• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-29425
    CVE-2021-29425
    In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like //../foo, or \\..\foo, the result would be the same value, thus possibly providing ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:49 | 回复:0
  • CVE-2021-29262
    CVE-2021-29262
    When starting Apache Solr versions prior to 8.8.2, configured with the SaslZkACLProvider or VMParamsAllAndReadonlyDigestZkACLProvider and no existing security.json znode, if the optional read-only use ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:21 | 回复:0
  • CVE-2021-27905
    CVE-2021-27905
    The ReplicationHandler (normally registered at /replication under a Solr core) in Apache Solr has a masterUrl (also leaderUrl alias) parameter that is used to designate another ReplicationHandler on a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:17 | 回复:0
  • CVE-2021-29054
    CVE-2021-29054
    Certain Papoo products are affected by: Cross Site Request Forgery (CSRF) in the admin interface. This affects Papoo CMS Light through 21.02 and Papoo CMS Pro through 6.0.1. The impact is: gain privil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:23 | 回复:0
  • CVE-2021-29003
    CVE-2021-29003
    Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell= ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:12 | 回复:0
  • CVE-2021-28938
    CVE-2021-28938
    Siren Federate before 6.8.14-10.3.9, 6.9.x through 7.6.x before 7.6.2-20.2, 7.7.x through 7.9.x before 7.9.3-21.6, 7.10.x before 7.10.2-22.2, and 7.11.x before 7.11.2-23.0 can leak user information ac ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:16 | 回复:0
  • CVE-2021-30637
    CVE-2021-30637
    htmly 2.8.0 allows stored XSS via the blog title, Tagline, or Description to config.html.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:23 | 回复:0
  • CVE-2021-30503
    CVE-2021-30503
    The unofficial GLSL Linting extension before 1.4.0 for Visual Studio Code allows remote code execution via a crafted glslangValidatorPath in the workspace configuration.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:26 | 回复:0
  • CVE-2021-30044
    CVE-2021-30044
    Cross Site Scripting (XSS) in Remote Clinic v2.0 via the First Name or Last Name field on staff/register.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:30 | 回复:0
  • CVE-2021-30042
    CVE-2021-30042
    Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Clinic Name, Clinic Address, Clinic City, or Clinic Contact field on clinics/register.php……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:16 | 回复:0
  • CVE-2021-30039
    CVE-2021-30039
    Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Fever or Blood Pressure field on the patients/register-report.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:15 | 回复:0
  • CVE-2021-30034
    CVE-2021-30034
    Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Symptons field on patients/register-report.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:16 | 回复:0
  • CVE-2021-30030
    CVE-2021-30030
    Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Full Name field on register-patient.php.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:24 | 回复:0
  • CVE-2021-29429
    CVE-2021-29429
    In Gradle before version 7.0, files created with open permissions in the system temporary directory can allow an attacker to access information downloaded by Gradle. Some builds could be vulnerable to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:16 | 回复:0
  • CVE-2021-21393
    CVE-2021-21393
    Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 Synapse ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:13 | 回复:0
  • CVE-2021-21392
    CVE-2021-21392
    Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 request ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:20 | 回复:0
  • CVE-2021-3163
    CVE-2021-3163
    ** DISPUTED ** A vulnerability in the HTML editor of Slab Quill 4.8.0 allows an attacker to execute arbitrary JavaScript by storing an XSS payload (a crafted onloadstart attribute of an IMG element) i ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:15 | 回复:0
  • CVE-2021-22497
    CVE-2021-22497
    Advanced Authentication versions prior to 6.3 SP4 have a potential broken authentication due to improper session management issue.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:38 | 回复:0
  • CVE-2021-21394
    CVE-2021-21394
    Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 Synapse ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:21 | 回复:0
  • CVE-2021-21545
    CVE-2021-21545
    Dell Peripheral Manager 1.3.1 or greater contains remediation for a local privilege escalation vulnerability that could be potentially exploited to gain arbitrary code execution on the system with pri ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:24 | 回复:0
  • CVE-2021-21524
    CVE-2021-21524
    Dell SRM versions prior to 4.5.0.1 and Dell SMR versions prior to 4.5.0.1 contain an Untrusted Deserialization Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerabili ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:15 | 回复:0
  • CVE-2019-15059
    CVE-2019-15059
    In Liberty lisPBX 2.0-4, configuration backup files can be retrieved remotely from /backup/lispbx-CONF-YYYY-MM-DD.tar or /backup/lispbx-CDR-YYYY-MM-DD.tar without authentication or authorization. Thes ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:15 | 回复:0
  • CVE-2021-3128
    CVE-2021-3128
    In ASUS RT-AX3000, ZenWiFi AX (XT8), RT-AX88U, and other ASUS routers with firmware 3.0.0.4.386.42095 or 9.0.0.4.386.41994, when IPv6 is used, a routing loop can occur that generates excessive netwo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:6 | 回复:0
  • CVE-2021-3125
    CVE-2021-3125
    In TP-Link TL-XDR3230 1.0.12, TL-XDR1850 1.0.9, TL-XDR1860 1.0.14, TL-XDR3250 1.0.2, TL-XDR6060 Turbo 1.1.8, TL-XDR5430 1.0.11, and possibly others, when IPv6 is used, a routing loop can occur t ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:6 | 回复:0
  • CVE-2021-29357
    CVE-2021-29357
    The ECT Provider component in OutSystems Platform Server 10 before 10.0.1104.0 and 11 before 11.9.0 (and LifeTime management console before 11.7.0) allows SSRF for arbitrary outbound HTTP requests.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:27 | 回复:0
  • CVE-2021-29302
    CVE-2021-29302
    TP-Link TL-WR802N(US), Archer_C50v5_US v4_200 = 2020.06 contains a buffer overflow vulnerability in the httpd process in the body message. The attack vector is: The attacker can get shell of the route ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:11 | 回复:0
  • CVE-2021-23270
    CVE-2021-23270
    In Gargoyle OS 1.12.0, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:11 | 回复:0
  • CVE-2020-15390
    CVE-2020-15390
    pyActivity in Pega Platform 8.4.0.237 has a security misconfiguration that leads to an improper access control vulnerability via =GetWebInfo.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:18 | 回复:0
  • CVE-2021-20519
    CVE-2021-20519
    IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentia ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:17 | 回复:0
  • CVE-2020-4965
    CVE-2020-4965
    IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:13 | 回复:0
  • CVE-2020-4964
    CVE-2020-4964
    IBM Jazz Team Server products contain an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users. I ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:21 | 回复:0
  • CVE-2020-4920
    CVE-2020-4920
    IBM Jazz Team Server products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality p ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:21 | 回复:0
  • CVE-2020-7924
    CVE-2020-7924
    Usage of specific command line parameter in MongoDB Tools which was originally intended to just skip hostname checks, may result in MongoDB skipping all certificate validation. This may result in acce ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:15 | 回复:0
  • CVE-2020-15734
    CVE-2020-15734
    An Origin Validation Error vulnerability in Bitdefender Safepay allows an attacker to manipulate the browser's file upload capability into accessing other files in the same directory or sub-direct ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:5 | 回复:0
  • CVE-2021-3465
    CVE-2021-3465
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:19 | 回复:0
  • CVE-2021-27486
    CVE-2021-27486
    FATEK Automation WinProladder Versions 3.30 and prior is vulnerable to an integer underflow, which may cause an out-of-bounds write and allow an attacker to execute arbitrary code.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:25 | 回复:0
  • CVE-2021-24024
    CVE-2021-24024
    A clear text storage of sensitive information into log file vulnerability in FortiADCManager 5.3.0 and below, 5.2.1 and below and FortiADC 5.3.7 and below may allow a remote authenticated attacker to ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:31 | 回复:0
  • CVE-2021-22190
    CVE-2021-22190
    A path traversal vulnerability via the GitLab Workhorse in all versions of GitLab could result in the leakage of a JWT token……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:18 | 回复:0
  • CVE-2020-15942
    CVE-2020-15942
    An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker t ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:17 | 回复:0
  • CVE-2019-17656
    CVE-2019-17656
    A Stack-based Buffer Overflow vulnerability in the HTTPD daemon of FortiOS 6.0.10 and below, 6.2.2 and below and FortiProxy 1.0.x, 1.1.x, 1.2.9 and below, 2.0.0 and below may allow an authenticated re ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:32 | 阅读:9 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap