Lucene search

K

Baidu Security Vulnerabilities

cve
cve

CVE-2024-29183

OpenRASP is a RASP solution that directly integrates its protection engine into the application server by instrumentation. There exists a reflected XSS in the /login page due to a reflection of the redirect parameter. This allows an attacker to execute arbitrary javascript with the permissions of.....

6.1CVSS

6.8AI Score

0.0004EPSS

2024-04-19 04:15 PM
26
cve
cve

CVE-2023-48861

DLL hijacking vulnerability in TTplayer version 7.0.2, allows local attackers to escalate privileges and execute arbitrary code via...

7.8CVSS

8.3AI Score

0.0004EPSS

2023-12-07 08:15 AM
7
cve
cve

CVE-2021-36631

Untrusted search path vulnerability in Baidunetdisk Version 7.4.3 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-22 02:15 AM
30
cve
cve

CVE-2023-30637

Baidu braft 1.1.2 has a memory leak related to use of the new operator in example/atomic/atomic_server. NOTE: installations with brpc-0.14.0 and later are...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 11:15 PM
271
2
cve
cve

CVE-2022-31830

Kity Minder v1.3.5 was discovered to contain a Server-Side Request Forgery (SSRF) via the init function at...

9.1CVSS

9.3AI Score

0.002EPSS

2022-06-09 02:15 PM
37
4
cve
cve

CVE-2021-37271

Cross Site Scripting (XSS) vulnerability exists in UEditor v1.4.3.3, which can be exploited by an attacker to obtain user cookie...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-28 07:15 PM
16
cve
cve

CVE-2020-22741

An issue was discovered in Xuperchain 3.6.0 that allows for attackers to recover any arbitrary users' private key after obtaining the partial signature in...

7.5CVSS

7.5AI Score

0.003EPSS

2021-07-19 07:15 PM
17
4
cve
cve

CVE-2020-18145

Cross Site Scripting (XSS) vulnerability in umeditor v1.2.3 via...

6.1CVSS

6.4AI Score

0.001EPSS

2021-07-14 06:15 PM
20
cve
cve

CVE-2018-0692

Untrusted search path vulnerability in Baidu Browser Version 43.23.1000.500 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-11-15 03:29 PM
27
cve
cve

CVE-2017-14744

UEditor 1.4.3.3 has XSS via the SRC attribute of an IFRAME...

6.1CVSS

6.2AI Score

0.001EPSS

2017-09-26 06:29 AM
31
cve
cve

CVE-2017-2221

Untrusted search path vulnerability in Installer of Baidu IME Ver3.6.1.6 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-08-04 04:29 PM
23
cve
cve

CVE-2017-2219

Untrusted search path vulnerability in the [Simeji for Windows] installer (simeji.exe) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-06-09 04:29 PM
21
cve
cve

CVE-2014-7444

The Baidu Navigation (aka com.baidu.navi) application 3.5.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6.6AI Score

0.0005EPSS

2014-10-19 10:55 AM
20
cve
cve

CVE-2014-5349

Stack-based buffer overflow in Baidu Spark Browser 26.5.9999.3511 allows remote attackers to cause a denial of service (application crash) via nested calls to the window.print JavaScript...

7.3AI Score

0.02EPSS

2014-08-19 07:55 PM
25
cve
cve

CVE-2009-2970

Stack-based buffer overflow in the GetUiDllVersion function in an ActiveX control in UiCheck.dll before 1.0.0.7 in UiTV UiPlayer, as used in BaiduX and other products, allows remote attackers to execute arbitrary code via the filename...

8.2AI Score

0.023EPSS

2009-10-19 08:00 PM
19
cve
cve

CVE-2008-7013

NetService.dll in Baidu Hi IM allows remote servers to cause a denial of service (client crash) via a crafted login response that triggers a divide-by-zero...

7.3AI Score

0.001EPSS

2009-08-19 10:30 AM
23
cve
cve

CVE-2008-6444

Stack-based buffer overflow in CSTransfer.dll in Baidu Hi IM might allow remote attackers to execute arbitrary code via a crafted packet, probably related to an improper length...

8.9AI Score

0.026EPSS

2009-03-09 02:30 PM
20
cve
cve

CVE-2007-4105

A certain ActiveX control in BaiduBar.dll in Baidu Soba Search Bar 5.4 allows remote attackers to execute arbitrary code via a request containing "a link to download and a file to execute," possibly involving remote file...

8.5AI Score

0.09EPSS

2007-07-31 10:17 AM
19