摘要: CVE ID : CVE-2019-7727 JMX/RMI Nice ENGAGE <= 6.5 Remote Command Execution description NICE Engage is an interaction recording platform. The default c 阅读全文
posted @ 2019-04-10 16:39 我超怕的 阅读(155) 评论(0) 推荐(0) 编辑
摘要: # Exploit Title: Contact Form by WD [CSRF → LFI]# Date: 2019-03-17# Exploit Author: Panagiotis Vagenas# Vendor Homepage: http://web-dorado.com/# Softw 阅读全文
posted @ 2019-04-10 16:19 我超怕的 阅读(344) 评论(0) 推荐(0) 编辑
摘要: # Title: Form Maker by WD [CSRF → LFI]# Date: 2019-03-17# Exploit Author: Panagiotis Vagenas# Vendor Homepage: http://web-dorado.com/# Software Link: 阅读全文
posted @ 2019-04-10 16:13 我超怕的 阅读(315) 评论(0) 推荐(0) 编辑
摘要: Debian Security Advisory DSA-4421-1 chromium security update Package : chromiumCVE ID : CVE-2019-5787 CVE-2019-5788 CVE-2019-5789 CVE-2019-5790 CVE-20 阅读全文
posted @ 2019-04-10 13:49 我超怕的 阅读(169) 评论(0) 推荐(0) 编辑
摘要: Package : twigCVE ID : CVE-2019-9942Fabien Potencier discovered that twig, a template engine for PHP, did not correctly enforce sandboxing. This could 阅读全文
posted @ 2019-04-10 13:26 我超怕的 阅读(142) 评论(0) 推荐(0) 编辑
摘要: APPLE-SA-2019-3-27-1 watchOS 5.2watchOS 5.2 is now available and addresses the following:CFStringAvailable for: Apple Watch Series 1 and laterImpact: 阅读全文
posted @ 2019-04-10 13:21 我超怕的 阅读(341) 评论(0) 推荐(0) 编辑