com.fasterxml.jackson.core:jackson-databind |
CVE-2017-15095 |
严重 |
2.3.3 |
2.8.11, 2.9.4, 2.6.7.3, 2.7.9.2 |
jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15095
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-02-06 15:29 修改: 2023-11-07 02:39
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2017-17485 |
严重 |
2.3.3 |
2.9.4, 2.8.11, 2.7.9.2 |
jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17485
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-01-10 18:29 修改: 2023-06-08 18:00
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2017-7525 |
严重 |
2.3.3 |
2.6.7.1, 2.7.9.1, 2.8.9 |
jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7525
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-02-06 15:29 修改: 2023-11-07 02:50
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2018-11307 |
严重 |
2.3.3 |
2.7.9.4, 2.8.11.2, 2.9.6 |
jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11307
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-07-09 16:15 修改: 2024-04-03 17:40
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2018-14718 |
严重 |
2.3.3 |
2.9.7, 2.8.11.3, 2.7.9.5, 2.6.7.3 |
jackson-databind: arbitrary code execution in slf4j-ext class
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14718
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:53
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2018-14719 |
严重 |
2.3.3 |
2.9.7, 2.8.11.3, 2.7.9.5 |
jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14719
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:53
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2018-19362 |
严重 |
2.3.3 |
2.9.8, 2.8.11.3, 2.7.9.5, 2.6.7.3 |
jackson-databind: improper polymorphic deserialization in jboss-common-core class
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19362
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:55
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2018-7489 |
严重 |
2.3.3 |
2.8.11.1, 2.9.5, 2.7.9.3, 2.6.7.5 |
jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7489
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-02-26 15:29 修改: 2023-11-07 03:01
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14379 |
严重 |
2.3.3 |
2.9.9.2, 2.8.11.4, 2.7.9.6 |
jackson-databind: default typing mishandling leading to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14379
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-07-29 12:15 修改: 2023-11-07 03:04
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14540 |
严重 |
2.3.3 |
2.9.10, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14540
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:04
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-16335 |
严重 |
2.3.3 |
2.9.10, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16335
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:05
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-16942 |
严重 |
2.3.3 |
2.9.10.1, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16942
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-16943 |
严重 |
2.3.3 |
2.9.10.1, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16943
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-17267 |
严重 |
2.3.3 |
2.9.10, 2.8.11.5 |
jackson-databind: Serialization gadgets in classes of the ehcache package
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17267
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-10-07 00:15 修改: 2023-11-07 03:06
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-17531 |
严重 |
2.3.3 |
2.9.10.1, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17531
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-10-12 21:15 修改: 2023-11-07 03:06
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-20330 |
严重 |
2.3.3 |
2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.2 |
jackson-databind: lacks certain net.sf.ehcache blocking
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20330
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-01-03 04:15 修改: 2023-11-07 03:09
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-8840 |
严重 |
2.3.3 |
2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.3 |
jackson-databind: Lacks certain xbean-reflect/JNDI blocking
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8840
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-02-10 21:56 修改: 2023-11-07 03:26
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-9547 |
严重 |
2.3.3 |
2.9.10.4, 2.8.11.6, 2.7.9.7 |
jackson-databind: Serialization gadgets in ibatis-sqlmap
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9547
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-9548 |
严重 |
2.3.3 |
2.9.10.4, 2.8.11.6, 2.7.9.7 |
jackson-databind: Serialization gadgets in anteros-core
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9548
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14379 |
严重 |
2.9.9 |
2.9.9.2, 2.8.11.4, 2.7.9.6 |
jackson-databind: default typing mishandling leading to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14379
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-07-29 12:15 修改: 2023-11-07 03:04
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14540 |
严重 |
2.9.9 |
2.9.10, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14540
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:04
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-16335 |
严重 |
2.9.9 |
2.9.10, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16335
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:05
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-16942 |
严重 |
2.9.9 |
2.9.10.1, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16942
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-16943 |
严重 |
2.9.9 |
2.9.10.1, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16943
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-17267 |
严重 |
2.9.9 |
2.9.10, 2.8.11.5 |
jackson-databind: Serialization gadgets in classes of the ehcache package
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17267
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-10-07 00:15 修改: 2023-11-07 03:06
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-17531 |
严重 |
2.9.9 |
2.9.10.1, 2.8.11.5, 2.6.7.3 |
jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17531
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-10-12 21:15 修改: 2023-11-07 03:06
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-20330 |
严重 |
2.9.9 |
2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.2 |
jackson-databind: lacks certain net.sf.ehcache blocking
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20330
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-01-03 04:15 修改: 2023-11-07 03:09
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-8840 |
严重 |
2.9.9 |
2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.3 |
jackson-databind: Lacks certain xbean-reflect/JNDI blocking
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8840
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-02-10 21:56 修改: 2023-11-07 03:26
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-9546 |
严重 |
2.9.9 |
2.9.10.4 |
jackson-databind: Serialization gadgets in shaded-hikari-config
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9546
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-9547 |
严重 |
2.9.9 |
2.9.10.4, 2.8.11.6, 2.7.9.7 |
jackson-databind: Serialization gadgets in ibatis-sqlmap
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9547
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-9548 |
严重 |
2.9.9 |
2.9.10.4, 2.8.11.6, 2.7.9.7 |
jackson-databind: Serialization gadgets in anteros-core
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9548
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26
|
com.h2database:h2 |
CVE-2021-42392 |
严重 |
1.4.185 |
2.0.206 |
h2: Remote Code Execution in Console
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42392
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-10 14:10 修改: 2023-02-24 22:15
|
com.h2database:h2 |
CVE-2022-23221 |
严重 |
1.4.185 |
2.1.210 |
h2: Loading of custom classes from remote servers through JNDI
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23221
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-19 17:15 修改: 2023-08-18 14:15
|
com.twelvemonkeys.imageio:imageio-metadata |
CVE-2021-23792 |
严重 |
3.4.1 |
3.7.1 |
The package com.twelvemonkeys.imageio:imageio-metadata before 3.7.1 ar ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23792
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-06 20:15 修改: 2022-05-17 17:20
|
dom4j:dom4j |
CVE-2020-10683 |
严重 |
1.4 |
|
dom4j: XML External Entity vulnerability in default SAX parser
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10683
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-05-01 19:15 修改: 2023-11-07 03:14
|
log4j:log4j |
CVE-2019-17571 |
严重 |
1.2.17 |
|
log4j: deserialization of untrusted data in SocketServer
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17571
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-12-20 17:15 修改: 2023-11-07 03:06
|
log4j:log4j |
CVE-2019-17571 |
严重 |
1.2.17 |
|
log4j: deserialization of untrusted data in SocketServer
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17571
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-12-20 17:15 修改: 2023-11-07 03:06
|
log4j:log4j |
CVE-2019-17571 |
严重 |
1.2.17 |
|
log4j: deserialization of untrusted data in SocketServer
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17571
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-12-20 17:15 修改: 2023-11-07 03:06
|
log4j:log4j |
CVE-2022-23305 |
严重 |
1.2.17 |
|
log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23305
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:30
|
log4j:log4j |
CVE-2022-23305 |
严重 |
1.2.17 |
|
log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23305
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:30
|
log4j:log4j |
CVE-2022-23305 |
严重 |
1.2.17 |
|
log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23305
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:30
|
log4j:log4j |
CVE-2022-23307 |
严重 |
1.2.17 |
|
log4j: Unsafe deserialization flaw in Chainsaw log viewer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23307
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:29
|
log4j:log4j |
CVE-2022-23307 |
严重 |
1.2.17 |
|
log4j: Unsafe deserialization flaw in Chainsaw log viewer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23307
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:29
|
log4j:log4j |
CVE-2022-23307 |
严重 |
1.2.17 |
|
log4j: Unsafe deserialization flaw in Chainsaw log viewer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23307
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:29
|
org.apache.avro:avro |
CVE-2024-47561 |
严重 |
1.7.7 |
1.11.4 |
apache-avro: Schema parsing may trigger Remote Code Execution (RCE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15
|
org.apache.commons:commons-text |
CVE-2022-42889 |
严重 |
1.5 |
1.10.0 |
apache-commons-text: variable interpolation RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42889
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-13 13:15 修改: 2024-01-19 16:15
|
org.apache.commons:commons-text |
CVE-2022-42889 |
严重 |
1.5 |
1.10.0 |
apache-commons-text: variable interpolation RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42889
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-13 13:15 修改: 2024-01-19 16:15
|
org.apache.commons:commons-text |
CVE-2022-42889 |
严重 |
1.6 |
1.10.0 |
apache-commons-text: variable interpolation RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42889
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-13 13:15 修改: 2024-01-19 16:15
|
org.apache.commons:commons-text |
CVE-2022-42889 |
严重 |
1.6 |
1.10.0 |
apache-commons-text: variable interpolation RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42889
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-13 13:15 修改: 2024-01-19 16:15
|
org.apache.commons:commons-text |
CVE-2022-42889 |
严重 |
1.6 |
1.10.0 |
apache-commons-text: variable interpolation RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42889
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-13 13:15 修改: 2024-01-19 16:15
|
org.apache.commons:commons-text |
CVE-2022-42889 |
严重 |
1.6 |
1.10.0 |
apache-commons-text: variable interpolation RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42889
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-13 13:15 修改: 2024-01-19 16:15
|
org.apache.commons:commons-text |
CVE-2022-42889 |
严重 |
1.7 |
1.10.0 |
apache-commons-text: variable interpolation RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42889
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-13 13:15 修改: 2024-01-19 16:15
|
org.eclipse.jetty:jetty-server |
CVE-2017-7657 |
严重 |
8.1.15.v20140411 |
9.2.25.v20180606, 9.3.24.v20180605 |
jetty: HTTP request smuggling
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7657
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-06-26 16:29 修改: 2023-11-07 02:50
|
org.eclipse.jetty:jetty-server |
CVE-2017-7658 |
严重 |
8.1.15.v20140411 |
9.2.25.v20180606, 9.3.24.v20180605, 9.4.11.v20180605 |
jetty: Incorrect header handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7658
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-06-26 17:29 修改: 2023-11-07 02:50
|
org.postgresql:postgresql |
CVE-2024-1597 |
严重 |
42.2.1 |
42.2.28, 42.3.9, 42.4.4, 42.5.5, 42.6.1, 42.7.2 |
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1597
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-19 13:15 修改: 2024-06-10 17:16
|
org.postgresql:postgresql |
CVE-2024-1597 |
严重 |
42.2.18 |
42.2.28, 42.3.9, 42.4.4, 42.5.5, 42.6.1, 42.7.2 |
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1597
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-19 13:15 修改: 2024-06-10 17:16
|
org.springframework.security:spring-security-core |
CVE-2022-22978 |
严重 |
5.2.1.RELEASE |
5.5.7, 5.6.4, 5.4.11 |
springframework: Authorization Bypass in RegexRequestMatcher
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22978
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-19 15:15 修改: 2023-04-11 23:15
|
org.springframework:spring-beans |
CVE-2022-22965 |
严重 |
5.1.18.RELEASE |
5.2.20.RELEASE, 5.3.18 |
spring-framework: RCE via Data Binding on JDK 9+
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22965
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-04-01 23:15 修改: 2024-10-18 19:52
|
org.springframework:spring-web |
CVE-2016-1000027 |
严重 |
5.1.18.RELEASE |
6.0.0 |
spring: HttpInvokerServiceExporter readRemoteInvocation method untrusted java deserialization
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-1000027
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-01-02 23:15 修改: 2023-04-20 09:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36187 |
高危 |
2.3.3 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36187
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36188 |
高危 |
2.3.3 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36188
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36189 |
高危 |
2.3.3 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36189
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.3.3 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2021-20190 |
高危 |
2.3.3 |
2.9.10.7, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20190
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-19 17:15 修改: 2023-11-07 03:28
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.3.3 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.11.0 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.amazonaws:aws-java-sdk-s3 |
CVE-2022-31159 |
高危 |
1.11.310 |
1.12.261 |
Partial Path Traversal in com.amazonaws:aws-java-sdk-s3
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-31159
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-07-15 18:15 修改: 2022-07-22 16:27
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-25649 |
高危 |
2.10.0 |
2.6.7.4, 2.9.10.7, 2.10.5.1 |
jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25649
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-03 17:15 修改: 2023-11-07 03:20
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.10.0 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2021-46877 |
高危 |
2.10.0 |
2.12.6, 2.13.1 |
jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.10.0 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.10.0 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-25649 |
高危 |
2.10.2 |
2.6.7.4, 2.9.10.7, 2.10.5.1 |
jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25649
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-03 17:15 修改: 2023-11-07 03:20
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.10.2 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2021-46877 |
高危 |
2.10.2 |
2.12.6, 2.13.1 |
jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.10.2 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.10.2 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14439 |
高危 |
2.9.9 |
2.9.9.2, 2.8.11.4, 2.7.9.6, 2.6.7.3 |
jackson-databind: Polymorphic typing issue related to logback/JNDI
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14439
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-07-30 11:15 修改: 2023-11-07 03:04
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14892 |
高危 |
2.9.9 |
2.6.7.3, 2.8.11.5, 2.9.10 |
jackson-databind: Serialization gadgets in classes of the commons-configuration package
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14892
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-02 17:15 修改: 2023-11-07 03:05
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14893 |
高危 |
2.9.9 |
2.9.10 |
jackson-databind: Serialization gadgets in classes of the xalan package
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14893
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-02 21:15 修改: 2023-11-07 03:05
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-10650 |
高危 |
2.9.9 |
2.9.10.4 |
A deserialization flaw was discovered in jackson-databind through 2.9. ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10650
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-26 20:15 修改: 2023-08-18 14:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-10672 |
高危 |
2.9.9 |
2.9.10.4 |
jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10672
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-18 22:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-10673 |
高危 |
2.9.9 |
2.9.10.4, 2.6.7.4 |
jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10673
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-18 22:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-10968 |
高危 |
2.9.9 |
2.9.10.4 |
jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10968
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-26 13:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-10969 |
高危 |
2.9.9 |
2.9.10.4 |
jackson-databind: Serialization gadgets in javax.swing.JEditorPane
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10969
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-26 13:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-11111 |
高危 |
2.9.9 |
2.9.10.4 |
jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11111
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-31 05:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-11112 |
高危 |
2.9.9 |
2.9.10.4 |
jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11112
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-31 05:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-11113 |
高危 |
2.9.9 |
2.9.10.4 |
jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11113
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-31 05:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-11619 |
高危 |
2.9.9 |
2.9.10.4 |
jackson-databind: Serialization gadgets in org.springframework:spring-aop
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11619
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-04-07 23:15 修改: 2023-11-07 03:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-11620 |
高危 |
2.9.9 |
2.9.10.4 |
jackson-databind: Serialization gadgets in commons-jelly:commons-jelly
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11620
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-04-07 23:15 修改: 2023-11-07 03:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-14060 |
高危 |
2.9.9 |
2.9.10.5 |
jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14060
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-06-14 21:15 修改: 2023-11-07 03:17
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-14061 |
高危 |
2.9.9 |
2.9.10.5 |
jackson-databind: serialization in weblogic/oracle-aqjms
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14061
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-06-14 20:15 修改: 2023-11-07 03:17
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-14062 |
高危 |
2.9.9 |
2.9.10.5 |
jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14062
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-06-14 20:15 修改: 2023-11-07 03:17
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-14195 |
高危 |
2.9.9 |
2.9.10.5 |
jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14195
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-06-16 16:15 修改: 2021-11-17 20:20
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-24616 |
高危 |
2.9.9 |
2.9.10.6 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24616
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-08-25 18:15 修改: 2023-11-07 03:20
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-24750 |
高危 |
2.9.9 |
2.6.7.5, 2.9.10.6 |
jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24750
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-09-17 19:15 修改: 2023-09-13 14:56
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-25649 |
高危 |
2.9.9 |
2.6.7.4, 2.9.10.7, 2.10.5.1 |
jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25649
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-03 17:15 修改: 2023-11-07 03:20
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-35490 |
高危 |
2.9.9 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35490
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-35491 |
高危 |
2.9.9 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35491
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-35728 |
高危 |
2.9.9 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35728
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-27 05:15 修改: 2023-11-07 03:22
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36179 |
高危 |
2.9.9 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36179
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36180 |
高危 |
2.9.9 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36180
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36181 |
高危 |
2.9.9 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36181
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36182 |
高危 |
2.9.9 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36182
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36183 |
高危 |
2.9.9 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36183
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-07 00:15 修改: 2023-09-13 14:56
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36184 |
高危 |
2.9.9 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36184
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36185 |
高危 |
2.9.9 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36185
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36186 |
高危 |
2.9.9 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36186
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36187 |
高危 |
2.9.9 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36187
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36188 |
高危 |
2.9.9 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36188
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36189 |
高危 |
2.9.9 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36189
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.9.9 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2021-20190 |
高危 |
2.9.9 |
2.9.10.7, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20190
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-19 17:15 修改: 2023-11-07 03:28
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.9.9 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.9.9 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.dataformat:jackson-dataformat-cbor |
CVE-2020-28491 |
高危 |
2.8.10 |
2.11.4, 2.12.1 |
jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28491
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-18 16:15 修改: 2022-12-06 21:44
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.2.2 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.3.1 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.3.1 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.8.5 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.8.5 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.8.5 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.8.5 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.8.5 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.code.gson:gson |
CVE-2022-25647 |
高危 |
2.8.6 |
2.8.9 |
com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33
|
com.google.protobuf:protobuf-java |
CVE-2021-22569 |
高危 |
3.0.2 |
3.16.1, 3.18.2, 3.19.2 |
protobuf-java: potential DoS in the parsing procedure for binary data
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22569
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-10 14:10 修改: 2023-04-18 09:15
|
com.google.protobuf:protobuf-java |
CVE-2021-22570 |
高危 |
3.0.2 |
3.15.0 |
protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22570
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-26 14:15 修改: 2023-11-07 03:30
|
com.google.protobuf:protobuf-java |
CVE-2022-3509 |
高危 |
3.0.2 |
3.16.3, 3.19.6, 3.20.3, 3.21.7 |
protobuf-java: Textformat parsing issue leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3509
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-12 13:15 修改: 2022-12-15 16:57
|
com.google.protobuf:protobuf-java |
CVE-2022-3510 |
高危 |
3.0.2 |
3.16.3, 3.19.6, 3.20.3, 3.21.7 |
protobuf-java: Message-Type Extensions parsing issue leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3510
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-12 13:15 修改: 2023-11-07 03:51
|
com.google.protobuf:protobuf-java |
CVE-2024-7254 |
高危 |
3.0.2 |
3.25.5, 4.27.5, 4.28.2 |
protobuf: StackOverflow vulnerability in Protocol Buffers
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-25649 |
高危 |
2.10.3 |
2.6.7.4, 2.9.10.7, 2.10.5.1 |
jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25649
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-03 17:15 修改: 2023-11-07 03:20
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.10.3 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.nimbusds:nimbus-jose-jwt |
CVE-2023-52428 |
高危 |
8.1 |
9.37.2 |
nimbus-jose-jwt: large JWE p2c header value causes Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52428
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-11 05:15 修改: 2024-10-16 20:01
|
com.nimbusds:nimbus-jose-jwt |
CVE-2023-52428 |
高危 |
8.14.1 |
9.37.2 |
nimbus-jose-jwt: large JWE p2c header value causes Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52428
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-11 05:15 修改: 2024-10-16 20:01
|
com.nimbusds:nimbus-jose-jwt |
CVE-2023-52428 |
高危 |
8.4 |
9.37.2 |
nimbus-jose-jwt: large JWE p2c header value causes Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52428
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-11 05:15 修改: 2024-10-16 20:01
|
com.nimbusds:nimbus-jose-jwt |
CVE-2023-52428 |
高危 |
8.8 |
9.37.2 |
nimbus-jose-jwt: large JWE p2c header value causes Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52428
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-11 05:15 修改: 2024-10-16 20:01
|
com.thoughtworks.xstream:xstream |
CVE-2021-21341 |
高危 |
1.4.15 |
1.4.16 |
XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21341
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21341 |
高危 |
1.4.15 |
1.4.16 |
XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21341
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21341 |
高危 |
1.4.15 |
1.4.16 |
XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21341
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21341 |
高危 |
1.4.15 |
1.4.16 |
XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21341
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-29505 |
高危 |
1.4.15 |
1.4.17 |
XStream: remote command execution attack by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29505
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-05-28 21:15 修改: 2023-11-07 03:32
|
com.thoughtworks.xstream:xstream |
CVE-2021-29505 |
高危 |
1.4.15 |
1.4.17 |
XStream: remote command execution attack by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29505
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-05-28 21:15 修改: 2023-11-07 03:32
|
com.thoughtworks.xstream:xstream |
CVE-2021-29505 |
高危 |
1.4.15 |
1.4.17 |
XStream: remote command execution attack by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29505
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-05-28 21:15 修改: 2023-11-07 03:32
|
com.thoughtworks.xstream:xstream |
CVE-2021-29505 |
高危 |
1.4.15 |
1.4.17 |
XStream: remote command execution attack by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29505
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-05-28 21:15 修改: 2023-11-07 03:32
|
com.thoughtworks.xstream:xstream |
CVE-2021-39139 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39139
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39139 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39139
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39139 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39139
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39139 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39139
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39141 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39141
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39141 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39141
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39141 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39141
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39141 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39141
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39144 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39144
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2024-06-28 13:42
|
com.thoughtworks.xstream:xstream |
CVE-2021-39144 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39144
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2024-06-28 13:42
|
com.thoughtworks.xstream:xstream |
CVE-2021-39144 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39144
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2024-06-28 13:42
|
com.thoughtworks.xstream:xstream |
CVE-2021-39144 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39144
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2024-06-28 13:42
|
com.thoughtworks.xstream:xstream |
CVE-2021-39145 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39145
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39145 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39145
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39145 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39145
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39145 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39145
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39146 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39146
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39146 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39146
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39146 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39146
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39146 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39146
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39147 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39147
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39147 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39147
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39147 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39147
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39147 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39147
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39148 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39148
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39148 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39148
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39148 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39148
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39148 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39148
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39149 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39149
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39149 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39149
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39149 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39149
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39149 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39149
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39150 |
高危 |
1.4.15 |
1.4.18 |
xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39150
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39150 |
高危 |
1.4.15 |
1.4.18 |
xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39150
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39150 |
高危 |
1.4.15 |
1.4.18 |
xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39150
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39150 |
高危 |
1.4.15 |
1.4.18 |
xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39150
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39151 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39151
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39151 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39151
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39151 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39151
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39151 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39151
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39152 |
高危 |
1.4.15 |
1.4.18 |
xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39152
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39152 |
高危 |
1.4.15 |
1.4.18 |
xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39152
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39152 |
高危 |
1.4.15 |
1.4.18 |
xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39152
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39152 |
高危 |
1.4.15 |
1.4.18 |
xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39152
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39153 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39153
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39153 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39153
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39153 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39153
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39153 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39153
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39154 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39154
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39154 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39154
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39154 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39154
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-39154 |
高危 |
1.4.15 |
1.4.18 |
xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39154
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 18:15 修改: 2023-11-07 03:37
|
com.thoughtworks.xstream:xstream |
CVE-2021-43859 |
高危 |
1.4.15 |
1.4.19 |
xstream: Injecting highly recursive collections or maps can cause a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43859
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-02-01 12:15 修改: 2023-11-07 03:39
|
com.thoughtworks.xstream:xstream |
CVE-2021-43859 |
高危 |
1.4.15 |
1.4.19 |
xstream: Injecting highly recursive collections or maps can cause a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43859
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-02-01 12:15 修改: 2023-11-07 03:39
|
com.thoughtworks.xstream:xstream |
CVE-2021-43859 |
高危 |
1.4.15 |
1.4.19 |
xstream: Injecting highly recursive collections or maps can cause a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43859
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-02-01 12:15 修改: 2023-11-07 03:39
|
com.thoughtworks.xstream:xstream |
CVE-2021-43859 |
高危 |
1.4.15 |
1.4.19 |
xstream: Injecting highly recursive collections or maps can cause a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43859
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-02-01 12:15 修改: 2023-11-07 03:39
|
com.thoughtworks.xstream:xstream |
CVE-2022-40151 |
高危 |
1.4.15 |
1.4.20 |
xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40151
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2022-09-20 18:11
|
com.thoughtworks.xstream:xstream |
CVE-2022-40151 |
高危 |
1.4.15 |
1.4.20 |
xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40151
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2022-09-20 18:11
|
com.thoughtworks.xstream:xstream |
CVE-2022-40151 |
高危 |
1.4.15 |
1.4.20 |
xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40151
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2022-09-20 18:11
|
com.thoughtworks.xstream:xstream |
CVE-2022-40151 |
高危 |
1.4.15 |
1.4.20 |
xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40151
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2022-09-20 18:11
|
com.thoughtworks.xstream:xstream |
CVE-2022-41966 |
高危 |
1.4.15 |
1.4.20 |
xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41966
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-28 00:15 修改: 2023-06-27 14:04
|
com.thoughtworks.xstream:xstream |
CVE-2022-41966 |
高危 |
1.4.15 |
1.4.20 |
xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41966
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-28 00:15 修改: 2023-06-27 14:04
|
com.thoughtworks.xstream:xstream |
CVE-2022-41966 |
高危 |
1.4.15 |
1.4.20 |
xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41966
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-28 00:15 修改: 2023-06-27 14:04
|
com.thoughtworks.xstream:xstream |
CVE-2022-41966 |
高危 |
1.4.15 |
1.4.20 |
xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41966
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-28 00:15 修改: 2023-06-27 14:04
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2021-46877 |
高危 |
2.10.3 |
2.12.6, 2.13.1 |
jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21
|
commons-fileupload:commons-fileupload |
CVE-2023-24998 |
高危 |
1.3.3 |
1.5 |
FileUpload: FileUpload DoS with excessive parts
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24998
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-02-20 16:15 修改: 2024-02-16 19:11
|
commons-fileupload:commons-fileupload |
CVE-2023-24998 |
高危 |
1.3.3 |
1.5 |
FileUpload: FileUpload DoS with excessive parts
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24998
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-02-20 16:15 修改: 2024-02-16 19:11
|
commons-io:commons-io |
CVE-2024-47554 |
高危 |
2.6 |
2.14.0 |
apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50
|
commons-io:commons-io |
CVE-2024-47554 |
高危 |
2.6 |
2.14.0 |
apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.10.3 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
dom4j:dom4j |
CVE-2018-1000632 |
高危 |
1.4 |
|
dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000632
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-08-20 19:31 修改: 2023-11-07 02:51
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
高危 |
2.10.3 |
2.12.7.1, 2.13.4 |
jackson-databind: use of deeply nested arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36518 |
高危 |
2.11.0 |
2.13.2.1, 2.12.6.1 |
jackson-databind: denial of service via a large depth of nested objects
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2021-46877 |
高危 |
2.11.0 |
2.12.6, 2.13.1 |
jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
高危 |
2.11.0 |
2.12.7.1, 2.13.4.2 |
jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2018-12022 |
高危 |
2.3.3 |
2.7.9.4, 2.8.11.2, 2.9.6 |
jackson-databind: improper polymorphic deserialization of types from Jodd-db library
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12022
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-03-21 16:00 修改: 2023-11-07 02:52
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2018-5968 |
高危 |
2.3.3 |
2.8.11.1, 2.9.4, 2.7.9.5 |
jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5968
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-01-22 04:29 修改: 2023-09-13 14:19
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-12086 |
高危 |
2.3.3 |
2.9.9, 2.8.11.4, 2.7.9.6, 2.6.7.3 |
jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12086
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-05-17 17:29 修改: 2023-11-07 03:03
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14439 |
高危 |
2.3.3 |
2.9.9.2, 2.8.11.4, 2.7.9.6, 2.6.7.3 |
jackson-databind: Polymorphic typing issue related to logback/JNDI
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14439
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-07-30 11:15 修改: 2023-11-07 03:04
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-14892 |
高危 |
2.3.3 |
2.6.7.3, 2.8.11.5, 2.9.10 |
jackson-databind: Serialization gadgets in classes of the commons-configuration package
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14892
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-02 17:15 修改: 2023-11-07 03:05
|
log4j:log4j |
CVE-2021-4104 |
高危 |
1.2.17 |
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4104
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-12-14 12:15 修改: 2023-12-22 09:15
|
log4j:log4j |
CVE-2021-4104 |
高危 |
1.2.17 |
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4104
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-12-14 12:15 修改: 2023-12-22 09:15
|
log4j:log4j |
CVE-2021-4104 |
高危 |
1.2.17 |
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4104
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-12-14 12:15 修改: 2023-12-22 09:15
|
log4j:log4j |
CVE-2022-23302 |
高危 |
1.2.17 |
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23302
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:30
|
log4j:log4j |
CVE-2022-23302 |
高危 |
1.2.17 |
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23302
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:30
|
log4j:log4j |
CVE-2022-23302 |
高危 |
1.2.17 |
|
log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23302
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-01-18 16:15 修改: 2023-02-24 15:30
|
net.minidev:json-smart |
CVE-2021-31684 |
高危 |
1.3.1 |
1.3.3, 2.4.4 |
json-smart: Denial of Service in JSONParserByteArray function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31684
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-06-01 20:15 修改: 2024-06-21 19:15
|
net.minidev:json-smart |
CVE-2021-31684 |
高危 |
1.3.1 |
1.3.3, 2.4.4 |
json-smart: Denial of Service in JSONParserByteArray function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31684
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-06-01 20:15 修改: 2024-06-21 19:15
|
net.minidev:json-smart |
CVE-2021-31684 |
高危 |
1.3.1 |
1.3.3, 2.4.4 |
json-smart: Denial of Service in JSONParserByteArray function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31684
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-06-01 20:15 修改: 2024-06-21 19:15
|
net.minidev:json-smart |
CVE-2023-1370 |
高危 |
1.3.1 |
2.4.9 |
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1370
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 06:15 修改: 2024-06-21 19:15
|
net.minidev:json-smart |
CVE-2023-1370 |
高危 |
1.3.1 |
2.4.9 |
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1370
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 06:15 修改: 2024-06-21 19:15
|
net.minidev:json-smart |
CVE-2023-1370 |
高危 |
1.3.1 |
2.4.9 |
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1370
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 06:15 修改: 2024-06-21 19:15
|
net.minidev:json-smart |
CVE-2023-1370 |
高危 |
2.3 |
2.4.9 |
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1370
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 06:15 修改: 2024-06-21 19:15
|
net.minidev:json-smart |
CVE-2023-1370 |
高危 |
2.3 |
2.4.9 |
json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1370
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 06:15 修改: 2024-06-21 19:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-10650 |
高危 |
2.3.3 |
2.9.10.4 |
A deserialization flaw was discovered in jackson-databind through 2.9. ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10650
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-26 20:15 修改: 2023-08-18 14:15
|
org.apache.avro:avro |
CVE-2023-39410 |
高危 |
1.7.7 |
1.11.3 |
apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39410
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-09-29 17:15 修改: 2024-06-21 19:15
|
org.apache.commons:commons-compress |
CVE-2019-12402 |
高危 |
1.18 |
1.19 |
apache-commons-compress: Infinite loop in name encoding algorithm
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12402
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-08-30 09:15 修改: 2023-11-07 03:03
|
org.apache.commons:commons-compress |
CVE-2021-35515 |
高危 |
1.18 |
1.21 |
apache-commons-compress: infinite loop when reading a specially crafted 7Z archive
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35515
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-07-13 08:15 修改: 2023-11-07 03:36
|
org.apache.commons:commons-compress |
CVE-2021-35516 |
高危 |
1.18 |
1.21 |
apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35516
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-07-13 08:15 修改: 2023-11-07 03:36
|
org.apache.commons:commons-compress |
CVE-2021-35517 |
高危 |
1.18 |
1.21 |
apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35517
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-07-13 08:15 修改: 2023-11-07 03:36
|
org.apache.commons:commons-compress |
CVE-2021-36090 |
高危 |
1.18 |
1.21 |
apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36090
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-07-13 08:15 修改: 2023-11-07 03:36
|
org.apache.commons:commons-compress |
CVE-2024-25710 |
高危 |
1.18 |
1.26.0 |
commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-10673 |
高危 |
2.3.3 |
2.9.10.4, 2.6.7.4 |
jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10673
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-03-18 22:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-24616 |
高危 |
2.3.3 |
2.9.10.6 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24616
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-08-25 18:15 修改: 2023-11-07 03:20
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-24750 |
高危 |
2.3.3 |
2.6.7.5, 2.9.10.6 |
jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24750
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-09-17 19:15 修改: 2023-09-13 14:56
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-35490 |
高危 |
2.3.3 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35490
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-35491 |
高危 |
2.3.3 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35491
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-35728 |
高危 |
2.3.3 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35728
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-27 05:15 修改: 2023-11-07 03:22
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36179 |
高危 |
2.3.3 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36179
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36
|
org.apache.santuario:xmlsec |
CVE-2021-40690 |
高危 |
1.5.6 |
2.2.3, 2.1.7 |
xml-security: XPath Transform abuse allows for information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40690
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-09-19 18:15 修改: 2023-11-07 03:38
|
org.apache.santuario:xmlsec |
CVE-2021-40690 |
高危 |
2.0.7 |
2.2.3, 2.1.7 |
xml-security: XPath Transform abuse allows for information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40690
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-09-19 18:15 修改: 2023-11-07 03:38
|
org.apache.struts:struts-core |
CVE-2015-0899 |
高危 |
1.3.8 |
|
1: input validation bypass in MultiPageValidator
漏洞详情: https://avd.aquasec.com/nvd/cve-2015-0899
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2016-07-04 22:59 修改: 2018-07-01 01:29
|
org.apache.struts:struts-core |
CVE-2016-1181 |
高危 |
1.3.8 |
|
struts: Vulnerability in ActionForm allows unintended remote operations against components on server memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-1181
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2016-07-04 22:59 修改: 2020-07-15 03:15
|
org.apache.struts:struts-core |
CVE-2016-1182 |
高危 |
1.3.8 |
|
struts: Improper input validation in Validator
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-1182
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2016-07-04 22:59 修改: 2020-07-15 03:15
|
org.apache.tomcat:tomcat-catalina |
CVE-2023-46589 |
高危 |
8.5.60 |
11.0.0-M11, 10.1.16, 9.0.83, 8.5.96 |
tomcat: HTTP request smuggling via malformed trailer headers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46589
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-11-28 16:15 修改: 2024-07-12 16:11
|
org.apache.velocity:velocity |
CVE-2020-13936 |
高危 |
1.6.4-atlassian-21 |
|
velocity: arbitrary code execution when attacker is able to modify templates
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13936
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-10 08:15 修改: 2023-11-07 03:17
|
org.apache.xmlgraphics:batik-bridge |
CVE-2022-44729 |
高危 |
1.10 |
1.17 |
batik: Server-Side Request Forgery vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44729
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-08-22 19:16 修改: 2024-01-07 11:15
|
org.apache.xmlgraphics:batik-transcoder |
CVE-2022-44729 |
高危 |
1.10 |
1.17 |
batik: Server-Side Request Forgery vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44729
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-08-22 19:16 修改: 2024-01-07 11:15
|
org.apache.xmlgraphics:xmlgraphics-commons |
CVE-2020-11988 |
高危 |
2.2 |
2.6 |
xmlgraphics-commons: SSRF due to improper input validation by the XMPParser
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11988
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-24 18:15 修改: 2023-11-07 03:15
|
org.codehaus.jettison:jettison |
CVE-2022-40150 |
高危 |
1.1 |
1.5.2 |
jettison: memory exhaustion via user-supplied XML or JSON data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40150
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2023-07-13 17:24
|
org.codehaus.jettison:jettison |
CVE-2022-40150 |
高危 |
1.1 |
1.5.2 |
jettison: memory exhaustion via user-supplied XML or JSON data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40150
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2023-07-13 17:24
|
org.codehaus.jettison:jettison |
CVE-2022-40150 |
高危 |
1.1 |
1.5.2 |
jettison: memory exhaustion via user-supplied XML or JSON data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40150
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2023-07-13 17:24
|
org.codehaus.jettison:jettison |
CVE-2022-45685 |
高危 |
1.1 |
1.5.2 |
jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45685
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-13 15:15 修改: 2023-01-30 17:57
|
org.codehaus.jettison:jettison |
CVE-2022-45685 |
高危 |
1.1 |
1.5.2 |
jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45685
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-13 15:15 修改: 2023-01-30 17:57
|
org.codehaus.jettison:jettison |
CVE-2022-45685 |
高危 |
1.1 |
1.5.2 |
jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45685
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-13 15:15 修改: 2023-01-30 17:57
|
org.codehaus.jettison:jettison |
CVE-2022-45693 |
高危 |
1.1 |
1.5.2 |
jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45693
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-13 15:15 修改: 2023-01-26 17:35
|
org.codehaus.jettison:jettison |
CVE-2022-45693 |
高危 |
1.1 |
1.5.2 |
jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45693
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-13 15:15 修改: 2023-01-26 17:35
|
org.codehaus.jettison:jettison |
CVE-2022-45693 |
高危 |
1.1 |
1.5.2 |
jettison: If the value in map is the map's self, the new new JSONObject(map) cause StackOverflowError which may lead to dos
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45693
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-13 15:15 修改: 2023-01-26 17:35
|
org.codehaus.jettison:jettison |
CVE-2023-1436 |
高危 |
1.1 |
1.5.4 |
jettison: Uncontrolled Recursion in JSONArray
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1436
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 06:15 修改: 2023-11-07 04:03
|
org.codehaus.jettison:jettison |
CVE-2023-1436 |
高危 |
1.1 |
1.5.4 |
jettison: Uncontrolled Recursion in JSONArray
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1436
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 06:15 修改: 2023-11-07 04:03
|
org.codehaus.jettison:jettison |
CVE-2023-1436 |
高危 |
1.1 |
1.5.4 |
jettison: Uncontrolled Recursion in JSONArray
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1436
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 06:15 修改: 2023-11-07 04:03
|
org.codehaus.xfire:xfire-core |
CVE-2012-5817 |
高危 |
1.2.6 |
|
Improper Input Validation in XFire
漏洞详情: https://avd.aquasec.com/nvd/cve-2012-5817
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2012-11-04 22:55 修改: 2024-02-14 17:18
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36180 |
高危 |
2.3.3 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36180
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36181 |
高危 |
2.3.3 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36181
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36
|
org.eclipse.jetty:jetty-server |
CVE-2015-2080 |
高危 |
8.1.15.v20140411 |
9.2.9.v20150224 |
jetty: remote unauthenticated credential exposure
漏洞详情: https://avd.aquasec.com/nvd/cve-2015-2080
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2016-10-07 14:59 修改: 2019-03-08 11:29
|
org.eclipse.jetty:jetty-server |
CVE-2017-7656 |
高危 |
8.1.15.v20140411 |
9.3.24.v20180605, 9.4.11.v20180605 |
jetty: HTTP request smuggling using the range header
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7656
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-06-26 15:29 修改: 2023-11-07 02:50
|
org.eclipse.jetty:jetty-server |
CVE-2017-9735 |
高危 |
8.1.15.v20140411 |
9.4.6.v20170531, 9.3.20.v20170531, 9.2.22.v20170606 |
jetty: Timing channel attack in util/security/Password.java
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-9735
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2017-06-16 21:29 修改: 2023-11-07 02:50
|
org.eclipse.jetty:jetty-server |
CVE-2021-28165 |
高危 |
8.1.15.v20140411 |
9.4.39, 10.0.2, 11.0.2 |
jetty: Resource exhaustion when receiving an invalid large TLS frame
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28165
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-04-01 15:15 修改: 2023-11-07 03:32
|
org.json:json |
CVE-2022-45688 |
高危 |
20070829 |
20230227 |
json stack overflow vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45688
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-13 15:15 修改: 2023-03-09 15:16
|
org.json:json |
CVE-2023-5072 |
高危 |
20070829 |
20231013 |
JSON-java: parser confusion leads to OOM
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5072
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-10-12 17:15 修改: 2024-06-21 19:15
|
org.json:json |
CVE-2022-45688 |
高危 |
20090211 |
20230227 |
json stack overflow vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45688
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-12-13 15:15 修改: 2023-03-09 15:16
|
org.json:json |
CVE-2023-5072 |
高危 |
20090211 |
20231013 |
JSON-java: parser confusion leads to OOM
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5072
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-10-12 17:15 修改: 2024-06-21 19:15
|
org.jsoup:jsoup |
CVE-2021-37714 |
高危 |
1.8.3 |
1.14.2 |
jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37714
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-18 15:15 修改: 2023-11-07 03:37
|
org.jsoup:jsoup |
CVE-2021-37714 |
高危 |
1.8.3 |
1.14.2 |
jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37714
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-18 15:15 修改: 2023-11-07 03:37
|
org.jsoup:jsoup |
CVE-2021-37714 |
高危 |
1.8.3 |
1.14.2 |
jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37714
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-18 15:15 修改: 2023-11-07 03:37
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36182 |
高危 |
2.3.3 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36182
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36
|
org.postgresql:postgresql |
CVE-2020-13692 |
高危 |
42.2.1 |
42.2.13 |
postgresql-jdbc: XML external entity (XXE) vulnerability in PgSQLXML
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13692
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-06-04 16:15 修改: 2023-11-07 03:16
|
org.postgresql:postgresql |
CVE-2022-21724 |
高危 |
42.2.1 |
42.2.25, 42.3.2 |
jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21724
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-02-02 12:15 修改: 2023-11-07 03:43
|
org.postgresql:postgresql |
CVE-2022-31197 |
高危 |
42.2.1 |
42.2.26, 42.4.1, 42.3.7 |
postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-31197
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-08-03 19:15 修改: 2023-11-07 03:47
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36183 |
高危 |
2.3.3 |
2.9.10.8, 2.6.7.5 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36183
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-07 00:15 修改: 2023-09-13 14:56
|
org.postgresql:postgresql |
CVE-2022-21724 |
高危 |
42.2.18 |
42.2.25, 42.3.2 |
jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21724
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-02-02 12:15 修改: 2023-11-07 03:43
|
org.postgresql:postgresql |
CVE-2022-31197 |
高危 |
42.2.18 |
42.2.26, 42.4.1, 42.3.7 |
postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-31197
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-08-03 19:15 修改: 2023-11-07 03:47
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36184 |
高危 |
2.3.3 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36184
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36
|
org.springframework.security:spring-security-core |
CVE-2020-5407 |
高危 |
5.2.1.RELEASE |
5.2.4, 5.3.2 |
Signature wrapping vulnerability in Spring Security
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5407
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-05-13 17:15 修改: 2023-11-07 03:23
|
org.springframework.security:spring-security-core |
CVE-2021-22119 |
高危 |
5.2.1.RELEASE |
5.5.1, 5.4.7, 5.3.10, 5.2.11 |
spring-security: Denial-of-Service (DoS) attack via initiation of Authorization Request
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22119
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-06-29 17:15 修改: 2023-11-07 03:30
|
org.springframework.security:spring-security-core |
CVE-2024-22257 |
高危 |
5.2.1.RELEASE |
5.7.12, 5.8.11, 6.1.8, 6.2.3 |
spring-security: Broken Access Control With Direct Use of AuthenticatedVoter
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22257
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-03-18 15:15 修改: 2024-04-19 07:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36185 |
高危 |
2.3.3 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36185
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
org.springframework:spring-beans |
CVE-2022-22970 |
高危 |
5.1.18.RELEASE |
5.2.22.RELEASE, 5.3.20 |
springframework: DoS via data binding to multipartFile or servlet part
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22970
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-12 20:15 修改: 2022-10-07 13:17
|
org.springframework:spring-context |
CVE-2022-22968 |
高危 |
5.1.18.RELEASE |
5.3.19, 5.2.21.RELEASE |
Framework: Data Binding Rules Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22968
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-04-14 21:15 修改: 2022-10-19 15:15
|
org.springframework:spring-expression |
CVE-2023-20863 |
高危 |
5.1.18.RELEASE |
6.0.8, 5.3.27, 5.2.24.RELEASE |
springframework: Spring Expression DoS Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-20863
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-04-13 20:15 修改: 2024-06-10 17:16
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2020-36186 |
高危 |
2.3.3 |
2.9.10.8 |
jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36186
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57
|
org.springframework:spring-web |
CVE-2024-22243 |
高危 |
5.1.18.RELEASE |
6.1.4, 6.0.17, 5.3.32 |
springframework: URL Parsing with Host Validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22243
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-23 05:15 修改: 2024-08-22 15:35
|
org.springframework:spring-web |
CVE-2024-22259 |
高危 |
5.1.18.RELEASE |
6.1.5, 6.0.18, 5.3.33 |
springframework: URL Parsing with Host Validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22259
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-03-16 05:15 修改: 2024-07-03 01:47
|
org.springframework:spring-web |
CVE-2024-22262 |
高危 |
5.1.18.RELEASE |
5.3.34, 6.0.19, 6.1.6 |
springframework: URL Parsing with Host Validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22262
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-04-16 06:15 修改: 2024-08-27 14:35
|
org.xerial.snappy:snappy-java |
CVE-2023-34455 |
高危 |
1.1.7.1 |
1.1.10.1 |
snappy-java: Unchecked chunk length leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34455
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-06-15 18:15 修改: 2024-02-01 14:17
|
org.xerial.snappy:snappy-java |
CVE-2023-43642 |
高危 |
1.1.7.1 |
1.1.10.4 |
snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46
|
org.xerial.snappy:snappy-java |
CVE-2023-34455 |
高危 |
1.1.7.3 |
1.1.10.1 |
snappy-java: Unchecked chunk length leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34455
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-06-15 18:15 修改: 2024-02-01 14:17
|
org.xerial.snappy:snappy-java |
CVE-2023-43642 |
高危 |
1.1.7.3 |
1.1.10.4 |
snappy-java: Missing upper bound check on chunk length in snappy-java can lead to Denial of Service (DoS) impact
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43642
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-09-25 20:15 修改: 2023-09-26 15:46
|
org.xerial:sqlite-jdbc |
CVE-2023-32697 |
高危 |
3.32.3.3 |
3.41.2.2 |
sqlite-jdbc: Remote code execution when JDBC url is attacker controlled
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32697
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-05-23 23:15 修改: 2023-05-31 18:10
|
software.amazon.ion:ion-java |
CVE-2024-21634 |
高危 |
1.0.2 |
1.10.5 |
ion-java: ion-java: Ion Java StackOverflow vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38
|
xalan:xalan |
CVE-2022-34169 |
高危 |
2.7.2 |
2.7.3 |
OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-34169
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-07-19 18:15 修改: 2024-06-21 19:15
|
com.thoughtworks.xstream:xstream |
CVE-2021-21351 |
中危 |
1.4.15 |
1.4.16 |
XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21351
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.apache.santuario:xmlsec |
CVE-2023-44483 |
中危 |
1.5.6 |
2.3.4, 2.2.6, 3.0.3 |
santuario: Private Key disclosure in debug-log output
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44483
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-10-20 10:15 修改: 2023-10-27 18:49
|
com.thoughtworks.xstream:xstream |
CVE-2021-21351 |
中危 |
1.4.15 |
1.4.16 |
XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21351
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.apache.santuario:xmlsec |
CVE-2019-12400 |
中危 |
2.0.7 |
2.1.4 |
xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12400
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-08-23 21:15 修改: 2023-11-07 03:03
|
org.apache.santuario:xmlsec |
CVE-2023-44483 |
中危 |
2.0.7 |
2.3.4, 2.2.6, 3.0.3 |
santuario: Private Key disclosure in debug-log output
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44483
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-10-20 10:15 修改: 2023-10-27 18:49
|
com.thoughtworks.xstream:xstream |
CVE-2021-21351 |
中危 |
1.4.15 |
1.4.16 |
XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21351
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21351 |
中危 |
1.4.15 |
1.4.16 |
XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21351
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-39140 |
中危 |
1.4.15 |
1.4.18 |
xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39140
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
org.apache.struts:struts-core |
CVE-2012-1007 |
中危 |
1.3.8 |
|
struts: multiple XSS flaws
漏洞详情: https://avd.aquasec.com/nvd/cve-2012-1007
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2012-02-07 04:09 修改: 2018-10-17 01:29
|
org.apache.tika:tika-core |
CVE-2022-30973 |
中危 |
1.22 |
1.28.3 |
tika-core: incomplete fix for CVE-2022-30126
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30973
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-31 14:15 修改: 2022-10-27 16:41
|
com.thoughtworks.xstream:xstream |
CVE-2021-39140 |
中危 |
1.4.15 |
1.4.18 |
xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39140
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
org.apache.tomcat:tomcat-catalina |
CVE-2023-28708 |
中危 |
8.5.60 |
11.0.0-M3, 10.1.6, 9.0.72, 8.5.86 |
tomcat: not including the secure attribute causes information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28708
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-22 11:15 修改: 2023-11-07 04:10
|
org.apache.tomcat:tomcat-coyote |
CVE-2023-44487 |
中危 |
8.5.60 |
11.0.0-M12, 10.1.14, 9.0.81, 8.5.94 |
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-10-10 14:15 修改: 2024-08-14 19:57
|
org.apache.tomcat:tomcat-coyote |
CVE-2024-24549 |
中危 |
8.5.60 |
11.0.0-M17, 10.1.19, 9.0.86, 8.5.99 |
Tomcat: HTTP/2 header handling DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24549
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-03-13 16:15 修改: 2024-06-23 09:15
|
org.apache.tomcat:tomcat-websocket |
CVE-2024-23672 |
中危 |
8.5.60 |
11.0.0-M17, 10.1.19, 9.0.86, 8.5.99 |
Tomcat: WebSocket DoS with incomplete closing handshake
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23672
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-03-13 16:15 修改: 2024-06-23 09:15
|
com.thoughtworks.xstream:xstream |
CVE-2021-39140 |
中危 |
1.4.15 |
1.4.18 |
xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39140
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
org.apache.velocity:velocity-tools |
CVE-2020-13959 |
中危 |
1.3 |
|
velocity: XSS in the default error page for VelocityView
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13959
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-10 08:15 修改: 2023-11-07 03:17
|
com.thoughtworks.xstream:xstream |
CVE-2021-39140 |
中危 |
1.4.15 |
1.4.18 |
xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39140
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-08-23 19:15 修改: 2023-11-07 03:37
|
org.apache.xmlgraphics:batik-script |
CVE-2022-44730 |
中危 |
1.10 |
1.17 |
batik: Server-Side Request Forgery vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44730
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-08-22 19:16 修改: 2024-01-07 11:15
|
com.google.guava:guava |
CVE-2018-10237 |
中危 |
18.0 |
24.1.1-android |
guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10237
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2018-04-26 21:29 修改: 2023-11-07 02:51
|
com.google.protobuf:protobuf-java |
CVE-2022-3171 |
中危 |
3.0.2 |
3.21.7, 3.20.3, 3.19.6, 3.16.3 |
protobuf-java: timeout in parser leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3171
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-10-12 23:15 修改: 2023-11-07 03:50
|
org.bouncycastle:bcprov-jdk15on |
CVE-2020-15522 |
中危 |
1.50 |
1.66 |
bouncycastle: Timing issue within the EC math library
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15522
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-05-20 12:15 修改: 2021-06-22 09:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2020-26939 |
中危 |
1.50 |
1.61 |
In Legion of the Bouncy Castle BC before 1.61 and BC-FJA before 1.0.1. ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26939
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-11-02 22:15 修改: 2023-11-07 03:20
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33201 |
中危 |
1.50 |
|
bouncycastle: potential blind LDAP injection attack using a self-signed certificate
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33201
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-07-05 03:15 修改: 2023-08-24 19:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33202 |
中危 |
1.50 |
1.70 |
bc-java: Out of memory while parsing ASN.1 crafted data in org.bouncycastle.openssl.PEMParser class
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33202
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-11-23 16:15 修改: 2024-09-09 13:53
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-29857 |
中危 |
1.50 |
1.78 |
org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29857
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-05-14 15:17 修改: 2024-08-15 19:35
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-30171 |
中危 |
1.50 |
1.78 |
bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30171
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-05-14 15:21 修改: 2024-08-19 18:35
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-30172 |
中危 |
1.50 |
1.78 |
org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30172
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-05-14 15:21 修改: 2024-06-14 13:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2020-15522 |
中危 |
1.64 |
1.66 |
bouncycastle: Timing issue within the EC math library
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15522
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-05-20 12:15 修改: 2021-06-22 09:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33201 |
中危 |
1.64 |
|
bouncycastle: potential blind LDAP injection attack using a self-signed certificate
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33201
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-07-05 03:15 修改: 2023-08-24 19:15
|
org.bouncycastle:bcprov-jdk15on |
CVE-2023-33202 |
中危 |
1.64 |
1.70 |
bc-java: Out of memory while parsing ASN.1 crafted data in org.bouncycastle.openssl.PEMParser class
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33202
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-11-23 16:15 修改: 2024-09-09 13:53
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-29857 |
中危 |
1.64 |
1.78 |
org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29857
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-05-14 15:17 修改: 2024-08-15 19:35
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-30171 |
中危 |
1.64 |
1.78 |
bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30171
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-05-14 15:21 修改: 2024-08-19 18:35
|
org.bouncycastle:bcprov-jdk15on |
CVE-2024-30172 |
中危 |
1.64 |
1.78 |
org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30172
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-05-14 15:21 修改: 2024-06-14 13:15
|
com.google.guava:guava |
CVE-2023-2976 |
中危 |
18.0 |
32.0.0-android |
guava: insecure temporary directory creation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15
|
commons-httpclient:commons-httpclient |
CVE-2012-5783 |
中危 |
3.1-atlassian-2 |
4.0 |
jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name
漏洞详情: https://avd.aquasec.com/nvd/cve-2012-5783
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2012-11-04 22:55 修改: 2021-04-23 17:28
|
com.google.guava:guava |
CVE-2023-2976 |
中危 |
26.0-jre |
32.0.0-android |
guava: insecure temporary directory creation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-12384 |
中危 |
2.9.9 |
2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 |
jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12384
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-06-24 16:15 修改: 2023-11-07 03:03
|
commons-io:commons-io |
CVE-2021-29425 |
中危 |
2.6 |
2.7 |
apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29425
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-04-13 07:15 修改: 2023-11-07 03:32
|
commons-io:commons-io |
CVE-2021-29425 |
中危 |
2.6 |
2.7 |
apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29425
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-04-13 07:15 修改: 2023-11-07 03:32
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-12814 |
中危 |
2.9.9 |
2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 |
jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12814
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-06-19 14:15 修改: 2023-11-07 03:03
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-12384 |
中危 |
2.3.3 |
2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 |
jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12384
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-06-24 16:15 修改: 2023-11-07 03:03
|
com.fasterxml.jackson.core:jackson-databind |
CVE-2019-12814 |
中危 |
2.3.3 |
2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 |
jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12814
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-06-19 14:15 修改: 2023-11-07 03:03
|
com.squareup.okio:okio |
CVE-2023-3635 |
中危 |
2.8.0 |
3.4.0, 1.17.6 |
okio: GzipSource class improper exception handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3635
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-07-12 19:15 修改: 2023-10-25 15:17
|
com.thoughtworks.xstream:xstream |
CVE-2021-21342 |
中危 |
1.4.15 |
1.4.16 |
XStream: SSRF via crafted input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21342
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21342 |
中危 |
1.4.15 |
1.4.16 |
XStream: SSRF via crafted input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21342
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.codehaus.jettison:jettison |
CVE-2022-40149 |
中危 |
1.1 |
1.5.1 |
jettison: parser crash by stackoverflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40149
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2023-03-01 16:32
|
org.codehaus.jettison:jettison |
CVE-2022-40149 |
中危 |
1.1 |
1.5.1 |
jettison: parser crash by stackoverflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40149
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2023-03-01 16:32
|
org.codehaus.jettison:jettison |
CVE-2022-40149 |
中危 |
1.1 |
1.5.1 |
jettison: parser crash by stackoverflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40149
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-09-16 10:15 修改: 2023-03-01 16:32
|
com.thoughtworks.xstream:xstream |
CVE-2021-21342 |
中危 |
1.4.15 |
1.4.16 |
XStream: SSRF via crafted input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21342
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21342 |
中危 |
1.4.15 |
1.4.16 |
XStream: SSRF via crafted input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21342
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21343 |
中危 |
1.4.15 |
1.4.16 |
XStream: arbitrary file deletion on the local host via crafted input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21343
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21343 |
中危 |
1.4.15 |
1.4.16 |
XStream: arbitrary file deletion on the local host via crafted input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21343
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21343 |
中危 |
1.4.15 |
1.4.16 |
XStream: arbitrary file deletion on the local host via crafted input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21343
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21343 |
中危 |
1.4.15 |
1.4.16 |
XStream: arbitrary file deletion on the local host via crafted input stream
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21343
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21344 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21344
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.eclipse.jetty:jetty-server |
CVE-2019-10241 |
中危 |
8.1.15.v20140411 |
9.2.27.v20190403, 9.3.26.v20190403, 9.4.16.v20190411 |
jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10241
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-04-22 20:29 修改: 2023-11-07 03:02
|
org.eclipse.jetty:jetty-server |
CVE-2019-10247 |
中危 |
8.1.15.v20140411 |
9.2.28.v20190418, 9.3.27.v20190418, 9.4.17.v20190418 |
jetty: error path information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10247
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2019-04-22 20:29 修改: 2023-11-07 03:02
|
org.eclipse.jetty:jetty-server |
CVE-2023-26048 |
中危 |
8.1.15.v20140411 |
9.4.51.v20230217, 10.0.14, 11.0.14 |
jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15
|
org.hibernate.validator:hibernate-validator |
CVE-2020-10693 |
中危 |
6.0.18.Final |
6.1.5.Final, 6.0.20.Final |
hibernate-validator: Improper input validation in the interpolation of constraint error messages
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10693
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-05-06 14:15 修改: 2023-11-07 03:14
|
org.jetbrains.kotlin:kotlin-stdlib |
CVE-2020-29582 |
中危 |
1.4.10 |
1.4.21 |
kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29582
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-03 16:15 修改: 2023-11-07 03:21
|
org.jetbrains.kotlin:kotlin-stdlib |
CVE-2020-29582 |
中危 |
1.4.10 |
1.4.21 |
kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29582
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-03 16:15 修改: 2023-11-07 03:21
|
org.jetbrains.kotlin:kotlin-stdlib |
CVE-2022-24329 |
中危 |
1.4.10 |
1.6.0 |
kotlin: Not possible to lock dependencies for Multiplatform Gradle Projects
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24329
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-02-25 15:15 修改: 2023-02-22 17:50
|
org.jetbrains.kotlin:kotlin-stdlib |
CVE-2022-24329 |
中危 |
1.4.10 |
1.6.0 |
kotlin: Not possible to lock dependencies for Multiplatform Gradle Projects
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24329
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-02-25 15:15 修改: 2023-02-22 17:50
|
com.thoughtworks.xstream:xstream |
CVE-2021-21344 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21344
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21344 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21344
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21344 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21344
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21345 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21345
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21345 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21345
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21345 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21345
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21345 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21345
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.jsoup:jsoup |
CVE-2022-36033 |
中危 |
1.8.3 |
1.15.3 |
jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36033
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-08-29 17:15 修改: 2022-12-08 03:48
|
org.jsoup:jsoup |
CVE-2022-36033 |
中危 |
1.8.3 |
1.15.3 |
jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36033
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-08-29 17:15 修改: 2022-12-08 03:48
|
org.jsoup:jsoup |
CVE-2022-36033 |
中危 |
1.8.3 |
1.15.3 |
jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36033
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-08-29 17:15 修改: 2022-12-08 03:48
|
org.owasp.antisamy:antisamy |
CVE-2021-35043 |
中危 |
1.5.8 |
1.6.4 |
AntiSamy: XSS via HTML attributes
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35043
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-07-19 15:15 修改: 2022-10-29 02:49
|
org.owasp.antisamy:antisamy |
CVE-2021-35043 |
中危 |
1.5.8 |
1.6.4 |
AntiSamy: XSS via HTML attributes
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35043
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-07-19 15:15 修改: 2022-10-29 02:49
|
org.owasp.antisamy:antisamy |
CVE-2022-28367 |
中危 |
1.5.8 |
1.6.6 |
OWASP AntiSamy before 1.6.6 allows XSS via HTML tag smuggling on STYLE ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28367
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-04-21 23:15 修改: 2022-05-03 20:49
|
org.owasp.antisamy:antisamy |
CVE-2022-28367 |
中危 |
1.5.8 |
1.6.6 |
OWASP AntiSamy before 1.6.6 allows XSS via HTML tag smuggling on STYLE ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28367
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-04-21 23:15 修改: 2022-05-03 20:49
|
org.owasp.antisamy:antisamy |
CVE-2022-29577 |
中危 |
1.5.8 |
1.6.7 |
Cross-site Scripting in OWASP AntiSamy
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29577
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-04-21 23:15 修改: 2023-02-23 18:47
|
org.owasp.antisamy:antisamy |
CVE-2022-29577 |
中危 |
1.5.8 |
1.6.7 |
Cross-site Scripting in OWASP AntiSamy
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29577
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-04-21 23:15 修改: 2023-02-23 18:47
|
org.owasp.antisamy:antisamy |
CVE-2023-43643 |
中危 |
1.5.8 |
1.7.4 |
AntiSamy is a library for performing fast, configurable cleansing of H ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43643
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-10-09 14:15 修改: 2023-10-13 17:35
|
org.owasp.antisamy:antisamy |
CVE-2023-43643 |
中危 |
1.5.8 |
1.7.4 |
AntiSamy is a library for performing fast, configurable cleansing of H ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43643
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-10-09 14:15 修改: 2023-10-13 17:35
|
org.owasp.antisamy:antisamy |
CVE-2024-23635 |
中危 |
1.5.8 |
1.7.5 |
AntiSamy is a library for performing fast, configurable cleansing of H ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23635
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-02 17:15 修改: 2024-02-10 01:38
|
org.owasp.antisamy:antisamy |
CVE-2024-23635 |
中危 |
1.5.8 |
1.7.5 |
AntiSamy is a library for performing fast, configurable cleansing of H ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23635
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-02-02 17:15 修改: 2024-02-10 01:38
|
com.thoughtworks.xstream:xstream |
CVE-2021-21346 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21346
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21346 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21346
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21346 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21346
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
net.minidev:json-smart |
CVE-2021-27568 |
中危 |
1.3.1 |
1.3.2, 2.4.1, 2.3.1 |
json-smart: uncaught exception may lead to crash or information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27568
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-23 02:15 修改: 2023-11-07 03:31
|
org.postgresql:postgresql |
CVE-2022-41946 |
中危 |
42.2.1 |
42.2.27, 42.3.8, 42.4.3, 42.5.1 |
postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41946
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-11-23 20:15 修改: 2024-03-29 13:15
|
org.postgresql:postgresql |
GHSA-673j-qm5f-xpv8 |
中危 |
42.2.1 |
42.3.3 |
pgjdbc Arbitrary File Write Vulnerability
漏洞详情: https://github.com/advisories/GHSA-673j-qm5f-xpv8
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
net.minidev:json-smart |
CVE-2021-27568 |
中危 |
1.3.1 |
1.3.2, 2.4.1, 2.3.1 |
json-smart: uncaught exception may lead to crash or information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27568
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-23 02:15 修改: 2023-11-07 03:31
|
net.minidev:json-smart |
CVE-2021-27568 |
中危 |
1.3.1 |
1.3.2, 2.4.1, 2.3.1 |
json-smart: uncaught exception may lead to crash or information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27568
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-23 02:15 修改: 2023-11-07 03:31
|
com.thoughtworks.xstream:xstream |
CVE-2021-21346 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21346
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.postgresql:postgresql |
CVE-2022-41946 |
中危 |
42.2.18 |
42.2.27, 42.3.8, 42.4.3, 42.5.1 |
postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41946
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-11-23 20:15 修改: 2024-03-29 13:15
|
org.postgresql:postgresql |
GHSA-673j-qm5f-xpv8 |
中危 |
42.2.18 |
42.3.3 |
pgjdbc Arbitrary File Write Vulnerability
漏洞详情: https://github.com/advisories/GHSA-673j-qm5f-xpv8
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
com.thoughtworks.xstream:xstream |
CVE-2021-21347 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21347
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
net.minidev:json-smart |
CVE-2021-27568 |
中危 |
2.3 |
1.3.2, 2.4.1, 2.3.1 |
json-smart: uncaught exception may lead to crash or information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27568
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-23 02:15 修改: 2023-11-07 03:31
|
net.minidev:json-smart |
CVE-2021-27568 |
中危 |
2.3 |
1.3.2, 2.4.1, 2.3.1 |
json-smart: uncaught exception may lead to crash or information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27568
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-02-23 02:15 修改: 2023-11-07 03:31
|
com.thoughtworks.xstream:xstream |
CVE-2021-21347 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21347
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.springframework.security:spring-security-core |
CVE-2020-5408 |
中危 |
5.2.1.RELEASE |
5.3.2, 5.2.4, 5.1.10, 5.0.16, 4.2.16 |
Insufficient Entropy in Spring Security
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5408
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-05-14 18:15 修改: 2021-06-14 18:15
|
org.springframework.security:spring-security-core |
CVE-2022-22976 |
中危 |
5.2.1.RELEASE |
5.5.7, 5.6.4 |
springframework: BCrypt skips salt rounds for work factor of 31
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22976
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-05-19 15:15 修改: 2024-06-13 18:38
|
com.thoughtworks.xstream:xstream |
CVE-2021-21347 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21347
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21347 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21347
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21348 |
中危 |
1.4.15 |
1.4.16 |
XStream: ReDoS vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21348
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.springframework:spring-context |
CVE-2024-38820 |
中危 |
5.1.18.RELEASE |
6.1.14, 6.0.25, 5.3.41 |
The fix for CVE-2022-22968 made disallowedFieldspatterns in DataBinder ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38820
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-10-18 06:15 修改: 2024-10-22 15:42
|
com.thoughtworks.xstream:xstream |
CVE-2021-21348 |
中危 |
1.4.15 |
1.4.16 |
XStream: ReDoS vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21348
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.springframework:spring-expression |
CVE-2022-22950 |
中危 |
5.1.18.RELEASE |
5.3.17, 5.2.20.RELEASE |
spring-expression: Denial of service via specially crafted SpEL expression
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22950
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-04-01 23:15 修改: 2022-06-22 13:53
|
org.springframework:spring-expression |
CVE-2023-20861 |
中危 |
5.1.18.RELEASE |
6.0.7, 5.3.26, 5.2.23.RELEASE |
springframework: Spring Expression DoS Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-20861
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-03-23 21:15 修改: 2023-04-20 09:15
|
org.springframework:spring-expression |
CVE-2024-38808 |
中危 |
5.1.18.RELEASE |
5.3.39 |
spring-expression: Denial of service when processing a specially crafted Spring Expression Language expression
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38808
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-08-20 08:15 修改: 2024-08-20 15:44
|
com.thoughtworks.xstream:xstream |
CVE-2021-21348 |
中危 |
1.4.15 |
1.4.16 |
XStream: ReDoS vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21348
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21348 |
中危 |
1.4.15 |
1.4.16 |
XStream: ReDoS vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21348
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21349 |
中危 |
1.4.15 |
1.4.16 |
XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21349
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21349 |
中危 |
1.4.15 |
1.4.16 |
XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21349
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.springframework:spring-web |
CVE-2024-38809 |
中危 |
5.1.18.RELEASE |
5.3.38, 6.0.23, 6.1.12 |
org.springframework:spring-web: Spring Framework DoS via conditional HTTP request
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38809
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-09-27 17:15 修改: 2024-09-30 12:45
|
com.thoughtworks.xstream:xstream |
CVE-2021-21349 |
中危 |
1.4.15 |
1.4.16 |
XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21349
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21349 |
中危 |
1.4.15 |
1.4.16 |
XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21349
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.xerial.snappy:snappy-java |
CVE-2023-34453 |
中危 |
1.1.7.1 |
1.1.10.1 |
snappy-java: Integer overflow in shuffle leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34453
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-06-15 17:15 修改: 2023-06-27 15:59
|
org.xerial.snappy:snappy-java |
CVE-2023-34454 |
中危 |
1.1.7.1 |
1.1.10.1 |
snappy-java: Integer overflow in compress leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34454
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-06-15 17:15 修改: 2023-06-27 16:04
|
com.thoughtworks.xstream:xstream |
CVE-2021-21350 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21350
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21350 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21350
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.xerial.snappy:snappy-java |
CVE-2023-34453 |
中危 |
1.1.7.3 |
1.1.10.1 |
snappy-java: Integer overflow in shuffle leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34453
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-06-15 17:15 修改: 2023-06-27 15:59
|
org.xerial.snappy:snappy-java |
CVE-2023-34454 |
中危 |
1.1.7.3 |
1.1.10.1 |
snappy-java: Integer overflow in compress leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34454
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-06-15 17:15 修改: 2023-06-27 16:04
|
com.thoughtworks.xstream:xstream |
CVE-2021-21350 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21350
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
com.thoughtworks.xstream:xstream |
CVE-2021-21350 |
中危 |
1.4.15 |
1.4.16 |
XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21350
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-03-23 00:15 修改: 2023-11-07 03:29
|
org.apache.httpcomponents:httpclient |
CVE-2020-13956 |
中危 |
4.5.5 |
4.5.13, 5.0.3 |
apache-httpclient: incorrect handling of malformed authority component in request URIs
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17
|
org.eclipse.jetty:jetty-server |
CVE-2023-26049 |
低危 |
8.1.15.v20140411 |
9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 |
jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36
|
org.postgresql:postgresql |
CVE-2022-26520 |
低危 |
42.2.18 |
42.3.3 |
postgresql-jdbc: Arbitrary File Write Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-26520
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-03-10 17:47 修改: 2024-08-03 05:16
|
com.google.guava:guava |
CVE-2020-8908 |
低危 |
18.0 |
32.0.0-android |
guava: local information disclosure via temporary directory created with unsafe permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30
|
org.postgresql:postgresql |
CVE-2022-26520 |
低危 |
42.2.1 |
42.3.3 |
postgresql-jdbc: Arbitrary File Write Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-26520
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-03-10 17:47 修改: 2024-08-03 05:16
|
org.eclipse.jetty:jetty-http |
CVE-2022-2047 |
低危 |
8.1.15.v20140411 |
9.4.47, 10.0.10, 11.0.10 |
jetty-http: improver hostname input handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10
|
org.eclipse.jetty:jetty-http |
CVE-2024-6763 |
低危 |
8.1.15.v20140411 |
12.0.12 |
org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2024-10-14 16:15 修改: 2024-10-15 12:57
|
com.google.guava:guava |
CVE-2020-8908 |
低危 |
26.0-jre |
32.0.0-android |
guava: local information disclosure via temporary directory created with unsafe permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30
|
org.eclipse.jetty:jetty-server |
CVE-2021-34428 |
低危 |
8.1.15.v20140411 |
9.4.41, 10.0.3, 11.0.3 |
jetty: SessionListener can prevent a session from being invalidated breaking logout
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34428
镜像层: sha256:69a4d4620e15d80fc94aea668c549119c077e6c969ae6934f7a95bab74be3bf0
发布日期: 2021-06-22 15:15 修改: 2023-11-07 03:35
|