define cve

Read about define cve, The latest news, videos, and discussion topics about define cve from alibabacloud.com

PostgreSQL Remote Code Execution Vulnerability (cve-2018-1058) Learning notes

accounts, especially high-privileged accounts, to invoke this function, malicious code (executed with high privileges) is executed to achieve the purpose of remote malicious code execution. Iv. examples of processes (reference) 1. Create TABLE and insert data (Evil permission execution): 1 CREATE TABLE Public as SELECT ' Evil '::varchar as contents; 2. Define functions (Evil permission execution): 1 CREATE FUNCTION public. Upper (varcharRETURNSTEXT

CVE-2016-1757 simple analysis

CVE-2016-1757 simple analysis 0x00 Abstract The latest 10.11.4 patch fixes a vulnerability that exploits conditional competition to Obtain Code Execution permissions. After understanding the kernel source code and poc, the vulnerability is analyzed in a simple way. 0x01 basic knowledge 1.1 exec function Process I analyzed several important functions in the exec execution process in detail in the OSX kernel load mach-o process analysis. This is a strea

Samba SMB Client Spoofing Vulnerability (CVE-2016-2115)

Samba SMB Client Spoofing Vulnerability (CVE-2016-2115)Samba SMB Client Spoofing Vulnerability (CVE-2016-2115) Release date:Updated on:Affected Systems: Samba Samba 4.x-4.2.11Samba Samba 4.4.x-4.4.2Samba Samba 4.3.x-4.3.8Samba Samba 3.x Description: CVE (CAN) ID: CVE-2016-2115Samba is a free software that implements t

Samba MS-SAMR/MS-LSAD man-in-the-middle attack Vulnerability (CVE-2016-2118)

Samba MS-SAMR/MS-LSAD man-in-the-middle attack Vulnerability (CVE-2016-2118)Samba MS-SAMR/MS-LSAD man-in-the-middle attack Vulnerability (CVE-2016-2118) Release date:Updated on:Affected Systems: Samba Samba 3.6.0 - 4.4.0 Description: CVE (CAN) ID: CVE-2016-2118Samba is a free software that implements the SMB protocol

Git vulnerabilities allow arbitrary code execution (CVE-2018-17456) Reproduction

Git vulnerability allows arbitrary code execution (CVE-2018-17456) Foreign security researcher joernchen reported details about the vulnerability to the GIT official team on June 13, September 23. On October 5, the GIT project disclosed a vulnerability numbered CVE-2018-17456. When a user clones a malicious repository, this vulnerability may cause arbitrary code execution. Vulnerability description This vul

GNU Bash incomplete fix Remote Code Execution Vulnerability (CVE-2014-6278)

GNU Bash incomplete fix Remote Code Execution Vulnerability (CVE-2014-6278) Release date:Updated on: Affected Systems:GNU Bash Description:Bugtraq id: 70166CVE (CAN) ID: CVE-2014-6278 Bash, a Unix shell, was written by Brian fox for the GNU program in 1987. The GNU Bash 4.3 bash43-026 and earlier versions do not properly parse function definitions in environment variable values, which allows remote attacker

Cve-2017-12617_ vulnerability of Apache Tomcat vulnerability

cve-2017-12617 Severe Remote Code Execution (RCE) vulnerability found in Apache Tomcat Affects systems with HTTP put enabled (by setting the default servlet read-only initialization parameter to false). If the default servlet parameter is read-only set to False, or the default servlet is configured, The Tomcat version before 9.0.1 (Beta), 8.5.23,8.0.47, and 7.0.82 contains potentially dangerous remote code execution on all operating systems (RCE) The

cve-2016-6662 MySQL rce test

Label:Reference: http://bobao.360.cn/learning/detail/3027.html, I tried the first method of 1. First modify the MYSQL_HOOKANDROOT_LIB.C inside the bounce address and port: #define ATTACKERS_IP "xx.x.x.x" #define SHELL_PORT 81 Port monitoring on the attacker's machine, waiting for bounce: NC-LVV-P 81    2. Compiling the LibraryGcc-wall-fpic-shared-o mysql_hookandroot_lib.so MYSQL_HOOKANDROOT_LIB.C-LDL 3. E

Apache Camel XSLT external entity Vulnerability (CVE-2014-0002)

Release date:Updated on: Affected Systems:Apache Group Camel Apache Group Camel Description:--------------------------------------------------------------------------------CVE (CAN) ID: CVE-2014-0002 Apache Camel is an open-source integration framework based on a known enterprise-level integration model. The XSLT components of Apache Camel 2.11.0-2.11.3 and Apache Camel 2.12.0-2.12.2 use xslt routines to pa

Process and conclusion of CVE-2014-4423 Analysis

Process and conclusion of CVE-2014-4423 Analysis Introduction Some time ago, "steamed rice" published an article on its blog "phishing attack (stealing the App Store password) on a non-jailbreaking iPhone 6 (iOS 8.1.3 )", try to reproduce the entire process after seeing the article. Since "steamed rice" clearly describes the entire process, combined with Apple's related documents, it quickly realizes background running, round robin check App running,

Unbound Security Restriction Bypass Vulnerability (CVE-2017-15105)

Unbound Security Restriction Bypass Vulnerability (CVE-2017-15105)Unbound Security Restriction Bypass Vulnerability (CVE-2017-15105) Release date:Updated on:Affected Systems: Unbound Description: Bugtraq id: 102817CVE (CAN) ID: CVE-2017-15105Unbound is a recursive and cached DNS parser.Unbound 1.6.8 and earlier versions have security vulnerabilities in the

Lantronix xPrintServer hard-coded credential Vulnerability (CVE-2016-4325)

Lantronix xPrintServer hard-coded credential Vulnerability (CVE-2016-4325)Lantronix xPrintServer hard-coded credential Vulnerability (CVE-2016-4325) Release date:Updated on:Affected Systems: Lantronix xPrintServer Description: CVE (CAN) ID: CVE-2016-4325Lantronix xPrintServer is a plug-and-play mobile printing s

Phpmailer < 5.2.18 remote Code execution Vulnerability (CVE-2016-10033)

Phpmailer This article will briefly demonstrate the use of the Phpmailer Remote Code Execution Vulnerability (CVE-2016-10033), using a Docker environment that someone else has already built, see the reference link.The lab environment is on Ubuntu 16.04.3, using Docker mirroring.Installing and using Docker imagesTo install Docker on Ubuntu First, you can install it using the following command:[Email protected]:~#apt-Get Install docker.io "Installing do

Samba SMB1 ACL Overwriting Vulnerability (CVE-2015-7560)

Samba SMB1 ACL Overwriting Vulnerability (CVE-2015-7560)Samba SMB1 ACL Overwriting Vulnerability (CVE-2015-7560) Release date:Updated on:Affected Systems: Samba Samba 3.2.0-4.4.0rc3 Description: CVE (CAN) ID: CVE-2015-7560Samba is a free software that implements the SMB protocol on Linux and UNIX systems. It consists

Samba NETLOGON service information leakage Vulnerability (CVE-2016-2111)

Samba NETLOGON service information leakage Vulnerability (CVE-2016-2111)Samba NETLOGON service information leakage Vulnerability (CVE-2016-2111) Release date:Updated on:Affected Systems: Samba Samba 4.x-4.2.11Samba Samba 4.4.x-4.4.2Samba Samba 4.3.x-4.3.8Samba Samba 3.x Description: CVE (CAN) ID: CVE-2016-2111Samba is

OpenSSL DTLS invalid segment vulnerability (CVE-2014-0195)

OpenSSL DTLS invalid segment vulnerability (CVE-2014-0195) Release date:Updated on: 2014-06-06 Affected Systems:OpenSSL Project OpenSSL OpenSSL Project OpenSSL OpenSSL Project OpenSSL Description:--------------------------------------------------------------------------------Bugtraq id: 67900CVE (CAN) ID: CVE-2014-0195OpenSSL is an open-source SSL implementation that implements high-strength encryption for

Linux 2.6.31 Local Code Execution Vulnerability (CVE-2014-0196)

Linux 2.6.31 Local Code Execution Vulnerability (CVE-2014-0196) To put it simply, this is a local code execution vulnerability that has existed since Linux 2.6.31-rc3 for five years. As a result, attackers will obtain the root shell and it will not be fixed until May 3 this year. CVE-2014-0196A race condition in the pty (pseudo terminal) layer (writer buffer handling), which could be used by attackers to co

Apache Camel remote code execution vulnerability in CVE-2014-0003)

Release date:Updated on: Affected Systems:Apache Group Camel Apache Group Camel Description:--------------------------------------------------------------------------------Bugtraq id: 65902CVE (CAN) ID: CVE-2014-0003 Apache Camel is an open-source integration framework based on a known enterprise-level integration model. The XSLT component of Apache Camel 2.11.0-2.11.3 and Apache Camel 2.12.0-2.12.2 allows the XSL style sheet to call external Java met

OpenSSL cross-Protocol Attack Vulnerability (CVE-2016-0800)

OpenSSL cross-Protocol Attack Vulnerability (CVE-2016-0800)OpenSSL cross-Protocol Attack Vulnerability (CVE-2016-0800) Release date:Updated on:Affected Systems: OpenSSL Project OpenSSL OpenSSL Project OpenSSL Unaffected system: OpenSSL Project OpenSSL 1.0.2gOpenSSL Project OpenSSL 1.0.1s Description: CVE (CAN) ID: CVE

Apache WSS4J Information Leakage Vulnerability (CVE-2015-0226)

Apache WSS4J Information Leakage Vulnerability (CVE-2015-0226)Apache WSS4J Information Leakage Vulnerability (CVE-2015-0226) Release date:Updated on:Affected Systems: Apache Group WSS4J Apache Group WSS4J Description: Bugtraq id: 72553CVE (CAN) ID: CVE-2015-0226WSS4J implements WS-Security, which is the Security module of AXIS, but can also be used in othe

Total Pages: 15 1 .... 4 5 6 7 8 .... 15 Go to: Go

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.