2021hvv漏洞汇总

Overview

清单

披露时间 涉及商家/产品 漏洞描述
2021/04/08 启明星辰天清汉马USG防火墙存在逻辑缺陷漏洞(历史漏洞) CNVD-2021-17391 启明星辰 天清汉马USG防火墙 逻辑缺陷漏洞 CNVD-2021-12793
2021/04/08 禅道项目管理软件11.6 禅道 11.6 sql注入漏洞
2021/04/08 金山WPS(历史漏洞CVE-2020-25291) 通过点击触发WPS内置浏览器RCE 金山WPS存在远程堆损坏漏洞
2021/04/08 金山V8/V9终端安全系统 金山 V8 -V9 终端安全系统漏洞合集
2021/04/08 金山V8终端安全系统 金山 V8 终端安全系统 pdf_maker.php 命令执行漏洞
2021/04/08 天擎 天擎越权访问
2021/04/08 致远OA 致远OA ajax.do 任意文件上传漏洞
2021/04/08 致远OA 致远OA 前台getshell 复现 致远OA任意文件上传
2021/04/08 齐治堡垒机 存在命令执行漏洞,POC疑似已流出
2021/04/08 深信服EDR(历史漏洞) 深信服EDR远程命令执行 CNVD-2020-46552
2021/04/08 深信服VPN(历史漏洞) 深信服 SSL VPN 客户端远程文件下载
2021/04/08 jackson 存在反序列化漏洞,POC疑似已流出
2021/04/08 tomcat 存在反序列化命令执行漏洞,POC疑似已流出
2021/04/08 泛微OA9 泛微OA9前台任意文件上传
2021/04/08 泛微OA8 泛微OA8前台SQL注入
2021/04/08 CoreMail Coremail文件上传漏洞POC - 钓鱼
2021/04/08 用友NC6.5 用友NC反序列化 用友 NC 反序列化RCE漏洞
2021/04/08 dubbo 存在反序列化命令执行漏洞,POC疑似已流出
2021/04/08 Weblogic 某weblogic的T3反序列化0day分析 Weblogic T3 反序列化远程代码执行漏洞
2021/04/08 天擎 360天擎-前台sql注入
2021/04/08 和信创天云桌面全版本 和信创天云桌面命令执行 和信创天云桌面系统 远程命令执行 RCE漏洞
2021/04/08 红帆OA 存在任意文件写入漏洞,POC疑似已流出
2021/04/08 Exchange Microsoft Exchange Server远程执行代码漏洞
2021/04/08 Shiro 存在Nday漏洞,POC疑似已流出
2021/04/08 金蝶云K3Cloud全版本 存在命令执行漏洞,,POC疑似已流出
2021/04/08 用友U8Cloud版本 存在命令执行,POC疑似已流出
2021/04/08 H3C计算机管理平台2016年版本 H3C SecPath运维审计系统任意用户登录漏洞 18号获取详细信息
2021/04/08 帆软V9 帆软 V9getshell FineReport V9 帆软 V9 任意文件覆盖文件上传
2021/04/08 天眼 存在0day漏洞,POC疑似已流出
2021/04/08 默安蜜罐管理平台 默安蜜罐管理平台未授权问
2021/04/08 Jellyfin<10.7.1版本(历史漏洞) Jellyfin未授权任意文件读取 - CVE-2021-21402
2021/04/08 用友ERP-NC 存在目录遍历漏洞
2021/04/08 快排CMS 快排CMS 任意文件上传漏洞
2021/04/08 快排CMS 快排CMS 信息泄露漏洞
2021/04/08 快排CMS 快排CMS 后台XSS漏洞
2021/04/09 Apache Solr apache Solr 存在任意文件读取
2021/04/09 亿邮电子邮件系统 亿邮电子邮件系统 远程命令执行漏洞
2021/04/09 天融信DLP 天融信dlp-未授权+越权
221/04/09 奇安信VPN 奇安信VPN前台存在RCE
2021/04/09 DzzOffice≤2.02 DzzOffice最新版RCE(随机数问题)
2021/04/09 蓝凌OA 蓝凌oa任意文件写入
2021/04/09 蓝凌OA 蓝凌OA EKP 后台SQL注入漏洞 CNVD-2021-01363蓝凌OA EKP 后台SQL注入漏洞 CNVD-2021-01363
2021/04/09 致远OA 致远OA远程代码执行漏洞
2021/04/09 浪潮云ClusterEngineV4.0 浪潮 ClusterEngineV4.0 任意命令执行
2021/04/09 OneBlog≤V2.2.1 OneBolg远程命令执行OneBlog 小于v2.2.1 远程命令执行漏洞
2021/04/10 浪潮云ClusterEngineV4.0 浪潮ClusterEngineV4.0 sysShell 任意命令执行漏洞
2021/04/10 浪潮云ClusterEngineV4.0 浪潮ClusterEngineV4.0 任意用户登录漏洞
2021/04/10 齐治堡垒机 齐治堡垒机任意用户登录漏洞
2021/04/10 山终端安全系统 V8/V9 金山终端安全系统 V8/V9存在文件上传漏洞
2021/04/10 奇安信NS-NGFW 网康防火墙 奇安信 网康下一代防火墙 RCE
2021/04/10 云尚在线客服系统 存在任意文件上传
2021/04/10 泛微OA8 e-mobile 泛微OA  e-mobile4.0-6.6 SQL注入漏洞
2021/04/10 泛微OA8 e-mobile 泛微e-mobile 0day
2021/04/11 FOFA指纹 title="流媒体管理服务器" HIKVISION 流媒体管理服务器 后台任意文件读取漏洞 CNVD-2021-14544
2021/04/11 Fastjson 0day 疑似0day,视频确认存在
2021/04/11 Apache Solr Apache Solr 任意文件下载/SSRF POC
2021/04/12 Google Chrome≤89.0.4389.114 Chrome 远程代码执行0Day漏洞
2021/04/12 Nagios Network Analyzer Nagios Network Analyzer SQL 注入漏洞- CVE-2021-28925
2021/04/12 蓝凌OA 蓝凌OA密码重置漏洞
2021/04/12 瑞捷 锐捷RG-UAC统一上网行为管理审计系统存在账号密码信息泄露 锐捷 RG-UAC 统一上网行为管理审计系统 账户硬编码漏洞
2021/04/13 IBOS数据库模块 IBOS 数据库模块 任意文件上传漏洞
2021/04/13 PHP zerodium PHP zerodium后门漏洞
2021/04/13 迅雷 迅雷11存在二进制漏洞 - CNVD-2021-18274
2021/04/13 Apache Solr Apache Solr服务器端请求伪造漏洞 - CVE-2021-27905
2021/04/13 Apache Solr Apache Solr数据集读写漏洞 - CVE-2021-29943
2021/04/13 Apache Solr Apache Solr敏感信息泄漏漏洞 - CVE-2021-29262
2021/04/14 Apache OFBiz反序列化漏洞 Apache OFBiz RMI反序列化漏洞 CVE-2021-26295
2021/04/14 EMP平台 EMP平台任意文件上传漏洞
2021/04/14 JD-FreeFuck后台命令执行 JD-FreeFuck 后台命令执行漏洞
2021/04/14 Microsoft Exchange Microsoft Exchange Server远程执行代码漏洞
2021/04/14 天融信(历史漏洞) 天融信接入网关系统存在弱口令 - CNVD-2021-08407
2021/04/14 奇安信天擎终端安全管理系统 存在任意文件上传
2021/04/14 Google Chrome V8引擎 Google ChromeV8引擎远程代码执行0day漏洞
2021/04/15 通达OA 通达OA存在命令执行漏洞 - CNVD-2021-21890
2021/04/15 Joomla Joomla XSS漏洞
2021/04/15 TongWeb tongweb文件上传漏洞
2021/04/16 Weblogic Weblogic T3 反序列化远程代码执行漏洞
2021/04/16 微信 青藤捕获在野微信0day漏洞(chrome 0day利用)利用微信内置浏览器Chrome漏洞实现远控
2021/04/16 浪潮ERP 浪潮ERP系统远程代码执行漏洞
2021/04/17 深信服 深信服安全感知平台存在存储型跨站脚本漏洞
2021/04/17 泛微 泛微某系统疑似存在文件上传漏洞
2021/04/17 TP-COUPON TP-COUPON存在SQL注入漏洞 - CNVD-2021-21889
2021/04/18 小鱼易连视频会议系统 小鱼易连视频会议系统存在0day
2021/04/18 H3C SecPath运维审计系统 H3C SecPath运维审计系统任意用户登录漏洞
2021/04/18 Coremail Coremail 邮箱系统路径穿越漏洞
2021/04/20 微信 微信最新版本3.2.11.151 Google内核poc利用上线cs方式

Just 互联网的搬运工,来自某公众号,如有侵权及时和我联系

Owner
Keep learning,Stay foolish,Continue thinking.
proof-of-concept running docker container from omero web

docker-from-omero-poc proof-of-concept running docker container from omero web How-to Edit test_script.py so that the BaseClient is created pointing t

Erick Martins Ratamero 2 Jan 22, 2022
Python program that generates secure passwords.

Python program that generates secure passwords. The user has the option to select the length of the password, amount of passwords,

4 Dec 07, 2021
Docker Compose based system for running remote browsers (including Flash and Java support) connected to web archives

pywb Remote Browsers This repository provides a simple configuration for deploying any pywb with remote browsers provided by OWT/Shepherd Remote Brows

Webrecorder 10 Jul 28, 2022
Automatically download all 10,000 CryptoPunk NFTs.

CryptoPunk Stealer The sole purpose of this script is to download the entire CryptoPunk NFT collection. How does it work? Basically, the website where

Dan 7 Oct 22, 2022
Mad Spammer is a python webhook spammer which is very easy and safe to use.

Mad Spammer 👿 Pre-Setup: Open your terminal/console and type: pip install module colorama python MadSpammer.py Setup: After doing that, you should be

1 Nov 26, 2021
High level cheatsheet that was designed to make checks on the OSCP more manageable

High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your own studying or for evaluating test systems like on HackTheBox

Jacob Scheetz 89 Jan 01, 2023
SEBUAH TOOLS TERMUX CRACK AKUN FF HOMKI AKUN EPEP DAH SATU FOLLOW AE YA BROO AWOKWOK

print " INSTALL TOOLS " $ pkg update && upgrade $ pkg install python2 $ pkg install git $ pip2 install lolcat $ pip2 install bs4 $ pip2 install reques

Jeeck 2 Nov 29, 2021
MainCoon - an automated recon framework

MainCoon is an automated recon framework meant for gathering information during penetration testing of web applications.

Md. Nur habib 8 Aug 26, 2022
将hw时信息收集以及简单的漏洞操作步骤简单化

Braised-vegetables 将hw时信息收集以及简单的漏洞扫描操作步骤简单化 使用subfinder(被动子域名爆破收集) subdomain(主动域名爆破) nabbu(端口扫描) httpx(探测目录浏览) crawlergo(360深度爬虫) chorme(谷歌浏览器) xray(漏

19 Nov 15, 2022
CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos

A denial of service (DoS) vulnerability (CVE-2021-36798) was found in Cobalt Strike. The vulnerability was fixed in the scope of the 4.4 release. More

104 Nov 09, 2022
QHack-2022 - Solutions to the Coding Challenges of QHack 2022

QHack 2022 Problems from Coding Challenges 2022. Rules and how it works To test

Isacco Gobbi 1 Feb 14, 2022
ORector - A Fast Python tool designed to detect open redirects vulnerabilities on websites

ORector is a Fast Python tool designed to detect open redirects vulnerabilities

11 Apr 02, 2022
一款辅助探测Orderby注入漏洞的BurpSuite插件,Python3编写,适用于上xray等扫描器被ban的场景

OrderbyHunter 一款辅助探测Orderby注入漏洞的BurpSuite插件,Python3编写,适用于上xray等扫描器被ban的场景 1. 支持Get/Post型请求参数的探测,被动探测,对于存在Orderby注入的请求将会在HTTP Histroy里标红 2. 自定义排序参数list

Automne 21 Aug 12, 2022
MITMSDR for INDIAN ARMY cybersecurity hackthon

There mainly three things here: MITMSDR spectrum Manual reverse shell MITMSDR Installation Clone the project and run the setup file: ./setup One of th

2 Jul 26, 2022
Writeups for wtf-CTF hosted by Manipal Information Security Team as part of Techweek2021- INCOGNITO

wtf-CTF_Writeups Table of Contents Table of Contents Crypto Misc Reverse Pwn Web Crypto wtf_Bot Author: Madjelly Join the discord server!You know how

6 Jun 07, 2021
POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL Pre-Auth RCE Injection Vulneralibity.

CVE-2021-26084 Description POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Pre-Auth RCE Injection V

antx 9 Aug 31, 2022
SpiderFoot automates OSINT collection so that you can focus on analysis.

SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of m

Steve Micallef 9k Jan 08, 2023
python script for hack gmail account using brute force attack

#Creator: johnry #coded by john ry GBrute python script for hack gmail account using brute force attack Commands apt update && apt upgrade git clone h

6 Dec 09, 2022
Bypass 4xx HTTP response status codes.

Forbidden Bypass 4xx HTTP response status codes. To see all the test cases, check the source code - follow the NOTE comments. Script uses multithreadi

Ivan Šincek 165 Dec 28, 2022