Filtered by vendor Tencent
Subscriptions
Total
25 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-40433 | 1 Tencent | 1 Wechat | 2024-11-21 | 8.8 High |
Insecure Permissions vulnerability in Tencent wechat v.8.0.37 allows an attacker to escalate privileges via the web-view component. | ||||
CVE-2023-52286 | 1 Tencent | 1 Tencent Distributed Sql | 2024-11-21 | 7.5 High |
Tencent tdsqlpcloud through 1.8.5 allows unauthenticated remote attackers to discover database credentials via an index.php/api/install/get_db_info request, a related issue to CVE-2023-42387. | ||||
CVE-2023-40829 | 1 Tencent | 1 Enterprise Wechat Privatization | 2024-11-21 | 7.5 High |
There is an interface unauthorized access vulnerability in the background of Tencent Enterprise Wechat Privatization 2.5.x and 2.6.930000. | ||||
CVE-2023-39988 | 1 Tencent | 1 Wxsync | 2024-11-21 | 6.5 Medium |
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in 标准云(std.Cloud) WxSync plugin <= 2.7.23 versions. | ||||
CVE-2023-34312 | 1 Tencent | 2 Qq, Tim | 2024-11-21 | 7.8 High |
In Tencent QQ through 9.7.8.29039 and TIM through 3.4.7.22084, QQProtect.exe and QQProtectEngine.dll do not validate pointers from inter-process communication, which leads to a write-what-where condition. | ||||
CVE-2023-30363 | 1 Tencent | 1 Vconsole | 2024-11-21 | 9.8 Critical |
vConsole v3.15.0 was discovered to contain a prototype pollution due to incorrect key and value resolution in setOptions in core.ts. | ||||
CVE-2022-35158 | 1 Tencent | 1 Tscancode | 2024-11-21 | 7.5 High |
A vulnerability in the lua parser of TscanCode tsclua v2.15.01 allows attackers to cause a Denial of Service (DoS) via a crafted lua script. | ||||
CVE-2021-40180 | 1 Tencent | 1 Wechat | 2024-11-21 | 7.5 High |
In the WeChat application 8.0.10 for Android and iOS, a mini program can obtain sensitive information from a user's address book via wx.searchContacts. | ||||
CVE-2021-33879 | 1 Tencent | 1 Gameloop | 2024-11-21 | 8.1 High |
Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP connection. A malicious attacker in an MITM position could spoof the contents of an XML document describing an update package, replacing a download URL with one pointing to an arbitrary Windows executable. Because the only integrity check would be a comparison of the downloaded file's MD5 checksum to the one contained within the XML document, the downloaded executable would then be executed on the victim's machine. | ||||
CVE-2021-33057 | 1 Tencent | 1 Qq | 2024-11-21 | 7.5 High |
The QQ application 8.7.1 for Android and iOS does not enforce the permission requirements (e.g., android.permission.ACCESS_FINE_LOCATION) for determining the device's physical location. An attacker can use qq.createMapContext to create a MapContext object, use MapContext.moveToLocation to move the center of the map to the device's location, and use MapContext.getCenterLocation to get the latitude and longitude of the current map center. | ||||
CVE-2021-27439 | 1 Tencent | 1 Tencentos-tiny | 2024-11-21 | 7.3 High |
TencentOS-tiny version 3.1.0 is vulnerable to integer wrap-around in function 'tos_mmheap_alloc incorrect calculation of effective memory allocation size. This improper memory assignment can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution. | ||||
CVE-2021-27247 | 1 Tencent | 1 Wechat | 2024-11-21 | 6.5 Medium |
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tencent WeChat 2.9.5 desktop version. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-11907. | ||||
CVE-2020-27874 | 1 Tencent | 1 Wechat | 2024-11-21 | 8.8 High |
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580. | ||||
CVE-2020-24162 | 1 Tencent | 1 Tencent | 2024-11-21 | 7.8 High |
The Shenzhen Tencent app 5.8.2.5300 for PC platforms (from Tencent App Center) has a DLL hijacking vulnerability. Attackers can use this vulnerability to execute malicious code. | ||||
CVE-2020-24160 | 1 Tencent | 1 Tim | 2024-11-21 | 7.8 High |
Shenzhen Tencent TIM Windows client 3.0.0.21315 has a DLL hijacking vulnerability, which can be exploited by attackers to execute malicious code. | ||||
CVE-2020-10551 | 1 Tencent | 1 Qqbrowser | 2024-11-21 | 7.8 High |
QQBrowser before 10.5.3870.400 installs a Windows service TsService.exe. This file is writable by anyone belonging to the NT AUTHORITY\Authenticated Users group, which includes all local and remote users. This can be abused by local attackers to escalate privileges to NT AUTHORITY\SYSTEM by writing a malicious executable to the location of TsService. | ||||
CVE-2019-17151 | 1 Tencent | 1 Wechat | 2024-11-21 | 5.4 Medium |
This vulnerability allows remote attackers redirect users to an external resource on affected installations of Tencent WeChat Prior to 7.0.9. User interaction is required to exploit this vulnerability in that the target must be within a chat session together with the attacker. The specific flaw exists within the parsing of a users profile. The issue lies in the failure to properly validate a users name. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-9302. | ||||
CVE-2019-13125 | 1 Tencent | 1 Habomalhunter | 2024-11-21 | N/A |
HaboMalHunter through 2.0.0.3 in Tencent Habo allows attackers to evade dynamic malware analysis via PIE compilation. | ||||
CVE-2019-11419 | 1 Tencent | 1 Wechat | 2024-11-21 | 5.5 Medium |
vcodec2_hls_filter in libvoipCodec_v7a.so in the WeChat application through 7.0.3 for Android allows attackers to cause a denial of service (application crash) by replacing an emoji file (under the /sdcard/tencent/MicroMsg directory) with a crafted .wxgf file. The content of the replacement must be derived from the phone's IMEI. The crash occurs upon receiving a message that contains the replaced emoji. | ||||
CVE-2018-13439 | 1 Tencent | 1 Wechat Pay | 2024-11-21 | N/A |
WXPayUtil in WeChat Pay Java SDK allows XXE attacks involving a merchant notification URL. |