• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    公众号

CVE漏洞

RSS
  • CVE-2021-33466
    CVE-2021-33466
    An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in expand_smacro() in modules/preprocs/nasm/nasm-pp.c.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:415 | 回复:0
  • CVE-2021-33467
    CVE-2021-33467
    An issue was discovered in yasm version 1.3.0. There is a use-after-free in pp_getline() in modules/preprocs/nasm/nasm-pp.c.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:404 | 回复:0
  • CVE-2021-33468
    CVE-2021-33468
    An issue was discovered in yasm version 1.3.0. There is a use-after-free in error() in modules/preprocs/nasm/nasm-pp.c.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:407 | 回复:0
  • CVE-2022-31879
    CVE-2022-31879
    Online Fire Reporting System 1.0 is vulnerable to SQL Injection via the date parameter.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:530 | 回复:0
  • CVE-2022-33745
    CVE-2022-33745
    insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, c ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:801 | 回复:0
  • CVE-2022-34067
    CVE-2022-34067
    Warehouse Management System v1.0 was discovered to contain a SQL injection vulnerability via the cari parameter.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:534 | 回复:0
  • CVE-2022-34988
    CVE-2022-34988
    Inout Blockchain AltExchanger v1.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/js.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:416 | 回复:0
  • CVE-2022-34989
    CVE-2022-34989
    Fruits Bazar v1.0 was discovered to contain a SQL injection vulnerability via the recover_email parameter at user_password_recover.php.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:353 | 回复:0
  • CVE-2022-34991
    CVE-2022-34991
    Paymoney v3.3 was discovered to contain multiple reflected cross-site scripting (XSS) vulnerabilities via the first_name and last_name parameters.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:360 | 回复:0
  • CVE-2022-36161
    CVE-2022-36161
    Orange Station 1.0 was discovered to contain a SQL injection vulnerability via the username parameter.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:421 | 回复:0
  • CVE-2022-36412
    CVE-2022-36412
    In Zoho ManageEngine SupportCenter Plus before 11023, V3 API requests are vulnerable to authentication bypass. (An API request may, in effect, be executed with the credentials of a user who authentica ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:460 | 回复:0
  • CVE-2022-1648
    CVE-2022-1648
    Pandora FMS v7.0NG.760 and below allows a relative path traversal in File Manager where a privileged user could upload a .php file outside the intended images directory which is restricted to execute ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:339 | 回复:0
  • CVE-2022-22412
    CVE-2022-22412
    IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with access to the local host (client machine) to obtain a login access token. IBM X-Force ID: 223019.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:382 | 回复:0
  • CVE-2022-35286
    CVE-2022-35286
    IBM Security Verify Information Queue 10.0.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the we ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:413 | 回复:0
  • CVE-2022-35639
    CVE-2022-35639
    IBM Sterling Partner Engagement Manager 6.1, 6.2, and Cloud 22.2 do not limit the length of a connection which could cause the server to become unresponsive. IBM X-Force ID: 230932.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:685 | 回复:0
  • CVE-2022-1651
    CVE-2022-1651
    A memory leak flaw was found in the Linux kernel in acrn_dev_ioctl in the drivers/virt/acrn/hsm.c function in how the ACRN Device Model emulates virtual NICs in VM. This flaw allows a local privileged ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:425 | 回复:0
  • CVE-2022-1671
    CVE-2022-1671
    A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/rxrpc/server_key.c in the Linux kernel. This flaw allows a local attacker to crash the system or leak internal kernel information.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:408 | 回复:0
  • CVE-2022-1364
    CVE-2022-1364
    Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:471 | 回复:0
  • CVE-2022-1477
    CVE-2022-1477
    Use after free in Vulkan in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:413 | 回复:0
  • CVE-2022-1478
    CVE-2022-1478
    Use after free in SwiftShader in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:486 | 回复:0
  • CVE-2022-1479
    CVE-2022-1479
    Use after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:432 | 回复:0
  • CVE-2022-1481
    CVE-2022-1481
    Use after free in Sharing in Google Chrome on Mac prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption vi ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:471 | 回复:0
  • CVE-2022-1482
    CVE-2022-1482
    Inappropriate implementation in WebGL in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:387 | 回复:0
  • CVE-2022-1483
    CVE-2022-1483
    Heap buffer overflow in WebGPU in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:429 | 回复:0
  • CVE-2022-1484
    CVE-2022-1484
    Heap buffer overflow in Web UI Settings in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:447 | 回复:0
  • CVE-2022-1485
    CVE-2022-1485
    Use after free in File System API in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:421 | 回复:0
  • CVE-2022-1486
    CVE-2022-1486
    Type confusion in V8 in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:535 | 回复:0
  • CVE-2022-1487
    CVE-2022-1487
    Use after free in Ozone in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via running a Wayland test.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:407 | 回复:0
  • CVE-2022-1488
    CVE-2022-1488
    Inappropriate implementation in Extensions API in Google Chrome prior to 101.0.4951.41 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:465 | 回复:0
  • CVE-2022-1489
    CVE-2022-1489
    Out of bounds memory access in UI Shelf in Google Chrome on Chrome OS, Lacros prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific user interactions.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:466 | 回复:0
  • CVE-2022-1490
    CVE-2022-1490
    Use after free in Browser Switcher in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:388 | 回复:0
  • CVE-2022-1491
    CVE-2022-1491
    Use after free in Bookmarks in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:420 | 回复:0
  • CVE-2022-1492
    CVE-2022-1492
    Insufficient data validation in Blink Editing in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to inject arbitrary scripts or HTML via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:448 | 回复:0
  • CVE-2022-1493
    CVE-2022-1493
    Use after free in Dev Tools in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:578 | 回复:0
  • CVE-2022-1494
    CVE-2022-1494
    Insufficient data validation in Trusted Types in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass trusted types policy via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:416 | 回复:0
  • CVE-2022-1495
    CVE-2022-1495
    Incorrect security UI in Downloads in Google Chrome on Android prior to 101.0.4951.41 allowed a remote attacker to spoof the APK downloads dialog via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:404 | 回复:0
  • CVE-2022-1496
    CVE-2022-1496
    Use after free in File Manager in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:444 | 回复:0
  • CVE-2022-1497
    CVE-2022-1497
    Inappropriate implementation in Input in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to spoof the contents of cross-origin websites via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:369 | 回复:0
  • CVE-2022-1498
    CVE-2022-1498
    Inappropriate implementation in HTML Parser in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:375 | 回复:0
  • CVE-2022-1499
    CVE-2022-1499
    Inappropriate implementation in WebAuthentication in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass same origin policy via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:549 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap