docker.io/dinkydocker/dinky-standalone-server:1.2.0-flink1.20 linux/amd64

docker.io/dinkydocker/dinky-standalone-server:1.2.0-flink1.20 - Trivy安全扫描结果 扫描时间: 2024-12-24 09:40
全部漏洞信息
低危漏洞:50 中危漏洞:41 高危漏洞:17 严重漏洞:4

系统OS: ubuntu 22.04 扫描引擎: Trivy 扫描时间: 2024-12-24 09:40

docker.io/dinkydocker/dinky-standalone-server:1.2.0-flink1.20 (ubuntu 22.04) (ubuntu)
低危漏洞:50 中危漏洞:16 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
gcc-12-base CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgcc-s1 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

libgssapi-krb5-2 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libk5crypto3 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5-3 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libkrb5support0 CVE-2024-26462 中危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/kdc/ndr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26462

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-05-14 15:09

libpam-modules CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-10-23 14:15 修改: 2024-12-18 10:15

libpam-modules CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-modules-bin CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-10-23 14:15 修改: 2024-12-18 10:15

libpam-modules-bin CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam-runtime CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-10-23 14:15 修改: 2024-12-18 10:15

libpam-runtime CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libpam0g CVE-2024-10041 中危 1.4.0-11ubuntu2.4 pam: libpam: Libpam vulnerable to read hashed password

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10041

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-10-23 14:15 修改: 2024-12-18 10:15

libpam0g CVE-2024-10963 中危 1.4.0-11ubuntu2.4 pam: Improper Hostname Interpretation in pam_access Leads to Access Control Bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-10963

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-11-07 16:15 修改: 2024-11-11 18:15

libstdc++6 CVE-2023-4039 中危 12.3.0-1ubuntu1~22.04 gcc: -fstack-protector fails to guard dynamic stack allocations on ARM64

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4039

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-09-13 09:15 修改: 2024-08-02 08:15

wget CVE-2021-31879 中危 1.21.2-2ubuntu1.1 wget: authorization header disclosure on redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31879

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2021-04-29 05:15 修改: 2022-05-13 20:52

libc-bin CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libc6 CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

libcurl4 CVE-2024-11053 低危 7.81.0-1ubuntu1.18 7.81.0-1ubuntu1.20 curl: curl netrc password leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11053

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2024-12-11 08:15 修改: 2024-12-15 17:15

libcurl4 CVE-2024-9681 低危 7.81.0-1ubuntu1.18 7.81.0-1ubuntu1.19 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2024-11-06 08:15 修改: 2024-12-13 14:15

curl CVE-2024-11053 低危 7.81.0-1ubuntu1.18 7.81.0-1ubuntu1.20 curl: curl netrc password leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-11053

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2024-12-11 08:15 修改: 2024-12-15 17:15

libgcc-s1 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libgcrypt20 CVE-2024-2236 低危 1.9.4-3ubuntu3 libgcrypt: vulnerable to Marvin Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-2236

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-03-06 22:15 修改: 2024-11-12 18:15

curl CVE-2024-9681 低危 7.81.0-1ubuntu1.18 7.81.0-1ubuntu1.19 curl: HSTS subdomain overwrites parent cache entry

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9681

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2024-11-06 08:15 修改: 2024-12-13 14:15

libgssapi-krb5-2 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libgssapi-krb5-2 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

dirmngr CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libk5crypto3 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libk5crypto3 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

coreutils CVE-2016-2781 低危 8.32-4.1ubuntu1.2 coreutils: Non-privileged session can escape to the parent session in chroot

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-2781

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2017-02-07 15:59 修改: 2023-11-07 02:32

libkrb5-3 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libkrb5-3 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

gcc-12-base CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libkrb5support0 CVE-2024-26458 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26458

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-12-06 21:15

libkrb5support0 CVE-2024-26461 低危 1.19.2-2ubuntu0.4 krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26461

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-29 01:44 修改: 2024-08-14 16:35

libncurses6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

libncurses6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libncursesw6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

libncursesw6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

gnupg CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gnupg-l10n CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gnupg-utils CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpg CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpg-agent CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpg-wks-client CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpg-wks-server CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

gpgconf CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libpcre2-8-0 CVE-2022-41409 低危 10.39-3ubuntu0.1 pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46

libpcre3 CVE-2017-11164 低危 2:8.39-13ubuntu0.22.04.1 pcre: OP_KETRMAX feature in the match function in pcre_exec.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-11164

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2017-07-11 03:29 修改: 2023-11-07 02:38

libssl3 CVE-2024-41996 低危 3.0.2-0ubuntu1.18 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

gpgsm CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

libstdc++6 CVE-2022-27943 低危 12.3.0-1ubuntu1~22.04 binutils: libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27943

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2022-03-26 13:15 修改: 2023-11-07 03:45

libsystemd0 CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libtinfo6 CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

libtinfo6 CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

libudev1 CVE-2023-7008 低危 249.11-0ubuntu3.12 systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-7008

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-23 13:15 修改: 2024-11-22 12:15

libzstd1 CVE-2022-4899 低危 1.4.8+dfsg-3build1 zstd: mysql: buffer overrun in util.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4899

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-03-31 20:15 修改: 2023-11-07 03:59

locales CVE-2016-20013 低危 2.35-0ubuntu3.8

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-20013

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2022-02-19 05:15 修改: 2022-03-03 16:43

login CVE-2023-29383 低危 1:4.8.1-2ubuntu2.2 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

ncurses-base CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

ncurses-base CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

ncurses-bin CVE-2023-45918 低危 6.3-2ubuntu0.1 ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45918

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2024-02-16 22:15 修改: 2024-11-21 21:15

ncurses-bin CVE-2023-50495 低危 6.3-2ubuntu0.1 ncurses: segmentation fault via _nc_wrap_entry()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50495

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-12-12 15:15 修改: 2024-01-31 03:15

openssl CVE-2024-41996 低危 3.0.2-0ubuntu1.18 openssl: remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41996

镜像层: sha256:dcba5091c48a393607fcf9ba95f98eaae643ba6e03b2231e85b4ebb465108481

发布日期: 2024-08-26 06:15 修改: 2024-08-26 16:35

passwd CVE-2023-29383 低危 1:4.8.1-2ubuntu2.2 shadow: Improper input validation in shadow-utils package utility chfn

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29383

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-04-14 22:15 修改: 2023-04-24 18:05

gpgv CVE-2022-3219 低危 2.2.27-3ubuntu2.1 gnupg: denial of service issue (resource consumption) using compressed packets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3219

镜像层: sha256:2573e0d8158209ed54ab25c87bcdcb00bd3d2539246960a3d592a1c599d70465

发布日期: 2023-02-23 20:15 修改: 2023-05-26 16:31

Java (jar)
低危漏洞:0 中危漏洞:25 高危漏洞:17 严重漏洞:4
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
com.h2database:h2 CVE-2021-42392 严重 1.4.200 2.0.206 h2: Remote Code Execution in Console

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42392

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2022-01-10 14:10 修改: 2023-02-24 22:15

com.h2database:h2 CVE-2022-23221 严重 1.4.200 2.1.210 h2: Loading of custom classes from remote servers through JNDI

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23221

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2022-01-19 17:15 修改: 2023-08-18 14:15

org.postgresql:postgresql CVE-2024-1597 严重 42.5.1 42.2.28, 42.3.9, 42.4.4, 42.5.5, 42.6.1, 42.7.2 pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1597

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-02-19 13:15 修改: 2024-06-10 17:16

org.springframework:spring-web CVE-2016-1000027 严重 5.3.31 6.0.0 spring: HttpInvokerServiceExporter readRemoteInvocation method untrusted java deserialization

漏洞详情: https://avd.aquasec.com/nvd/cve-2016-1000027

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2020-01-02 23:15 修改: 2023-04-20 09:15

commons-io:commons-io CVE-2024-47554 高危 2.11.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-10-03 12:15 修改: 2024-12-04 15:15

io.undertow:undertow-core CVE-2023-4639 高危 2.2.28.Final 2.3.11.Final, 2.2.30.Final undertow: Cookie Smuggling/Spoofing

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4639

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-11-17 11:15 修改: 2024-11-18 17:11

io.undertow:undertow-core CVE-2024-1635 高危 2.2.28.Final 2.3.12.Final, 2.2.31.Final undertow: Out-of-memory Error after several closed connections with wildfly-http-client protocol

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1635

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-02-19 22:15 修改: 2024-09-16 17:16

io.undertow:undertow-core CVE-2024-4109 高危 2.2.28.Final undertow: information leakage via HTTP/2 request header reuse

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4109

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-12-12 09:15 修改: 2024-12-19 16:15

io.undertow:undertow-core CVE-2024-5971 高危 2.2.28.Final 2.3.15.Final, 2.2.34.Final undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5971

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-07-08 21:15 修改: 2024-09-19 20:15

io.undertow:undertow-core CVE-2024-6162 高危 2.2.28.Final 2.3.14.Final undertow: url-encoded request path information can be broken on ajp-listener

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6162

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-06-20 15:15 修改: 2024-11-29 12:15

io.undertow:undertow-core CVE-2024-7885 高危 2.2.28.Final 2.2.36.Final, 2.3.17.Final undertow: Improper State Management in Proxy Protocol parsing causes information leakage

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7885

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-08-21 14:15 修改: 2024-12-12 22:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.21 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.jboss.xnio:xnio-api CVE-2023-5685 高危 3.8.7.Final 3.8.14.Final xnio: StackOverflowException when the chain of notifier states becomes problematically big

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5685

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-03-22 19:15 修改: 2024-11-26 03:15

com.h2database:h2 CVE-2021-23463 高危 1.4.200 2.0.202 h2database: XXE injection vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23463

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2021-12-10 20:15 修改: 2023-08-18 14:15

com.h2database:h2 CVE-2022-45868 高危 1.4.200 2.2.220 The web-based admin console in H2 Database Engine before 2.2.220 can b ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45868

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2022-11-23 21:15 修改: 2024-08-03 15:15

org.springframework:spring-web CVE-2024-22243 高危 5.3.31 6.1.4, 6.0.17, 5.3.32 springframework: URL Parsing with Host Validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22243

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-02-23 05:15 修改: 2024-08-22 15:35

org.springframework:spring-web CVE-2024-22259 高危 5.3.31 6.1.5, 6.0.18, 5.3.33 springframework: URL Parsing with Host Validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22259

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-03-16 05:15 修改: 2024-07-03 01:47

org.springframework:spring-web CVE-2024-22262 高危 5.3.31 5.3.34, 6.0.19, 6.1.6 springframework: URL Parsing with Host Validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-22262

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-04-16 06:15 修改: 2024-08-27 14:35

org.springframework:spring-webmvc CVE-2024-38816 高危 5.3.31 6.1.13 spring-webmvc: Path Traversal Vulnerability in Spring Applications Using RouterFunctions and FileSystemResource

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38816

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-09-13 06:15 修改: 2024-09-13 14:06

org.springframework:spring-webmvc CVE-2024-38819 高危 5.3.31 6.1.14 org.springframework:spring-webmvc: Path traversal vulnerability in functional web frameworks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38819

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-12-19 18:15 修改: 2024-12-19 18:15

org.yaml:snakeyaml CVE-2022-1471 高危 1.33 2.0 SnakeYaml: Constructor Deserialization Remote Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1471

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2022-12-01 11:15 修改: 2024-06-21 19:15

org.bouncycastle:bcprov-ext-jdk15on CVE-2023-33201 中危 1.69 bouncycastle: potential blind LDAP injection attack using a self-signed certificate

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33201

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2023-07-05 03:15 修改: 2023-08-24 19:15

org.bouncycastle:bcprov-ext-jdk15on CVE-2023-33202 中危 1.69 1.73 bc-java: Out of memory while parsing ASN.1 crafted data in org.bouncycastle.openssl.PEMParser class

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33202

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2023-11-23 16:15 修改: 2024-09-09 13:53

org.bouncycastle:bcprov-jdk15on CVE-2023-33201 中危 1.69 bouncycastle: potential blind LDAP injection attack using a self-signed certificate

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33201

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2023-07-05 03:15 修改: 2023-08-24 19:15

org.bouncycastle:bcprov-jdk15on CVE-2023-33202 中危 1.69 1.70 bc-java: Out of memory while parsing ASN.1 crafted data in org.bouncycastle.openssl.PEMParser class

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-33202

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2023-11-23 16:15 修改: 2024-09-09 13:53

org.bouncycastle:bcprov-jdk15on CVE-2024-29857 中危 1.69 1.78 org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29857

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-05-14 15:17 修改: 2024-12-06 14:15

org.bouncycastle:bcprov-jdk15on CVE-2024-30171 中危 1.69 1.78 bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30171

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-05-14 15:21 修改: 2024-08-19 18:35

io.github.classgraph:classgraph CVE-2021-47621 中危 4.1.7 4.8.112 ClassGraph XML External Entity Reference

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47621

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-06-21 06:15 修改: 2024-08-19 17:35

io.lettuce:lettuce-core GHSA-q4h9-7rxj-7gx2 中危 6.1.10.RELEASE 6.5.1.RELEASE Netty vulnerability included in redis lettuce

漏洞详情: https://github.com/advisories/GHSA-q4h9-7rxj-7gx2

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

org.springframework.ldap:spring-ldap-core CVE-2024-38829 中危 2.4.1 3.2.8, 2.4.4 spring-ldap: Spring LDAP sensitive data exposure for case-sensitive comparisons

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38829

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-12-04 21:15 修改: 2024-12-10 15:15

org.springframework:spring-beans CVE-2024-38827 中危 5.3.31 6.1.14 spring-security: authorization bypass for case sensitive comparisons

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38827

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-12-02 15:15 修改: 2024-12-02 15:15

org.springframework:spring-context CVE-2024-38820 中危 5.3.31 6.1.14 The fix for CVE-2022-22968 made disallowedFieldspatterns in DataBinder ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38820

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-10-18 06:15 修改: 2024-11-29 12:15

org.springframework:spring-context CVE-2024-38827 中危 5.3.31 6.1.14 spring-security: authorization bypass for case sensitive comparisons

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38827

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-12-02 15:15 修改: 2024-12-02 15:15

org.springframework:spring-core CVE-2024-38827 中危 5.3.31 6.1.14 spring-security: authorization bypass for case sensitive comparisons

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38827

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-12-02 15:15 修改: 2024-12-02 15:15

org.springframework:spring-expression CVE-2024-38808 中危 5.3.31 5.3.39 spring-expression: Denial of service when processing a specially crafted Spring Expression Language expression

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38808

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-08-20 08:15 修改: 2024-10-30 19:35

org.springframework:spring-expression CVE-2024-38827 中危 5.3.31 6.1.14 spring-security: authorization bypass for case sensitive comparisons

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38827

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-12-02 15:15 修改: 2024-12-02 15:15

org.springframework:spring-jdbc CVE-2024-38827 中危 5.3.31 6.1.14 spring-security: authorization bypass for case sensitive comparisons

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38827

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-12-02 15:15 修改: 2024-12-02 15:15

io.netty:netty-common CVE-2024-47535 中危 4.1.101.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

com.squareup.okio:okio CVE-2023-3635 中危 2.8.0 3.4.0, 1.17.6 okio: GzipSource class improper exception handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3635

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2023-07-12 19:15 修改: 2023-10-25 15:17

io.undertow:undertow-core CVE-2023-1973 中危 2.2.28.Final 2.2.32.Final, 2.3.13.Final undertow: unrestricted request storage leads to memory exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1973

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-11-07 10:15 修改: 2024-11-08 19:01

io.undertow:undertow-core CVE-2024-1459 中危 2.2.28.Final 2.2.31.Final, 2.3.12.Final undertow: directory traversal vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1459

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-02-12 21:15 修改: 2024-11-22 12:15

org.springframework:spring-web CVE-2024-38809 中危 5.3.31 5.3.38, 6.0.23, 6.1.12 org.springframework:spring-web: Spring Framework DoS via conditional HTTP request

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38809

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-09-27 17:15 修改: 2024-09-30 12:45

io.undertow:undertow-core CVE-2024-3653 中危 2.2.28.Final 2.3.15.Final, 2.2.34.Final undertow: LearningPushHandler can lead to remote memory DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-3653

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-07-08 22:15 修改: 2024-09-23 20:15

io.github.classgraph:classgraph CVE-2021-47621 中危 4.1.7 4.8.112 ClassGraph XML External Entity Reference

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47621

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-06-21 06:15 修改: 2024-08-19 17:35

org.springframework:spring-webmvc CVE-2024-38828 中危 5.3.31 5.3.41 org.springframework:spring-webmvc: DoS via Spring MVC controller method with byte[] parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38828

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-11-18 04:15 修改: 2024-11-18 17:11

org.apache.commons:commons-compress CVE-2024-26308 中危 1.21 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:c6f03d0bf7d05e5c6a7dbe39826aae3df405d8d570f15f4c4c9dcc4ad0aeed31

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54