• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-23353
    CVE-2021-23353
    This affects the package jspdf before 2.3.1. ReDoS is possible via the addImage function.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:98 | 回复:0
  • CVE-2021-23352
    CVE-2021-23352
    This affects the package madge before 4.0.1. It is possible to specify a custom Graphviz path via the graphVizPath option parameter which when the .image(), .svg() or .dot() functions are called, is e ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:81 | 回复:0
  • CVE-2021-21295
    CVE-2021-21295
    Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers clients. In Netty (io.netty:netty-codec-http2) ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:97 | 回复:0
  • CVE-2021-20246
    CVE-2021-20246
    A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:90 | 回复:0
  • CVE-2021-20245
    CVE-2021-20245
    A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The hig ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:83 | 回复:0
  • CVE-2021-20244
    CVE-2021-20244
    A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:93 | 回复:0
  • CVE-2020-27225
    CVE-2020-27225
    In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue ac ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:84 | 回复:0
  • CVE-2021-21369
    CVE-2021-21369
    Hyperledger Besu is an open-source, MainNet compatible, Ethereum client written in Java. In Besu before version 1.5.1 there is a denial-of-service vulnerability involving the HTTP JSON-RPC API service ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:88 | 回复:0
  • CVE-2021-21190
    CVE-2021-21190
    Uninitialized data in PDFium in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:109 | 回复:0
  • CVE-2021-21189
    CVE-2021-21189
    Insufficient policy enforcement in payments in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:92 | 回复:0
  • CVE-2021-21188
    CVE-2021-21188
    Use after free in Blink in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:77 | 回复:0
  • CVE-2021-21187
    CVE-2021-21187
    Insufficient data validation in URL formatting in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:80 | 回复:0
  • CVE-2021-21186
    CVE-2021-21186
    Insufficient policy enforcement in QR scanning in Google Chrome on iOS prior to 89.0.4389.72 allowed an attacker who convinced the user to scan a QR code to bypass navigation restrictions via a crafte ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:83 | 回复:0
  • CVE-2021-21185
    CVE-2021-21185
    Insufficient policy enforcement in extensions in Google Chrome prior to 89.0.4389.72 allowed an attacker who convinced a user to install a malicious extension to obtain sensitive information via a cra ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:87 | 回复:0
  • CVE-2021-21184
    CVE-2021-21184
    Inappropriate implementation in performance APIs in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:93 | 回复:0
  • CVE-2021-21183
    CVE-2021-21183
    Inappropriate implementation in performance APIs in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:95 | 回复:0
  • CVE-2021-21182
    CVE-2021-21182
    Insufficient policy enforcement in navigations in Google Chrome prior to 89.0.4389.72 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:88 | 回复:0
  • CVE-2021-21181
    CVE-2021-21181
    Side-channel information leakage in autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:82 | 回复:0
  • CVE-2021-21180
    CVE-2021-21180
    Use after free in tab search in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:44 | 回复:0
  • CVE-2021-21179
    CVE-2021-21179
    Use after free in Network Internals in Google Chrome on Linux prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:43 | 回复:0
  • CVE-2021-21178
    CVE-2021-21178
    Inappropriate implementation in Compositing in Google Chrome on Linux and Windows prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:42 | 回复:0
  • CVE-2021-21177
    CVE-2021-21177
    Insufficient policy enforcement in Autofill in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:41 | 回复:0
  • CVE-2021-21176
    CVE-2021-21176
    Inappropriate implementation in full screen mode in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:44 | 阅读:34 | 回复:0
  • CVE-2021-27236
    CVE-2021-27236
    An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. getfile.asp allows Unauthenticated Local File Inclusion, which can be leveraged to achieve Remote Code Execution.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:38 | 回复:0
  • CVE-2021-27235
    CVE-2021-27235
    An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the admin portal of the web application, there is a functionality at diagzip.asp that allows anyone to export tables of a database.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:28 | 回复:0
  • CVE-2021-27234
    CVE-2021-27234
    An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. The web application suffers from SQL injection on Adminlog.asp, Archivemsgs.asp, Deletelog.asp, Eventlog.asp, and Evmlog.asp.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:37 | 回复:0
  • CVE-2021-27233
    CVE-2021-27233
    An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the admin portal of the web application, password information for external systems is visible in cleartext. The Settings.asp page is ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:22 | 回复:0
  • CVE-2021-27231
    CVE-2021-27231
    Hestia Control Panel 1.3.5 and below, in a shared-hosting environment, sometimes allows remote authenticated users to create a subdomain for a different customer's domain name, leading to spoofing ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:39 | 回复:0
  • CVE-2021-27229
    CVE-2021-27229
    Mumble before 1.3.4 allows remote code execution if a victim navigates to a crafted URL on a server list and clicks on the Open Webpage text.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:16 | 回复:0
  • CVE-2021-21511
    CVE-2021-21511
    Dell EMC Avamar Server, versions 19.3 and 19.4 contain an Improper Authorization vulnerability in the web UI. A remote low privileged attacker could potentially exploit this vulnerability, to gain una ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:17 | 回复:0
  • CVE-2020-3824
    CVE-2020-3824
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:16 | 回复:0
  • CVE-2020-3823
    CVE-2020-3823
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:11 | 回复:0
  • CVE-2020-3822
    CVE-2020-3822
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:29 | 回复:0
  • CVE-2020-3821
    CVE-2020-3821
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:38 | 回复:0
  • CVE-2020-3820
    CVE-2020-3820
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:33 | 回复:0
  • CVE-2020-3819
    CVE-2020-3819
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:57 | 回复:0
  • CVE-2020-3818
    CVE-2020-3818
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:26 | 回复:0
  • CVE-2020-3817
    CVE-2020-3817
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:32 | 回复:0
  • CVE-2020-3816
    CVE-2020-3816
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:23 | 回复:0
  • CVE-2020-3815
    CVE-2020-3815
    ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2020. Notes: none.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:43 | 阅读:18 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap