• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    公众号

漏洞

RSS

下级分类:

  • CVE-2022-26307
    CVE-2022-26307
    LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in Lib ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:755 | 回复:0
  • CVE-2022-26306
    CVE-2022-26306
    LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in Lib ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:571 | 回复:0
  • CVE-2022-26305
    CVE-2022-26305
    An Improper Certificate Validation vulnerability in LibreOffice existed where determining if a macro was signed by a trusted author was done by only matching the serial number and issuer string of the ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:506 | 回复:0
  • CVE-2021-40336
    CVE-2021-40336
    A vulnerability exists in the http web interface where the web interface does not validate data in an HTTP header. This causes a possible HTTP response splitting, which if exploited could lead an atta ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:772 | 回复:0
  • CVE-2021-40335
    CVE-2021-40335
    A vulnerability exists in the HTTP web interface where the web interface does not sufficiently verify if a well-formed, valid, consistent request was intentionally provided by the user who submitted t ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:524 | 回复:0
  • CVE-2022-2523
    CVE-2022-2523
    Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.2.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:509 | 回复:0
  • CVE-2022-2522
    CVE-2022-2522
    Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0060.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:689 | 回复:0
  • CVE-2022-2514
    CVE-2022-2514
    The time and filter parameters in Fava prior to v1.22 are vulnerable to reflected XSS due to the lack of escaping of error messages which contained the parameters in verbatim.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:477 | 回复:0
  • CVE-2022-21802
    CVE-2022-21802
    The package grapesjs before 0.19.5 are vulnerable to Cross-site Scripting (XSS) due to an improper sanitization of the class name in Selector Manager.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:593 | 回复:0
  • CVE-2022-1314
    CVE-2022-1314
    Type confusion in V8 in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:820 | 回复:0
  • CVE-2022-1313
    CVE-2022-1313
    Use after free in tab groups in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:500 | 回复:0
  • CVE-2022-1312
    CVE-2022-1312
    Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:547 | 回复:0
  • CVE-2022-1311
    CVE-2022-1311
    Use after free in shell in Google Chrome on ChromeOS prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:19 | 阅读:566 | 回复:0
  • CVE-2022-1310
    CVE-2022-1310
    Use after free in regular expressions in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:567 | 回复:0
  • CVE-2022-1309
    CVE-2022-1309
    Insufficient policy enforcement in developer tools in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:561 | 回复:0
  • CVE-2022-1308
    CVE-2022-1308
    Use after free in BFCache in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:470 | 回复:0
  • CVE-2022-1307
    CVE-2022-1307
    Inappropriate implementation in full screen in Google Chrome on Android prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:445 | 回复:0
  • CVE-2022-1306
    CVE-2022-1306
    Inappropriate implementation in compositing in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:438 | 回复:0
  • CVE-2022-1305
    CVE-2022-1305
    Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:433 | 回复:0
  • CVE-2022-1232
    CVE-2022-1232
    Type confusion in V8 in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:402 | 回复:0
  • CVE-2022-0670
    CVE-2022-0670
    A flaw was found in Openstack manilla owning a Ceph File system share, which enables the owner to read/write any manilla share or entire file system. The vulnerability is due to a bug in the volumes p ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:417 | 回复:0
  • CVE-2021-23451
    CVE-2021-23451
    The package otp-generator before 3.0.0 are vulnerable to Insecure Randomness due to insecure generation of random one-time passwords, which may allow a brute-force attack.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:436 | 回复:0
  • CVE-2021-23397
    CVE-2021-23397
    All versions of package @ianwalter/merge are vulnerable to Prototype Pollution via the main (merge) function. Maintainer suggests using @generates/merger instead.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:603 | 回复:0
  • CVE-2021-23373
    CVE-2021-23373
    All versions of package set-deep-prop are vulnerable to Prototype Pollution via the main functionality.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:362 | 回复:0
  • CVE-2020-7678
    CVE-2020-7678
    This affects all versions of package node-import. The params argument of module function can be controlled by users without any sanitization.b. This is then provided to the “eval” function located i ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:376 | 回复:0
  • CVE-2020-7677
    CVE-2020-7677
    This affects the package thenify before 3.3.1. The name argument provided to the package can be controlled by users without any sanitization, and this is provided to the eval function without any sani ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:609 | 回复:0
  • CVE-2020-7649
    CVE-2020-7649
    This affects the package snyk-broker before 4.73.0. It allows arbitrary file reads for users with access to Snyk's internal network via directory traversal.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:424 | 回复:0
  • CVE-2020-28471
    CVE-2020-28471
    This affects the package properties-reader before 2.2.0.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:414 | 回复:0
  • CVE-2020-28462
    CVE-2020-28462
    This affects all versions of package ion-parser. If an attacker submits a malicious INI file to an application that parses it with parse , they will pollute the prototype on the application. This can ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:519 | 回复:0
  • CVE-2020-28461
    CVE-2020-28461
    This affects the package js-ini before 1.3.0. If an attacker submits a malicious INI file to an application that parses it with parse , they will pollute the prototype on the application. This can be ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:479 | 回复:0
  • CVE-2020-28459
    CVE-2020-28459
    This affects all versions of package markdown-it-decorate. An attacker can add an event handler or use javascript:xxx for the link.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:407 | 回复:0
  • CVE-2020-28455
    CVE-2020-28455
    This affects all versions of package markdown-it-toc. The title of the generated toc and the contents of the header are not escaped.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:516 | 回复:0
  • CVE-2020-28447
    CVE-2020-28447
    This affects all versions of package xopen. The injection point is located in line 14 in index.js in the exported function xopen(filepath)……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:417 | 回复:0
  • CVE-2020-28446
    CVE-2020-28446
    The package ntesseract before 0.2.9 are vulnerable to Command Injection via lib/tesseract.js.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:350 | 回复:0
  • CVE-2020-28445
    CVE-2020-28445
    This affects all versions of package npm-help. The injection point is located in line 13 in index.js file in export.latestVersion() function.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:777 | 回复:0
  • CVE-2020-28443
    CVE-2020-28443
    This affects all versions of package sonar-wrapper. The injection point is located in lib/sonarRunner.js.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:501 | 回复:0
  • CVE-2020-28441
    CVE-2020-28441
    This affects the package conf-cfg-ini before 1.2.2. If an attacker submits a malicious INI file to an application that parses it with decode, they will pollute the prototype on the application. This c ...……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:518 | 回复:0
  • CVE-2020-28438
    CVE-2020-28438
    This affects all versions of package deferred-exec. The injection point is located in line 42 in lib/deferred-exec.js……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:391 | 回复:0
  • CVE-2020-28436
    CVE-2020-28436
    This affects all versions of package google-cloudstorage-commands.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:410 | 回复:0
  • CVE-2020-28435
    CVE-2020-28435
    This affects all versions of package ffmpeg-sdk. The injection point is located in line 9 in index.js.……
    作者:菜鸟教程小白 | 时间:2022-7-29 17:18 | 阅读:379 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
    热门话题
    阅读排行榜

    扫描微信二维码

    查看手机版网站

    随时了解更新最新资讯

    139-2527-9053

    在线客服(服务时间 9:00~18:00)

    在线QQ客服
    地址:深圳市南山区西丽大学城创智工业园
    电邮:jeky_zhao#qq.com
    移动电话:139-2527-9053

    Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap