Lucene search

K

Tencent Security Vulnerabilities

cve
cve

CVE-2023-52286

Tencent tdsqlpcloud through 1.8.5 allows unauthenticated remote attackers to discover database credentials via an index.php/api/install/get_db_info request, a related issue to...

7.5CVSS

7.6AI Score

0.003EPSS

2023-12-31 07:15 AM
17
cve
cve

CVE-2023-39988

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in 标准云(std.Cloud) WxSync plugin <= 2.7.23...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-09-04 11:15 AM
23
cve
cve

CVE-2023-40829

There is an interface unauthorized access vulnerability in the background of Tencent Enterprise Wechat Privatization 2.5.x and...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-12 05:15 AM
18
cve
cve

CVE-2023-34312

In Tencent QQ through 9.7.8.29039 and TIM through 3.4.7.22084, QQProtect.exe and QQProtectEngine.dll do not validate pointers from inter-process communication, which leads to a write-what-where...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-06-01 03:15 AM
125
cve
cve

CVE-2023-30363

vConsole v3.15.0 was discovered to contain a prototype pollution due to incorrect key and value resolution in setOptions in...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-26 09:15 PM
17
cve
cve

CVE-2019-11419

vcodec2_hls_filter in libvoipCodec_v7a.so in the WeChat application through 7.0.3 for Android allows attackers to cause a denial of service (application crash) by replacing an emoji file (under the /sdcard/tencent/MicroMsg directory) with a crafted .wxgf file. The content of the replacement must...

5.5CVSS

5.2AI Score

0.002EPSS

2019-05-14 07:29 PM
63
cve
cve

CVE-2011-4865

The Tencent WBlog (com.tencent.WBlog) 3.3.1 and MicroBlogPad 1.4.0 applications for Android do not properly protect data, which allows remote attackers to read or modify message drafts and search keywords via a crafted...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4864

The Tencent MobileQQ (com.tencent.mobileqq) application 2.2 for Android does not properly protect data, which allows remote attackers to read or modify messages and a friends list via a crafted...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-4867

The Tencent QQPhoto (com.tencent.qqphoto) application 0.97 for Android does not properly protect data, which allows remote attackers to read or modify contact information and a password hash via a crafted...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2022-35158

A vulnerability in the lua parser of TscanCode tsclua v2.15.01 allows attackers to cause a Denial of Service (DoS) via a crafted lua...

7.5CVSS

7.2AI Score

0.001EPSS

2022-08-03 09:15 PM
29
4
cve
cve

CVE-2021-40180

In the WeChat application 8.0.10 for Android and iOS, a mini program can obtain sensitive information from a user's address book via...

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-26 11:15 PM
35
7
cve
cve

CVE-2021-33057

The QQ application 8.7.1 for Android and iOS does not enforce the permission requirements (e.g., android.permission.ACCESS_FINE_LOCATION) for determining the device's physical location. An attacker can use qq.createMapContext to create a MapContext object, use MapContext.moveToLocation to move the....

7.5CVSS

7AI Score

0.001EPSS

2022-07-26 11:15 PM
33
9
cve
cve

CVE-2021-27439

TencentOS-tiny version 3.1.0 is vulnerable to integer wrap-around in function 'tos_mmheap_alloc incorrect calculation of effective memory allocation size. This improper memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code...

9.8CVSS

9.5AI Score

0.003EPSS

2022-05-03 09:15 PM
51
6
cve
cve

CVE-2021-33879

Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP connection. A malicious attacker in an MITM position could spoof the contents of an XML document describing an update package, replacing a download URL with one pointing to an arbitrary Windows executable. Because the only.....

8.1CVSS

7.8AI Score

0.002EPSS

2021-06-06 08:15 PM
66
7
cve
cve

CVE-2021-27247

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tencent WeChat 2.9.5 desktop version. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw...

6.5CVSS

6.1AI Score

0.008EPSS

2021-04-14 04:15 PM
21
cve
cve

CVE-2020-27874

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM...

8.8CVSS

8.8AI Score

0.012EPSS

2021-02-10 11:15 PM
30
3
cve
cve

CVE-2020-24162

The Shenzhen Tencent app 5.8.2.5300 for PC platforms (from Tencent App Center) has a DLL hijacking vulnerability. Attackers can use this vulnerability to execute malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-03 05:15 PM
14
cve
cve

CVE-2020-24160

Shenzhen Tencent TIM Windows client 3.0.0.21315 has a DLL hijacking vulnerability, which can be exploited by attackers to execute malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2020-09-03 05:15 PM
22
cve
cve

CVE-2020-10551

QQBrowser before 10.5.3870.400 installs a Windows service TsService.exe. This file is writable by anyone belonging to the NT AUTHORITY\Authenticated Users group, which includes all local and remote users. This can be abused by local attackers to escalate privileges to NT AUTHORITY\SYSTEM by...

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-09 01:15 PM
29
cve
cve

CVE-2019-17151

This vulnerability allows remote attackers redirect users to an external resource on affected installations of Tencent WeChat Prior to 7.0.9. User interaction is required to exploit this vulnerability in that the target must be within a chat session together with the attacker. The specific flaw...

5.4CVSS

5.5AI Score

0.002EPSS

2020-01-07 11:15 PM
61
cve
cve

CVE-2019-13125

HaboMalHunter through 2.0.0.3 in Tencent Habo allows attackers to evade dynamic malware analysis via PIE...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-01 02:15 PM
31
cve
cve

CVE-2018-11616

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Tencent Foxmail 7.2.9.115. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.013EPSS

2018-08-30 12:29 PM
24
cve
cve

CVE-2018-13439

WXPayUtil in WeChat Pay Java SDK allows XXE attacks involving a merchant notification...

7.5CVSS

7.5AI Score

0.006EPSS

2018-07-08 03:29 PM
26
cve
cve

CVE-2017-16216

tencent-server is a simple web server. tencent-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2011-4863

The Tencent QQPimSecure (com.tencent.qqpimsecure) application 3.0.2 for Android does not properly protect data, which allows remote attackers to read or modify SMS/MMS messages and a contact list via a crafted...

6.7AI Score

0.002EPSS

2012-01-25 04:03 AM
14