• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2016-8163
    CVE-2016-8163
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:17 | 回复:0
  • CVE-2016-8162
    CVE-2016-8162
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:28 | 回复:0
  • CVE-2016-8161
    CVE-2016-8161
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:15 | 回复:0
  • CVE-2021-21431
    CVE-2021-21431
    sopel-channelmgnt is a channelmgnt plugin for sopel. In versions prior to 2.0.1, on some IRC servers, restrictions around the removal of the bot using the kick/kickban command could be bypassed when k ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:16 | 回复:0
  • CVE-2021-29221
    CVE-2021-29221
    A local privilege escalation vulnerability was discovered in Erlang/OTP prior to version 23.2.3. By adding files to an existing installation's directory, a local attacker could hijack accounts of ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:12 | 回复:0
  • CVE-2021-25328
    CVE-2021-25328
    Skyworth Digital Technology RN510 V.3.1.0.4 RN510 V.3.1.0.4 contains a buffer overflow vulnerability in /cgi-bin/app-staticIP.asp. An authenticated attacker can send a specially crafted request to end ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:16 | 回复:0
  • CVE-2021-25327
    CVE-2021-25327
    Skyworth Digital Technology RN510 V.3.1.0.4 contains a cross-site request forgery (CSRF) vulnerability in /cgi-bin/net-routeadd.asp and /cgi-bin/sec-urlfilter.asp. Missing CSRF protection in devices c ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:19 | 回复:0
  • CVE-2021-25326
    CVE-2021-25326
    Skyworth Digital Technology RN510 V.3.1.0.4 is affected by an incorrect access control vulnerability in/cgi-bin/test_version.asp. If Wi-Fi is connected but an unauthenticated user visits a URL, the SS ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:6 | 回复:0
  • CVE-2020-21884
    CVE-2020-21884
    Unibox SMB 2.4 and UniBox Enterprise Series 2.4 and UniBox Campus Series 2.4 contain a cross-site request forgery (CSRF) vulnerability in /tools/network-trace, /list_users, /list_byod?usertype=raduser ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:7 | 回复:0
  • CVE-2020-21883
    CVE-2020-21883
    Unibox U-50 2.4 and UniBox Enterprise Series 2.4 and UniBox Campus Series 2.4 contain a OS command injection vulnerability in /tools/ping, which can leads to complete device takeover.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:17 | 回复:0
  • CVE-2021-30458
    CVE-2021-30458
    An issue was discovered in Wikimedia Parsoid before 0.11.1 and 0.12.x before 0.12.2. An attacker can send crafted wikitext that Utils/WTUtils.php will transform by using a meta tag, bypassing sanitiza ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:6 | 回复:0
  • CVE-2021-30159
    CVE-2021-30159
    An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain fast double move situations. MovePage:: ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:16 | 回复:0
  • CVE-2021-30156
    CVE-2021-30156
    An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Special:Contributions can leak that a hidden user exists.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:10 | 回复:0
  • CVE-2021-30155
    CVE-2021-30155
    An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:9 | 回复:0
  • CVE-2021-30152
    CVE-2021-30152
    An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to protect a page, a user is currently able to protect to a higher level than ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:9 | 回复:0
  • CVE-2020-36287
    CVE-2020-36287
    The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote an ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:11 | 回复:0
  • CVE-2021-3482
    CVE-2021-3482
    A flaw was found in Exiv2 in versions before and including 0.27.4-RC1. Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp can lead to a heap-based buffe ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:18 | 回复:0
  • CVE-2021-3448
    CVE-2021-3448
    A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the netw ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:10 | 回复:0
  • CVE-2021-3413
    CVE-2021-3413
    A flaw was found in Red Hat Satellite in tfm-rubygem-foreman_azure_rm in versions before 2.2.0. A credential leak was identified which will expose Azure Resource Manager's secret key through JSON ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:7 | 回复:0
  • CVE-2021-22513
    CVE-2021-22513
    Missing Authorization vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects version 6.7 and earlier versions. The vulnerability could allow acces ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:6 | 回复:0
  • CVE-2021-22512
    CVE-2021-22512
    Cross-Site Request Forgery (CSRF) vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects version 6.7 and earlier versions. The vulnerability could ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:19 | 回复:0
  • CVE-2021-22511
    CVE-2021-22511
    Improper Certificate Validation vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects version 6.7 and earlier versions. The vulnerability could a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:17 | 回复:0
  • CVE-2021-22510
    CVE-2021-22510
    Reflected XSS vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects all version 6.7 and earlier versions.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:20 | 回复:0
  • CVE-2020-6590
    CVE-2020-6590
    Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information disclosure.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:16 | 回复:0
  • CVE-2021-29154
    CVE-2021-29154
    BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect computation of branch displacements, allowing them to execute arbitrary code within the kernel context. This affects arch/x86/net/b ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:19 | 回复:0
  • CVE-2020-14106
    CVE-2020-14106
    The application in the mobile phone can unauthorized access to the list of running processes in the mobile phone, Xiaomi Mobile Phone MIUI 2021.01.26.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:10 | 回复:0
  • CVE-2020-14103
    CVE-2020-14103
    The application in the mobile phone can read the SNO information of the device, Xiaomi 10 MIUI 2020.01.15.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:19 | 回复:0
  • CVE-2021-3146
    CVE-2021-3146
    The Dolby Audio X2 (DAX2) API service before 0.8.8.90 on Windows allows local users to gain privileges.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:24 | 回复:0
  • CVE-2021-22312
    CVE-2021-22312
    There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release th ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:17 | 回复:0
  • CVE-2021-3328
    CVE-2021-3328
    An issue was discovered in Aprelium Abyss Web Server X1 2.12.1 and 2.14. A crafted HTTP request can lead to an out-of-bounds read that crashes the application.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:19 | 回复:0
  • CVE-2021-22507
    CVE-2021-22507
    Authentication bypass vulnerability in Micro Focus Operations Bridge Manager affects versions 2019.05, 2019.11, 2020.05 and 2020.10. The vulnerability could allow remote attackers to bypass user authe ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:23 | 回复:0
  • CVE-2021-22115
    CVE-2021-22115
    Cloud Controller API versions prior to 1.106.0 logs service broker credentials if the default value of db logging config field is changed. CAPI database logs service broker password in plain text when ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:17 | 回复:0
  • CVE-2020-14104
    CVE-2020-14104
    A RACE CONDITION on XQBACKUP causes a decompression path error on Xiaomi router AX3600 with ROM version =1.0.50.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:15 | 回复:0
  • CVE-2020-14099
    CVE-2020-14099
    On Xiaomi router AX1800 rom version 1.0.336 and RM1800 root version 1.0.26, the encryption scheme for a user's backup files uses hard-coded keys, which can expose sensitive information such as a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:11 | 回复:0
  • CVE-2021-27945
    CVE-2021-27945
    The Squirro Insights Engine was affected by a Reflected Cross-Site Scripting (XSS) vulnerability affecting versions 2.0.0 up to and including 3.2.4. An attacker can use the vulnerability to inject mal ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:18 | 回复:0
  • CVE-2020-23539
    CVE-2020-23539
    An issue was discovered in Realtek rtl8723de BLE Stack = 4.1 that allows remote attackers to cause a Denial of Service via the interval field to the CONNECT_REQ message.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:26 | 回复:0
  • CVE-2021-27522
    CVE-2021-27522
    Learnsite 1.2.5.0 contains a remote privilege escalation vulnerability in /Manager/index.aspx through the JudgIsAdmin() function. By modifying the initial letter of the key of a user cookie, the key o ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:13 | 回复:0
  • CVE-2020-8630
    CVE-2020-8630
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:14 | 回复:0
  • CVE-2020-8629
    CVE-2020-8629
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:16 | 回复:0
  • CVE-2020-8628
    CVE-2020-8628
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2019.……
    作者:菜鸟教程小白 | 时间:2022-2-5 10:31 | 阅读:12 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap