• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-2149
    CVE-2021-2149
    Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows low privileg ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:23 | 回复:0
  • CVE-2021-2147
    CVE-2021-2147
    Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Installation). The supported version that is affected is 8.8. Difficult to exploit vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:36 | 回复:0
  • CVE-2021-2146
    CVE-2021-2146
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:34 | 回复:0
  • CVE-2021-2145
    CVE-2021-2145
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.20. Difficult to exploit vulnerability allows high ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:30 | 回复:0
  • CVE-2021-2144
    CVE-2021-2144
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:30 | 回复:0
  • CVE-2021-2142
    CVE-2021-2142
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). The supported version that is affected is 10.3.6.0.0. Easily exploitable vulnerability allows unau ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:26 | 回复:0
  • CVE-2021-2141
    CVE-2021-2141
    Vulnerability in the Oracle FLEXCUBE Direct Banking product of Oracle Financial Services Applications (component: Pre Login). Supported versions that are affected are 12.0.2 and 12.0.3. Difficult to e ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:34 | 回复:0
  • CVE-2021-2140
    CVE-2021-2140
    Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Rules Framework). Supported versions that are affect ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:34 | 回复:0
  • CVE-2021-2136
    CVE-2021-2136
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily ex ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:26 | 回复:0
  • CVE-2021-2135
    CVE-2021-2135
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Coherence Container). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:30 | 回复:0
  • CVE-2021-2134
    CVE-2021-2134
    Vulnerability in the Enterprise Manager for Fusion Middleware product of Oracle Enterprise Manager (component: FMW Control Plugin). The supported version that is affected is 12.2.1.4. Easily exploitab ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:29 | 回复:0
  • CVE-2021-2053
    CVE-2021-2053
    Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: UI Framework). The supported version that is affected is 13.4.0.0. Easily exploitable vulnerabili ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:54 | 回复:0
  • CVE-2021-2008
    CVE-2021-2008
    Vulnerability in the Enterprise Manager for Fusion Middleware product of Oracle Enterprise Manager (component: FMW Control Plugin). The supported version that is affected are 11.1.1.9 and 12.2.1.3 Eas ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:34 | 回复:0
  • CVE-2021-28648
    CVE-2021-28648
    Trend Micro Antivirus for Mac 2020 v10.5 and 2021 v11 (Consumer) is vulnerable to an improper access control privilege escalation vulnerability that could allow an attacker to establish a connection t ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:29 | 回复:0
  • CVE-2021-22199
    CVE-2021-22199
    An issue has been discovered in GitLab affecting all versions starting with 12.9. GitLab was vulnerable to a stored XSS if scoped labels were used.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2020-17564
    CVE-2020-17564
    Path Traversal in FeiFeiCMS v4.0 allows remote attackers to delete arbitrary files by sending a crafted HTTP request to the Admin/DataAction.class.php component.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2020-17563
    CVE-2020-17563
    Path Traversal in FeiFeiCMS v4.0 allows remote attackers to delete arbitrary files by sending a crafted HTTP request to /index.php?s=/admin-tpl-delid=.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:18 | 回复:0
  • CVE-2021-27393
    CVE-2021-27393
    A vulnerability has been identified in Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions V2013.08), Nucleus Source Code (Versions including affected DNS modules). The DNS client does no ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:19 | 回复:0
  • CVE-2021-27392
    CVE-2021-27392
    A vulnerability has been identified in Siveillance Video Open Network Bridge (2020 R3), Siveillance Video Open Network Bridge (2020 R2), Siveillance Video Open Network Bridge (2020 R1), Siveillance Vi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:25 | 回复:0
  • CVE-2021-27389
    CVE-2021-27389
    A vulnerability has been identified in Opcenter Quality (All versions V12.2), QMS Automotive (All versions V12.30). A private sign key is shipped with the product without adequate protection.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:19 | 回复:0
  • CVE-2021-27382
    CVE-2021-27382
    A vulnerability has been identified in Solid Edge SE2020 (All versions SE2020MP13), Solid Edge SE2020 (All versions SE2020MP14), Solid Edge SE2021 (All Versions SE2021MP4). Affected applications la ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:24 | 回复:0
  • CVE-2020-23083
    CVE-2020-23083
    Unrestricted File Upload in JEECG v4.0 and earlier allows remote attackers to execute arbitrary code or gain privileges by uploading a crafted file to the component jeecgFormDemoController.do?commonUp ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:23 | 回复:0
  • CVE-2020-23015
    CVE-2020-23015
    An open redirect issue was discovered in OPNsense through 20.1.5. The redirect parameter url in login page was not filtered and can redirect user to any website.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:11 | 回复:0
  • CVE-2020-35758
    CVE-2020-35758
    An issue was discovered on Libre Wireless LS9 LS1.5/p7040 devices. There is a Authentication Bypass in the Web Interface. This interface does not properly restrict access to internal functionality. De ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2020-35757
    CVE-2020-35757
    An issue was discovered on Libre Wireless LS9 LS1.5/p7040 devices. There is Unauthenticated Root ADB Access Over TCP. The LS9 web interface provides functionality to access ADB over TCP. This is not e ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2020-35756
    CVE-2020-35756
    An issue was discovered on Libre Wireless LS9 LS1.5/p7040 devices. There is a luci_service GETPASS Configuration Password Information Leak. The luci_service daemon running on port 7777 does not requir ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:23 | 回复:0
  • CVE-2020-35755
    CVE-2020-35755
    An issue was discovered on Libre Wireless LS9 LS1.5/p7040 devices. There is a luci_service Read_ NVRAM Direct Access Information Leak. The luci_service deamon running on port 7777 provides a sub-categ ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:10 | 回复:0
  • CVE-2020-28945
    CVE-2020-28945
    OX App Suite 7.10.4 and earlier allows XSS via crafted content to reach an undocumented feature, such as !(http://onerror=Function.constructor, in a Notes item.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:32 | 回复:0
  • CVE-2021-21264
    CVE-2021-21264
    October is a free, open-source, self-hosted CMS platform based on the Laravel PHP Framework. A bypass of CVE-2020-26231 (fixed in 1.0.470/471 and 1.1.1) was discovered that has the same impact as CVE- ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:7 | 回复:0
  • CVE-2020-20247
    CVE-2020-20247
    Mikrotik RouterOs before 6.46.5 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/traceroute process. An authenticated remote attacker can cause a Denial of Service due via ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:15 | 回复:0
  • CVE-2020-20218
    CVE-2020-20218
    Mikrotik RouterOs 6.44.6 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/traceroute process. An authenticated remote attacker can cause a Denial of Service due via the ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:12 | 回复:0
  • CVE-2021-29242
    CVE-2021-29242
    CODESYS Control Runtime system before 3.5.17.0 has improper input validation. Attackers can send crafted communication packets to change the router's addressing scheme and may re-route, add, remov ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:20 | 回复:0
  • CVE-2021-29241
    CVE-2021-29241
    CODESYS Gateway 3 before 3.5.16.70 has a NULL pointer dereference that may result in a denial of service (DoS).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:22 | 回复:0
  • CVE-2021-29239
    CVE-2021-29239
    CODESYS Development System 3 before 3.5.17.0 displays or executes malicious documents or files embedded in libraries without first checking their validity.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:19 | 回复:0
  • CVE-2021-29238
    CVE-2021-29238
    CODESYS Automation Server before 1.16.0 allows cross-site request forgery (CSRF).……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:16 | 回复:0
  • CVE-2021-29369
    CVE-2021-29369
    The gnuplot package prior to version 0.1.0 for Node.js allows code execution via shell metacharacters in Gnuplot commands.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:19 | 回复:0
  • CVE-2021-28860
    CVE-2021-28860
    In Node.js mixme, prior to v0.5.1, an attacker can add or alter properties of an object via '__proto__' through the mutate() and merge() functions. The polluted attribute will be directly assi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:14 | 回复:0
  • CVE-2021-25631
    CVE-2021-25631
    In the LibreOffice 7-1 series in versions prior to 7.1.2, and in the 7-0 series in versions prior to 7.0.5, the denylist can be circumvented by manipulating the link so it doesn't match the denyli ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:23 | 回复:0
  • CVE-2021-31996
    CVE-2021-31996
    An issue was discovered in the algorithmica crate through 2021-03-07 for Rust. There is a double free in merge_sort::merge().……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:9 | 回复:0
  • CVE-2021-28359
    CVE-2021-28359
    The origin parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit. This issue affects Apache Airflow versions 1.10.15 in 1.x series and affects 2.0.0 and 2.0.1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:37 | 阅读:10 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap