org.apache.avro:avro |
CVE-2024-47561 |
严重 |
1.11.3 |
1.11.4 |
apache-avro: Schema parsing may trigger Remote Code Execution (RCE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15
|
org.apache.derby:derby |
CVE-2022-46337 |
严重 |
10.14.1.0 |
10.14.3, 10.15.2.1, 10.16.1.2, 10.17.1.0 |
A cleverly devised username might bypass LDAP authentication checks. I ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-46337
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-11-20 09:15 修改: 2024-04-26 16:08
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.13.2 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.9.10.8 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.9.10.8 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.9.10.8 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.9.10.8 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.9.10.8 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.9.10.8 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.9.10.8 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.9.10.8 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.9.10.8 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.dataformat:jackson-dataformat-cbor |
CVE-2020-28491 |
高危 |
2.9.10 |
2.11.4, 2.12.1 |
jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28491
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2021-02-18 16:15 修改: 2022-12-06 21:44
|
com.microsoft.azure:azure-eventhubs |
CVE-2020-16971 |
高危 |
2.3.2 |
3.2.1 |
Azure SDK for Java Security Feature Bypass Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16971
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2020-12-10 00:15 修改: 2024-10-17 01:15
|
commons-io:commons-io |
CVE-2024-47554 |
高危 |
2.8.0 |
2.14.0 |
apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2024-10-03 12:15 修改: 2024-12-04 15:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.13.2 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.13.2 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
org.xerial.snappy:snappy-java |
CVE-2023-34455 |
高危 |
1.1.0.1 |
1.1.10.1 |
snappy-java: Unchecked chunk length leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34455
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-06-15 18:15 修改: 2024-02-01 14:17
|
org.xerial.snappy:snappy-java |
CVE-2023-43642 |
高危 |
1.1.0.1 |
1.1.10.4 |
snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46
|
org.xerial.snappy:snappy-java |
CVE-2023-34455 |
高危 |
1.1.8.4 |
1.1.10.1 |
snappy-java: Unchecked chunk length leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34455
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-06-15 18:15 修改: 2024-02-01 14:17
|
org.xerial.snappy:snappy-java |
CVE-2023-43642 |
高危 |
1.1.8.4 |
1.1.10.4 |
snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46
|
org.yaml:snakeyaml |
CVE-2022-1471 |
高危 |
1.26 |
2.0 |
SnakeYaml: Constructor Deserialization Remote Code Execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1471
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-12-01 11:15 修改: 2024-06-21 19:15
|
org.yaml:snakeyaml |
CVE-2022-1471 |
高危 |
1.26 |
2.0 |
SnakeYaml: Constructor Deserialization Remote Code Execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1471
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-12-01 11:15 修改: 2024-06-21 19:15
|
org.yaml:snakeyaml |
CVE-2022-25857 |
高危 |
1.26 |
1.31 |
snakeyaml: Denial of Service due to missing nested depth limitation for collections
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25857
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-08-30 05:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-25857 |
高危 |
1.26 |
1.31 |
snakeyaml: Denial of Service due to missing nested depth limitation for collections
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25857
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-08-30 05:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-1471 |
高危 |
1.33 |
2.0 |
SnakeYaml: Constructor Deserialization Remote Code Execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1471
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-12-01 11:15 修改: 2024-06-21 19:15
|
xalan:xalan |
CVE-2022-34169 |
高危 |
2.7.2 |
2.7.3 |
OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-34169
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-07-19 18:15 修改: 2024-06-21 19:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-30171 |
中危 |
1.68 |
1.78 |
bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30171
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2024-05-14 15:21 修改: 2024-08-19 18:35
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-30171 |
中危 |
1.68 |
1.78 |
bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30171
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2024-05-14 15:21 修改: 2024-08-19 18:35
|
org.glassfish.jersey.core:jersey-common |
CVE-2021-28168 |
中危 |
2.33 |
2.34, 3.0.2 |
jersey: Local information disclosure via system temporary directory
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28168
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2021-04-22 18:15 修改: 2023-11-07 03:32
|
com.rabbitmq:amqp-client |
CVE-2023-46120 |
中危 |
5.9.0 |
5.18.0 |
RabbitMQ Java client's Lack of Message Size Limitation leads to Remote DoS Attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46120
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-10-25 18:17 修改: 2023-11-01 16:42
|
com.google.guava:guava |
CVE-2023-2976 |
中危 |
24.1.1-jre |
32.0.0-android |
guava: insecure temporary directory creation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15
|
org.xerial.snappy:snappy-java |
CVE-2023-34453 |
中危 |
1.1.0.1 |
1.1.10.1 |
snappy-java: Integer overflow in shuffle leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34453
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-06-15 17:15 修改: 2023-06-27 15:59
|
org.xerial.snappy:snappy-java |
CVE-2023-34454 |
中危 |
1.1.0.1 |
1.1.10.1 |
snappy-java: Integer overflow in compress leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34454
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-06-15 17:15 修改: 2024-12-12 17:15
|
org.apache.derby:derby |
CVE-2018-1313 |
中危 |
10.14.1.0 |
10.14.2.0 |
derby: Externally-controlled input vulnerability allows remote attacker to boot a database under attacker's control
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1313
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2018-05-07 13:29 修改: 2023-11-07 02:55
|
org.apache.kafka:kafka-clients |
CVE-2024-31141 |
中危 |
2.8.1 |
3.7.1 |
kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31141
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2024-11-19 09:15 修改: 2024-11-19 21:57
|
org.xerial.snappy:snappy-java |
CVE-2023-34453 |
中危 |
1.1.8.4 |
1.1.10.1 |
snappy-java: Integer overflow in shuffle leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34453
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-06-15 17:15 修改: 2023-06-27 15:59
|
org.xerial.snappy:snappy-java |
CVE-2023-34454 |
中危 |
1.1.8.4 |
1.1.10.1 |
snappy-java: Integer overflow in compress leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34454
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-06-15 17:15 修改: 2024-12-12 17:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33201 |
中危 |
1.68 |
|
bouncycastle: potential blind LDAP injection attack using a self-signed certificate
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33201
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-07-05 03:15 修改: 2023-08-24 19:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33201 |
中危 |
1.68 |
|
bouncycastle: potential blind LDAP injection attack using a self-signed certificate
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33201
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-07-05 03:15 修改: 2023-08-24 19:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33202 |
中危 |
1.68 |
1.70 |
bc-java: Out of memory while parsing ASN.1 crafted data in org.bouncycastle.openssl.PEMParser class
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33202
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-11-23 16:15 修改: 2024-09-09 13:53
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33202 |
中危 |
1.68 |
1.70 |
bc-java: Out of memory while parsing ASN.1 crafted data in org.bouncycastle.openssl.PEMParser class
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33202
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2023-11-23 16:15 修改: 2024-09-09 13:53
|
org.yaml:snakeyaml |
CVE-2022-38749 |
中危 |
1.26 |
1.31 |
snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38749
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-38749 |
中危 |
1.26 |
1.31 |
snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38749
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-38750 |
中危 |
1.26 |
1.31 |
snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38750
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-38750 |
中危 |
1.26 |
1.31 |
snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38750
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-38751 |
中危 |
1.26 |
1.31 |
snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38751
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-38751 |
中危 |
1.26 |
1.31 |
snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38751
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-38752 |
中危 |
1.26 |
1.32 |
snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38752
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-38752 |
中危 |
1.26 |
1.32 |
snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38752
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15
|
org.yaml:snakeyaml |
CVE-2022-41854 |
中危 |
1.26 |
1.32 |
dev-java/snakeyaml: DoS via stack overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41854
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-11-11 13:15 修改: 2024-06-21 19:15
|
org.yaml:snakeyaml |
CVE-2022-41854 |
中危 |
1.26 |
1.32 |
dev-java/snakeyaml: DoS via stack overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41854
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2022-11-11 13:15 修改: 2024-06-21 19:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-29857 |
中危 |
1.68 |
1.78 |
org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29857
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2024-05-14 15:17 修改: 2024-12-06 14:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-29857 |
中危 |
1.68 |
1.78 |
org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29857
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2024-05-14 15:17 修改: 2024-12-06 14:15
|
com.google.guava:guava |
CVE-2020-8908 |
低危 |
24.1.1-jre |
32.0.0-android |
guava: local information disclosure via temporary directory created with unsafe permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908
镜像层: sha256:e52aa336c016db13f8a8ef0e385cab8b4053f1e202109ad72eafd4d51b455616
发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30
|