• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2021-21310
    CVE-2021-21310
    NextAuth.js (next-auth) is am open source authentication solution for Next.js applications. In next-auth before version 3.3.0 there is a token verification vulnerability. Implementations using the Pri ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:16 | 回复:0
  • CVE-2021-21976
    CVE-2021-21976
    vSphere Replication 8.3.x prior to 8.3.1.2, 8.2.x prior to 8.2.1.1, 8.1.x prior to 8.1.2.3 and 6.5.x prior to 6.5.1.5 contain a post-authentication command injection vulnerability which may allow an a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:27 | 回复:0
  • CVE-2021-21311
    CVE-2021-21311
    Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundl ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:37 | 回复:0
  • CVE-2021-21063
    CVE-2021-21063
    Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a special ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:29 | 回复:0
  • CVE-2021-21062
    CVE-2021-21062
    Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a special ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:31 | 回复:0
  • CVE-2021-21059
    CVE-2021-21059
    Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a special ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:30 | 回复:0
  • CVE-2021-21058
    CVE-2021-21058
    Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a special ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:24 | 回复:0
  • CVE-2021-21055
    CVE-2021-21055
    Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure. An attacker with physical access ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:39 | 回复:0
  • CVE-2021-21054
    CVE-2021-21054
    Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:31 | 回复:0
  • CVE-2021-21053
    CVE-2021-21053
    Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:29 | 回复:0
  • CVE-2021-21052
    CVE-2021-21052
    Adobe Animate version 21.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:26 | 回复:0
  • CVE-2021-21051
    CVE-2021-21051
    Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted javascript file. An unauthenticated attacker cou ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:26 | 回复:0
  • CVE-2021-21050
    CVE-2021-21050
    Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leve ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:41 | 回复:0
  • CVE-2021-21049
    CVE-2021-21049
    Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leve ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:26 | 回复:0
  • CVE-2021-21048
    CVE-2021-21048
    Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could levera ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:32 | 回复:0
  • CVE-2021-21047
    CVE-2021-21047
    Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve ar ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:53 | 回复:0
  • CVE-2021-21014
    CVE-2021-21014
    Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:43 | 回复:0
  • CVE-2020-9307
    CVE-2020-9307
    Hirschmann OS2, RSP, and RSPE devices before HiOS 08.3.00 allow a denial of service. An unauthenticated, adjacent attacker can cause an infinite loop on one of the HSR ring ports of the device. This e ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:31 | 回复:0
  • CVE-2019-19005
    CVE-2019-19005
    A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:20 | 回复:0
  • CVE-2019-19004
    CVE-2019-19004
    A biWidth*biBitCnt integer overflow in input-bmp.c in autotrace 0.31.1 allows attackers to provide an unexpected input value to malloc via a malformed bitmap image.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:31 | 回复:0
  • CVE-2021-21061
    CVE-2021-21061
    Acrobat Pro DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use-after-free vulnerability when parsing a specially cra ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:21 | 回复:0
  • CVE-2021-21060
    CVE-2021-21060
    Adobe Acrobat Pro DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper input validation vulnerability. An unauthenticated ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:29 | 回复:0
  • CVE-2021-21057
    CVE-2021-21057
    Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a null pointer dereference vulnerability when parsing a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:31 | 回复:0
  • CVE-2021-21046
    CVE-2021-21046
    Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an memory corruption vulnerability. An unauthenticated a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:20 | 回复:0
  • CVE-2021-1146
    CVE-2021-1146
    Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to inject arbitrary comma ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:54 | 回复:0
  • CVE-2021-1145
    CVE-2021-1145
    A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an authenticated, remote attacker to read arbitrary files on an affected device. To exploit this ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:58 | 回复:0
  • CVE-2021-1144
    CVE-2021-1144
    A vulnerability in Cisco Connected Mobile Experiences (CMX) could allow a remote, authenticated attacker without administrative privileges to alter the password of any user on an affected system. The ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:60 | 回复:0
  • CVE-2021-1143
    CVE-2021-1143
    A vulnerability in Cisco Connected Mobile Experiences (CMX) API authorizations could allow an authenticated, remote attacker to enumerate what users exist on the system. The vulnerability is due to a ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:57 | 回复:0
  • CVE-2021-1131
    CVE-2021-1131
    A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause an affected IP camera to r ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:48 | 回复:0
  • CVE-2021-1130
    CVE-2021-1130
    A vulnerability in the web-based management interface of Cisco DNA Center software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the in ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:45 | 回复:0
  • CVE-2021-1127
    CVE-2021-1127
    A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) atta ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:60 | 回复:0
  • CVE-2021-1126
    CVE-2021-1126
    A vulnerability in the storage of proxy server credentials of Cisco Firepower Management Center (FMC) could allow an authenticated, local attacker to view credentials for a configured proxy server. Th ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:58 | 回复:0
  • CVE-2020-9203
    CVE-2020-9203
    There is a resource management errors vulnerability in Huawei P30. Local attackers construct broadcast message for some application, causing this application to send this broadcast message and impact ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:74 | 回复:0
  • CVE-2020-9143
    CVE-2020-9143
    There is a missing authentication vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability may lead to low-sensitive information exposure.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:56 | 回复:0
  • CVE-2020-9142
    CVE-2020-9142
    There is a heap base buffer overflow vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability can cause heap overflow and memory overwriting when the system incorrectly pr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:64 | 回复:0
  • CVE-2020-9141
    CVE-2020-9141
    There is a improper privilege management vulnerability in some Huawei smartphone. Successful exploitation of this vulnerability can cause information disclosure and malfunctions due to insufficient ve ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:52 | 回复:0
  • CVE-2020-9140
    CVE-2020-9140
    There is a vulnerability with buffer access with incorrect length value in some Huawei Smartphone.Unauthorized users may trigger code execution when a buffer overflow occurs.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:49 | 回复:0
  • CVE-2020-9139
    CVE-2020-9139
    There is a improper input validation vulnerability in some Huawei Smartphone.Successful exploit of this vulnerability can cause memory access errors and denial of service.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:52 | 回复:0
  • CVE-2020-9138
    CVE-2020-9138
    There is a heap-based buffer overflow vulnerability in some Huawei Smartphone, Successful exploit of this vulnerability can cause process exceptions during updating.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:42 | 回复:0
  • CVE-2021-1189
    CVE-2021-1189
    Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:42 | 阅读:45 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap