1 | Activemq PUT方法文件上传漏洞 | CVE-2016-3088 | CNNVD-201605-596 | CT-21264 | https://stack.chaitin.com/vuldb/detail/d03b39f4-5a8b-4c90-b97e-4d38f165422d |
2 | ActiveMQ 默认口令漏洞 | | | CT-158398 | https://stack.chaitin.com/vuldb/detail/dc66279b-9da5-4ab3-bd6e-561025796f93 |
3 | Adobe ColdFusion 代码问题漏洞 | CVE-2023-26359 | CNNVD-202303-1224 | CT-790422 | https://stack.chaitin.com/vuldb/detail/d23309e6-5b4b-48d4-b276-e296f273b744 |
4 | Adobe ColdFusion 访问控制错误漏洞 | CVE-2023-26360 | CNNVD-202303-1239 | CT-790428 | https://stack.chaitin.com/vuldb/detail/258f6a4b-ef90-4383-a132-f5bd41387683 |
5 | Adobe ColdFusion 其他漏洞 | CVE-2023-38205 | CNNVD-202307-1717 | CT-810963 | https://stack.chaitin.com/vuldb/detail/435ff2eb-e459-4429-aac2-f3e1ebd3794f |
6 | Adobe Coldfusion 认证绕过漏洞 | CVE-2023-29298 | CNNVD-202307-1155 | CT-802023 | https://stack.chaitin.com/vuldb/detail/a21898f4-3234-4c43-8fd6-8b6ff7ca9b76 |
7 | Adobe ColdFusion 远程代码执行漏洞 | CVE-2023-29300 | CNNVD-202307-1156 | CT-800275 | https://stack.chaitin.com/vuldb/detail/4ef1bca4-726a-4636-ae31-549a2b463ea7 |
8 | Adobe ColdFusion代码问题漏洞 | CVE-2018-15961 | CNNVD-201809-485 | CT-117999 | https://stack.chaitin.com/vuldb/detail/dd601805-8a8c-4d4f-a6b2-95fbb504ded2 |
9 | Adobe ColdFusion管理控制台多个目录遍历漏洞 | CVE-2010-2861 | CNNVD-201008-134 | CT-61784 | https://stack.chaitin.com/vuldb/detail/509b088f-951b-47ed-acaa-bec7aca04811 |
10 | Adobe Experience Manager formsanddocuments.form.validator.html 敏感信息泄露漏洞 | | | CT-863517 | https://stack.chaitin.com/vuldb/detail/eeaa1c5a-27c2-459a-b157-660b510d1f14 |
11 | Alibaba Nacos Jraft 存在反序列化 | | | CT-750794 | https://stack.chaitin.com/vuldb/detail/0ea08d0a-f375-49d1-a7a7-61e766214e88 |
12 | Alibaba Nacos 存在未授权SQL语句执行 | CVE-2021-29442 | CNNVD-202104-2000 | CT-866589 | https://stack.chaitin.com/vuldb/detail/f3e4fd9f-168a-41e9-afaf-4fe9632f58b0 |
13 | AMD System Management Unit (SMU) 资源管理错误漏洞 | CVE-2021-26355 | CNNVD-202301-860 | CT-588336 | https://stack.chaitin.com/vuldb/detail/4e55404b-8e08-4685-851c-5e02b852ad62 |
14 | Apache ActiveMQ Jolokia 远程代码执行漏洞 | CVE-2022-41678 | | CT-984682 | https://stack.chaitin.com/vuldb/detail/65837a71-a559-4967-8dd0-09f77e965f12 |
15 | Apache ActiveMQ 服务端口 远程代码执行漏洞 | CVE-2023-46604 | CNNVD-202310-2332 | CT-855664 | https://stack.chaitin.com/vuldb/detail/d3db572b-da11-4ac1-a3de-7f5641c50e13 |
16 | Apache Airflow 安全漏洞 | CVE-2020-13927 | CNNVD-202011-825 | CT-143106 | https://stack.chaitin.com/vuldb/detail/61ef0367-c72d-4b2b-b316-9bad01764e6e |
17 | Apache Airflow 操作系统操作系统命令注入漏洞 | CVE-2020-11978 | CNNVD-202007-1187 | CT-102089 | https://stack.chaitin.com/vuldb/detail/b710e644-e82e-4c64-8fdf-a5a1c29493b6 |
18 | Apache APISIX batch-requests SSRF 漏洞 | CVE-2022-24112 | CNNVD-202202-1030 | CT-386274 | https://stack.chaitin.com/vuldb/detail/d5cfb12e-f9d6-45bd-b57f-f6234fb4a02a |
19 | Apache Druid 远程代码执行漏洞 | | | CT-670759 | https://stack.chaitin.com/vuldb/detail/73456e9f-cd9d-4419-b6b2-4c86cc3bdb28 |
20 | Apache Dubbo 反序列化远程代码执行漏洞 | CVE-2023-23638 | CNNVD-202303-617 | CT-790303 | https://stack.chaitin.com/vuldb/detail/ebbe5a87-f5c4-4f05-9792-7a19762a2c51 |
21 | Apache Dubbo 未授权访问漏洞 | | | CT-863416 | https://stack.chaitin.com/vuldb/detail/57a06a62-0d11-4db5-a303-d6a34932d40d |
22 | Apache HTTP Server mod_proxy 模块 SSRF漏洞 | CVE-2021-40438 | CNNVD-202109-1094 | CT-187052 | https://stack.chaitin.com/vuldb/detail/76f528c0-9999-4037-9b64-5de9215ee129 |
23 | Apache HTTPd 2.4.49 路径穿越与命令执行漏洞 | CVE-2021-41773 | CNNVD-202109-1907 | CT-180571 | https://stack.chaitin.com/vuldb/detail/e3c872f6-3d31-4b8c-8b16-137f8a39034a |
24 | Apache HTTPd 2.4.49/2.4.50 路径穿越与命令执行漏洞 | CVE-2021-42013 | CNNVD-202110-413 | CT-172724 | https://stack.chaitin.com/vuldb/detail/c92b7f44-7f5d-483a-b9c9-caa68d577125 |
25 | Apache Kylin 后台命令执行漏洞 | CVE-2020-1956 | CNNVD-202005-1133 | CT-71856 | https://stack.chaitin.com/vuldb/detail/32d1272c-0ddd-4a22-9438-eb238182bb5d |
26 | Apache Log4j2 远程代码执行漏洞 | CVE-2021-44228 | CNNVD-202112-799 | CT-206619 | https://stack.chaitin.com/vuldb/detail/fcc63ba8-3aaa-4c64-bff5-98332c3d2f3f |
27 | Apache Ofbiz xmlrpc 代码执行漏洞 | CVE-2023-49070 | | CT-991302 | https://stack.chaitin.com/vuldb/detail/8c8d98d4-e2a6-410d-9d3d-3fbeb37739f5 |
28 | Apache RocketMQ Broker 未授权访问漏洞 | | | CT-745346 | https://stack.chaitin.com/vuldb/detail/0f9df8f2-9c9d-42e4-a03e-c4efeb86617a |
29 | Apache RocketMQ NameServer 未授权访问漏洞 | | | CT-797593 | https://stack.chaitin.com/vuldb/detail/b8727e71-9314-4946-9a91-660a8919ce96 |
30 | Apache Shiro <= 1.2.4 默认密钥致命令执行漏洞 | CVE-2016-4437 | CNNVD-201606-143 | CT-790041 | https://stack.chaitin.com/vuldb/detail/512ae764-dac0-4b6c-9234-23989604b1da |
31 | Apache Solr /select 远程命令执行漏洞 | | | CT-875987 | https://stack.chaitin.com/vuldb/detail/8e8dbae1-8f74-45aa-8f2d-0acdf08504b7 |
32 | Apache Solr DataImport Handler 命令执行漏洞 | CVE-2019-0193 | CNNVD-201908-031 | CT-232 | https://stack.chaitin.com/vuldb/detail/2a3580fa-0896-4511-bc78-ad4d4c650efa |
33 | Apache Solr Velocity 模板注入漏洞 | CVE-2019-17558 | CNNVD-201912-1225 | CT-54341 | https://stack.chaitin.com/vuldb/detail/56a12092-3e92-4f89-bf78-1b301d59dae7 |
34 | Apache Spark UI doAs 远程命令注入漏洞 | CVE-2022-33891 | CNNVD-202207-1463 | CT-460783 | https://stack.chaitin.com/vuldb/detail/645c05b6-ed1c-4f5e-86d7-ce199f87e823 |
35 | Apache Struts 2.2.1.6-2.3.33, 2.5-2.5.12 远程命令执行漏洞S2-052 | CVE-2017-9805 | CNNVD-201706-914 | CT-187 | https://stack.chaitin.com/vuldb/detail/4b2cf146-69bf-4fd7-ab25-b690162d1a0d |
36 | Apache Struts2 2.0.0~2.3.15 远程命令执行漏洞S2-016 | CVE-2013-2251 | CNNVD-201307-308 | CT-24262 | https://stack.chaitin.com/vuldb/detail/5b26263e-d1d8-4479-a672-ee2fa39c4354 |
37 | Apache Struts2 2.0.0~2.3.17 远程命令执行漏洞S2-008 | CVE-2012-0391 | CNNVD-201201-074 | CT-51175 | https://stack.chaitin.com/vuldb/detail/d46550fc-f6ea-4432-a40c-e9566d943779 |
38 | Apache Struts2 2.0.4-2.3.34, 2.5.0-2.5.16 远程命令执行漏洞(S2-057) | CVE-2018-11776 | CNNVD-201808-740 | CT-50946 | https://stack.chaitin.com/vuldb/detail/b01b7696-9511-45f7-8848-747e28f72fea |
39 | Apache Struts2 2.3.5-2.3.31, 2.5-2.5.10 远程命令执行漏洞(S2-046/S2-045) | CVE-2017-5638 | CNNVD-201703-152 | CT-30789 | https://stack.chaitin.com/vuldb/detail/5acb5744-a0b6-457f-8d4a-231d849afdc7 |
40 | Apache Struts2 2.3.x 远程命令执行漏洞(S2-048) | CVE-2017-9791 | CNNVD-201706-928 | CT-94814 | https://stack.chaitin.com/vuldb/detail/76fb051c-2bc1-4e0b-a0fc-ef9c762282bf |
41 | Apache Struts2 远程代码执行漏洞(S2-061) | CVE-2020-17530 | CNNVD-202012-449 | CT-145018 | https://stack.chaitin.com/vuldb/detail/6a068a91-d190-4dd2-a95b-a4ad187e4a58 |
42 | Apache Superset 默认SECRET_KEY 漏洞 | CVE-2023-27524 | CNNVD-202304-1915 | CT-790473 | https://stack.chaitin.com/vuldb/detail/c92bb30b-3c85-45b2-aa7c-a3ce5c907c31 |
43 | Apache Tomcat AJP 文件读取与包含漏洞 | CVE-2020-1938 | CNNVD-202002-1052 | CT-17520 | https://stack.chaitin.com/vuldb/detail/e83bf7f0-7285-4d07-965b-47bbd1650d78 |
44 | Apache Tomcat PUT 远程命令执行漏洞 | CVE-2017-12615 | CNNVD-201709-899 | CT-10569 | https://stack.chaitin.com/vuldb/detail/840badf2-a2c6-4259-abc3-3c18bf635975 |
45 | Array VPN fshare_template 任意文件读取漏洞 | | | CT-825771 | https://stack.chaitin.com/vuldb/detail/64c01847-5cb8-4c2e-bc2f-30b950095d54 |
46 | Aspera Faspex Yaml 反序列化漏洞 | CVE-2022-47986 | CNNVD-202302-1509 | CT-597186 | https://stack.chaitin.com/vuldb/detail/f537f242-873b-4278-bb1e-f1d0629ecd82 |
47 | Atlassian Confluence Data Center & Server 权限绕过漏洞 | CVE-2023-22518 | CNNVD-202310-2667 | CT-947127 | https://stack.chaitin.com/vuldb/detail/66fafe46-3c4d-4836-973f-073c60a7dcd7 |
48 | Atlassian Confluence Data Center & Server 权限提升漏洞 | CVE-2023-22515 | CNNVD-202310-278 | CT-909378 | https://stack.chaitin.com/vuldb/detail/6bfd33a4-3a37-415e-9ee3-de9fd0ac9105 |
49 | Atlassian Confluence Server 安全漏洞 | CVE-2021-26085 | CNNVD-202108-109 | CT-169020 | https://stack.chaitin.com/vuldb/detail/a67bde17-1624-4ac3-abf5-0e381c092eb3 |
50 | Atlassian Confluence 远程代码执行漏洞 | CVE-2022-26134 | CNNVD-202206-442 | CT-433592 | https://stack.chaitin.com/vuldb/detail/80c4c51c-fa04-4256-8acc-1f3bd5825dc8 |
51 | Atlassian Crowd and Crowd Data Center uploadplugin.action插件上传致代码执行漏洞 | CVE-2019-11580 | CNNVD-201905-1031 | CT-26868 | https://stack.chaitin.com/vuldb/detail/c28df6b1-1efe-41de-b796-2f7378c05d9b |
52 | Atlassian Jira SMTP 模版注入远程代码执行漏洞 | CVE-2019-11581 | CNNVD-201907-701 | CT-49924 | https://stack.chaitin.com/vuldb/detail/87163fa1-0143-4770-9775-8983877c4edb |
53 | Bash Shellshock 命令执行漏洞 | CVE-2014-6271 | CNNVD-201409-938 | CT-139658 | https://stack.chaitin.com/vuldb/detail/91d99b2f-ab2c-4c55-ab82-0c87f276033e |
54 | BEQ BillQuick Web Suite SQL注入漏洞 | CVE-2021-42258 | CNNVD-202110-1637 | CT-187178 | https://stack.chaitin.com/vuldb/detail/abb9dbac-a4ee-4a23-aded-2d45d8dc9ec1 |
55 | Bitbucket Server and Data Center 远程命令执行漏洞 | CVE-2022-36804 | CNNVD-202208-3859 | CT-478520 | https://stack.chaitin.com/vuldb/detail/b01bcb6f-e321-45e1-8f3b-a8752a3d1f01 |
56 | Buffalo WSR-2533DHPL2 路径遍历漏洞 | CVE-2021-20090 | CNNVD-202104-2010 | CT-152528 | https://stack.chaitin.com/vuldb/detail/afe933d4-63be-42ea-9b3a-f58e42162e74 |
57 | Cisco Adaptive Security Appliances Software 路径遍历漏洞 | CVE-2020-3452 | CNNVD-202007-1378 | CT-119664 | https://stack.chaitin.com/vuldb/detail/4c536b70-02a8-4e5a-bfdb-7d3e0bd71e03 |
58 | Cisco IOS XE Software 安全漏洞 | CVE-2023-20273 | CNNVD-202310-2120 | CT-944379 | https://stack.chaitin.com/vuldb/detail/c6a3ed5d-e23b-4461-b7ed-c5a1cbc861ea |
59 | Cisco Small Business RV320和RV325访问控制错误漏洞 | CVE-2019-1653 | CNNVD-201901-876 | CT-120411 | https://stack.chaitin.com/vuldb/detail/a8b4497e-e603-4959-bb77-1a1bd79c4d60 |
60 | Cisco Small Business 缓冲区错误漏洞 | CVE-2021-34730 | CNNVD-202108-1644 | CT-170516 | https://stack.chaitin.com/vuldb/detail/7f965bc7-6085-4176-889d-96fd61f81b60 |
61 | Citrix ADC 远程代码执行漏洞 | CVE-2019-19781 | CNNVD-201912-908 | CT-23107 | https://stack.chaitin.com/vuldb/detail/3af95486-cda3-4783-9c61-c958eb2177d3 |
62 | Citrix ADC/Gateway 远程代码执行漏洞 | CVE-2023-3519 | CNNVD-202307-1699 | CT-805269 | https://stack.chaitin.com/vuldb/detail/cf02d252-a512-4b99-b3b7-30b4a3b79612 |
63 | Citrix NetScaler ADC/NetScaler Gateway 会话令牌泄漏漏洞 | CVE-2023-4966 | CNNVD-202310-666 | CT-917252 | https://stack.chaitin.com/vuldb/detail/07c22a95-f35c-434b-9377-978bd0883f27 |
64 | Citrix System SDWAN WAN-OP授权问题漏洞 | CVE-2020-8193 | CNNVD-202007-367 | CT-138288 | https://stack.chaitin.com/vuldb/detail/584b65bc-6b11-4966-813a-24053fbe863f |
65 | Citrix Systems Citrix ShareFile 安全漏洞 | CVE-2021-22941 | CNNVD-202109-1001 | CT-172567 | https://stack.chaitin.com/vuldb/detail/3681e2b2-cfff-4b96-bbd6-c173ec792062 |
66 | Citrix Systems Workspace App 访问控制错误漏洞 | CVE-2019-11634 | CNNVD-201905-446 | CT-118065 | https://stack.chaitin.com/vuldb/detail/3978a6d2-ecfc-4e48-90b9-ba529bbb98bf |
67 | Confluence macro preview 模板注入漏洞 | CVE-2019-3396 | CNNVD-201903-909 | CT-83758 | https://stack.chaitin.com/vuldb/detail/5df23b4e-8966-42b3-a9bb-303b20ba3db4 |
68 | Confluence Questions For Confluence 硬编码漏洞 | CVE-2022-26138 | CNNVD-202207-2106 | CT-458955 | https://stack.chaitin.com/vuldb/detail/823063b6-e593-411d-88f8-1eff68431639 |
69 | Confluence远程代码执行漏洞 | CVE-2021-26084 | CNNVD-202108-2421 | CT-162193 | https://stack.chaitin.com/vuldb/detail/867e6959-7d68-41bf-8069-fda2c542859e |
70 | Control Web Panel login 远程命令执行漏洞 | CVE-2022-44877 | CNNVD-202301-425 | CT-531815 | https://stack.chaitin.com/vuldb/detail/e28aaedf-6b16-4b7a-a24f-6daf08c9ddf0 |
71 | Dasan GPON家庭路由器安全漏洞 | CVE-2018-10561 | CNNVD-201805-189 | CT-25146 | https://stack.chaitin.com/vuldb/detail/9a3641be-c890-4cc8-a3cc-d5c6fc007949 |
72 | Dasan GPON家庭路由器命令注入漏洞 | CVE-2018-10562 | CNNVD-201805-188 | CT-3963 | https://stack.chaitin.com/vuldb/detail/ce0b121a-c9fe-4de8-ab3e-d6ae076861b8 |
73 | D-Link DNS-320 操作系统命令注入漏洞 | CVE-2019-16057 | CNNVD-201909-727 | CT-61471 | https://stack.chaitin.com/vuldb/detail/8976cacb-239c-4ef0-8fdf-36d67edf7988 |
74 | D-Link DNS-320 命令注入漏洞 | CVE-2020-25506 | CNNVD-202102-193 | CT-149193 | https://stack.chaitin.com/vuldb/detail/e997f3ae-b8d8-497c-916d-a2b171b95a71 |
75 | dotCMS api/content 任意文件上传漏洞 | CVE-2022-26352 | CNNVD-202206-399 | CT-437721 | https://stack.chaitin.com/vuldb/detail/e4b83182-b5d8-4545-8458-f20519bfe212 |
76 | DotNetNuke 输入验证错误漏洞 | CVE-2017-9822 | CNNVD-201706-960 | CT-32215 | https://stack.chaitin.com/vuldb/detail/ff4b62c4-e438-433a-b17a-756e8a831dbb |
77 | DrayTek Vigor300B cgi-bin/mainfunction.cgi 命令注入漏洞 | CVE-2020-8515 | CNNVD-202002-001 | CT-16727 | https://stack.chaitin.com/vuldb/detail/17fe452c-91f7-4ea2-bdff-dabac02a59af |
78 | Drupal Drupalgeddon2 远程代码执行 | CVE-2018-7600 | CNNVD-201803-1136 | CT-133392 | https://stack.chaitin.com/vuldb/detail/cb83e9cc-1b8e-4003-9997-b4d4a357b738 |
79 | Drupal Restful API 远程代码执行漏洞 | CVE-2019-6340 | CNNVD-201902-806 | CT-49285 | https://stack.chaitin.com/vuldb/detail/e8817a93-7bdd-4652-bb21-b20cbe442520 |
80 | Elasticsearch Kibana 命令注入漏洞 | CVE-2019-7609 | CNNVD-201902-1035 | CT-113651 | https://stack.chaitin.com/vuldb/detail/96411c4b-4b33-4a10-b26b-e91131ee0f34 |
81 | Elasticsearch 远程代码执行漏洞 | CVE-2014-3120 | CNNVD-201407-666 | CT-2286 | https://stack.chaitin.com/vuldb/detail/8df50ac1-428e-4912-b8cc-c1c01848e0dc |
82 | F5 BIG-IP /tmui/login.jsp 远程代码执行漏洞 | CVE-2020-5902 | CNNVD-202007-053 | CT-121876 | https://stack.chaitin.com/vuldb/detail/f6df0b7b-2e00-4161-96d7-5ecac9412357 |
83 | F5 BIG-IP iControl REST device-stats 远程命令执行漏洞 | CVE-2022-1388 | CNNVD-202205-2141 | CT-424129 | https://stack.chaitin.com/vuldb/detail/21f66f18-54bd-4e45-bfed-f35700b5a0c8 |
84 | F5 BIG-IP/BIG-IQ iControl REST 未授权远程代码执行漏洞 | CVE-2021-22986 | CNNVD-202103-770 | CT-152410 | https://stack.chaitin.com/vuldb/detail/9dcdc547-417b-41c2-aac7-e0d2459d4eac |
85 | ForgeRock AM ccversion 远程代码执行漏洞 | CVE-2021-35464 | CNNVD-202106-1961 | CT-157372 | https://stack.chaitin.com/vuldb/detail/bcafb813-4467-4865-bb7f-eec7c685552e |
86 | Fortigate SSL VPN 路径遍历漏洞 | CVE-2018-13379 | CNNVD-201905-1026 | CT-55427 | https://stack.chaitin.com/vuldb/detail/8704843f-547c-4270-aa5f-451d945ec92d |
87 | Fortinet FortiOS SSL VPN 授权问题漏洞 | CVE-2020-12812 | CNNVD-202007-1029 | CT-119596 | https://stack.chaitin.com/vuldb/detail/b65dee93-9de1-4930-b0d4-6f874e8cb126 |
88 | Fortinet FortiOS SSL-VPN 远程代码执行漏洞 | CVE-2023-27997 | CNNVD-202306-852 | CT-760084 | https://stack.chaitin.com/vuldb/detail/7d93f29c-7b89-4e31-b55e-2516ab13cc38 |
89 | FortiOS 认证绕过与命令执行漏洞 | CVE-2022-40684 | CNNVD-202210-347 | CT-497236 | https://stack.chaitin.com/vuldb/detail/812f4edf-f9c2-4afa-a3db-914266c0e97f |
90 | GeoServer ows SQL注入漏洞 | CVE-2023-25157 | CNNVD-202302-1717 | CT-790352 | https://stack.chaitin.com/vuldb/detail/d557bdfc-ac1f-48b1-9bd3-9c45bf1e97fb |
91 | GitLab /uploads/user 远程命令执行漏洞 | CVE-2021-22205 | CNNVD-202104-1685 | CT-152116 | https://stack.chaitin.com/vuldb/detail/f18e2245-0415-40cd-8521-a339b6442659 |
92 | Gitlab Project import 远程代码执行漏洞 | CVE-2022-2185 | CNNVD-202207-289 | CT-447702 | https://stack.chaitin.com/vuldb/detail/3bfe841b-5da2-44b8-b64e-38d20674ee75 |
93 | GLPI htmLawedTest.php 远程代码执行漏洞 | CVE-2022-35914 | CNNVD-202209-1488 | CT-790798 | https://stack.chaitin.com/vuldb/detail/71e4d8de-28ec-41e2-a373-e2d773509978 |
94 | Goanywhere MFT lic/accept 远程代码执行漏洞 | CVE-2023-0669 | CNNVD-202302-398 | CT-536481 | https://stack.chaitin.com/vuldb/detail/c1b384bd-2499-4e0d-834f-db11a1e88bca |
95 | Grafana 授权问题漏洞 | CVE-2021-39226 | CNNVD-202110-209 | CT-185564 | https://stack.chaitin.com/vuldb/detail/b6ac5e57-38fe-4671-9710-9696c2f80448 |
96 | Hadoop YARN REST API 未授权访问导致远程代码执行漏洞 | CVE-2021-33036 | CNNVD-202206-1473 | CT-416480 | https://stack.chaitin.com/vuldb/detail/b2c5b012-396a-4cfa-aca4-740ccf4036b1 |
97 | Hadoop 未授权访问漏洞 | | | CT-718815 | https://stack.chaitin.com/vuldb/detail/d7e0fc19-a80a-408d-beb7-607f8bd21cee |
98 | Hikvision Web Server 命令注入漏洞 | CVE-2021-36260 | CNNVD-202109-1602 | CT-181203 | https://stack.chaitin.com/vuldb/detail/fc1fbd8e-4888-445c-94d2-ce6833c38076 |
99 | iDocView /html/2word 远程代码执行漏洞 | | | CT-827723 | https://stack.chaitin.com/vuldb/detail/d7bb33fc-d7e0-4a26-855b-fccffb054cc3 |
100 | IIS6 WebDav 远程命令执行CVE-2017-7269 | CVE-2017-7269 | CNNVD-201703-1074 | CT-121206 | https://stack.chaitin.com/vuldb/detail/908f2461-cdcd-4b99-8173-926ff006cd04 |
101 | IP-guard WebServer 远程命令执行漏洞 | | | CT-959313 | https://stack.chaitin.com/vuldb/detail/a3fe58a9-ae2d-41e0-b0e2-d5a40cf3003e |
102 | JBOSS EAP/AS Remoting Unified Invoker 远程代码执行漏洞 | | | CT-797439 | https://stack.chaitin.com/vuldb/detail/ef6c6f1a-e886-4df0-bb85-131d5c18b1e9 |
103 | JBoss EJBInvokerServlet Marshalled Object代码执行漏洞 | CVE-2013-4810 | CNNVD-201309-198 | CT-93898 | https://stack.chaitin.com/vuldb/detail/3e14c307-407b-4d56-8955-fa4cc2a38521 |
104 | JBoss readonly Java 反序列化漏洞 | CVE-2017-12149 | CNNVD-201709-538 | CT-114331 | https://stack.chaitin.com/vuldb/detail/acbf43cf-c13b-4e07-9f2f-ccccd0521671 |
105 | Jeecg-Boot /jmreport/queryFieldBySql SQL 注入漏洞 | | | CT-824884 | https://stack.chaitin.com/vuldb/detail/655d5b81-0bc2-48b4-8641-1dd63996d900 |
106 | Jeecg-Boot Freemarker /jmreport/queryFieldBySql 模版注入漏洞 | | | CT-838503 | https://stack.chaitin.com/vuldb/detail/303e5415-c11d-4a5d-8f81-b5279d264262 |
107 | Jeecg-Boot JimuReport testConnection JDBC 远程代码执行漏洞 | | | CT-839424 | https://stack.chaitin.com/vuldb/detail/7c934f45-a82c-4326-bc85-a48f9f9a2fed |
108 | Jeecg-Boot show SQL注入漏洞 | CVE-2023-34659 | CNNVD-202306-1328 | CT-819844 | https://stack.chaitin.com/vuldb/detail/e47e2cd4-a52e-49b3-86cf-8021541c7e04 |
109 | Jenkins <= 2.153/LTS 2.138.3 Stapler Web Framework MetaClass.java URL 代码执行漏洞 | CVE-2018-1000861 | CNNVD-201812-386 | CT-98577 | https://stack.chaitin.com/vuldb/detail/e52c3e7f-b706-4dd2-a39a-0f67def223ba |
110 | JumpServer 重置密码验证码被预测致账号劫持漏洞 | CVE-2023-42820 | CNNVD-202309-2358 | CT-898129 | https://stack.chaitin.com/vuldb/detail/8df213ff-4c31-448f-a546-033ffc6a2330 |
111 | JumpServer堡垒机 会话回放未授权访问漏洞 | CVE-2023-42442 | CNNVD-202309-1115 | CT-883884 | https://stack.chaitin.com/vuldb/detail/6869bbc5-25cb-4883-b9d9-ea297e7cb706 |
112 | KubePi jwtsigkey 硬编码漏洞 | CVE-2023-22463 | CNNVD-202301-254 | CT-578536 | https://stack.chaitin.com/vuldb/detail/932dc84c-fc68-4c21-8627-eca55cd817a8 |
113 | Laravel <= 8.4.2 Debug模式 ignition phar反序列化漏洞 | CVE-2021-3129 | CNNVD-202101-899 | CT-146056 | https://stack.chaitin.com/vuldb/detail/4e7f03c8-f13d-46ec-9818-81f19f6f0bc9 |
114 | LG N1A1 NAS 操作系统命令注入漏洞 | CVE-2018-14839 | CNNVD-201905-609 | CT-12592 | https://stack.chaitin.com/vuldb/detail/69bdffd6-314e-46ef-83c4-773c6a909ebd |
115 | Liferay Portal jwonws 反序列化命令执行漏洞 | CVE-2020-7961 | CNNVD-202003-1260 | CT-37865 | https://stack.chaitin.com/vuldb/detail/7d6d8e51-46df-4d31-9227-83418054e0a3 |
116 | LiveBOS /ScriptVariable.jsp 远程代码执行漏洞 | | | CT-845296 | https://stack.chaitin.com/vuldb/detail/2a73e7c3-032b-4b9e-b37e-e40c8d285fc4 |
117 | LiveBOS /UploadImage.do 任意文件上传漏洞 | | | CT-827736 | https://stack.chaitin.com/vuldb/detail/bb6929eb-f067-4fa1-a0ff-6280bf8f3471 |
118 | LiveBOS ShowImage.do 任意文件读取漏洞 | | | CT-839320 | https://stack.chaitin.com/vuldb/detail/1633f902-8a22-4c2b-9b68-0c2e9442ec8f |
119 | Metabase 远程代码执行漏洞 | CVE-2023-38646 | CNNVD-202307-1845 | CT-809826 | https://stack.chaitin.com/vuldb/detail/4d784bb1-a79f-4c7c-85b9-688cc6be665e |
120 | Microsoft Azure 授权问题漏洞 | CVE-2021-38647 | CNNVD-202109-845 | CT-180639 | https://stack.chaitin.com/vuldb/detail/86d1579a-6db0-4f6f-8df9-6955bd7c043b |
121 | Microsoft Exchange Server 安全漏洞 | CVE-2021-26858 | CNNVD-202103-189 | CT-149446 | https://stack.chaitin.com/vuldb/detail/b457bed2-5e03-465f-a5ad-528323966f29 |
122 | Microsoft Exchange Server 代码问题漏洞 | CVE-2021-26857 | CNNVD-202103-191 | CT-149069 | https://stack.chaitin.com/vuldb/detail/d2f9ba18-3ffb-44c1-8e5d-963e3cf7b1b4 |
123 | Microsoft Exchange Server 路径遍历漏洞 | CVE-2021-27065 | CNNVD-202103-188 | CT-149145 | https://stack.chaitin.com/vuldb/detail/7cc32979-d9aa-498c-a1b7-abd01ac99c49 |
124 | Microsoft Exchange Server 授权问题漏洞 | CVE-2021-34523 | CNNVD-202107-740 | CT-155252 | https://stack.chaitin.com/vuldb/detail/f44b81b5-797c-4803-8eba-8fe2bd76b7db |
125 | Microsoft Exchange Server 远程执行代码漏洞 | CVE-2021-34473 | CNNVD-202107-741 | CT-157082 | https://stack.chaitin.com/vuldb/detail/5bd4d6db-ba6a-4cf2-a29f-18f31d751ce7 |
126 | Microsoft Exchange Server 远程执行代码漏洞 | CVE-2021-26855 | CNNVD-202103-192 | CT-149726 | https://stack.chaitin.com/vuldb/detail/8e100e7d-845f-4b16-90a1-0148dbae04c0 |
127 | Microsoft HTTP.sys 资源管理错误漏洞 | CVE-2021-31166 | CNNVD-202105-588 | CT-153228 | https://stack.chaitin.com/vuldb/detail/dbb6ecaa-2e7f-4793-973e-bd11767e147c |
128 | Microsoft Internet Explorer 缓冲区错误漏洞 | CVE-2020-0968 | CNNVD-202004-691 | CT-68142 | https://stack.chaitin.com/vuldb/detail/0dd95a71-daee-4423-8d43-9bb73bfc1941 |
129 | Microsoft Internet Explorer 资源管理错误漏洞 | CVE-2021-26411 | CNNVD-202103-574 | CT-150532 | https://stack.chaitin.com/vuldb/detail/efcadc1c-da15-4f39-87a0-859ecfc79223 |
130 | Microsoft MSHTML.DLL 路径遍历漏洞 | CVE-2021-40444 | CNNVD-202109-350 | CT-183526 | https://stack.chaitin.com/vuldb/detail/379d6824-4050-44a7-9e00-d1444d872426 |
131 | Microsoft Windows Active Directory 权限许可和访问控制问题漏洞 | CVE-2021-42287 | CNNVD-202111-789 | CT-195204 | https://stack.chaitin.com/vuldb/detail/54b5b993-da38-45cb-bb26-a4befbe3546e |
132 | Microsoft Windows Active Directory 输入验证错误漏洞 | CVE-2021-42278 | CNNVD-202111-797 | CT-204489 | https://stack.chaitin.com/vuldb/detail/a506053b-213f-4f86-8a85-cfcebfa43462 |
133 | Microsoft Windows HTTP.sys 远程执行代码漏洞 | CVE-2015-1635 | CNNVD-201504-257 | CT-16353 | https://stack.chaitin.com/vuldb/detail/52c439f7-4642-4f9d-8263-4331dbe2070c |
134 | Microsoft Windows Netlogon 安全特征问题漏洞 | CVE-2020-1472 | CNNVD-202008-548 | CT-64110 | https://stack.chaitin.com/vuldb/detail/946bc6a1-4cb7-4b31-bed7-8820e18bac8b |
135 | Microsoft Windows SMB 输入验证错误漏洞 | CVE-2017-0144 | CNNVD-201703-725 | CT-96586 | https://stack.chaitin.com/vuldb/detail/bcfe81ef-64d1-4355-b9af-52062d012dcb |
136 | Microsoft Windows SMB 输入验证错误漏洞 | CVE-2017-0146 | CNNVD-201703-723 | CT-75511 | https://stack.chaitin.com/vuldb/detail/43745fa1-61d9-485a-a533-534d3796bfa4 |
137 | Microsoft Windows SMB 信息泄露漏洞 | CVE-2017-0147 | CNNVD-201703-722 | CT-97497 | https://stack.chaitin.com/vuldb/detail/99177fb1-ccc4-4ce7-af29-686ff9ef139c |
138 | Microsoft Windows VBScript引擎缓冲区错误漏洞 | CVE-2018-8174 | CNNVD-201805-248 | CT-70830 | https://stack.chaitin.com/vuldb/detail/c6ffb194-34d8-4098-9439-41aaeadbe247 |
139 | Microsoft Windows 安全漏洞 | CVE-2021-36942 | CNNVD-202108-836 | CT-165935 | https://stack.chaitin.com/vuldb/detail/c85d833f-5d43-45d5-a80d-14cfbcd49c15 |
140 | Milesight VPN 路径穿越漏洞 | CVE-2023-23907 | CNNVD-202307-413 | CT-785508 | https://stack.chaitin.com/vuldb/detail/6e2daf25-53b6-44f7-88e5-39f41985666c |
141 | MinIO 信息泄露漏洞 | CVE-2023-28432 | CNNVD-202303-1795 | CT-790524 | https://stack.chaitin.com/vuldb/detail/2e661144-1d3b-4168-902c-d4c72d51eb66 |
142 | MobileIron <= v10.6 LogService 远程代码执行漏洞 | CVE-2020-15505 | CNNVD-202007-291 | CT-5021 | https://stack.chaitin.com/vuldb/detail/fd7bee84-0d14-4166-994c-cb9f20a20738 |
143 | MobileIron api 权限绕过漏洞 | CVE-2023-35078 | CNNVD-202307-1990 | CT-815018 | https://stack.chaitin.com/vuldb/detail/75c03eab-251c-4834-9aed-d9a34af42b61 |
144 | Mobileiron MobileIron Sentry 安全漏洞 | CVE-2023-38035 | CNNVD-202308-1702 | CT-853552 | https://stack.chaitin.com/vuldb/detail/38463df6-4fc1-4a06-a749-393c86c01076 |
145 | mongo-express < 0.54.0 远程命令执行漏洞 | CVE-2019-10758 | CNNVD-201912-1087 | CT-37527 | https://stack.chaitin.com/vuldb/detail/6fad4eb9-1a7f-4148-a358-5385a17f09e6 |
146 | Nexus Repository Manager 3 coreui_Component 远程命令执行漏洞 | CVE-2019-7238 | CNNVD-201902-653 | CT-120025 | https://stack.chaitin.com/vuldb/detail/82e69ee1-40c2-43df-9910-bb65be600a4c |
147 | NginxWebUI runCmd 远程命令执行漏洞 | | | CT-728853 | https://stack.chaitin.com/vuldb/detail/82a31a0a-f1b5-4eb4-8fee-d16a7e414d77 |
148 | NoneCms <=1.3 App.php 远程命令执行漏洞 | CVE-2018-20062 | CNNVD-201812-489 | CT-18587 | https://stack.chaitin.com/vuldb/detail/3a99da1d-3b3d-4aca-ab85-1609021dd4fa |
149 | OfficeWeb365 /PW/SaveDraw 任意文件上传漏洞 | | | CT-756407 | https://stack.chaitin.com/vuldb/detail/1471719b-a3b5-4008-901a-02e9110b5c92 |
150 | Openfire Administration Console 权限绕过漏洞 | CVE-2023-32315 | CNNVD-202305-2306 | CT-790635 | https://stack.chaitin.com/vuldb/detail/430a4e57-eb6b-4e7e-959d-83ca69925d4f |
151 | OpenSMTPD < 6.6.2 远程代码执行漏洞 | CVE-2020-7247 | CNNVD-202001-1307 | CT-32351 | https://stack.chaitin.com/vuldb/detail/72d2d0ba-c6d1-496a-ac2f-4d1c9f803893 |
152 | OpenSSL 心脏滴血漏洞 | CVE-2014-0160 | CNNVD-201404-073 | CT-109561 | https://stack.chaitin.com/vuldb/detail/c7ddf30d-d666-4675-9a17-3c35c1f85213 |
153 | Oracle Business Intelligence Enterprise Edition 路径遍历漏洞 | CVE-2020-14864 | CNNVD-202010-995 | CT-144605 | https://stack.chaitin.com/vuldb/detail/56756d49-5f32-4982-8ef2-0893f918dbe1 |
154 | Oracle E-Business Suite /OA_HTML/jtfwrepo.xml 敏感信息泄漏漏洞 | | | CT-827885 | https://stack.chaitin.com/vuldb/detail/79bd31c7-cae2-4c6f-bb1e-e3c9f42e79e4 |
155 | Oracle E-Business Suite bispgraph.jsp 路径遍历漏洞 | | | CT-778200 | https://stack.chaitin.com/vuldb/detail/17728217-7359-4fe6-8d41-64bc80cf5cfa |
156 | Oracle E-Business Suite 访问控制错误漏洞 | CVE-2022-21587 | CNNVD-202210-1279 | CT-503626 | https://stack.chaitin.com/vuldb/detail/03f306a6-7834-4e18-baa5-953db4ad1d0a |
157 | Oracle Fusion Middleware BI Publisher 访问控制错误漏洞 | CVE-2019-2616 | CNNVD-201904-746 | CT-64702 | https://stack.chaitin.com/vuldb/detail/5099c8cf-b073-42d1-b8a3-fb60eded7f65 |
158 | Oracle Fusion Middleware Oracle WebLogic Server组件安全漏洞 | CVE-2018-2894 | CNNVD-201807-1277 | CT-62893 | https://stack.chaitin.com/vuldb/detail/455707cb-66c6-4fd4-b4bb-238559e0035c |
159 | Oracle Fusion Middleware 输入验证错误漏洞 | CVE-2021-35587 | CNNVD-202201-1433 | CT-214130 | https://stack.chaitin.com/vuldb/detail/998d0957-5917-47c5-9dc3-b1c7d078f710 |
160 | Oracle Weblogic Console HTTP 协议远程代码执行漏洞 | CVE-2020-14882 | CNNVD-202010-1008 | CT-144354 | https://stack.chaitin.com/vuldb/detail/e9a21443-1376-45ed-992b-1e2d6cb0c958 |
161 | Oracle WebLogic Server /console/console.portal 接口远程代码执行漏洞CVE-2020-14883 | CVE-2020-14883 | CNNVD-202010-997 | CT-143244 | https://stack.chaitin.com/vuldb/detail/df9ef60c-7f80-4dc8-a3d7-2df558159046 |
162 | Oracle WebLogic Server WLS Security组件安全漏洞 | CVE-2015-4852 | CNNVD-201511-290 | CT-38551 | https://stack.chaitin.com/vuldb/detail/eae42f3c-b5ac-4a8d-a84b-6bb69439cf29 |
163 | PageOffice 任意文件下载漏洞 | | | CT-817976 | https://stack.chaitin.com/vuldb/detail/2e92e1bb-607d-4294-9e26-07697934ab7b |
164 | Palo Alto Networks Firewalls 远程命令执行漏洞 | CVE-2017-15944 | CNNVD-201712-236 | CT-73744 | https://stack.chaitin.com/vuldb/detail/f3db282f-fc55-4189-8635-9fa93a81b436 |
165 | PaperCut NG 访问控制错误漏洞 | CVE-2023-27350 | CNNVD-202304-1720 | CT-701838 | https://stack.chaitin.com/vuldb/detail/9601ae9b-8dfd-43c0-bf9a-2456e5a031ef |
166 | Paytm Payment 服务端请求伪造漏洞 | CVE-2022-45362 | | CT-778370 | https://stack.chaitin.com/vuldb/detail/0ae284b8-1627-4cc6-8e22-40f4f5bf7526 |
167 | php-fpm远程代码执行漏洞 | CVE-2012-1823 | CNNVD-201205-108 | CT-1893 | https://stack.chaitin.com/vuldb/detail/1936be90-0e88-4e08-b626-f53d5ebbeb7f |
168 | PHPUnit eval-stdin.php 远程代码执行漏洞 | CVE-2017-9841 | CNNVD-201706-1127 | CT-111379 | https://stack.chaitin.com/vuldb/detail/4bb87da6-0e4e-49a0-b4d3-184660a731d2 |
169 | PHP远程代码执行漏洞 | CVE-2019-11043 | CNNVD-201910-1466 | CT-85212 | https://stack.chaitin.com/vuldb/detail/8afd6abc-afbd-4526-a446-89426da3bb9e |
170 | PlaySMS 输入验证错误漏洞 | CVE-2020-8644 | CNNVD-202002-145 | CT-65461 | https://stack.chaitin.com/vuldb/detail/326db422-d485-45b6-8f25-a181ee80b0c7 |
171 | Pulse Secure Pulse Connect Secure 路径遍历漏洞 | CVE-2019-11510 | CNNVD-201904-1243 | CT-21024 | https://stack.chaitin.com/vuldb/detail/a43ec965-a28f-4439-b168-9c95ca230b09 |
172 | Pulse Secure Pulse Connect Secure 资源管理错误漏洞 | CVE-2021-22893 | CNNVD-202104-1517 | CT-153268 | https://stack.chaitin.com/vuldb/detail/b86f0370-c30b-413a-b0b3-4675460acc91 |
173 | QNAP Systems HBS 3 安全漏洞 | CVE-2021-28799 | CNNVD-202104-1861 | CT-151628 | https://stack.chaitin.com/vuldb/detail/19ca0a58-58a3-457b-a4b5-b7190a3b2fb0 |
174 | QNAP Systems Photo Station 安全漏洞 | CVE-2022-27593 | CNNVD-202209-497 | CT-483139 | https://stack.chaitin.com/vuldb/detail/3a0d5630-55e7-4031-ada3-c2f280706e94 |
175 | QNAP Systems Photo Station 访问控制错误漏洞 | CVE-2019-7192 | CNNVD-201912-239 | CT-121242 | https://stack.chaitin.com/vuldb/detail/0c39785c-9a80-4b40-a15b-cd7c96761d0d |
176 | QNAP Systems Photo Station 路径遍历漏洞 | CVE-2019-7195 | CNNVD-201912-244 | CT-24238 | https://stack.chaitin.com/vuldb/detail/ade5b51a-8790-4b44-9536-80244269cb40 |
177 | Red Hat JBoss Enterprise Application Platform 权限许可和访问控制问题漏洞 | CVE-2010-0738 | CNNVD-201005-424 | CT-29730 | https://stack.chaitin.com/vuldb/detail/2e3952cd-99a6-4664-868e-447bac44a2b7 |
178 | Red Hat JBoss Seam参数化EL表达式远程代码执行漏洞 | CVE-2010-1871 | CNNVD-201008-019 | CT-22024 | https://stack.chaitin.com/vuldb/detail/e30fe7be-f662-41fa-a193-fecf4b10ef06 |
179 | Rejetto HTTP File Server‘ParserLib.pas’代码注入漏洞 | CVE-2014-6287 | CNNVD-201409-986 | CT-79542 | https://stack.chaitin.com/vuldb/detail/e40c4563-308e-455c-8550-c6cce8d30e30 |
180 | Richmail /RmWeb/noCookiesMail 任意用户登录漏洞 | | | CT-846576 | https://stack.chaitin.com/vuldb/detail/2feed7ed-bd6b-4c1a-9299-570dc5b71355 |
181 | Ruckus Wireless SmartZone 代码注入漏洞 | CVE-2023-25717 | CNNVD-202302-961 | CT-595398 | https://stack.chaitin.com/vuldb/detail/db542ce1-f1d0-4017-a63a-807b82a398b1 |
182 | SaltStack Salt Master 认证绕过致远程代码执行漏洞 | CVE-2020-11651 | CNNVD-202004-2448 | CT-137669 | https://stack.chaitin.com/vuldb/detail/f2ae7be7-83f3-464c-927f-6f650a51cf4d |
183 | Saltstack SSH Client Salt API 命令执行漏洞 | CVE-2020-16846 | CNNVD-202011-302 | CT-144658 | https://stack.chaitin.com/vuldb/detail/651bb1db-8877-4e7e-a751-6f41730875e5 |
184 | Samba 远程代码执行漏洞 | CVE-2017-7494 | CNNVD-201705-1209 | CT-118163 | https://stack.chaitin.com/vuldb/detail/5ece6201-d9b2-44c9-895d-220e0858a9f8 |
185 | Sitecore 代码问题漏洞 | CVE-2021-42237 | CNNVD-202111-485 | CT-201268 | https://stack.chaitin.com/vuldb/detail/282f0c5b-18c9-4b17-8275-9513cbca7a37 |
186 | Smartbi setEngineAddress 权限绕过漏洞 | | | CT-817703 | https://stack.chaitin.com/vuldb/detail/a610bea1-cde7-4c5a-97e7-cf885280458f |
187 | Smartbi Token 回调地址漏洞 | | | CT-831610 | https://stack.chaitin.com/vuldb/detail/b3915755-a7b1-47c3-8065-3d1a84124175 |
188 | Smartbi windowUnloading 远程代码执行漏洞 | | | CT-778385 | https://stack.chaitin.com/vuldb/detail/e582e1f7-0bc2-4e27-bf8d-b0dc29b70d45 |
189 | Smartbi 内置用户登陆绕过漏洞 | | | CT-765607 | https://stack.chaitin.com/vuldb/detail/1c2b1506-c4ce-4ab5-9770-42884b2dc09c |
190 | Solaris关键缓冲区溢出漏洞导致远程接管 | CVE-2020-14871 | CNNVD-202010-918 | CT-144532 | https://stack.chaitin.com/vuldb/detail/7607f728-ac29-4b43-9c7b-be7671a0d100 |
191 | SolarView Compact conf_mail 远程命令执行漏洞 | CVE-2022-29303 | CNNVD-202205-3165 | CT-431159 | https://stack.chaitin.com/vuldb/detail/1d678bde-5d1c-43dc-be29-3a475de77c19 |
192 | SolarWinds Orion API 远程代码执行漏洞 | CVE-2020-10148 | CNNVD-202012-1595 | CT-147482 | https://stack.chaitin.com/vuldb/detail/fae1f7c5-8b7b-438f-a807-2b4889dcbbe5 |
193 | SolarWinds Serv-U FTP Server 缓冲区错误漏洞 | CVE-2021-35211 | CNNVD-202107-788 | CT-155889 | https://stack.chaitin.com/vuldb/detail/98cb863b-4c87-45d6-ab01-010516266748 |
194 | Soliton Systems Kk FileZen 操作系统命令注入漏洞 | CVE-2021-20655 | CNNVD-202102-1255 | CT-149750 | https://stack.chaitin.com/vuldb/detail/2839a970-1631-4384-addc-509377e0efad |
195 | Sonatype Nexus Repository Manager代码执行漏洞 | CVE-2020-10199 | CNNVD-202004-034 | CT-89523 | https://stack.chaitin.com/vuldb/detail/c2e79910-58e5-4121-a63b-1a0d5ea45f1c |
196 | Sonicwall SMA100 SQL注入漏洞 | CVE-2019-7481 | CNNVD-201912-826 | CT-129921 | https://stack.chaitin.com/vuldb/detail/1b3e5a66-caa8-4398-abda-ec282cf88cf0 |
197 | Sophos Firewall 授权问题漏洞 | CVE-2022-1040 | CNNVD-202203-2229 | CT-402895 | https://stack.chaitin.com/vuldb/detail/685ae1a2-eb5d-4593-8024-33cf5850733e |
198 | Sophos Web Appliance 远程命令执行漏洞 | CVE-2023-1671 | CNNVD-202304-108 | CT-680975 | https://stack.chaitin.com/vuldb/detail/afe45df7-74b7-4f21-b5c4-1c6c9089a58f |
199 | Spring Cloud Function functionRouter SPEL代码执行漏洞 | CVE-2022-22963 | CNNVD-202203-2641 | CT-404883 | https://stack.chaitin.com/vuldb/detail/ea73301b-b59a-4a59-ad44-652d1f26a9b7 |
200 | Spring Cloud Gateway spel 远程代码执行 | CVE-2022-22947 | CNNVD-202203-161 | CT-392828 | https://stack.chaitin.com/vuldb/detail/b599b5cd-e775-47d0-9fe3-2d87b7189940 |
201 | Spring Data Commons 远程代码执行漏洞 | CVE-2018-1273 | CNNVD-201804-564 | CT-97071 | https://stack.chaitin.com/vuldb/detail/e4c4f3bb-6d08-4d2d-8909-04660d98ab86 |
202 | Spring Framework JDK >= 9 远程代码执行漏洞 | CVE-2022-22965 | CNNVD-202203-2514 | CT-405042 | https://stack.chaitin.com/vuldb/detail/60f3b528-6c3b-459d-ab18-601f1274619c |
203 | Stable Diffusion web UI 未授权访问漏洞 | | | CT-937343 | https://stack.chaitin.com/vuldb/detail/36ae442d-8602-4737-8217-0d2b11e7e1b1 |
204 | Systeminformation 操作系统命令注入漏洞 | CVE-2021-21315 | CNNVD-202102-1202 | CT-148577 | https://stack.chaitin.com/vuldb/detail/482405a3-ee0e-48c5-b4a5-c086479f0442 |
205 | TeamCity 远程代码执行漏洞 | CVE-2023-42793 | CNNVD-202309-1891 | CT-884088 | https://stack.chaitin.com/vuldb/detail/99f2f2a7-df3d-454a-a9e3-13b87f3b681a |
206 | Tenda AC15 AC1900 注入漏洞 | CVE-2020-10987 | CNNVD-202007-564 | CT-2454 | https://stack.chaitin.com/vuldb/detail/9596c651-3b75-4f3e-a23d-09788bd0030f |
207 | TerraMaster TOS 访问控制错误漏洞 | CVE-2022-24990 | CNNVD-202203-1539 | CT-462463 | https://stack.chaitin.com/vuldb/detail/ef183369-2405-4201-8a51-8b4b377540cc |
208 | ThinkPHP Debug 模式日志信息泄露漏洞 | | | CT-650689 | https://stack.chaitin.com/vuldb/detail/b50e6392-1b01-4e90-92fe-1fa0d1860e56 |
209 | ThinkPHP InvokeFunction 远程代码执行漏洞 | CNVD-2018-24942 | | CT-381886 | https://stack.chaitin.com/vuldb/detail/5a075e93-dced-4a72-94b8-ce8a721d1bec |
210 | ThinkPHP lang参数 远程命令执行漏洞 | CVE-2022-47945 | CNNVD-202212-3849 | CT-790976 | https://stack.chaitin.com/vuldb/detail/26e7e295-d534-41c7-b1e0-a546f79f5fcf |
211 | TIBCO Software JasperReports Library 路径遍历漏洞 | CVE-2018-18809 | CNNVD-201903-233 | CT-12823 | https://stack.chaitin.com/vuldb/detail/287e4c0e-9ff9-4261-ac91-9186894662db |
212 | TP-LINK Archer AX21 命令注入漏洞 | CVE-2023-1389 | CNNVD-202303-1280 | CT-643833 | https://stack.chaitin.com/vuldb/detail/46b01b09-6b82-4e08-ad5e-27c7cbf4303a |
213 | TVT数码科技 TVT NVMS-1000 路径遍历漏洞 | CVE-2019-20085 | CNNVD-201912-1207 | CT-98304 | https://stack.chaitin.com/vuldb/detail/61e39093-7f83-4259-828e-e738709105ba |
214 | Unraid <= 6.8.0 远程代码执行漏洞 | CVE-2020-5847 | CNNVD-202003-961 | CT-3831 | https://stack.chaitin.com/vuldb/detail/868cc84f-3c40-4ceb-bc46-ba3ecae2a563 |
215 | vBulletin 5.x widgetConfig 远程代码执行漏洞 | CVE-2019-16759 | CNNVD-201909-1101 | CT-121737 | https://stack.chaitin.com/vuldb/detail/a41dbdac-678e-40bb-ab45-0e608713cf21 |
216 | vBulletin 注入漏洞 | CVE-2020-17496 | CNNVD-202008-658 | CT-19478 | https://stack.chaitin.com/vuldb/detail/3fc9a7bd-54ea-4a94-805d-05d9cae4b35c |
217 | VMware Aria Operations for Networks 命令注入漏洞 | CVE-2023-20887 | CNNVD-202306-550 | CT-754796 | https://stack.chaitin.com/vuldb/detail/0290d2c7-e686-4850-a6bd-61f22c1def1e |
218 | VMware ESXi 资源管理错误漏洞 | CVE-2020-3992 | CNNVD-202010-966 | CT-144619 | https://stack.chaitin.com/vuldb/detail/c4620be9-9b96-4d09-af90-ca57d2371b4b |
219 | VMware ESXi和VMware Horizon DaaS OpenSLP 缓冲区错误漏洞 | CVE-2019-5544 | CNNVD-201912-263 | CT-101944 | https://stack.chaitin.com/vuldb/detail/2e15156e-e625-494c-a561-a26dedbbbdc8 |
220 | VMware Spring Cloud Config 路径遍历漏洞 | CVE-2020-5410 | CNNVD-202006-075 | CT-100435 | https://stack.chaitin.com/vuldb/detail/0b3f7b06-a6ea-41a4-9a82-6d5d946c9b14 |
221 | VMware vCenter Analytics 存在任意文件上传漏洞 | CVE-2021-22005 | CNNVD-202109-1486 | CT-183141 | https://stack.chaitin.com/vuldb/detail/fe04da4f-c6a8-46bb-bee9-28a95658e752 |
222 | VMware vCenter Server 访问控制错误漏洞 | CVE-2020-3952 | CNNVD-202004-591 | CT-111566 | https://stack.chaitin.com/vuldb/detail/c9715bc8-0e6a-4d26-a635-639795a273ef |
223 | VMware vCenter Server 远程代码执行漏洞 | CVE-2021-21985 | CNNVD-202105-1686 | CT-152322 | https://stack.chaitin.com/vuldb/detail/fa61efd9-087d-4f09-9845-9663392e102f |
224 | VMware vCenter SSRF 漏洞 | CVE-2021-21973 | CNNVD-202102-1559 | CT-150018 | https://stack.chaitin.com/vuldb/detail/18a6ab8c-3305-4a96-a4a7-6d9e8b189caa |
225 | VMware vCenter vrops /uploadova 远程代码执行漏洞 | CVE-2021-21972 | CNNVD-202102-1566 | CT-149271 | https://stack.chaitin.com/vuldb/detail/49f29c86-78db-485d-bf1a-4644c9cedfbb |
226 | Vmware VMware vCenter Server 授权问题漏洞 | CVE-2021-22017 | CNNVD-202109-1479 | CT-171846 | https://stack.chaitin.com/vuldb/detail/e7fe4a2c-67b6-45ff-ac40-56f31f5d5dc0 |
227 | VMware vRealize Operations /casa/nodes/thumbprints SSRF漏洞 | CVE-2021-21975 | CNNVD-202103-1703 | CT-151173 | https://stack.chaitin.com/vuldb/detail/83c1354e-654d-46db-ad0c-5263c205a4e0 |
228 | VMware Workspace ONE Access 模板注入漏洞 | CVE-2022-22954 | CNNVD-202204-2551 | CT-410867 | https://stack.chaitin.com/vuldb/detail/c32c0b71-6e65-4b23-9b45-cdddc8728fc0 |
229 | WebLogic Console 存在鉴权绕过 | CVE-2020-14750 | CNNVD-202011-119 | CT-144568 | https://stack.chaitin.com/vuldb/detail/1e750424-74ae-40d9-a409-3b8402d8bab4 |
230 | Weblogic iiop协议 反序列化 | CVE-2020-2551 | CNNVD-202001-675 | CT-26370 | https://stack.chaitin.com/vuldb/detail/6b9f140c-b884-419e-b0b5-a9ad99999ed2 |
231 | WebLogic ReflectionExtractor T3反序列化漏洞 | CVE-2020-2555 | CNNVD-202001-679 | CT-64462 | https://stack.chaitin.com/vuldb/detail/8830acea-63c5-412f-963e-9082e69589e9 |
232 | WebLogic T3/IIOP 反序列化漏洞 | CVE-2023-21839 | CNNVD-202301-1365 | CT-790182 | https://stack.chaitin.com/vuldb/detail/b2554edd-cc19-4b23-8fea-663b81ed9d37 |
233 | WebLogic WLS 核心组件反序列化漏洞 | CVE-2018-2628 | CNNVD-201804-803 | CT-23961 | https://stack.chaitin.com/vuldb/detail/4de4556f-11c9-4d77-8a57-4df2ffec76dc |
234 | WebLogic wls9-async 组件命令执行漏洞CNTA-2019-0014 | CVE-2019-2725 | CNNVD-201904-1251 | CT-45212 | https://stack.chaitin.com/vuldb/detail/0db65f54-9dda-4c03-8885-dd2ea528f4b7 |
235 | WebLogic XMLDecoder 反序列化漏洞 | CVE-2017-10271 | CNNVD-201710-829 | CT-95529 | https://stack.chaitin.com/vuldb/detail/3a37ebaf-958c-4068-b26e-fb3b0cc65309 |
236 | Webmin <=1.920 password_change.cgi 远程命令执行漏洞 | CVE-2019-15107 | CNNVD-201908-1151 | CT-12899 | https://stack.chaitin.com/vuldb/detail/8f26e005-3a6c-482b-91a3-a39cbaba463c |
237 | WebSphere 反序列化漏洞 | CVE-2015-7450 | CNNVD-201511-342 | CT-133692 | https://stack.chaitin.com/vuldb/detail/de80aada-9eaf-4929-8d1e-3dd46773e9a9 |
238 | Windows DNS 服务器远程执行代码漏洞 | CVE-2020-1350 | CNNVD-202007-864 | CT-100313 | https://stack.chaitin.com/vuldb/detail/4e10eabd-064f-4021-8670-55ed895c75cb |
239 | Windows RDP 远程代码执行高危漏洞BlueKeep | CVE-2019-0708 | CNNVD-201905-434 | CT-6943 | https://stack.chaitin.com/vuldb/detail/b38b9327-335d-49d5-b005-7c7e29cb6a18 |
240 | Windows SMB 远程执行代码漏洞 | CVE-2017-0143 | CNNVD-201703-726 | CT-63723 | https://stack.chaitin.com/vuldb/detail/459278e8-0afc-4fb3-a698-44f3debb6c44 |
241 | Windows SMB 远程执行代码漏洞 | CVE-2017-0148 | CNNVD-201703-721 | CT-74508 | https://stack.chaitin.com/vuldb/detail/709d799f-53b1-433a-bf8d-3b4548d0240c |
242 | Windows SMB 远程执行代码漏洞(CVE-2017-0145) | CVE-2017-0145 | CNNVD-201703-724 | CT-27995 | https://stack.chaitin.com/vuldb/detail/67c90604-312e-4002-a1ad-372dc6b3b497 |
243 | Windows SMBv3 客户端/服务器远程代码执行漏洞 | CVE-2020-0796 | CNNVD-202003-607 | CT-53871 | https://stack.chaitin.com/vuldb/detail/eb11e21f-abeb-42b2-a095-67c0846b94d9 |
244 | WordPress Snap Creek Duplicator和Duplicator Pro 路径遍历漏洞 | CVE-2020-11738 | CNNVD-202004-652 | CT-114596 | https://stack.chaitin.com/vuldb/detail/003b714a-c1da-477a-933b-7749e4bfe87f |
245 | WordPress wpfilemanager /connector.minimal.php 文件上传漏洞 | CVE-2020-25213 | CNNVD-202009-602 | CT-141652 | https://stack.chaitin.com/vuldb/detail/bc3825cb-2887-434e-bb65-cdaecbd732ae |
246 | WordPress 插件 Advanced Access Manager /?aam-media=wp-config.php 任意文件读取漏洞 | | | CT-863167 | https://stack.chaitin.com/vuldb/detail/f38ef746-29b6-4ceb-8f05-08264d5ff727 |
247 | WSO2 fileupload 任意文件上传漏洞 | CVE-2022-29464 | CNNVD-202204-3737 | CT-422080 | https://stack.chaitin.com/vuldb/detail/46d9b61a-139e-4893-b046-790d10ed0253 |
248 | XStream < 1.4.18 任意代码执行 | CVE-2021-39144 | CNNVD-202108-1890 | CT-164112 | https://stack.chaitin.com/vuldb/detail/a82ef68d-7c49-418e-97a6-a19bf4eee593 |
249 | XXL-JOB 控制台存在默认口令 | | | CT-517487 | https://stack.chaitin.com/vuldb/detail/3e6502b8-b97b-4881-979a-38ce8b0acc68 |
250 | XXL-JOB 控制台存在弱口令 | | | CT-895273 | https://stack.chaitin.com/vuldb/detail/0d2c90c6-b116-4a4c-a15f-b8c217a189f4 |
251 | XXL-JOB 执行器 默认accessToken 漏洞 | | | CT-949076 | https://stack.chaitin.com/vuldb/detail/715389a2-4eeb-41d5-aba7-d1e1272abbb3 |
252 | YApi /api/project/get SQL注入漏洞 | | | CT-778407 | https://stack.chaitin.com/vuldb/detail/ae15bd3c-98a9-4fa4-b3e0-8a7c4b4d825a |
253 | Zabbix /setup.php 路径存在鉴权绕过 | CVE-2022-23134 | CNNVD-202201-1034 | CT-292707 | https://stack.chaitin.com/vuldb/detail/9c3f5b69-5aac-4bbf-9c46-b0f4843474e8 |
254 | Zabbix SAML SSO /index_sso.php 登录绕过漏洞 | CVE-2022-23131 | CNNVD-202201-1030 | CT-292688 | https://stack.chaitin.com/vuldb/detail/20d16d0f-4963-4c76-aa26-1ce5189a1ce9 |
255 | Zimbra Autodicovers XXE 读取配置文件漏洞 | CVE-2019-9670 | CNNVD-201904-600 | CT-21366 | https://stack.chaitin.com/vuldb/detail/3eba99d7-300b-44f0-b544-acebbc53288a |
256 | Zimbra Collaboration Suite 路径遍历漏洞 | CVE-2022-27925 | CNNVD-202204-3909 | CT-421144 | https://stack.chaitin.com/vuldb/detail/b02601bf-e9e2-4a9c-9a12-a8457612fa27 |
257 | Zimbra MailboxImportServlet 认证绕过漏洞 | CVE-2022-37042 | CNNVD-202208-2850 | CT-471873 | https://stack.chaitin.com/vuldb/detail/e3c75001-f74b-4b17-af45-1ee36a94c5fc |
258 | ZK 安全漏洞 | CVE-2022-36537 | CNNVD-202208-4246 | CT-477156 | https://stack.chaitin.com/vuldb/detail/383294c0-1f82-42fb-a77a-c31f7f91df45 |
259 | ZOHO ManageEngine ADSelfService Plus 授权问题漏洞 | CVE-2021-40539 | CNNVD-202109-330 | CT-181855 | https://stack.chaitin.com/vuldb/detail/82421acc-cfbc-42e3-97c1-8eb285e6eda8 |
260 | ZOHO ManageEngine Desktop Central MSP 授权问题漏洞 | CVE-2021-44515 | CNNVD-202112-314 | CT-222483 | https://stack.chaitin.com/vuldb/detail/96e12482-ca8b-4cc7-8604-a74f43d9afe4 |
261 | Zoho ManageEngine PasswordManager XML反序列化漏洞 | CVE-2022-35405 | CNNVD-202207-1615 | CT-460198 | https://stack.chaitin.com/vuldb/detail/5de32f93-fb32-445d-b951-43049808222b |
262 | Zoho ManageEngine SAML 任意代码执行漏洞 | CVE-2022-47966 | CNNVD-202301-1466 | CT-549640 | https://stack.chaitin.com/vuldb/detail/37f40ab7-64af-4145-81d0-0acafce60775 |
263 | Zoho ManageEngine ServiceDesk Plus 远程代码执行漏洞 | CVE-2021-44077 | CNNVD-202111-2144 | CT-200961 | https://stack.chaitin.com/vuldb/detail/fa2f4293-6b9f-431d-bb8f-a665744c7672 |
264 | zyxel <=4.60 弱口令漏洞 | CVE-2020-29583 | CNNVD-202012-1459 | CT-147125 | https://stack.chaitin.com/vuldb/detail/51144564-e928-4e12-b4f7-12820e67315e |
265 | Zyxel firewalls ztp 远程命令执行漏洞 | CVE-2022-30525 | CNNVD-202205-3104 | CT-431368 | https://stack.chaitin.com/vuldb/detail/c080605a-3a47-4b68-b8da-ba67826d9c9d |
266 | ZyXEL NAS 操作系统命令注入漏洞 | CVE-2020-9054 | CNNVD-202002-1216 | CT-123721 | https://stack.chaitin.com/vuldb/detail/8753fad8-94b6-432e-9568-17744248cf1f |
267 | 安恒明御堡垒机 /service/ 任意用户注册漏洞 | | | CT-833145 | https://stack.chaitin.com/vuldb/detail/1b47c573-0c45-47fe-a1c9-30f66353d87f |
268 | 宝塔 phpmyadmin /pma/ 未授权访问漏洞 | | | CT-157980 | https://stack.chaitin.com/vuldb/detail/2f48ccb1-f162-41cf-99a3-7f3d5ca2e2bc |
269 | 禅道项目管理系统 /convert-importNotice-db.html 后台SQL注入漏洞 | | | CT-817931 | https://stack.chaitin.com/vuldb/detail/4852a3e0-2ff8-4b01-b0e9-cf4dc928a640 |
270 | 禅道项目管理系统 16.5 router.class.php SQL注入漏洞 | CNVD-2022-42853 | | CT-456784 | https://stack.chaitin.com/vuldb/detail/3ae078ce-1701-415e-83c7-140e84e1e668 |
271 | 禅道项目管理系统 misc-captcha-user.html 权限绕过导致远程命令执行漏洞 | CNVD-2023-02709 | | CT-531689 | https://stack.chaitin.com/vuldb/detail/7633c2e4-634f-482c-ad4a-acc112836742 |
272 | 畅捷通 T+ 任意文件上传漏洞 | CNVD-2022-60632 | | CT-475791 | https://stack.chaitin.com/vuldb/detail/157cc620-700c-47f7-9aa8-c3590a6cca04 |
273 | 畅捷通 TPlus /tplus/ajaxpro/Ufida.T.SM.UIP.UA.AddressSettingController,Ufida.T.SM.UIP.ashx SSRF漏洞 | | | CT-866867 | https://stack.chaitin.com/vuldb/detail/1bbdff4d-0e41-4cdf-9f76-884927c936ef |
274 | 畅捷通T+ getscheduleloglist SQL注入漏洞 | | | CT-827921 | https://stack.chaitin.com/vuldb/detail/aa808704-676a-44f7-9770-cc662644f24c |
275 | 畅捷通T+SQL注入漏洞 | | | CT-753949 | https://stack.chaitin.com/vuldb/detail/f4ae9a80-58c7-4a5c-a463-ae4e40605880 |
276 | 辰信领创辰信景云终端安全管理系统 /api/user/login SQL注入漏洞 | | | CT-833130 | https://stack.chaitin.com/vuldb/detail/b0fe34a3-26a2-430c-8858-ee2daf78f4e0 |
277 | 大华DSS综合管理平台 /portal/login_init.action ST2-045 远程代码执行漏洞 | CNVD-2017-08805 | | CT-877344 | https://stack.chaitin.com/vuldb/detail/91aa3f01-62f7-44c2-b4cf-8fd5ab0f5b78 |
278 | 大华视频会议管理系统 /download/NCFindWeb 任意文件读取漏洞 | | | CT-867123 | https://stack.chaitin.com/vuldb/detail/ca831254-0788-411e-b587-846421242b8e |
279 | 大华智慧园区综合管理平台 /admin/user_getUserInfoByUserName.action 任意密码读取漏洞 | | | CT-838349 | https://stack.chaitin.com/vuldb/detail/592572e6-12d4-465c-ab45-b171b1d1b31d |
280 | 大华智慧园区综合管理平台 /emap/webservice/gis/soap/poi 任意文件上传漏洞 | | | CT-846093 | https://stack.chaitin.com/vuldb/detail/ddb9e59c-0269-4a2a-9965-308df487a7fb |
281 | 大华智慧园区综合管理平台 /portal/services/carQuery/getFaceCapture/searchJson SQL注入漏洞 | | | CT-835770 | https://stack.chaitin.com/vuldb/detail/e18acba5-e9e9-4e21-b9c8-36d5fd70853d |
282 | 大华智慧园区综合管理平台 /publishing/publishing/material/file/video 任意文件上传漏洞 | | | CT-838328 | https://stack.chaitin.com/vuldb/detail/d6279c89-3377-475d-b19b-ae75ca63e702 |
283 | 大华智慧园区综合管理平台 deleteFtp 远程代码执行漏洞 | | | CT-839125 | https://stack.chaitin.com/vuldb/detail/25d74af5-cae8-453b-8de5-d6e1b2d51a4c |
284 | 大华智慧园区综合管理平台远程代码执行漏洞 | | | CT-742864 | https://stack.chaitin.com/vuldb/detail/39759613-e39d-47b2-9a8b-4a560baef1cc |
285 | 大华综合管理平台DSS attachment_downloadByUrlAtt.action 任意文件下载漏洞 | | | CT-838380 | https://stack.chaitin.com/vuldb/detail/bf3c8695-2c06-410d-9736-394fae28f075 |
286 | 东方通TongWeb应用服务器 /console/service 远程代码执行漏洞 | | | CT-839164 | https://stack.chaitin.com/vuldb/detail/76670cdc-dd91-404b-a6cf-1bbc053c8ef9 |
287 | 东方通TongWeb应用服务器 mbean 远程代码执行漏洞 | | | CT-839143 | https://stack.chaitin.com/vuldb/detail/49486aee-5492-4a29-9c13-564d87a3347b |
288 | 东方通TongWeb应用服务器 控制台默认口令&后台任意文件上传漏洞 | | | CT-839187 | https://stack.chaitin.com/vuldb/detail/522950b4-e8e7-4fb1-aa1f-20b17c1cb382 |
289 | 多款Cisco产品ASA Software和Firepower Threat Defense Software输入验证错误漏洞 | CVE-2018-0296 | CNNVD-201806-401 | CT-79174 | https://stack.chaitin.com/vuldb/detail/a7be4bd5-5b5c-4b42-979d-705507701f2e |
290 | 多款D-Link产品操作系统命令注入漏洞 | CVE-2019-16920 | CNNVD-201909-1326 | CT-22544 | https://stack.chaitin.com/vuldb/detail/0b25e446-276d-4729-8d5c-fa534ad2b8bc |
291 | 多款Intel产品安全漏洞 | CVE-2017-5689 | CNNVD-201705-136 | CT-96911 | https://stack.chaitin.com/vuldb/detail/2a837b88-20c5-4239-a43c-20a8cbd3abb9 |
292 | 多款NETGEAR产品安全漏洞 | CVE-2017-5521 | CNNVD-201701-454 | CT-135191 | https://stack.chaitin.com/vuldb/detail/278805bf-161a-4abb-a9a6-0488137cbe79 |
293 | 多款路由器命令操作系统命令注入漏洞 | CVE-2019-3929 | CNNVD-201904-1386 | CT-35025 | https://stack.chaitin.com/vuldb/detail/e1dcae76-56c9-492a-be62-d1b30bf14788 |
294 | 帆软报表 /channel 反序列化绕过漏洞 | | | CT-828112 | https://stack.chaitin.com/vuldb/detail/551b68d5-2e74-4bd2-b779-3eef80ace52d |
295 | 帆软报表 v8.0 /report/ReportServer?op=chart 任意文件上传漏洞 | | | CT-158439 | https://stack.chaitin.com/vuldb/detail/34616e6a-c836-4381-a224-d0ff1e3dc932 |
296 | 帆软报表 V9 design_save_svg 任意文件覆盖文件上传漏洞 | CNVD-2021-34467 | | CT-474069 | https://stack.chaitin.com/vuldb/detail/6f915c4d-fa4e-4f20-badc-4e7903f19313 |
297 | 泛微 EOffice 10 SQL注入漏洞 | | | CT-983967 | https://stack.chaitin.com/vuldb/detail/a9869991-1036-41a0-91ba-1a9ef20cf13c |
298 | 泛微 E-Office 10 远程代码执行漏洞 | | | CT-898014 | https://stack.chaitin.com/vuldb/detail/de280d34-2a28-436e-9446-c785a5f99422 |
299 | 泛微 e-office UploadFile.php文件上传漏洞 | CNVD-2021-49104 | | CT-718696 | https://stack.chaitin.com/vuldb/detail/b5092b3a-1dab-45bc-9dd3-4608cfecd21a |
300 | 泛微 Eoffice10 /eoffice10/server/public/iWebOffice2015/OfficeServer.php 文件上传漏洞 | | | CT-456777 | https://stack.chaitin.com/vuldb/detail/39fead20-b3cf-4946-8718-8839007b706e |
301 | 泛微 ofslogin.jsp 任意用户登陆漏洞 | | | CT-727311 | https://stack.chaitin.com/vuldb/detail/d6e190e7-a049-4b88-9057-b7fdf0dd73a3 |
302 | 泛微E-Mobile /messageType.do 命令执行漏洞 | | | CT-778533 | https://stack.chaitin.com/vuldb/detail/2c483e0f-9be4-4e51-9693-cb3c96c2f570 |
303 | 泛微E-Mobile Client.do SQL注入漏洞 | CNVD-2021-25287 | | CT-490571 | https://stack.chaitin.com/vuldb/detail/eaaa91d7-759a-473c-a92e-963effe0c5af |
304 | 泛微E-mobile V6 /messageType.do SQL注入漏洞 | | | CT-474091 | https://stack.chaitin.com/vuldb/detail/49034a09-f9d7-4973-900b-9da1f2d1f16c |
305 | 泛微E-Office /E-mobile 路径下多个php文件存在SQL注入漏洞 | | | CT-839495 | https://stack.chaitin.com/vuldb/detail/83d832d2-d792-4c23-b419-895586ad3e33 |
306 | 泛微E-Office /E-mobile/App/System/File/downfile.php 任意文件读取漏洞 | | | CT-825917 | https://stack.chaitin.com/vuldb/detail/4cf8e933-1a4e-415c-bd95-68e9f0868609 |
307 | 泛微-EOffice /E-mobile/create/ajax_do.php idstr参数 SQL注入漏洞 | | | CT-875967 | https://stack.chaitin.com/vuldb/detail/657afbb0-da5c-4a79-bf0e-f5df172f1031 |
308 | 泛微-EOffice /E-mobile/create/ajax_do.php sortid参数 SQL注入漏洞 | | | CT-875927 | https://stack.chaitin.com/vuldb/detail/d0529bcb-2462-41f2-b3b0-0cd727084fe4 |
309 | 泛微-EOffice /E-mobile/flow/freeflowimg.php SQL注入漏洞 | | | CT-875938 | https://stack.chaitin.com/vuldb/detail/1bed1990-af3b-4d49-a0bb-7ae893b09333 |
310 | 泛微-EOffice /general/crm/record/detail.php SQL注入漏洞 | | | CT-741579 | https://stack.chaitin.com/vuldb/detail/b8413e4e-bbac-46b8-abe6-1c8277d14a60 |
311 | 泛微E-Office /webservice-json/login/login.wsdl.php SQL注入漏洞 | CNVD-2022-43246 | | CT-855518 | https://stack.chaitin.com/vuldb/detail/9d4baa45-9e55-418f-b68f-bb10a9634999 |
312 | 泛微E-Office 9.5 /E-mobile/App/System/UserSelect/index.php SQL注入漏洞 | | | CT-863904 | https://stack.chaitin.com/vuldb/detail/a2a9bad4-931f-4165-9cd3-324ca48615ae |
313 | 泛微E-Office group_xml.php SQL注入漏洞 | CNVD-2022-43843 | | CT-584469 | https://stack.chaitin.com/vuldb/detail/29142638-9167-48cd-ad19-8e2e56feb8ac |
314 | 泛微E-Office Init.php 任意文件上传漏洞 | | | CT-833527 | https://stack.chaitin.com/vuldb/detail/db68eb69-d6f7-430f-9622-fdc9e8cfad81 |
315 | 泛微E-Office v9 /E-mobile/App/Init.php 文件包含漏洞 | | | CT-828055 | https://stack.chaitin.com/vuldb/detail/5d5ead69-abbb-4745-90fe-f78e251e4faf |
316 | 泛微E-Office10 qysw/index.php 敏感信息泄露漏洞 | | | CT-824776 | https://stack.chaitin.com/vuldb/detail/cd77ddc0-a106-40a8-9174-13c0d955ccca |
317 | 泛微E-Office9 /Emobile/App/Ajax/ajax.php?action=mobile_upload_save 文件上传漏洞 | CVE-2023-2523 | CNNVD-202305-222 | CT-713162 | https://stack.chaitin.com/vuldb/detail/44506297-5607-497c-adcd-77bd465794ac |
318 | 泛微OA /api/ec/dev/search/datas 任意文件读取漏洞 | | | CT-868947 | https://stack.chaitin.com/vuldb/detail/5124f669-f136-47de-b62d-8ec6617ed1dc |
319 | 泛微OA /Api/integration/oauth2/profile 权限绕过漏洞 | | | CT-864140 | https://stack.chaitin.com/vuldb/detail/44506695-57e1-4cdb-b072-1450e315519a |
320 | 泛微OA /getdata.jsp 前台SQL注入漏洞 | | | CT-159072 | https://stack.chaitin.com/vuldb/detail/c66dd8c8-5bc2-4c4d-831c-166e7a36d22a |
321 | 泛微OA /workrelate/plan/util/uploaderOperate.jsp 文件上传漏洞 | | | CT-456781 | https://stack.chaitin.com/vuldb/detail/0727d7bc-f60c-43c6-957e-b8c4e8fa0b03 |
322 | 泛微OA bsh.servlet.BshServlet 远程代码执行漏洞 | | | CT-158320 | https://stack.chaitin.com/vuldb/detail/2609fafe-6ae2-45fa-af65-3e0562b32f7b |
323 | 泛微OA clusterupgrade 前台文件上传漏洞 | | | CT-812507 | https://stack.chaitin.com/vuldb/detail/c39aec64-f579-4531-9794-852e1dd5c784 |
324 | 泛微OA E-Cology VerifyQuickLogin.jsp 任意管理员登录漏洞 | | | CT-483454 | https://stack.chaitin.com/vuldb/detail/2e55f0ea-2fd1-4447-8ddf-a0ec96983dcf |
325 | 泛微OA E-Cology WorkflowCenterTreeData SQL注入漏洞 | | | CT-158181 | https://stack.chaitin.com/vuldb/detail/1d89df59-8e51-4756-aaec-2601f3d93490 |
326 | 泛微OA E-Cology XXE漏洞 | | | CT-741567 | https://stack.chaitin.com/vuldb/detail/b9e773fb-575d-4b82-b1b9-b248df4ddc52 |
327 | 泛微OA E-Cology9 /mobile/plugin/CheckServer.jsp SQL注入漏洞 | | | CT-697307 | https://stack.chaitin.com/vuldb/detail/45c33cdd-ced0-44b5-b067-1ae9e8dcee0f |
328 | 泛微OA E-Cology9 browser.jsp SQL注入漏洞 | | | CT-531322 | https://stack.chaitin.com/vuldb/detail/d0142ec9-a096-4212-91b0-aeaad9bf8d6d |
329 | 泛微OA Ecology9 uploaderOperate.jsp 前台任意文件上传漏洞 | | | CT-158047 | https://stack.chaitin.com/vuldb/detail/499c2d48-0a02-474f-bc2f-0debddcbbf78 |
330 | 泛微OA E-Office sms_page.php SQL注入漏洞 | | | CT-826268 | https://stack.chaitin.com/vuldb/detail/ff1b252c-f1f2-4cbb-8cdb-1a16e3aac323 |
331 | 泛微OA FileDownloadForOutDoc 前台SQL注入漏洞 | | | CT-787974 | https://stack.chaitin.com/vuldb/detail/53b83df2-32c0-4152-a7d9-3da5b80118d7 |
332 | 泛微OA getE9DevelopAllNameValue2 任意文件读取漏洞 | | | CT-846454 | https://stack.chaitin.com/vuldb/detail/312aaefa-7a5e-480e-9771-ffe00e5d2270 |
333 | 泛微OA ifNewsCheckOutByCurrentUser SQL注入漏洞 | | | CT-828039 | https://stack.chaitin.com/vuldb/detail/8c8fbd7b-3339-4bee-8af0-c029c24aa389 |
334 | 泛微OA ShowDocsImage SQL注入漏洞 | | | CT-839098 | https://stack.chaitin.com/vuldb/detail/2085fd0e-55ba-432d-a912-066b841db473 |
335 | 泛微OA XmlRpcServlet 任意文件读取漏洞 | CNVD-2022-43245 | | CT-469681 | https://stack.chaitin.com/vuldb/detail/dcd45217-0ba0-47bd-86f4-dde6733ca329 |
336 | 泛微云桥 /taste/addTaste SQL注入漏洞 | CNVD-2022-44187 | | CT-804057 | https://stack.chaitin.com/vuldb/detail/2a9d1227-1c02-4590-8577-1a83c9a495dd |
337 | 泛微云桥(e-Bridge)/saveYZJFile 任意文件读取漏洞 | | | CT-159019 | https://stack.chaitin.com/vuldb/detail/3d4846d3-e4a3-4ccc-8859-cb8756499ada |
338 | 孚盟云CRM管理系统 AjaxSaas.ashx SQL注入漏洞 | | | CT-826212 | https://stack.chaitin.com/vuldb/detail/c4eec81d-4ef8-43f6-bd4c-f2ab082295f7 |
339 | 孚盟云CRM管理系统 TfrmCustAnalysis.aspx SQL注入漏洞 | | | CT-826193 | https://stack.chaitin.com/vuldb/detail/f0e7d38c-c76d-492d-b935-484af78dd2c5 |
340 | 广联达OA /GetAuthorizeKey.ashx 登录绕过 & /UserFilesUpload.ashx 文件上传漏洞 | | | CT-845402 | https://stack.chaitin.com/vuldb/detail/85effcdc-bd37-4592-91dc-0dd58337c053 |
341 | 广联达OA /Webservice/IM/Config/ConfigService.asmx/GetIMDictionary SQL注入漏洞 | | | CT-833108 | https://stack.chaitin.com/vuldb/detail/de122734-5837-4399-886a-b6fe1fd33c5c |
342 | 广联达OA GetUserByEmployeeCode SQL注入漏洞 | | | CT-866670 | https://stack.chaitin.com/vuldb/detail/a1efa520-f014-4170-b4e6-3eae00eb1ba1 |
343 | 广讯通 EmailAccountOrgUserService email参数 SQL注入漏洞 | | | CT-845337 | https://stack.chaitin.com/vuldb/detail/d1041f29-87b9-450e-a70e-dc46ffea9e11 |
344 | 海康威视 iVMS /eps/api/triggerSnapshot/download SSRF漏洞 | | | CT-863858 | https://stack.chaitin.com/vuldb/detail/4e512105-6be4-4c99-bc2b-1b8df09389db |
345 | 海康威视-综合安防管理平台 /bic/ssoService/v1/applyCT Fastjson 反序列化漏洞 | CNVD-2021-33192 | | CT-515880 | https://stack.chaitin.com/vuldb/detail/0467826f-4eee-4e33-9933-dd2fa609cc9f |
346 | 海康威视-综合安防管理平台 /center/api/files 任意文件上传漏洞 | CNVD-2022-88855 | | CT-784359 | https://stack.chaitin.com/vuldb/detail/2156b364-f35b-42ae-8035-3909d19e8f15 |
347 | 海康威视-综合安防管理平台 /lm/api/file 任意文件上传漏洞 | | | CT-966361 | https://stack.chaitin.com/vuldb/detail/2f54e0b7-cf34-4778-8065-a4cc111c6b5c |
348 | 海康威视-综合安防管理平台 report 任意文件上传漏洞 | | | CT-831577 | https://stack.chaitin.com/vuldb/detail/304d2613-169a-4ac3-9dd4-3346310408b5 |
349 | 汉得SRM tomcat.jsp 登陆绕过漏洞 | | | CT-833177 | https://stack.chaitin.com/vuldb/detail/2ce52b23-1289-49ae-841e-f02172005506 |
350 | 红帆OA zyy_AttFile.asmx SQL注入漏洞 | | | CT-838415 | https://stack.chaitin.com/vuldb/detail/51b8b42b-74f8-4226-95d6-4cd0c7128c33 |
351 | 宏景HR系统 /servlet/codesettree SQL注入漏洞 | CNVD-2023-08743 | | CT-712121 | https://stack.chaitin.com/vuldb/detail/d9dbe920-46b9-47eb-91b2-a10892a250ea |
352 | 宏景HR系统 /servlet/sms/SmsAcceptGSTXServlet XML实体注入 | | | CT-876853 | https://stack.chaitin.com/vuldb/detail/79e89bf0-ee76-409a-8793-6fa8d15ebc28 |
353 | 宏景人力资源管理系统 OfficeServer.jsp 任意文件上传漏洞 | | | CT-531477 | https://stack.chaitin.com/vuldb/detail/472298f5-d806-44fa-bb87-94917386f2fb |
354 | 华天动力OA /OAapp/bfapp/buffalo/workFlowService SQL注入漏洞 | | | CT-833226 | https://stack.chaitin.com/vuldb/detail/367edaa1-af7e-4e3d-92bf-c3509b2fc1d8 |
355 | 华天动力OA /OAapp/MyHttpServlet 任意文件上传漏洞 | | | CT-845311 | https://stack.chaitin.com/vuldb/detail/1e0f8f75-47df-4d17-8eaa-bc73466a1aea |
356 | 华天动力OA8000 ntkoupload.jsp 文件上传漏洞 | CNVD-2022-54886 | | CT-517590 | https://stack.chaitin.com/vuldb/detail/8145a12f-d02f-4689-92de-999634b6ed1b |
357 | 金蝶 EAS 及 EAS Cloud 远程代码执行漏洞 | | | CT-915928 | https://stack.chaitin.com/vuldb/detail/b9f49bb0-9b2f-40eb-921e-2f822b1bc8cd |
358 | 金蝶EAS /easportal/tools/appUtil.jsp 任意文件上传/下载漏洞 | | | CT-804037 | https://stack.chaitin.com/vuldb/detail/5f261588-816a-40a6-883b-c42b0f69b98b |
359 | 金蝶EAS /easWebClient 任意文件读取漏洞 | | | CT-789341 | https://stack.chaitin.com/vuldb/detail/a3b06ef3-c21e-4e4e-bdc8-9c3920c20380 |
360 | 金蝶OA comm_user.jsp SQL注入漏洞 | | | CT-825862 | https://stack.chaitin.com/vuldb/detail/615bcc5d-7b1e-47a1-a93a-95935aa1b45b |
361 | 金蝶云星空 /CommonFileServer 任意文件读取漏洞 | | | CT-838935 | https://stack.chaitin.com/vuldb/detail/c417deb5-248a-43c8-abcb-eba7db467f7f |
362 | 金蝶云星空 ScpSupRegHandler 任意文件上传漏洞 | | | CT-949212 | https://stack.chaitin.com/vuldb/detail/eff4c35e-ee6c-4ef3-aa17-0debe079b983 |
363 | 金蝶云星空 远程代码执行漏洞 | | | CT-763698 | https://stack.chaitin.com/vuldb/detail/c0cf7680-bc17-4326-8b16-69216af7159d |
364 | 金盘图书馆微信管理后台 /admin/weichatcfg/getsysteminfo 未授权访问漏洞 | | | CT-824961 | https://stack.chaitin.com/vuldb/detail/a6ade7de-6dd1-4a85-9bec-8a5ef7130c39 |
365 | 金山终端安全系统V9.0 SQL注入漏洞 | | | CT-926438 | https://stack.chaitin.com/vuldb/detail/e6d08524-e16b-47e5-b2b1-dd8f69f37bf3 |
366 | 蓝凌OA datajson.js 远程命令执行漏洞 | | | CT-483439 | https://stack.chaitin.com/vuldb/detail/51d8519c-5c36-4d66-90df-5cdf3362715f |
367 | 蓝凌OA /custom.jsp 远程命令执行漏洞 | | | CT-416528 | https://stack.chaitin.com/vuldb/detail/9c734835-8725-4b39-b52f-a25a4436af8b |
368 | 蓝凌OA dataxml.jsp 远程命令执行漏洞 | | | CT-531349 | https://stack.chaitin.com/vuldb/detail/0ffc476c-dd4e-4cbb-bb17-eb46c9c5bb68 |
369 | 蓝凌OA jg_service.jsp 金格任意文件写入漏洞 | | | CT-846066 | https://stack.chaitin.com/vuldb/detail/85dc33e1-dadc-48d1-825b-e2b2f9553ab9 |
370 | 蓝凌OA sysUIComponent.do 任意文件上传漏洞 | | | CT-845931 | https://stack.chaitin.com/vuldb/detail/3ea96bee-d0e2-466e-a8b2-4a42dd7a8f21 |
371 | 蓝凌OA sysUiExtend.do 任意文件上传漏洞 | | | CT-833200 | https://stack.chaitin.com/vuldb/detail/35a5be4c-1baf-4c3f-b9e9-8013b8935d45 |
372 | 蓝凌OA treexml.tmpl 远程代码执行漏洞 | | | CT-463222 | https://stack.chaitin.com/vuldb/detail/2c0fea7c-9538-4b03-ab1d-326897a37f0e |
373 | 联软安界 UniSDP 软件定义边界系统 commondRetSt 命令执行漏洞 | | | CT-741437 | https://stack.chaitin.com/vuldb/detail/e1becad0-be3d-4f40-87fd-72fa6e4116c5 |
374 | 联软网络准入控制系统 uploadfileToPath.htm 任意文件上传漏洞 | CNVD-2020-62256 | | CT-474109 | https://stack.chaitin.com/vuldb/detail/45daefa8-884b-4ff0-be04-60bfd36ce78c |
375 | 绿盟SAS堡垒机 /webconf/Exec 远程代码执行漏洞 | | | CT-833302 | https://stack.chaitin.com/vuldb/detail/fc228855-e3f2-42d8-a5d5-6b05f0e6eee1 |
376 | 绿盟SAS堡垒机 /webconf/GetFile 任意文件读取漏洞 | | | CT-833322 | https://stack.chaitin.com/vuldb/detail/e98f2529-e391-4d22-a754-1f6403c38ad0 |
377 | 绿盟安全审计系统SAS /api/virtual/home/status 任意用户登录漏洞 | | | CT-532331 | https://stack.chaitin.com/vuldb/detail/04fd21de-1aa2-4f36-810f-8e6a83bba50a |
378 | 明源云ERP VisitorWeb_XMLHTTP.aspx SQL注入漏洞 | | | CT-845371 | https://stack.chaitin.com/vuldb/detail/0f6e6782-ebb4-4352-945c-b2b3caba4329 |
379 | 明源云ERP接口管家 任意文件上传漏洞 | | | CT-734483 | https://stack.chaitin.com/vuldb/detail/87c098d3-0e87-4e9f-b646-59958f0aa025 |
380 | 普元EOS /default/jmx.jmx 远程代码执行漏洞 | | | CT-846339 | https://stack.chaitin.com/vuldb/detail/6a777e02-c883-49c8-8105-0c512e2e1a85 |
381 | 齐治堡垒机 gui_detail_view.php 未授权访问导致任意用户登录漏洞 | | | CT-530928 | https://stack.chaitin.com/vuldb/detail/285803b6-a73e-40ff-bc18-0d7eebc1ef4c |
382 | 齐治堡垒机 ha_request.php 远程命令执行漏洞 | CNVD-2019-20835 | | CT-805442 | https://stack.chaitin.com/vuldb/detail/5cb233d9-e5a6-4973-9f93-61ec4cb7dd05 |
383 | 奇安信VPN Cookie权限绕过 导致任意用户密码修改漏洞 | | | CT-750937 | https://stack.chaitin.com/vuldb/detail/64589df2-07b0-46bb-abac-1023c795407d |
384 | 奇安信天擎终端安全管理系统控制台 client_upload_file.json 存在文件上传 | CNVD-2021-27267 | | CT-517616 | https://stack.chaitin.com/vuldb/detail/1681f9b9-4d0c-485b-bb1e-e76f9c0f687a |
385 | 企业微信 /cgi-bin/gateway/agentinfo 未授权访问漏洞 | | | CT-835697 | https://stack.chaitin.com/vuldb/detail/746ba950-8bcb-4c2e-9704-b2338332e8f9 |
386 | 契约锁-电子签章系统 /template/param/edits 远程代码执行漏洞 | | | CT-827713 | https://stack.chaitin.com/vuldb/detail/1eceadb5-c17a-4d5e-a958-7496dbcf9d72 |
387 | 锐捷EG网关 /ddi/server/fileupload.php 文件上传漏洞 | | | CT-529878 | https://stack.chaitin.com/vuldb/detail/f7763f93-6012-4d79-a9ab-4f2c534245f3 |
388 | 瑞友天翼应用虚拟化系统 /ExternalApi.XGI SQL注入漏洞 | | | CT-825950 | https://stack.chaitin.com/vuldb/detail/9d2f2f03-a356-48c4-a524-e081701fba70 |
389 | 瑞友天翼应用虚拟化系统 ConsoleExternalApi.XGI 任意用户创建漏洞 | | | CT-847110 | https://stack.chaitin.com/vuldb/detail/64b7b102-4796-47c2-8879-32ae586f8187 |
390 | 深信服数据中心管理系统 /src/sangforindex XML实体注入漏洞 | | | CT-838973 | https://stack.chaitin.com/vuldb/detail/c5416583-03c6-40f7-928e-9b36f567b641 |
391 | 深信服应用交付AD系统 /rep/login 远程命令执行漏洞 | | | CT-778415 | https://stack.chaitin.com/vuldb/detail/83c5821b-c9ad-41fe-963d-4b0c258195dd |
392 | 深信服应用交付报表系统 download.php 任意文件读取漏洞 | | | CT-483499 | https://stack.chaitin.com/vuldb/detail/46f4649f-1b89-4460-8b3a-d2173e97348c |
393 | 拓尔思 MAS testCommandExecutor.jsp 远程命令执行漏洞 | | | CT-442528 | https://stack.chaitin.com/vuldb/detail/4cf9cd25-3f50-4816-b3c6-2e49f52ca9da |
394 | 天擎终端安全管理系统 /rptsvcsyncpoint SQL注入漏洞 | | | CT-158245 | https://stack.chaitin.com/vuldb/detail/7d417bf2-cec1-4509-a4e6-d5033fca273f |
395 | 天翼VA虚拟应用管理平台 任意文件读取漏洞 | | | CT-789358 | https://stack.chaitin.com/vuldb/detail/b58afb76-a1a9-4e8c-9991-72062fa4172b |
396 | 通达OA delete_seal.php 后台SQL注入漏洞 | CVE-2023-4165 | CNNVD-202308-329 | CT-824014 | https://stack.chaitin.com/vuldb/detail/b42469a9-3551-434f-b5b5-ff4dbd7a9510 |
397 | 通达OA /interface/go.php SQL注入漏洞 | | | CT-778462 | https://stack.chaitin.com/vuldb/detail/84f39f2f-ea96-41ed-aecb-73f2eb16e81e |
398 | 通达OA /module/AIP/get_file.php 任意文件下载漏洞 | | | CT-778444 | https://stack.chaitin.com/vuldb/detail/30b17c8b-1d82-4770-bde7-d1fb21db8cd5 |
399 | 通达OA /module/retrieve_pwd/header.inc.php 登录绕过漏洞 | | | CT-479160 | https://stack.chaitin.com/vuldb/detail/62250772-2d79-41c7-98ca-4ba3b29aa7a5 |
400 | 通达OA /mysql/index.php 未授权访问漏洞 | | | CT-791666 | https://stack.chaitin.com/vuldb/detail/bf86bf94-451c-4188-b511-b483f41d5670 |
401 | 通达OA 11.9 SP7 dologin 远程代码执行漏洞 | | | CT-818141 | https://stack.chaitin.com/vuldb/detail/8e344c16-a5d2-49ec-b938-d53935d02e80 |
402 | 通达OA appcode/index SQL注入漏洞 | | | CT-826248 | https://stack.chaitin.com/vuldb/detail/fb337ccf-b9a8-4644-8d26-15b026e1f84d |
403 | 通达OA get_datas.php SQL注入漏洞 | | | CT-718908 | https://stack.chaitin.com/vuldb/detail/8b170d84-7814-46e4-b357-b11862c40104 |
404 | 万户ezEIP text2Html.controller 任意文件读取漏洞 | | | CT-828027 | https://stack.chaitin.com/vuldb/detail/612b706c-e0c5-4df1-90f9-877617b336b1 |
405 | 万户OA /defaultroot/services/FileTest 任意文件上传漏洞 | | | CT-876072 | https://stack.chaitin.com/vuldb/detail/163024fb-56e9-4fc5-93cf-c8f36083d071 |
406 | 万户OA /defaultroot/voiture_manager/Voituregetsource.jsp SQL注入漏洞 | | | CT-825612 | https://stack.chaitin.com/vuldb/detail/7c7a836a-08ce-46bc-8321-6fb73d6189ae |
407 | 万户OA ewebeditor编辑器 默认口令漏洞 | | | CT-825657 | https://stack.chaitin.com/vuldb/detail/7b6350b8-fb39-4222-aca4-39f7d61d3bb0 |
408 | 万户OA informationmanager_upload.jsp 任意文件上传漏洞 | | | CT-824819 | https://stack.chaitin.com/vuldb/detail/38c8c8a2-3432-4f3d-99fd-ddb8e004e23e |
409 | 万户OA officeserverservlet 任意文件上传漏洞 | | | CT-456739 | https://stack.chaitin.com/vuldb/detail/4eadf3d9-d6f8-4639-9a5e-3b90a60dae98 |
410 | 万户OA senddocument_import.jsp 任意文件上传漏洞 | | | CT-859775 | https://stack.chaitin.com/vuldb/detail/76f7a59b-bb6f-48d5-8e0e-de279d56f401 |
411 | 网神 SecGate 3600 防火墙 app /?g=obj_app_upfile 任意文件上传漏洞 | | | CT-741487 | https://stack.chaitin.com/vuldb/detail/21401eb1-5210-43b6-843c-2910c5d54f7d |
412 | 亿赛通电子文档安全管理系统 /CDGServer3/ClientAjax 任意文件下载漏洞 | CVE-2019-9632 | CNNVD-201903-264 | CT-37167 | https://stack.chaitin.com/vuldb/detail/4f7e2c5d-b59b-4088-a309-0ab1a385ccc8 |
413 | 亿赛通电子文档安全管理系统 /DecryptApplicationService2 任意文件上传漏洞 | | | CT-828078 | https://stack.chaitin.com/vuldb/detail/09fc08e6-e856-45bf-9fbe-1aae5a448ab3 |
414 | 亿赛通电子文档安全管理系统 /UploadFileFromClientServiceForClient 任意文件上传漏洞 | | | CT-824696 | https://stack.chaitin.com/vuldb/detail/78e7fc88-914c-4995-b1ff-f5df7718494d |
415 | 亿赛通电子文档安全管理系统 dataimport 远程代码执行漏洞 | | | CT-839476 | https://stack.chaitin.com/vuldb/detail/301e5068-f456-4593-8c9a-1d2a2a4274c5 |
416 | 亿赛通电子文档安全管理系统 downloadfromfile 任意文件读取漏洞 | | | CT-601428 | https://stack.chaitin.com/vuldb/detail/7e6777b8-cf87-4930-8578-f5b4d0bf1527 |
417 | 亿赛通电子文档安全管理系统 DownLoadMail 任意文件读取漏洞 | | | CT-601441 | https://stack.chaitin.com/vuldb/detail/be7c857f-fe33-4752-abd7-a01e4ed8f3ce |
418 | 亿赛通电子文档安全管理系统 importFileType.do 任意文件上传漏洞 | | | CT-845889 | https://stack.chaitin.com/vuldb/detail/559fd613-cde8-469b-a4ec-116bf69edc40 |
419 | 亿赛通电子文档安全管理系统 远程代码执行漏洞 | | | CT-996910 | https://stack.chaitin.com/vuldb/detail/49323d29-68eb-4fe9-ba5a-b8eb13345de0 |
420 | 亿邮电子邮件系统 moni_detail.do 远程命令执行漏洞 | CNVD-2021-26422 | | CT-456708 | https://stack.chaitin.com/vuldb/detail/09040f4e-225c-4767-903a-93083ff7b678 |
421 | 易达科技-ECMS uploadFile 任意文件上传漏洞 | | | CT-899147 | https://stack.chaitin.com/vuldb/detail/40a85ecf-6a75-4e65-b207-3a3fe1d13ef4 |
422 | 用友 GRP-U8 /Proxy XXE注入漏洞 | | | CT-158607 | https://stack.chaitin.com/vuldb/detail/a46530aa-9215-4734-862c-9782e26357ae |
423 | 用友 GRP-U8 /UploadFileData 任意文件上传漏洞 | | | CT-463229 | https://stack.chaitin.com/vuldb/detail/e3b36af9-b70a-439e-a25b-29e59380ec56 |
424 | 用友 U8 Cloud FileManageServlet 反序列化远程代码执行漏洞 | | | CT-930586 | https://stack.chaitin.com/vuldb/detail/128aca6c-1f29-42ff-a970-f1670ab3ab08 |
425 | 用友 U8 Cloud LoginVideoServlet 反序列化远程代码执行漏洞 | | | CT-930605 | https://stack.chaitin.com/vuldb/detail/8f2ce9a8-99bf-470f-aba1-d39f2cf6ac4f |
426 | 用友GRP-U8 /listSelectDialogServlet SQL注入漏洞 | | | CT-866749 | https://stack.chaitin.com/vuldb/detail/b61879ab-012a-42e0-9bbb-9bfffe070fe1 |
427 | 用友GRP-U8 /U8AppProxy 任意文件上传漏洞 | | | CT-797642 | https://stack.chaitin.com/vuldb/detail/dd126ef0-d082-4a7c-8383-fb857ead556f |
428 | 用友GRP-U8 /u8qx/bx_historyDataCheck.jsp SQL注入漏洞 | | | CT-893849 | https://stack.chaitin.com/vuldb/detail/39c1e69a-ee6b-4c80-b740-644710182f5f |
429 | 用友GRP-U8 obr_zdybxd_check.jsp SQL注入漏洞 | | | CT-868961 | https://stack.chaitin.com/vuldb/detail/6047a5cf-70e3-4b73-b0e5-49a9d7acf3c9 |
430 | 用友NC Cloud fs文件服务器 认证绕过漏洞 | | | CT-838793 | https://stack.chaitin.com/vuldb/detail/310e079d-73d4-4ad3-b2fe-63493d98040d |
431 | 用友NC Cloud nccloudfiles 任意文件上传漏洞 | | | CT-833273 | https://stack.chaitin.com/vuldb/detail/173502db-05bd-421b-a73a-2dc286f238f3 |
432 | 用友NC FileParserServlet 远程代码执行漏洞 | | | CT-926653 | https://stack.chaitin.com/vuldb/detail/5b30b1cf-24a5-45d8-86a9-b4d17de6910c |
433 | 用友NC NCMessageServlet反序列化漏洞 | | | CT-532073 | https://stack.chaitin.com/vuldb/detail/591a76df-7c85-4ed7-8f63-5be7548b3bb3 |
434 | 用友NC/NCC /uapjs/jsinvoke 任意文件上传漏洞 | | | CT-727299 | https://stack.chaitin.com/vuldb/detail/a4b6d075-63f4-4e5b-a439-94642f54263a |
435 | 用友OA test.jsp SQL注入漏洞 | CNVD-2022-31182 | | CT-158526 | https://stack.chaitin.com/vuldb/detail/54e612fb-d99a-4cf7-ae79-718865f92241 |
436 | 用友TurboCRM /ajax/getemaildata.php 任意文件下载漏洞 | | | CT-838431 | https://stack.chaitin.com/vuldb/detail/cc6a317d-211b-4b38-99be-238882b36754 |
437 | 用友U8 Cloud /ServiceDispatcherServlet 反序列化漏洞 | | | CT-882436 | https://stack.chaitin.com/vuldb/detail/ff7df135-8a40-4bd9-87e2-bf586bdf90c1 |
438 | 用友U8 Cloud uploadImg2File 任意文件上传漏洞 | | | CT-797533 | https://stack.chaitin.com/vuldb/detail/f8322601-92b3-4c2e-b56f-a659c55559ce |
439 | 用友U8 Cloud 任意文件读取&删除漏洞 | | | CT-797550 | https://stack.chaitin.com/vuldb/detail/1e919aad-7300-46f4-8c65-7d87280afd84 |
440 | 用友Ufida /hrss/dorado/smartweb2.RPC.d?__rpc=true 远程命令执行漏洞 | | | CT-825082 | https://stack.chaitin.com/vuldb/detail/d84077ec-8c2a-427a-a2b1-25da5fea8c13 |
441 | 用友Ufida /hrss/ELTextFile.load.d 任意文件读取漏洞 | | | CT-797624 | https://stack.chaitin.com/vuldb/detail/8187eaa7-3d36-41c9-ad4b-7c909eb2940f |
442 | 用友Ufida /hrss/ref.show.d SQL注入漏洞 | | | CT-825057 | https://stack.chaitin.com/vuldb/detail/6ab747d4-5793-4a1b-9204-f065ab8da234 |
443 | 用友时空KSOA downnewsatt 任意文件读取漏洞 | | | CT-802304 | https://stack.chaitin.com/vuldb/detail/123b37f4-ddac-4f7d-95dd-169b1dd73e3c |
444 | 用友时空KSOA软件 /servlet/com.sksoft.v8.trans.servlet.TaskRequestServlet SQL注入漏洞 | | | CT-838653 | https://stack.chaitin.com/vuldb/detail/20e8c920-522d-4b85-814f-fa72c385f83d |
445 | 用友时空KSOA软件 /servlet/imagefield SQL注入漏洞 | | | CT-838588 | https://stack.chaitin.com/vuldb/detail/efe7257f-2bd0-4e07-8272-e175064347ad |
446 | 用友-移动系统管理平台 uploadApk.do 任意文件上传漏洞 | | | CT-828138 | https://stack.chaitin.com/vuldb/detail/2b6ddf7d-deb0-4efd-b7c8-e9cd6b646d0a |
447 | 致远OA /getAjaxDataServlet 路径存在XML实体注入 | | | CT-926601 | https://stack.chaitin.com/vuldb/detail/7f886a87-6401-4548-838c-eea75332b9e9 |
448 | 致远OA /seeyon/fileUpload.do 路径存在任意文件上传 | | | CT-778171 | https://stack.chaitin.com/vuldb/detail/f6edf809-b3f9-45a9-b387-a1d8377b8f9a |
449 | 致远OA /seeyon/htmlofficeservlet 路径任意文件写入漏洞 | CNVD-2019-19299 | | CT-159051 | https://stack.chaitin.com/vuldb/detail/8e546b83-5028-41d6-b6dc-05cfef051b18 |
450 | 致远OA /seeyon/thirdpartyController.do 存在任意用户登陆 | | | CT-158498 | https://stack.chaitin.com/vuldb/detail/7ca3019c-fb17-49e1-bd94-fc9c2a802d9d |
451 | 致远OA /wpsAssistServlet 路径存在任意文件上传 | | | CT-469699 | https://stack.chaitin.com/vuldb/detail/f00d0814-e638-47ec-9683-94b312cc162d |
452 | 致远OA syncConfigManager 方法存在远程代码执行漏洞 | | | CT-831552 | https://stack.chaitin.com/vuldb/detail/fd218687-7b6d-4aa5-8e6e-bf9b4a0ad077 |
453 | 致远OA 前台任意用户密码重置漏洞 | | | CT-868971 | https://stack.chaitin.com/vuldb/detail/6eec0895-432a-471a-9f70-ceb3cc9bb6ff |