Количество 13
Количество 13

CVE-2021-33516
An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc.

CVE-2021-33516
An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc.

CVE-2021-33516
An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc.
CVE-2021-33516
An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x befo ...

openSUSE-SU-2021:2153-1
Security update for gupnp

openSUSE-SU-2021:0917-1
Security update for gupnp

SUSE-SU-2021:2153-1
Security update for gupnp

SUSE-SU-2021:2080-1
Security update for gupnp

RLSA-2021:2363
Important: gupnp security update
GHSA-mqgp-2h56-fx4q
An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc.
ELSA-2021-2417
ELSA-2021-2417: gupnp security update (IMPORTANT)
ELSA-2021-2363
ELSA-2021-2363: gupnp security update (IMPORTANT)

BDU:2025-04139
Уязвимость фреймворка для UPnP-устройств GUPnP, связанная с зависимостью критичных действий от обратного DNS-решения, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-33516 An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc. | CVSS3: 8.1 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-33516 An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc. | CVSS3: 8.3 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-33516 An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc. | CVSS3: 8.1 | 0% Низкий | около 4 лет назад |
CVE-2021-33516 An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x befo ... | CVSS3: 8.1 | 0% Низкий | около 4 лет назад | |
![]() | openSUSE-SU-2021:2153-1 Security update for gupnp | 0% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:0917-1 Security update for gupnp | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2153-1 Security update for gupnp | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2080-1 Security update for gupnp | 0% Низкий | около 4 лет назад | |
![]() | RLSA-2021:2363 Important: gupnp security update | 0% Низкий | почти 4 года назад | |
GHSA-mqgp-2h56-fx4q An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc. | 0% Низкий | около 3 лет назад | ||
ELSA-2021-2417 ELSA-2021-2417: gupnp security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-2363 ELSA-2021-2363: gupnp security update (IMPORTANT) | около 4 лет назад | |||
![]() | BDU:2025-04139 Уязвимость фреймворка для UPnP-устройств GUPnP, связанная с зависимостью критичных действий от обратного DNS-решения, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность | CVSS3: 8.1 | 0% Низкий | около 4 лет назад |
Уязвимостей на страницу