• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2020-25687
    CVE-2020-25687
    A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remo ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2020-25686
    CVE-2020-25686
    A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:31 | 回复:0
  • CVE-2020-25682
    CVE-2020-25682
    A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the ne ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2020-25681
    CVE-2020-25681
    A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:20 | 回复:0
  • CVE-2021-3130
    CVE-2021-3130
    Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Dev ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:17 | 回复:0
  • CVE-2020-35272
    CVE-2020-35272
    Employee Performance Evaluation System in PHP/MySQLi with Source Code 1.0 is affected by cross-site scripting (XSS) in the Admin Portal in the Task and Description fields.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:27 | 回复:0
  • CVE-2020-35271
    CVE-2020-35271
    Employee Performance Evaluation System in PHP/MySQLi with Source Code 1.0 is affected by cross-site scripting (XSS) in the Employees, First Name and Last Name fields.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:24 | 回复:0
  • CVE-2020-25685
    CVE-2020-25685
    A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only us ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:22 | 回复:0
  • CVE-2020-25684
    CVE-2020-25684
    A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:26 | 回复:0
  • CVE-2020-25683
    CVE-2020-25683
    A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:27 | 回复:0
  • CVE-2020-20949
    CVE-2020-20949
    Bleichenbacher's attack on PKCS #1 v1.5 padding for RSA in STM32 cryptographic firmware library software expansion for STM32Cube (UM1924). The vulnerability can allow one to use Bleichenbacher&#39 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2020-14360
    CVE-2020-14360
    A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerabil ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2021-2131
    CVE-2021-2131
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:22 | 回复:0
  • CVE-2021-2130
    CVE-2021-2130
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:21 | 回复:0
  • CVE-2021-2129
    CVE-2021-2129
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:31 | 回复:0
  • CVE-2021-2128
    CVE-2021-2128
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows low pri ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:31 | 回复:0
  • CVE-2021-2127
    CVE-2021-2127
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:32 | 回复:0
  • CVE-2021-2126
    CVE-2021-2126
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:26 | 回复:0
  • CVE-2021-2125
    CVE-2021-2125
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:26 | 回复:0
  • CVE-2021-2124
    CVE-2021-2124
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:32 | 回复:0
  • CVE-2021-2123
    CVE-2021-2123
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:42 | 回复:0
  • CVE-2021-2122
    CVE-2021-2122
    Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2021-2121
    CVE-2021-2121
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:39 | 回复:0
  • CVE-2021-2120
    CVE-2021-2120
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:20 | 回复:0
  • CVE-2021-2119
    CVE-2021-2119
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:25 | 回复:0
  • CVE-2021-2118
    CVE-2021-2118
    Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Administration). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2021-2117
    CVE-2021-2117
    Vulnerability in the Oracle Application Express Survey Builder component of Oracle Database Server. The supported version that is affected is Prior to 20.2. Easily exploitable vulnerability allows low ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2021-2116
    CVE-2021-2116
    Vulnerability in the Oracle Application Express Opportunity Tracker component of Oracle Database Server. The supported version that is affected is Prior to 20.2. Easily exploitable vulnerability allow ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:31 | 回复:0
  • CVE-2021-2115
    CVE-2021-2115
    Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Tasks). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:21 | 回复:0
  • CVE-2021-2114
    CVE-2021-2114
    Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Applications Calendar). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:24 | 回复:0
  • CVE-2021-2113
    CVE-2021-2113
    Vulnerability in the Oracle Financial Services Revenue Management and Billing product of Oracle Financial Services Applications (component: On Demand Billing). Supported versions that are affected are ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:34 | 回复:0
  • CVE-2021-2112
    CVE-2021-2112
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2021-2111
    CVE-2021-2111
    Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:15 | 回复:0
  • CVE-2021-2110
    CVE-2021-2110
    Vulnerability in the Oracle Argus Safety product of Oracle Health Sciences Applications (component: Letters). The supported version that is affected is 8.2.2. Easily exploitable vulnerability allows l ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:31 | 回复:0
  • CVE-2021-2109
    CVE-2021-2109
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1 ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:18 | 回复:0
  • CVE-2021-2108
    CVE-2021-2108
    Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core Components). The supported version that is affected is 12.1.3.0.0. Easily exploitable vulnerability all ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2021-2107
    CVE-2021-2107
    Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:30 | 回复:0
  • CVE-2021-2106
    CVE-2021-2106
    Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:26 | 回复:0
  • CVE-2021-2105
    CVE-2021-2105
    Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:34 | 回复:0
  • CVE-2021-2104
    CVE-2021-2104
    Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle Supply Chain (component: Dialog Box). Supported versions that are affected are 11.5.10, 12.1 and 12.2. Easily ex ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:22 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap