| curl | CVE-2022-32207 | 严重 | 7.80.0-r0 | 7.80.0-r2 | curl: Unpreserved file permissions 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32207 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | curl | CVE-2022-32221 | 严重 | 7.80.0-r0 | 7.80.0-r4 | curl: POST following PUT confusion 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32221 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-12-05 22:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | curl | CVE-2023-23914 | 严重 | 7.80.0-r0 | 7.80.0-r6 | curl: HSTS ignored on multiple requests 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55 | 
                            
                            
                                | curl | CVE-2023-38545 | 严重 | 7.80.0-r0 | 8.4.0-r0 | curl: heap based buffer overflow in the SOCKS5 proxy handshake 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38545 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-10-18 04:15 修改: 2024-10-17 22:35 | 
                            
                            
                                | freetype | CVE-2022-27404 | 严重 | 2.11.0-r0 | 2.11.1-r1 | FreeType: Buffer overflow in sfnt_init_face 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27404 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34 | 
                            
                            
                                | libcurl | CVE-2022-32207 | 严重 | 7.80.0-r0 | 7.80.0-r2 | curl: Unpreserved file permissions 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32207 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | libcurl | CVE-2022-32221 | 严重 | 7.80.0-r0 | 7.80.0-r4 | curl: POST following PUT confusion 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32221 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-12-05 22:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | libcurl | CVE-2023-23914 | 严重 | 7.80.0-r0 | 7.80.0-r6 | curl: HSTS ignored on multiple requests 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55 | 
                            
                            
                                | libcurl | CVE-2023-38545 | 严重 | 7.80.0-r0 | 8.4.0-r0 | curl: heap based buffer overflow in the SOCKS5 proxy handshake 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38545 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-10-18 04:15 修改: 2024-10-17 22:35 | 
                            
                            
                                | pcre2 | CVE-2022-1586 | 严重 | 10.39-r0 | 10.40-r0 | pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1586 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-05-16 21:15 修改: 2023-11-07 03:42 | 
                            
                            
                                | pcre2 | CVE-2022-1587 | 严重 | 10.39-r0 | 10.40-r0 | pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1587 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-05-16 21:15 修改: 2023-11-07 03:42 | 
                            
                            
                                | vim | CVE-2022-3520 | 严重 | 8.2.4836-r0 | 8.2.4836-r1 | vim: Heap-based Buffer Overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3520 镜像层: sha256:58ce7a305d28b6dfbfa2a6b5892c5f5f1f34f4f87740d33c766848b91646357e 发布日期: 2022-12-02 19:15 修改: 2023-05-03 12:16 | 
                            
                            
                                | xxd | CVE-2022-3520 | 严重 | 8.2.4836-r0 | 8.2.4836-r1 | vim: Heap-based Buffer Overflow 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3520 镜像层: sha256:58ce7a305d28b6dfbfa2a6b5892c5f5f1f34f4f87740d33c766848b91646357e 发布日期: 2022-12-02 19:15 修改: 2023-05-03 12:16 | 
                            
                            
                                | zlib | CVE-2022-37434 | 严重 | 1.2.11-r3 | 1.2.12-r2 | zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56 | 
                            
                            
                                | curl | CVE-2022-43551 | 高危 | 7.80.0-r0 | 7.80.0-r5 | curl: HSTS bypass via IDN 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58 | 
                            
                            
                                | curl | CVE-2023-27533 | 高危 | 7.80.0-r0 | 8.0.1-r0 | curl: TELNET option IAC injection 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54 | 
                            
                            
                                | curl | CVE-2023-27534 | 高危 | 7.80.0-r0 | 8.0.1-r0 | curl: SFTP path ~ resolving discrepancy 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54 | 
                            
                            
                                | curl | CVE-2023-28319 | 高危 | 7.80.0-r0 | 8.1.0-r0 | curl: use after free in SSH sha256 fingerprint check 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28319 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42 | 
                            
                            
                                | curl | CVE-2023-38039 | 高危 | 7.80.0-r0 | 8.3.0-r0 | curl: out of heap memory issue due to missing limit on header quantity 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38039 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-09-15 04:15 修改: 2024-04-01 15:45 | 
                            
                            
                                | bind-tools | CVE-2023-3341 | 高危 | 9.16.42-r0 | 9.16.44-r0 | bind: stack exhaustion in control channel code may lead to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3341 镜像层: sha256:58ce7a305d28b6dfbfa2a6b5892c5f5f1f34f4f87740d33c766848b91646357e 发布日期: 2023-09-20 13:15 修改: 2024-02-16 18:39 | 
                            
                            
                                | freetype | CVE-2022-27405 | 高危 | 2.11.0-r0 | 2.11.1-r2 | FreeType: Segmentation violation via FNT_Size_Request 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27405 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34 | 
                            
                            
                                | freetype | CVE-2022-27406 | 高危 | 2.11.0-r0 | 2.11.1-r2 | Freetype: Segmentation violation via FT_Request_Size 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27406 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34 | 
                            
                            
                                | libcrypto1.1 | CVE-2022-0778 | 高危 | 1.1.1l-r7 | 1.1.1n-r0 | openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2022-4450 | 高危 | 1.1.1l-r7 | 1.1.1t-r0 | openssl: double free after calling PEM_read_bio_ex 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2023-0215 | 高危 | 1.1.1l-r7 | 1.1.1t-r0 | openssl: use-after-free following BIO_new_NDEF 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2023-0286 | 高危 | 1.1.1l-r7 | 1.1.1t-r0 | openssl: X.400 address type confusion in X.509 GeneralName 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2023-0464 | 高危 | 1.1.1l-r7 | 1.1.1t-r2 | openssl: Denial of service by excessive resource usage in verifying X509 policy constraints 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | busybox | CVE-2022-28391 | 高危 | 1.34.1-r3 | 1.34.1-r5 | busybox: remote attackers may execute arbitrary code if netstat is used 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44 | 
                            
                            
                                | bind-libs | CVE-2023-3341 | 高危 | 9.16.42-r0 | 9.16.44-r0 | bind: stack exhaustion in control channel code may lead to DoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3341 镜像层: sha256:58ce7a305d28b6dfbfa2a6b5892c5f5f1f34f4f87740d33c766848b91646357e 发布日期: 2023-09-20 13:15 修改: 2024-02-16 18:39 | 
                            
                            
                                | curl | CVE-2022-22576 | 高危 | 7.80.0-r0 | 7.80.0-r1 | curl: OAUTH2 bearer bypass in connection re-use 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02 | 
                            
                            
                                | curl | CVE-2022-27775 | 高危 | 7.80.0-r0 | 7.80.0-r1 | curl: bad local IPv6 connection reuse 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27775 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02 | 
                            
                            
                                | libcurl | CVE-2022-22576 | 高危 | 7.80.0-r0 | 7.80.0-r1 | curl: OAUTH2 bearer bypass in connection re-use 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02 | 
                            
                            
                                | libcurl | CVE-2022-27775 | 高危 | 7.80.0-r0 | 7.80.0-r1 | curl: bad local IPv6 connection reuse 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27775 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02 | 
                            
                            
                                | libcurl | CVE-2022-27780 | 高危 | 7.80.0-r0 | 7.80.0-r2 | curl: percent-encoded path separator in URL host 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27780 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-08-07 19:35 | 
                            
                            
                                | libcurl | CVE-2022-27781 | 高危 | 7.80.0-r0 | 7.80.0-r2 | curl: CERTINFO never-ending busy-loop 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01 | 
                            
                            
                                | libcurl | CVE-2022-27782 | 高危 | 7.80.0-r0 | 7.80.0-r2 | curl: TLS and SSH connection too eager reuse 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01 | 
                            
                            
                                | libcurl | CVE-2022-42915 | 高危 | 7.80.0-r0 | 7.80.0-r4 | curl: HTTP proxy double-free 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42915 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-10-29 20:15 修改: 2024-03-27 14:59 | 
                            
                            
                                | libcurl | CVE-2022-42916 | 高危 | 7.80.0-r0 | 7.80.0-r4 | curl: HSTS bypass via IDN 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59 | 
                            
                            
                                | libcurl | CVE-2022-43551 | 高危 | 7.80.0-r0 | 7.80.0-r5 | curl: HSTS bypass via IDN 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58 | 
                            
                            
                                | libcurl | CVE-2023-27533 | 高危 | 7.80.0-r0 | 8.0.1-r0 | curl: TELNET option IAC injection 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54 | 
                            
                            
                                | libcurl | CVE-2023-27534 | 高危 | 7.80.0-r0 | 8.0.1-r0 | curl: SFTP path ~ resolving discrepancy 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54 | 
                            
                            
                                | libcurl | CVE-2023-28319 | 高危 | 7.80.0-r0 | 8.1.0-r0 | curl: use after free in SSH sha256 fingerprint check 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28319 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42 | 
                            
                            
                                | libcurl | CVE-2023-38039 | 高危 | 7.80.0-r0 | 8.3.0-r0 | curl: out of heap memory issue due to missing limit on header quantity 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38039 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-09-15 04:15 修改: 2024-04-01 15:45 | 
                            
                            
                                | libretls | CVE-2022-0778 | 高危 | 3.3.4-r2 | 3.3.4-r3 | openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2022-0778 | 高危 | 1.1.1l-r7 | 1.1.1n-r0 | openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2022-4450 | 高危 | 1.1.1l-r7 | 1.1.1t-r0 | openssl: double free after calling PEM_read_bio_ex 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0215 | 高危 | 1.1.1l-r7 | 1.1.1t-r0 | openssl: use-after-free following BIO_new_NDEF 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0286 | 高危 | 1.1.1l-r7 | 1.1.1t-r0 | openssl: X.400 address type confusion in X.509 GeneralName 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0464 | 高危 | 1.1.1l-r7 | 1.1.1t-r2 | openssl: Denial of service by excessive resource usage in verifying X509 policy constraints 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libwebp | CVE-2023-1999 | 高危 | 1.2.1-r0 | 1.2.2-r1 | Mozilla: libwebp: Double-free in libwebp 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1999 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-06-20 12:15 修改: 2023-09-17 09:15 | 
                            
                            
                                | libwebp | CVE-2023-4863 | 高危 | 1.2.1-r0 | 1.2.2-r2 | libwebp: Heap buffer overflow in WebP Codec 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4863 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-09-12 15:15 修改: 2024-07-31 18:19 | 
                            
                            
                                | libxml2 | CVE-2022-2309 | 高危 | 2.9.12-r2 | 2.9.14-r1 | lxml: NULL Pointer Dereference in lxml 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2309 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-05 10:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | libxml2 | CVE-2022-23308 | 高危 | 2.9.12-r2 | 2.9.13-r0 | libxml2: Use-after-free of ID and IDREF attributes 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23308 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-02-26 05:15 修改: 2023-11-07 03:44 | 
                            
                            
                                | libxml2 | CVE-2022-40303 | 高危 | 2.9.12-r2 | 2.9.14-r2 | libxml2: integer overflows with XML_PARSE_HUGE 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40303 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-11-23 00:15 修改: 2023-11-07 03:52 | 
                            
                            
                                | libxml2 | CVE-2022-40304 | 高危 | 2.9.12-r2 | 2.9.14-r2 | libxml2: dict corruption caused by entity reference cycles 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40304 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-11-23 18:15 修改: 2023-11-07 03:52 | 
                            
                            
                                | libxslt | CVE-2021-30560 | 高危 | 1.1.34-r1 | 1.1.35-r0 | Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 a ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2021-30560 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2021-08-03 19:15 修改: 2024-03-27 14:45 | 
                            
                            
                                | ncurses-libs | CVE-2022-29458 | 高危 | 6.3_p20211120-r0 | 6.3_p20211120-r1 | ncurses: segfaulting OOB read 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | ncurses-libs | CVE-2023-29491 | 高危 | 6.3_p20211120-r0 | 6.3_p20211120-r2 | ncurses: Local users can trigger security-relevant memory corruption via malformed data 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15 | 
                            
                            
                                | ncurses-terminfo-base | CVE-2022-29458 | 高危 | 6.3_p20211120-r0 | 6.3_p20211120-r1 | ncurses: segfaulting OOB read 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | ncurses-terminfo-base | CVE-2023-29491 | 高危 | 6.3_p20211120-r0 | 6.3_p20211120-r2 | ncurses: Local users can trigger security-relevant memory corruption via malformed data 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15 | 
                            
                            
                                | nghttp2-libs | CVE-2023-35945 | 高危 | 1.46.0-r0 | 1.46.0-r1 | envoy: HTTP/2 memory leak in nghttp2 codec 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-35945 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-07-13 21:15 修改: 2023-10-24 17:26 | 
                            
                            
                                | nghttp2-libs | CVE-2023-44487 | 高危 | 1.46.0-r0 | 1.46.0-r2 | HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57 | 
                            
                            
                                | curl | CVE-2022-27780 | 高危 | 7.80.0-r0 | 7.80.0-r2 | curl: percent-encoded path separator in URL host 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27780 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-08-07 19:35 | 
                            
                            
                                | curl | CVE-2022-27781 | 高危 | 7.80.0-r0 | 7.80.0-r2 | curl: CERTINFO never-ending busy-loop 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01 | 
                            
                            
                                | pcre2 | CVE-2022-41409 | 高危 | 10.39-r0 | 10.42-r0 | pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46 | 
                            
                            
                                | ssl_client | CVE-2022-28391 | 高危 | 1.34.1-r3 | 1.34.1-r5 | busybox: remote attackers may execute arbitrary code if netstat is used 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44 | 
                            
                            
                                | curl | CVE-2022-27782 | 高危 | 7.80.0-r0 | 7.80.0-r2 | curl: TLS and SSH connection too eager reuse 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01 | 
                            
                            
                                | curl | CVE-2022-42915 | 高危 | 7.80.0-r0 | 7.80.0-r4 | curl: HTTP proxy double-free 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42915 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-10-29 20:15 修改: 2024-03-27 14:59 | 
                            
                            
                                | xz-libs | CVE-2022-1271 | 高危 | 5.2.5-r0 | 5.2.5-r1 | gzip: arbitrary-file-write vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47 | 
                            
                            
                                | curl | CVE-2022-42916 | 高危 | 7.80.0-r0 | 7.80.0-r4 | curl: HSTS bypass via IDN 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59 | 
                            
                            
                                | zlib | CVE-2018-25032 | 高危 | 1.2.11-r3 | 1.2.12-r0 | zlib: A flaw found in zlib when compressing (not decompressing) certain inputs 漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56 | 
                            
                            
                                | libcurl | CVE-2022-43552 | 中危 | 7.80.0-r0 | 7.80.0-r5 | curl: Use-after-free triggered by an HTTP proxy deny response 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-02-09 20:15 修改: 2024-03-27 14:55 | 
                            
                            
                                | libcurl | CVE-2023-23915 | 中危 | 7.80.0-r0 | 7.80.0-r6 | curl: HSTS amnesia with --parallel 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55 | 
                            
                            
                                | libcurl | CVE-2023-23916 | 中危 | 7.80.0-r0 | 7.80.0-r6 | curl: HTTP multi-header compression denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54 | 
                            
                            
                                | libcurl | CVE-2023-27535 | 中危 | 7.80.0-r0 | 8.0.1-r0 | curl: FTP too eager connection reuse 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47 | 
                            
                            
                                | libcurl | CVE-2023-27536 | 中危 | 7.80.0-r0 | 8.0.1-r0 | curl: GSS delegation too eager connection re-use 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46 | 
                            
                            
                                | libcurl | CVE-2023-27537 | 中危 | 7.80.0-r0 | 8.0.1-r0 | curl: HSTS double-free 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27537 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46 | 
                            
                            
                                | libcurl | CVE-2023-27538 | 中危 | 7.80.0-r0 | 8.0.1-r0 | curl: SSH connection too eager reuse still 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46 | 
                            
                            
                                | libcurl | CVE-2023-28320 | 中危 | 7.80.0-r0 | 8.1.0-r0 | curl: siglongjmp race condition may lead to crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42 | 
                            
                            
                                | libcurl | CVE-2023-28321 | 中危 | 7.80.0-r0 | 8.1.0-r0 | curl: IDN wildcard match may lead to Improper Cerificate Validation 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28321 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-05-26 21:15 修改: 2023-11-07 04:10 | 
                            
                            
                                | libcurl | CVE-2023-46218 | 中危 | 7.80.0-r0 | 8.5.0-r0 | curl: information disclosure by exploiting a mixed case flaw 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46218 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-12-07 01:15 修改: 2024-01-25 14:15 | 
                            
                            
                                | libcurl | CVE-2023-46219 | 中危 | 7.80.0-r0 | 8.5.0-r0 | curl: excessively long file name may lead to unknown HSTS status 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2022-2097 | 中危 | 1.1.1l-r7 | 1.1.1q-r0 | openssl: AES OCB fails to encrypt some bytes 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2022-4304 | 中危 | 1.1.1l-r7 | 1.1.1t-r0 | openssl: timing attack in RSA Decryption implementation 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2023-0465 | 中危 | 1.1.1l-r7 | 1.1.1t-r2 | openssl: Invalid certificate policies in leaf certificates are silently ignored 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2023-2650 | 中危 | 1.1.1l-r7 | 1.1.1u-r0 | openssl: Possible DoS translating ASN.1 object identifiers 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2023-3446 | 中危 | 1.1.1l-r7 | 1.1.1u-r2 | openssl: Excessive time spent checking DH keys and parameters 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2023-3817 | 中危 | 1.1.1l-r7 | 1.1.1v-r0 | OpenSSL: Excessive time spent checking DH q parameter value 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15 | 
                            
                            
                                | libssl1.1 | CVE-2022-2097 | 中危 | 1.1.1l-r7 | 1.1.1q-r0 | openssl: AES OCB fails to encrypt some bytes 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | libssl1.1 | CVE-2022-4304 | 中危 | 1.1.1l-r7 | 1.1.1t-r0 | openssl: timing attack in RSA Decryption implementation 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-0465 | 中危 | 1.1.1l-r7 | 1.1.1t-r2 | openssl: Invalid certificate policies in leaf certificates are silently ignored 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-2650 | 中危 | 1.1.1l-r7 | 1.1.1u-r0 | openssl: Possible DoS translating ASN.1 object identifiers 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-3446 | 中危 | 1.1.1l-r7 | 1.1.1u-r2 | openssl: Excessive time spent checking DH keys and parameters 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-3817 | 中危 | 1.1.1l-r7 | 1.1.1v-r0 | OpenSSL: Excessive time spent checking DH q parameter value 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15 | 
                            
                            
                                | libssl1.1 | CVE-2023-5678 | 中危 | 1.1.1l-r7 | 1.1.1w-r1 | openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15 | 
                            
                            
                                | libcrypto1.1 | CVE-2023-5678 | 中危 | 1.1.1l-r7 | 1.1.1w-r1 | openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678 镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759 发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15 | 
                            
                            
                                | curl | CVE-2023-27535 | 中危 | 7.80.0-r0 | 8.0.1-r0 | curl: FTP too eager connection reuse 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47 | 
                            
                            
                                | curl | CVE-2023-27536 | 中危 | 7.80.0-r0 | 8.0.1-r0 | curl: GSS delegation too eager connection re-use 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46 | 
                            
                            
                                | curl | CVE-2023-27537 | 中危 | 7.80.0-r0 | 8.0.1-r0 | curl: HSTS double-free 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27537 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46 | 
                            
                            
                                | curl | CVE-2023-27538 | 中危 | 7.80.0-r0 | 8.0.1-r0 | curl: SSH connection too eager reuse still 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46 | 
                            
                            
                                | curl | CVE-2023-28320 | 中危 | 7.80.0-r0 | 8.1.0-r0 | curl: siglongjmp race condition may lead to crash 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42 | 
                            
                            
                                | libxml2 | CVE-2022-29824 | 中危 | 2.9.12-r2 | 2.9.14-r0 | libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29824 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-05-03 03:15 修改: 2023-11-07 03:46 | 
                            
                            
                                | curl | CVE-2023-28321 | 中危 | 7.80.0-r0 | 8.1.0-r0 | curl: IDN wildcard match may lead to Improper Cerificate Validation 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28321 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-05-26 21:15 修改: 2023-11-07 04:10 | 
                            
                            
                                | curl | CVE-2023-46218 | 中危 | 7.80.0-r0 | 8.5.0-r0 | curl: information disclosure by exploiting a mixed case flaw 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46218 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-12-07 01:15 修改: 2024-01-25 14:15 | 
                            
                            
                                | curl | CVE-2023-46219 | 中危 | 7.80.0-r0 | 8.5.0-r0 | curl: excessively long file name may lead to unknown HSTS status 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15 | 
                            
                            
                                | curl | CVE-2022-27774 | 中危 | 7.80.0-r0 | 7.80.0-r1 | curl: credential leak on redirect 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02 | 
                            
                            
                                | curl | CVE-2022-27776 | 中危 | 7.80.0-r0 | 7.80.0-r1 | curl: auth/cookie leak on redirect 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02 | 
                            
                            
                                | curl | CVE-2022-32205 | 中危 | 7.80.0-r0 | 7.80.0-r2 | curl: Set-Cookie denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32205 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:01 | 
                            
                            
                                | curl | CVE-2022-32206 | 中危 | 7.80.0-r0 | 7.80.0-r2 | curl: HTTP compression denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | curl | CVE-2022-32208 | 中危 | 7.80.0-r0 | 7.80.0-r2 | curl: FTP-KRB bad message verification 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | curl | CVE-2022-43552 | 中危 | 7.80.0-r0 | 7.80.0-r5 | curl: Use-after-free triggered by an HTTP proxy deny response 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-02-09 20:15 修改: 2024-03-27 14:55 | 
                            
                            
                                | curl | CVE-2023-23915 | 中危 | 7.80.0-r0 | 7.80.0-r6 | curl: HSTS amnesia with --parallel 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55 | 
                            
                            
                                | curl | CVE-2023-23916 | 中危 | 7.80.0-r0 | 7.80.0-r6 | curl: HTTP multi-header compression denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54 | 
                            
                            
                                | libcurl | CVE-2022-27774 | 中危 | 7.80.0-r0 | 7.80.0-r1 | curl: credential leak on redirect 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02 | 
                            
                            
                                | libcurl | CVE-2022-27776 | 中危 | 7.80.0-r0 | 7.80.0-r1 | curl: auth/cookie leak on redirect 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02 | 
                            
                            
                                | libcurl | CVE-2022-32205 | 中危 | 7.80.0-r0 | 7.80.0-r2 | curl: Set-Cookie denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32205 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:01 | 
                            
                            
                                | libcurl | CVE-2022-32206 | 中危 | 7.80.0-r0 | 7.80.0-r2 | curl: HTTP compression denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | libcurl | CVE-2022-32208 | 中危 | 7.80.0-r0 | 7.80.0-r2 | curl: FTP-KRB bad message verification 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | curl | CVE-2023-38546 | 低危 | 7.80.0-r0 | 8.4.0-r0 | curl: cookie injection with none file 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38546 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-10-18 04:15 修改: 2024-07-09 14:15 | 
                            
                            
                                | curl | CVE-2022-35252 | 低危 | 7.80.0-r0 | 7.80.0-r3 | curl: Incorrect handling of control code characters in cookies 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | curl | CVE-2023-28322 | 低危 | 7.80.0-r0 | 8.1.0-r0 | curl: more POST-after-PUT confusion 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28322 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-05-26 21:15 修改: 2023-12-22 16:15 | 
                            
                            
                                | libcurl | CVE-2022-35252 | 低危 | 7.80.0-r0 | 7.80.0-r3 | curl: Incorrect handling of control code characters in cookies 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00 | 
                            
                            
                                | libcurl | CVE-2023-28322 | 低危 | 7.80.0-r0 | 8.1.0-r0 | curl: more POST-after-PUT confusion 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28322 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-05-26 21:15 修改: 2023-12-22 16:15 | 
                            
                            
                                | libcurl | CVE-2023-38546 | 低危 | 7.80.0-r0 | 8.4.0-r0 | curl: cookie injection with none file 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38546 镜像层: sha256:1c9c1e42aafaa6067e6591a2b3214b4d6c6c357b597377bd395486d9999209cd 发布日期: 2023-10-18 04:15 修改: 2024-07-09 14:15 |