 回复:0
  • CVE-2021-27437
    CVE-2021-27437
    The affected product allows attackers to obtain sensitive information from the WISE-PaaS dashboard. The system contains a hard-coded administrator username and password that can be used to query Grafa ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:24 | 回复:0
  • CVE-2021-21419
    CVE-2021-21419
    Eventlet is a concurrent networking library for Python. A websocket peer may exhaust memory on Eventlet side by sending very large websocket frames. Malicious peer may exhaust memory on Eventlet side ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:15 | 回复:0
  • CVE-2021-22673
    CVE-2021-22673
    The affected product is vulnerable to stack-based buffer overflow while processing over-the-air firmware updates from the CDN server, which may allow an attacker to remotely execute code on the Simple ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:17 | 回复:0
  • CVE-2021-22671
    CVE-2021-22671
    Multiple integer overflow issues exist while processing long domain names, which may allow an attacker to remotely execute code on the SimpleLink Wi-Fi (MSP432E4 SDK: v4.20.00.12 and prior, CC32XX SDK ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:26 | 回复:0
  • CVE-2021-22679
    CVE-2021-22679
    The affected product is vulnerable to an integer overflow while processing HTTP headers, which may allow an attacker to remotely execute code on the SimpleLink Wi-Fi (MSP432E4 SDK: v4.20.00.12 and pri ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:20 | 回复:0
  • CVE-2021-22675
    CVE-2021-22675
    The affected product is vulnerable to integer overflow while parsing malformed over-the-air firmware update files, which may allow an attacker to remotely execute code on SimpleLink Wi-Fi (MSP432E4 SD ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:23 | 回复:0
  • CVE-2021-3502
    CVE-2021-3502
    A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions t ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:26 | 回复:0
  • CVE-2021-26123
    CVE-2021-26123
    LivingLogic XIST4C before 0.107.8 allows XSS via login.htm, login.wihtm, or login-form.htm.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:19 | 回复:0
  • CVE-2021-26122
    CVE-2021-26122
    LivingLogic XIST4C before 0.107.8 allows XSS via feedback.htm or feedback.wihtm.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:15 | 回复:0
  • CVE-2021-21984
    CVE-2021-21984
    VMware vRealize Business for Cloud 7.x prior to 7.6.0 contains a remote code execution vulnerability due to an unauthorised end point. A malicious actor with network access may exploit this issue caus ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:26 | 回复:0
  • CVE-2020-14009
    CVE-2020-14009
    Proofpoint Enterprise Protection (PPS/PoD) before 8.16.4 contains a vulnerability that could allow an attacker to deliver an email message with a malicious attachment that bypasses scanning and file-b ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:32 | 回复:0
  • CVE-2020-36128
    CVE-2020-36128
    Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by a token spoofing vulnerability. Each payment terminal has a session token (called X-Terminal-Token) to access the marketplace. Th ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:21 | 回复:0
  • CVE-2020-36127
    CVE-2020-36127
    Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by an information disclosure vulnerability. Through the PUK signature functionality, an administrator will not have access to the cu ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:26 | 回复:0
  • CVE-2020-36126
    CVE-2020-36126
    Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by incorrect access control that can lead to remote privilege escalation. PAXSTORE marketplace endpoints allow an authenticated user ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:33 | 回复:0
  • CVE-2020-36125
    CVE-2020-36125
    Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by incorrect access control where password revalidation in sensitive operations can be bypassed remotely by an authenticated attacke ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:19 | 回复:0
  • CVE-2020-36124
    CVE-2020-36124
    Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by XML External Entity (XXE) injection. An authenticated attacker can compromise the private keys of a JWT token and reuse them to m ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:6 | 回复:0
  • CVE-2021-30173
    CVE-2021-30173
    Local File Inclusion vulnerability of the omni-directional communication system allows remote authenticated attacker inject absolute path into Url parameter and access arbitrary file.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:12 | 回复:0
  • CVE-2021-30172
    CVE-2021-30172
    Special characters of picture preview page in the Quan-Fang-Wei-Tong-Xun system are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:17 | 回复:0
  • CVE-2021-30171
    CVE-2021-30171
    Special characters of ERP POS news page are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross-site script ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:8 | 回复:0
  • CVE-2021-30170
    CVE-2021-30170
    Special characters of ERP POS customer profile page are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:16 | 回复:0
  • CVE-2021-1927
    CVE-2021-1927
    Possible use after free due to lack of null check while memory is being freed in FastRPC driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Ind ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:17 | 回复:0
  • CVE-2021-1925
    CVE-2021-1925
    Possible denial of service scenario due to improper handling of group management action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectiv ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:11 | 回复:0
  • CVE-2021-1915
    CVE-2021-1915
    Buffer overflow can occur due to improper validation of NDP application information length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:14 | 回复:0
  • CVE-2021-1910
    CVE-2021-1910
    Double free in video due to lack of input buffer length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:9 | 回复:0
  • CVE-2021-1906
    CVE-2021-1906
    Improper handling of address deregistration on failure can lead to new GPU address allocation failure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdra ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:17 | 回复:0
  • CVE-2021-1905
    CVE-2021-1905
    Possible use after free due to improper handling of memory mapping of multiple processes simultaneously. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:16 | 回复:0
  • CVE-2021-1895
    CVE-2021-1895
    Possible integer overflow due to improper length check while flashing an image in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice Music……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:14 | 回复:0
  • CVE-2021-1891
    CVE-2021-1891
    A possible use-after-free occurrence in audio driver can happen when pointers are not properly handled in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdra ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:13 | 回复:0
  • CVE-2020-11295
    CVE-2020-11295
    Use after free in camera If the threadmanager is being cleaned up while the worker thread is processing objects in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:21 | 回复:0
  • CVE-2020-11294
    CVE-2020-11294
    Out of bound write in logger due to prefix size is not validated while prepended to logging string in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:15 | 回复:0
  • CVE-2020-11293
    CVE-2020-11293
    Out of bound read can happen in Widevine TA while copying data to buffer from user data due to lack of check of buffer length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:9 | 回复:0
  • CVE-2020-4354
    CVE-2020-4354
    IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality pote ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:14 | 回复:0
  • CVE-2020-4300
    CVE-2020-4300
    IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive infor ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:40 | 阅读:13 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap