Vulnerabilities > Tencent

DATE CVE VULNERABILITY TITLE RISK
2023-12-31 CVE-2023-52286 Unspecified vulnerability in Tencent Distributed SQL 1.8.5
Tencent tdsqlpcloud through 1.8.5 allows unauthenticated remote attackers to discover database credentials via an index.php/api/install/get_db_info request, a related issue to CVE-2023-42387.
network
low complexity
tencent
7.5
2023-10-12 CVE-2023-40829 Incorrect Authorization vulnerability in Tencent Enterprise Wechat Privatization 2.5.0/2.6.930000
There is an interface unauthorized access vulnerability in the background of Tencent Enterprise Wechat Privatization 2.5.x and 2.6.930000.
network
low complexity
tencent CWE-863
7.5
2023-09-04 CVE-2023-39988 Cross-site Scripting vulnerability in Tencent Wxsync 2.7.23
Auth.
network
low complexity
tencent CWE-79
5.4
2023-06-01 CVE-2023-34312 Release of Invalid Pointer or Reference vulnerability in Tencent QQ and TIM
In Tencent QQ through 9.7.8.29039 and TIM through 3.4.7.22084, QQProtect.exe and QQProtectEngine.dll do not validate pointers from inter-process communication, which leads to a write-what-where condition.
local
low complexity
tencent CWE-763
7.8
2023-04-26 CVE-2023-30363 Unspecified vulnerability in Tencent Vconsole 3.15.0
vConsole v3.15.0 was discovered to contain a prototype pollution due to incorrect key and value resolution in setOptions in core.ts.
network
low complexity
tencent
critical
9.8
2022-05-03 CVE-2021-27439 Integer Overflow or Wraparound vulnerability in Tencent Tencentos-Tiny 3.1.0
TencentOS-tiny version 3.1.0 is vulnerable to integer wrap-around in function 'tos_mmheap_alloc incorrect calculation of effective memory allocation size.
network
low complexity
tencent CWE-190
7.5
2021-06-06 CVE-2021-33879 Download of Code Without Integrity Check vulnerability in Tencent Gameloop
Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP connection.
network
tencent CWE-494
6.8
2021-02-10 CVE-2020-27874 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tencent Wechat 7.0.18
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18.
network
tencent CWE-119
6.8
2020-09-03 CVE-2020-24162 Uncontrolled Search Path Element vulnerability in Tencent 5.8.2.5300
The Shenzhen Tencent app 5.8.2.5300 for PC platforms (from Tencent App Center) has a DLL hijacking vulnerability.
4.4
2020-09-03 CVE-2020-24160 Untrusted Search Path vulnerability in Tencent TIM 3.0.0.21315
Shenzhen Tencent TIM Windows client 3.0.0.21315 has a DLL hijacking vulnerability, which can be exploited by attackers to execute malicious code.
4.4