com.baomidou:mybatis-plus |
CVE-2023-25330 |
严重 |
3.5.2 |
3.5.3.1 |
MyBatis-Plus vulnerable to SQL injection via TenantPlugin
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25330
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-04-05 14:15 修改: 2024-08-02 12:15
|
org.apache.avro:avro |
CVE-2024-47561 |
严重 |
1.7.7 |
1.11.4 |
apache-avro: Schema parsing may trigger Remote Code Execution (RCE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15
|
org.apache.commons:commons-text |
CVE-2022-42889 |
严重 |
1.8 |
1.10.0 |
apache-commons-text: variable interpolation RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42889
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-10-13 13:15 修改: 2024-01-19 16:15
|
org.apache.derby:derby |
CVE-2022-46337 |
严重 |
10.14.2.0 |
10.14.3, 10.15.2.1, 10.16.1.2, 10.17.1.0 |
A cleverly devised username might bypass LDAP authentication checks. I ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-46337
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-11-20 09:15 修改: 2024-04-26 16:08
|
org.apache.sshd:sshd-common |
CVE-2022-45047 |
严重 |
2.8.0 |
2.9.2 |
mina-sshd: Java unsafe deserialization vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45047
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-11-16 09:15 修改: 2024-02-16 13:15
|
org.apache.sshd:sshd-core |
CVE-2022-45047 |
严重 |
2.8.0 |
2.9.2 |
mina-sshd: Java unsafe deserialization vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45047
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-11-16 09:15 修改: 2024-02-16 13:15
|
org.apache.zookeeper:zookeeper |
CVE-2023-44981 |
严重 |
3.8.0 |
3.7.2, 3.8.3, 3.9.1 |
zookeeper: Authorization Bypass in Apache ZooKeeper
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15
|
org.codehaus.jackson:jackson-mapper-asl |
CVE-2019-10202 |
严重 |
1.9.13 |
|
codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10202
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2019-10-01 15:15 修改: 2023-02-12 23:33
|
org.postgresql:postgresql |
CVE-2024-1597 |
严重 |
42.4.1 |
42.2.28, 42.3.9, 42.4.4, 42.5.5, 42.6.1, 42.7.2 |
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1597
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-02-19 13:15 修改: 2024-06-10 17:16
|
org.springframework.boot:spring-boot-actuator-autoconfigure |
CVE-2023-20873 |
严重 |
2.7.3 |
3.0.6, 2.7.11, 2.6.15, 2.5.15 |
spring-boot: Security Bypass With Wildcard Pattern Matching on Cloud Foundry
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-20873
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-04-20 21:15 修改: 2023-08-28 13:15
|
org.springframework:spring-web |
CVE-2016-1000027 |
严重 |
5.3.22 |
6.0.0 |
spring: HttpInvokerServiceExporter readRemoteInvocation method untrusted java deserialization
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-1000027
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2020-01-02 23:15 修改: 2023-04-20 09:15
|
com.google.protobuf:protobuf-java |
CVE-2024-7254 |
高危 |
3.17.2 |
3.25.5, 4.27.5, 4.28.2 |
protobuf: StackOverflow vulnerability in Protocol Buffers
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30
|
com.nimbusds:nimbus-jose-jwt |
CVE-2023-52428 |
高危 |
9.10 |
9.37.2 |
nimbus-jose-jwt: large JWE p2c header value causes Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52428
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-02-11 05:15 修改: 2024-10-30 20:35
|
commons-io:commons-io |
CVE-2024-47554 |
高危 |
2.11.0 |
2.14.0 |
apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50
|
dnsjava:dnsjava |
CVE-2024-25638 |
高危 |
2.1.7 |
3.6.0 |
dnsjava: Improper response validation allowing DNSSEC bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25638
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-07-22 14:15 修改: 2024-09-04 15:15
|
io.grpc:grpc-protobuf |
CVE-2023-1428 |
高危 |
1.41.0 |
1.53.0 |
gRPC: Reachable Assertion
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1428
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-06-09 11:15 修改: 2023-06-15 22:17
|
io.grpc:grpc-protobuf |
CVE-2023-32731 |
高危 |
1.41.0 |
1.53.0 |
gRPC: sensitive information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32731
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-06-09 11:15 修改: 2023-06-15 22:18
|
io.netty:netty-codec |
CVE-2021-37136 |
高危 |
4.1.53.Final |
4.1.68.Final |
netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37136
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2021-10-19 15:15 修改: 2023-11-07 03:36
|
io.netty:netty-codec |
CVE-2021-37137 |
高危 |
4.1.53.Final |
4.1.68.Final |
netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37137
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2021-10-19 15:15 修改: 2023-11-07 03:36
|
io.netty:netty-codec-http2 |
GHSA-xpw8-rcwv-8f8p |
高危 |
4.1.53.Final |
4.1.100.Final |
io.netty:netty-codec-http2 vulnerable to HTTP/2 Rapid Reset Attack
漏洞详情: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
io.netty:netty-common |
CVE-2024-47535 |
高危 |
4.1.53.Final |
4.1.115 |
Denial of Service attack on windows app using netty
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-11-12 16:15 修改: 2024-11-12 16:15
|
io.projectreactor.netty:reactor-netty-core |
CVE-2023-34054 |
高危 |
1.0.22 |
1.1.13, 1.0.39 |
Reactor Netty HTTP Server denial of service vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34054
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-11-28 09:15 修改: 2023-12-04 19:59
|
io.projectreactor.netty:reactor-netty-http |
CVE-2023-34062 |
高危 |
1.0.22 |
1.1.13, 1.0.39 |
reactor-netty-http: directory traversal vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34062
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-11-15 10:15 修改: 2023-11-21 20:11
|
net.minidev:json-smart |
CVE-2023-1370 |
高危 |
2.4.7 |
2.4.9 |
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1370
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-03-22 06:15 修改: 2024-06-21 19:15
|
net.minidev:json-smart |
CVE-2023-1370 |
高危 |
2.4.8 |
2.4.9 |
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1370
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-03-22 06:15 修改: 2024-06-21 19:15
|
ch.qos.logback:logback-core |
CVE-2023-6378 |
高危 |
1.2.11 |
1.3.12, 1.4.12, 1.2.13 |
logback: serialization vulnerability in logback receiver
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00
|
org.apache.avro:avro |
CVE-2023-39410 |
高危 |
1.7.7 |
1.11.3 |
apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39410
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-09-29 17:15 修改: 2024-06-21 19:15
|
org.apache.commons:commons-compress |
CVE-2024-25710 |
高危 |
1.21 |
1.26.0 |
commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15
|
ch.qos.logback:logback-classic |
CVE-2023-6378 |
高危 |
1.2.11 |
1.3.12, 1.4.12, 1.2.13 |
logback: serialization vulnerability in logback receiver
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00
|
com.facebook.presto:presto-jdbc |
GHSA-86q5-qcjc-7pv4 |
高危 |
0.238.1-9400489 |
|
Presto JDBC Server-Side Request Forgery by nextUri
漏洞详情: https://github.com/advisories/GHSA-86q5-qcjc-7pv4
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
com.facebook.presto:presto-jdbc |
GHSA-xm7x-f3w2-4hjm |
高危 |
0.238.1-9400489 |
|
Presto JDBC Server-Side Request Forgery by redirect
漏洞详情: https://github.com/advisories/GHSA-xm7x-f3w2-4hjm
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
org.apache.sshd:sshd-common |
CVE-2024-41909 |
高危 |
2.8.0 |
2.12.0 |
mina-sshd: integrity check bypass vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41909
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-08-12 16:15 修改: 2024-08-30 18:32
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.13.4 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
org.apache.thrift:libthrift |
CVE-2018-1320 |
高危 |
0.9.3 |
0.9.3-1, 0.12.0 |
thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55
|
org.apache.thrift:libthrift |
CVE-2019-0205 |
高危 |
0.9.3 |
0.13.0 |
thrift: Endless loop when feed with specific input data
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01
|
org.apache.thrift:libthrift |
CVE-2020-13949 |
高危 |
0.9.3 |
0.14.0 |
libthrift: potential DoS when processing untrusted payloads
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13949
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2021-02-12 20:15 修改: 2023-11-07 03:17
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.13.4 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
org.bitbucket.b_c:jose4j |
CVE-2023-31582 |
高危 |
0.7.8 |
0.9.3 |
jose4j: Insecure iteration count setting
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31582
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-10-25 18:17 修改: 2023-10-31 15:18
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.13.4.1 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
org.codehaus.jackson:jackson-mapper-asl |
CVE-2019-10172 |
高危 |
1.9.13 |
|
jackson-mapper-asl: XML external entity similar to CVE-2016-3720
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10172
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2019-11-18 17:15 修改: 2023-02-12 23:33
|
org.codehaus.jettison:jettison |
CVE-2022-40150 |
高危 |
1.1 |
1.5.2 |
jettison: memory exhaustion via user-supplied XML or JSON data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40150
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-09-16 10:15 修改: 2023-07-13 17:24
|
org.codehaus.jettison:jettison |
CVE-2022-45685 |
高危 |
1.1 |
1.5.2 |
jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45685
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-12-13 15:15 修改: 2023-01-30 17:57
|
org.codehaus.jettison:jettison |
CVE-2022-45693 |
高危 |
1.1 |
1.5.2 |
jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45693
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-12-13 15:15 修改: 2023-01-26 17:35
|
org.codehaus.jettison:jettison |
CVE-2023-1436 |
高危 |
1.1 |
1.5.4 |
jettison: Uncontrolled Recursion in JSONArray
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1436
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-03-22 06:15 修改: 2023-11-07 04:03
|
org.json:json |
CVE-2022-45688 |
高危 |
20140107 |
20230227 |
json stack overflow vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45688
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-12-13 15:15 修改: 2023-03-09 15:16
|
org.json:json |
CVE-2023-5072 |
高危 |
20140107 |
20231013 |
JSON-java: parser confusion leads to OOM
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5072
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-10-12 17:15 修改: 2024-06-21 19:15
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.8.6 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.protobuf:protobuf-java |
CVE-2022-3509 |
高危 |
3.17.2 |
3.16.3, 3.19.6, 3.20.3, 3.21.7 |
protobuf-java: Textformat parsing issue leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3509
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-12-12 13:15 修改: 2022-12-15 16:57
|
org.springframework.boot:spring-boot-autoconfigure |
CVE-2023-20883 |
高危 |
2.7.3 |
3.0.7, 2.7.12, 2.6.15, 2.5.15 |
spring-boot: Spring Boot Welcome Page DoS Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-20883
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-05-26 17:15 修改: 2023-07-03 16:15
|
org.springframework:spring-expression |
CVE-2023-20863 |
高危 |
5.3.22 |
6.0.8, 5.3.27, 5.2.24.RELEASE |
springframework: Spring Expression DoS Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-20863
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-04-13 20:15 修改: 2024-06-10 17:16
|
com.google.protobuf:protobuf-java |
CVE-2022-3510 |
高危 |
3.17.2 |
3.16.3, 3.19.6, 3.20.3, 3.21.7 |
protobuf-java: Message-Type Extensions parsing issue leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3510
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-12-12 13:15 修改: 2023-11-07 03:51
|
org.springframework:spring-web |
CVE-2024-22243 |
高危 |
5.3.22 |
6.1.4, 6.0.17, 5.3.32 |
springframework: URL Parsing with Host Validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22243
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-02-23 05:15 修改: 2024-08-22 15:35
|
org.springframework:spring-web |
CVE-2024-22259 |
高危 |
5.3.22 |
6.1.5, 6.0.18, 5.3.33 |
springframework: URL Parsing with Host Validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22259
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-03-16 05:15 修改: 2024-07-03 01:47
|
org.springframework:spring-web |
CVE-2024-22262 |
高危 |
5.3.22 |
5.3.34, 6.0.19, 6.1.6 |
springframework: URL Parsing with Host Validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22262
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-04-16 06:15 修改: 2024-08-27 14:35
|
org.springframework:spring-webmvc |
CVE-2024-38816 |
高危 |
5.3.22 |
6.1.13 |
spring-webmvc: Path Traversal Vulnerability in Spring Applications Using RouterFunctions and FileSystemResource
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38816
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-09-13 06:15 修改: 2024-09-13 14:06
|
org.xerial.snappy:snappy-java |
CVE-2023-43642 |
高危 |
1.1.10.1 |
1.1.10.4 |
snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46
|
org.yaml:snakeyaml |
CVE-2022-1471 |
高危 |
1.33 |
2.0 |
SnakeYaml: Constructor Deserialization Remote Code Execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1471
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-12-01 11:15 修改: 2024-06-21 19:15
|
software.amazon.ion:ion-java |
CVE-2024-21634 |
高危 |
1.0.2 |
1.10.5 |
ion-java: ion-java: Ion Java StackOverflow vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38
|
io.netty:netty-codec-http2 |
CVE-2021-21409 |
中危 |
4.1.53.Final |
4.1.61.Final |
netty: Request smuggling via content-length header
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21409
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2021-03-30 15:15 修改: 2023-11-07 03:30
|
com.azure:azure-identity |
CVE-2024-35255 |
中危 |
1.7.1 |
1.12.2 |
azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35255
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-06-11 17:16 修改: 2024-06-20 16:31
|
org.apache.thrift:libthrift |
CVE-2018-11798 |
中危 |
0.9.3 |
0.12.0 |
thrift: Improper Access Control grants access to files outside the webservers docroot path
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51
|
io.netty:netty-handler |
CVE-2023-34462 |
中危 |
4.1.53.Final |
4.1.94.Final |
netty: SniHandler 16MB allocation leads to OOM
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34462
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-06-22 23:15 修改: 2024-06-21 19:15
|
org.apache.zookeeper:zookeeper |
CVE-2024-23944 |
中危 |
3.8.0 |
3.8.4, 3.9.2 |
Information disclosure in persistent watchers handling in Apache ZooKe ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23944
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-03-15 11:15 修改: 2024-05-01 17:15
|
commons-net:commons-net |
CVE-2021-37533 |
中危 |
3.6 |
3.9.0 |
apache-commons-net: FTP client trusts the host from PASV response by default
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37533
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-12-03 15:15 修改: 2023-01-10 19:29
|
org.bitbucket.b_c:jose4j |
CVE-2023-51775 |
中危 |
0.7.8 |
0.9.4 |
jose4j: denial of service via specially crafted JWE
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51775
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-02-29 01:42 修改: 2024-08-14 19:35
|
org.bitbucket.b_c:jose4j |
GHSA-jgvc-jfgh-rjvv |
中危 |
0.7.8 |
0.9.3 |
Chosen Ciphertext Attack in Jose4j
漏洞详情: https://github.com/advisories/GHSA-jgvc-jfgh-rjvv
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
org.bouncycastle:bcprov-ext-jdk15on |
CVE-2023-33201 |
中危 |
1.69 |
|
bouncycastle: potential blind LDAP injection attack using a self-signed certificate
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33201
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-07-05 03:15 修改: 2023-08-24 19:15
|
org.bouncycastle:bcprov-ext-jdk15on |
CVE-2023-33202 |
中危 |
1.69 |
1.73 |
bc-java: Out of memory while parsing ASN.1 crafted data in org.bouncycastle.openssl.PEMParser class
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33202
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-11-23 16:15 修改: 2024-09-09 13:53
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33201 |
中危 |
1.69 |
|
bouncycastle: potential blind LDAP injection attack using a self-signed certificate
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33201
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-07-05 03:15 修改: 2023-08-24 19:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33202 |
中危 |
1.69 |
1.70 |
bc-java: Out of memory while parsing ASN.1 crafted data in org.bouncycastle.openssl.PEMParser class
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33202
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-11-23 16:15 修改: 2024-09-09 13:53
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-29857 |
中危 |
1.69 |
1.78 |
org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29857
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-05-14 15:17 修改: 2024-08-15 19:35
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-30171 |
中危 |
1.69 |
1.78 |
bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30171
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-05-14 15:21 修改: 2024-08-19 18:35
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-30172 |
中危 |
1.69 |
1.78 |
org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30172
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-05-14 15:21 修改: 2024-11-05 18:35
|
com.google.guava:guava |
CVE-2023-2976 |
中危 |
31.1-jre |
32.0.0-android |
guava: insecure temporary directory creation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15
|
io.projectreactor.netty:reactor-netty-http |
CVE-2022-31684 |
中危 |
1.0.22 |
1.0.24 |
reactor-netty-http: Log request headers in some cases of invalid HTTP requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-31684
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-10-19 22:15 修改: 2022-10-21 18:08
|
com.google.guava:guava |
CVE-2023-2976 |
中危 |
31.1-jre |
32.0.0-android |
guava: insecure temporary directory creation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15
|
com.google.protobuf:protobuf-java |
CVE-2022-3171 |
中危 |
3.17.2 |
3.21.7, 3.20.3, 3.19.6, 3.16.3 |
protobuf-java: timeout in parser leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3171
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-10-12 23:15 修改: 2023-11-07 03:50
|
net.snowflake:snowflake-jdbc |
CVE-2024-43382 |
中危 |
3.13.29 |
3.20.0 |
Snowflake JDBC Security Advisory
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43382
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-10-30 21:15 修改: 2024-11-01 12:57
|
io.grpc:grpc-protobuf |
CVE-2023-32732 |
中危 |
1.41.0 |
1.53.0 |
gRPC: denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32732
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-06-09 11:15 修改: 2023-08-02 16:43
|
org.codehaus.jettison:jettison |
CVE-2022-40149 |
中危 |
1.1 |
1.5.1 |
jettison: parser crash by stackoverflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40149
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-09-16 10:15 修改: 2023-03-01 16:32
|
org.eclipse.jetty:jetty-http |
CVE-2023-40167 |
中危 |
9.4.48.v20220622 |
9.4.52, 10.0.16, 11.0.16, 12.0.1 |
jetty: Improper validation of HTTP/1 content-length
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40167
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-09-15 20:15 修改: 2023-10-13 01:59
|
org.eclipse.jetty:jetty-http |
CVE-2024-6763 |
中危 |
9.4.48.v20220622 |
12.0.12 |
org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15
|
org.eclipse.jetty:jetty-server |
CVE-2023-26048 |
中危 |
9.4.48.v20220622 |
9.4.51.v20230217, 10.0.14, 11.0.14 |
jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15
|
org.eclipse.jetty:jetty-server |
CVE-2024-8184 |
中危 |
9.4.48.v20220622 |
12.0.9, 10.0.24, 11.0.24, 9.4.56 |
org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00
|
org.eclipse.jetty:jetty-servlets |
CVE-2024-9823 |
中危 |
9.4.48.v20220622 |
9.4.54, 10.0.18, 11.0.18 |
org.eclipse.jetty:jetty-servlets: jetty: Jetty DOS vulnerability on DosFilter
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9823
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-10-14 15:15 修改: 2024-10-15 12:57
|
com.jayway.jsonpath:json-path |
CVE-2023-51074 |
中危 |
2.7.0 |
2.9.0 |
json-path: stack-based buffer overflow in Criteria.parse method
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-51074
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-12-27 21:15 修改: 2024-01-11 20:01
|
com.google.guava:guava |
CVE-2023-2976 |
中危 |
31.1-jre |
32.0.0-android |
guava: insecure temporary directory creation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15
|
org.apache.commons:commons-compress |
CVE-2024-26308 |
中危 |
1.21 |
1.26.0 |
commons-compress: OutOfMemoryError unpacking broken Pack200 file
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54
|
org.postgresql:postgresql |
CVE-2022-41946 |
中危 |
42.4.1 |
42.2.27, 42.3.8, 42.4.3, 42.5.1 |
postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41946
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-11-23 20:15 修改: 2024-03-29 13:15
|
org.springframework.boot:spring-boot-actuator |
CVE-2023-34055 |
中危 |
2.7.3 |
2.7.18, 3.0.13, 3.1.6 |
spring-boot: org.springframework.boot: spring-boot-actuator class vulnerable to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34055
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-11-28 09:15 修改: 2023-12-21 22:15
|
org.apache.commons:commons-configuration2 |
CVE-2024-29131 |
中危 |
2.1.1 |
2.10.1 |
commons-configuration: StackOverflowError adding property in AbstractListDelimiterHandler.flattenIterator()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29131
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-03-21 09:15 修改: 2024-08-28 15:35
|
org.apache.commons:commons-configuration2 |
CVE-2024-29133 |
中危 |
2.1.1 |
2.10.1 |
commons-configuration: StackOverflowError calling ListDelimiterHandler.flatten(Object, int) with a cyclical object tree
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29133
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-03-21 09:15 修改: 2024-11-04 17:35
|
org.springframework:spring-context |
CVE-2024-38820 |
中危 |
5.3.22 |
6.1.14 |
The fix for CVE-2022-22968 made disallowedFieldspatterns in DataBinder ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38820
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-10-18 06:15 修改: 2024-11-05 21:35
|
io.netty:netty-codec-http |
CVE-2021-21290 |
中危 |
4.1.53.Final |
4.1.59.Final |
netty: Information disclosure via the local system temporary directory
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21290
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2021-02-08 20:15 修改: 2023-11-07 03:29
|
org.springframework:spring-expression |
CVE-2023-20861 |
中危 |
5.3.22 |
6.0.7, 5.3.26, 5.2.23.RELEASE |
springframework: Spring Expression DoS Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-20861
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-03-23 21:15 修改: 2023-04-20 09:15
|
org.springframework:spring-expression |
CVE-2024-38808 |
中危 |
5.3.22 |
5.3.39 |
spring-expression: Denial of service when processing a specially crafted Spring Expression Language expression
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38808
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-08-20 08:15 修改: 2024-10-30 19:35
|
io.netty:netty-codec-http |
CVE-2021-43797 |
中危 |
4.1.53.Final |
4.1.71.Final |
netty: control chars in header names may lead to HTTP request smuggling
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43797
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2021-12-09 19:15 修改: 2023-02-24 15:47
|
org.apache.httpcomponents:httpclient |
CVE-2020-13956 |
中危 |
4.5.11 |
4.5.13, 5.0.3 |
apache-httpclient: incorrect handling of malformed authority component in request URIs
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17
|
io.netty:netty-codec-http |
CVE-2022-24823 |
中危 |
4.1.53.Final |
4.1.77.Final |
netty: world readable temporary file containing sensitive data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24823
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2022-05-06 12:15 修改: 2022-12-03 14:25
|
io.netty:netty-codec-http |
CVE-2024-29025 |
中危 |
4.1.53.Final |
4.1.108.Final |
netty-codec-http: Allocation of Resources Without Limits or Throttling
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15
|
org.springframework:spring-web |
CVE-2024-38809 |
中危 |
5.3.22 |
5.3.38, 6.0.23, 6.1.12 |
org.springframework:spring-web: Spring Framework DoS via conditional HTTP request
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38809
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-09-27 17:15 修改: 2024-09-30 12:45
|
org.apache.sshd:sshd-common |
CVE-2023-35887 |
中危 |
2.8.0 |
2.9.3 |
apache-mina-sshd: information exposure in SFTP server implementations
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-35887
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-07-10 16:15 修改: 2023-11-21 14:38
|
com.squareup.okio:okio |
CVE-2023-3635 |
中危 |
2.8.0 |
3.4.0, 1.17.6 |
okio: GzipSource class improper exception handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3635
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-07-12 19:15 修改: 2023-10-25 15:17
|
org.apache.sshd:sshd-sftp |
CVE-2023-35887 |
中危 |
2.8.0 |
2.9.3 |
apache-mina-sshd: information exposure in SFTP server implementations
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-35887
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-07-10 16:15 修改: 2023-11-21 14:38
|
io.netty:netty-codec-http2 |
CVE-2021-21295 |
中危 |
4.1.53.Final |
4.1.60.Final |
netty: possible request smuggling in HTTP/2 due missing validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21295
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2021-03-09 19:15 修改: 2023-11-07 03:29
|
org.eclipse.jetty:jetty-xml |
GHSA-58qw-p7qm-5rvh |
低危 |
9.4.48.v20220622 |
10.0.16, 11.0.16, 12.0.0, 9.4.52.v20230823 |
Eclipse Jetty XmlParser allows arbitrary DOCTYPE declarations
漏洞详情: https://github.com/advisories/GHSA-58qw-p7qm-5rvh
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
com.google.guava:guava |
CVE-2020-8908 |
低危 |
31.1-jre |
32.0.0-android |
guava: local information disclosure via temporary directory created with unsafe permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30
|
org.apache.hadoop:hadoop-common |
CVE-2024-23454 |
低危 |
3.2.4 |
3.4.0 |
Apache Hadoop: Temporary File Local Information Disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23454
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2024-09-25 08:15 修改: 2024-11-05 20:35
|
com.google.guava:guava |
CVE-2020-8908 |
低危 |
31.1-jre |
32.0.0-android |
guava: local information disclosure via temporary directory created with unsafe permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30
|
org.eclipse.jetty:jetty-server |
CVE-2023-26049 |
低危 |
9.4.48.v20220622 |
9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 |
jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36
|
com.google.guava:guava |
CVE-2020-8908 |
低危 |
31.1-jre |
32.0.0-android |
guava: local information disclosure via temporary directory created with unsafe permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30
|
org.eclipse.jetty:jetty-servlets |
CVE-2023-36479 |
低危 |
9.4.48.v20220622 |
9.4.52, 10.0.16, 11.0.16 |
jetty: Improper addition of quotation marks to user inputs in CgiServlet
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36479
镜像层: sha256:9367b4c4410bc9883d2ea5909e70440148a23e59e8ca52e9f761471d3c4d8f32
发布日期: 2023-09-15 19:15 修改: 2023-10-16 19:20
|