docker.io/edwardelric233/ragflow:oc9 linux/amd64

docker.io/edwardelric233/ragflow:oc9 - Trivy安全扫描结果 扫描时间: 2024-10-27 08:45
全部漏洞信息
低危漏洞:11 中危漏洞:62 高危漏洞:38 严重漏洞:4

系统OS: none 扫描引擎: Trivy 扫描时间: 2024-10-27 08:45

Conda (conda-pkg)
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
Node.js (node-pkg)
低危漏洞:7 中危漏洞:17 高危漏洞:22 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
immer CVE-2021-23436 严重 8.0.4 9.0.6 immer: type confusion vulnerability can lead to a bypass of CVE-2020-28477

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23436

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2021-09-01 18:15 修改: 2021-09-10 13:33

braces CVE-2024-4068 高危 2.3.2 3.0.3 braces: fails to limit the number of characters it can handle

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4068

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-05-14 15:42 修改: 2024-07-03 02:07

braces CVE-2024-4068 高危 3.0.2 3.0.3 braces: fails to limit the number of characters it can handle

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4068

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-05-14 15:42 修改: 2024-07-03 02:07

http-proxy-middleware CVE-2024-21536 高危 2.0.6 2.0.7, 3.0.3 http-proxy-middleware: Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21536

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-10-19 05:15 修改: 2024-10-21 17:10

http-proxy-middleware CVE-2024-21536 高危 2.0.6 2.0.7, 3.0.3 http-proxy-middleware: Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21536

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-10-19 05:15 修改: 2024-10-21 17:10

axios CVE-2024-39338 高危 1.6.4 1.7.4 axios: axios: Server-Side Request Forgery

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39338

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-08-12 13:38 修改: 2024-08-23 18:35

immer CVE-2021-3757 高危 8.0.4 9.0.6 nodejs-immer: prototype pollution may lead to DoS or remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3757

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2021-09-02 12:15 修改: 2022-09-10 02:46

ip CVE-2024-29415 高危 2.0.0 node-ip: Incomplete fix for CVE-2023-42282

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29415

镜像层: sha256:c4d458a8d9a71bfecc09fa0221c41b27a750ec8b9f0dadba7933d4e8d6885873

发布日期: 2024-05-27 20:15 修改: 2024-08-16 14:35

lodash.template CVE-2021-23337 高危 4.5.0 nodejs-lodash: command injection via template

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23337

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2021-02-15 13:15 修改: 2022-09-13 21:25

node-fetch CVE-2022-0235 高危 1.7.3 3.1.1, 2.6.7 node-fetch: exposure of sensitive information to an unauthorized actor

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0235

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2022-01-16 17:15 修改: 2023-02-03 19:16

nth-check CVE-2021-3803 高危 1.0.2 2.0.1 nodejs-nth-check: inefficient regular expression complexity

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3803

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2021-09-17 07:15 修改: 2023-07-10 18:52

path-to-regexp CVE-2024-45296 高危 1.7.0 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 path-to-regexp: Backtracking regular expressions cause ReDoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09

path-to-regexp CVE-2024-45296 高危 1.8.0 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 path-to-regexp: Backtracking regular expressions cause ReDoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09

path-to-regexp CVE-2024-45296 高危 1.8.0 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 path-to-regexp: Backtracking regular expressions cause ReDoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09

path-to-regexp CVE-2024-45296 高危 2.4.0 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 path-to-regexp: Backtracking regular expressions cause ReDoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09

pdfjs-dist CVE-2024-4367 高危 2.16.105 4.2.67 Mozilla: Arbitrary JavaScript execution in PDF.js

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4367

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-05-14 18:15 修改: 2024-06-10 17:16

rollup CVE-2024-47068 高危 3.29.4 3.29.5, 4.22.4, 2.79.2 rollup: DOM Clobbering Gadget found in rollup bundled scripts that leads to XSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47068

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-23 16:15 修改: 2024-09-30 17:39

semver CVE-2022-25883 高危 7.3.8 7.5.2, 6.3.1, 5.7.2 nodejs-semver: Regular expression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25883

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-06-21 05:15 修改: 2023-11-07 03:44

semver CVE-2022-25883 高危 7.3.8 7.5.2, 6.3.1, 5.7.2 nodejs-semver: Regular expression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25883

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-06-21 05:15 修改: 2023-11-07 03:44

vite CVE-2023-34092 高危 4.3.1 2.9.16, 3.2.7, 4.0.5, 4.1.5, 4.2.3, 4.3.9 Vite Server Options (server.fs.deny) can be bypassed using double forward-slash (//)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34092

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-06-01 17:15 修改: 2023-06-09 16:03

vite CVE-2024-23331 高危 4.3.1 2.9.17, 3.2.8, 4.5.2, 5.0.12 Vite dev server option `server.fs.deny` can be bypassed when hosted on case-insensitive filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23331

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-01-19 20:15 修改: 2024-01-29 15:31

webpack-dev-middleware CVE-2024-29180 高危 6.0.1 7.1.0, 6.1.2, 5.3.4 webpack-dev-middleware: lack of URL validation may lead to file leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29180

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-21 17:15 修改: 2024-03-21 19:47

ws CVE-2024-37890 高危 8.12.0 5.2.4, 6.2.3, 7.5.10, 8.17.1 nodejs-ws: denial of service when handling a request with many HTTP headers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37890

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-06-17 20:15 修改: 2024-06-20 12:44

micromatch CVE-2024-4067 中危 3.1.10 4.0.8 micromatch: vulnerable to Regular Expression Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4067

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-05-14 15:42 修改: 2024-08-28 00:15

micromatch CVE-2024-4067 中危 4.0.5 4.0.8 micromatch: vulnerable to Regular Expression Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4067

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-05-14 15:42 修改: 2024-08-28 00:15

axios CVE-2023-45857 中危 0.27.2 1.6.0, 0.28.0 axios: exposure of confidential data stored in cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45857

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-11-08 21:15 修改: 2024-06-21 19:15

express CVE-2024-29041 中危 4.18.2 4.19.2, 5.0.0-beta.3 express: cause malformed URLs to be evaluated

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29041

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-25 21:15 修改: 2024-03-26 12:55

tar CVE-2024-28863 中危 6.1.13 6.2.1 node-tar: denial of service while parsing a tar file due to lack of folders depth validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28863

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-21 23:15 修改: 2024-06-10 17:16

tar CVE-2024-28863 中危 6.1.13 6.2.1 node-tar: denial of service while parsing a tar file due to lack of folders depth validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28863

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-21 23:15 修改: 2024-06-10 17:16

tar CVE-2024-28863 中危 6.1.15 6.2.1 node-tar: denial of service while parsing a tar file due to lack of folders depth validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28863

镜像层: sha256:c4d458a8d9a71bfecc09fa0221c41b27a750ec8b9f0dadba7933d4e8d6885873

发布日期: 2024-03-21 23:15 修改: 2024-06-10 17:16

express CVE-2024-29041 中危 4.18.2 4.19.2, 5.0.0-beta.3 express: cause malformed URLs to be evaluated

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29041

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-25 21:15 修改: 2024-03-26 12:55

express CVE-2024-43796 中危 4.18.2 4.20.0, 5.0.0 express: Improper Input Handling in Express Redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43796

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:07

vite CVE-2024-31207 中危 4.3.1 2.9.18, 3.2.10, 4.5.3, 5.0.13, 5.1.7, 5.2.6 vitejs: "server.fs.deny" configuration does not deny requests that include patterns

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-31207

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-04-04 16:15 修改: 2024-04-04 16:33

vite CVE-2024-45811 中危 4.3.1 5.4.6, 5.3.6, 5.2.14, 4.5.4, 3.2.11, 5.1.8 vite: server.fs.deny is bypassed when using `?import&raw`

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45811

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-17 20:15 修改: 2024-09-20 12:30

vite CVE-2024-45812 中危 4.3.1 5.4.6, 5.3.6, 5.2.14, 4.5.4, 3.2.11, 5.1.8 vite: XSS via DOM Clobbering gadget found in vite bundled scripts

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45812

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-17 20:15 修改: 2024-09-20 12:30

webpack CVE-2024-43788 中危 5.89.0 5.94.0 webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43788

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-08-27 17:15 修改: 2024-09-03 15:15

express CVE-2024-43796 中危 4.18.2 4.20.0, 5.0.0 express: Improper Input Handling in Express Redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43796

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:07

follow-redirects CVE-2024-28849 中危 1.15.4 1.15.6 follow-redirects: Possible credential leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28849

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-14 17:15 修改: 2024-03-23 03:15

zod CVE-2023-4316 中危 3.20.6 3.22.3 Zod denial of service vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4316

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-09-28 21:15 修改: 2024-09-05 22:15

zod CVE-2023-4316 中危 3.20.6 3.22.3 Zod denial of service vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4316

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-09-28 21:15 修改: 2024-09-05 22:15

elliptic CVE-2024-48948 低危 6.5.4 elliptic: ECDSA signature verification error may reject legitimate transactions

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-48948

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-10-15 14:15 修改: 2024-10-16 16:38

ip CVE-2023-42282 低危 2.0.0 2.0.1, 1.1.9 nodejs-ip: arbitrary code execution via the isPublic() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42282

镜像层: sha256:c4d458a8d9a71bfecc09fa0221c41b27a750ec8b9f0dadba7933d4e8d6885873

发布日期: 2024-02-08 17:15 修改: 2024-10-09 15:14

elliptic CVE-2024-48949 低危 6.5.4 6.5.6 elliptic: Missing Validation in Elliptic's EDDSA Signature Verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-48949

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-10-10 01:15 修改: 2024-10-15 14:07

es5-ext CVE-2024-27088 低危 0.10.62 0.10.63 es5-ext contains ECMAScript 5 extensions. Passing functions with very ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27088

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-02-26 17:15 修改: 2024-02-26 22:10

elliptic CVE-2024-42459 低危 6.5.4 6.5.7 elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42459

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-08-02 07:16 修改: 2024-08-02 15:35

elliptic CVE-2024-42460 低危 6.5.4 6.5.7 elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42460

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-08-02 07:16 修改: 2024-08-02 16:35

elliptic CVE-2024-42461 低危 6.5.4 6.5.7 elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42461

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-08-02 07:16 修改: 2024-08-16 16:51

Python (python-pkg)
低危漏洞:4 中危漏洞:17 高危漏洞:7 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
PyMySQL CVE-2024-36039 严重 1.1.0 1.1.1 python-pymysql: SQL injection if used with untrusted JSON input

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36039

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-05-21 16:15 修改: 2024-06-24 07:15

Flask-Cors CVE-2024-6221 高危 4.0.0 4.0.2 A vulnerability in corydolphin/flask-cors version 4.0.1 allows the `Ac ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6221

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-08-18 19:15 修改: 2024-08-20 19:37

Werkzeug CVE-2024-34069 高危 3.0.1 3.0.3 python-werkzeug: user may execute code on a developer's machine

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34069

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-05-06 15:15 修改: 2024-06-14 13:15

aiohttp CVE-2024-30251 高危 3.9.3 3.9.4 aiohttp: DoS when trying to parse malformed POST requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-30251

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-05-02 14:15 修改: 2024-05-02 18:00

nltk CVE-2024-39705 高危 3.8.1 3.9 NLTK through 3.8.1 allows remote code execution if untrusted packages ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39705

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-06-27 22:15 修改: 2024-09-15 20:35

onnx CVE-2024-5187 高危 1.16.0 1.17.0 A vulnerability in the `download_model_with_test_data` function of the ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5187

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-06-06 19:16 修改: 2024-10-23 13:36

setuptools CVE-2024-6345 高危 68.2.2 70.0.0 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:8b93961059af8cd7730756df867af2687dd68db020ce32c34774c362e094575d

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

setuptools CVE-2024-6345 高危 68.2.2 70.0.0 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:adb6bc41a9de45fbb01ead7976b35d1aeeda89e7f8b5cf5be452916163afba09

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

Flask-Cors CVE-2024-1681 中危 4.0.0 4.0.1 corydolphin/flask-cors is vulnerable to log injection when the log lev ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1681

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-04-19 20:15 修改: 2024-04-22 13:28

aiohttp CVE-2024-27306 中危 3.9.3 3.9.4 aiohttp: XSS on index pages for static file handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27306

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-04-18 15:15 修改: 2024-05-02 03:15

aiohttp CVE-2024-42367 中危 3.9.3 3.10.2 aiohttp: python-aiohttp: Compressed files as symlinks are not protected from path traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42367

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-08-12 13:38 修改: 2024-08-12 13:41

cryptography GHSA-h4gh-qq45-vh27 中危 42.0.5 43.0.1 pyca/cryptography has a vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-h4gh-qq45-vh27

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

cryptography GHSA-h4gh-qq45-vh27 中危 42.0.5 43.0.1 pyca/cryptography has a vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-h4gh-qq45-vh27

镜像层: sha256:adb6bc41a9de45fbb01ead7976b35d1aeeda89e7f8b5cf5be452916163afba09

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

idna CVE-2024-3651 中危 3.4 3.7 python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-3651

镜像层: sha256:adb6bc41a9de45fbb01ead7976b35d1aeeda89e7f8b5cf5be452916163afba09

发布日期: 2024-07-07 18:15 修改: 2024-07-11 14:58

idna CVE-2024-3651 中危 3.6 3.7 python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-3651

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-07-07 18:15 修改: 2024-07-11 14:58

PyPDF2 CVE-2023-36464 中危 3.0.1 pypdf: Possible Infinite Loop when a comment isn't followed by a character

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-36464

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2023-06-27 22:15 修改: 2023-07-06 16:13

Jinja2 CVE-2024-34064 中危 3.1.3 3.1.4 jinja2: accepts keys containing non-attribute characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34064

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-05-06 15:15 修改: 2024-06-10 18:15

pillow CVE-2024-28219 中危 10.2.0 10.3.0 python-pillow: buffer overflow in _imagingcms.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28219

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-04-03 03:15 修改: 2024-08-20 20:35

requests CVE-2024-35195 中危 2.31.0 2.32.0 requests: subsequent requests to the same host ignore cert verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35195

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-05-20 21:15 修改: 2024-06-10 17:16

requests CVE-2024-35195 中危 2.31.0 2.32.0 requests: subsequent requests to the same host ignore cert verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35195

镜像层: sha256:adb6bc41a9de45fbb01ead7976b35d1aeeda89e7f8b5cf5be452916163afba09

发布日期: 2024-05-20 21:15 修改: 2024-06-10 17:16

scikit-learn CVE-2024-5206 中危 1.4.1.post1 1.5.0 scikit-learn: Possible sensitive data leak

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5206

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-06-06 19:16 修改: 2024-10-24 19:48

Werkzeug CVE-2024-49766 中危 3.0.1 3.0.6 werkzeug: python-werkzeug: Werkzeug safe_join not safe on Windows

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49766

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-10-25 20:15 修改: 2024-10-25 20:15

Werkzeug CVE-2024-49767 中危 3.0.1 3.0.6 werkzeug: python-werkzeug: Werkzeug possible resource exhaustion when parsing file data in forms

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-49767

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-10-25 20:15 修改: 2024-10-25 20:15

urllib3 CVE-2024-37891 中危 2.1.0 1.26.19, 2.2.2 urllib3: proxy-authorization request header is not stripped during cross-origin redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37891

镜像层: sha256:adb6bc41a9de45fbb01ead7976b35d1aeeda89e7f8b5cf5be452916163afba09

发布日期: 2024-06-17 20:15 修改: 2024-06-20 12:44

urllib3 CVE-2024-37891 中危 2.2.1 1.26.19, 2.2.2 urllib3: proxy-authorization request header is not stripped during cross-origin redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37891

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-06-17 20:15 修改: 2024-06-20 12:44

tqdm CVE-2024-34062 低危 4.65.0 4.66.3 python-tqdm: non-boolean CLI arguments may lead to local code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34062

镜像层: sha256:adb6bc41a9de45fbb01ead7976b35d1aeeda89e7f8b5cf5be452916163afba09

发布日期: 2024-05-03 10:15 修改: 2024-06-10 17:16

tqdm CVE-2024-34062 低危 4.66.2 4.66.3 python-tqdm: non-boolean CLI arguments may lead to local code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34062

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-05-03 10:15 修改: 2024-06-10 17:16

certifi CVE-2024-39689 低危 2024.2.2 2024.07.04 python-certifi: Remove root certificates from `GLOBALTRUST` from the root store

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39689

镜像层: sha256:77f3fda822c2961cf696999be2ff1b0a4a10db3e95b67c11956a970dad882a8f

发布日期: 2024-07-05 19:15 修改: 2024-07-08 15:49

certifi CVE-2024-39689 低危 2024.2.2 2024.07.04 python-certifi: Remove root certificates from `GLOBALTRUST` from the root store

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39689

镜像层: sha256:adb6bc41a9de45fbb01ead7976b35d1aeeda89e7f8b5cf5be452916163afba09

发布日期: 2024-07-05 19:15 修改: 2024-07-08 15:49

ragflow/web/node_modules/@esbuild/linux-x64/bin/esbuild (gobinary)
低危漏洞:0 中危漏洞:15 高危漏洞:5 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-24790 严重 1.20.4 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-29403 高危 1.20.4 1.19.10, 1.20.5 golang: runtime: unexpected behavior of setuid/setgid binaries

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29403

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-06-08 21:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39325 高危 1.20.4 1.20.10, 1.21.3 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-45283 高危 1.20.4 1.20.11, 1.21.4, 1.20.12, 1.21.5 The filepath package does not recognize paths with a \??\ prefix as sp ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15

stdlib CVE-2023-45288 高危 1.20.4 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.20.4 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2023-29406 中危 1.20.4 1.19.11, 1.20.6 golang: net/http: insufficient sanitization of Host header

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29406

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-07-11 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-29409 中危 1.20.4 1.19.12, 1.20.7, 1.21.0-rc.4 golang: crypto/tls: slow verification of certificate chains containing large RSA keys

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29409

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-08-02 20:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39318 中危 1.20.4 1.20.8, 1.21.1 golang: html/template: improper handling of HTML-like comments within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39318

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39319 中危 1.20.4 1.20.8, 1.21.1 golang: html/template: improper handling of special tags within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39319

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39326 中危 1.20.4 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45284 中危 1.20.4 1.20.11, 1.21.4 On Windows, The IsLocal function does not correctly detect reserved de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35

stdlib CVE-2023-45289 中危 1.20.4 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2023-45290 中危 1.20.4 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.20.4 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24784 中危 1.20.4 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.20.4 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.20.4 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.20.4 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.20.4 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.20.4 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

ragflow/web/node_modules/tsx/node_modules/@esbuild/linux-x64/bin/esbuild (gobinary)
低危漏洞:0 中危漏洞:13 高危漏洞:4 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-24790 严重 1.20.7 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-39325 高危 1.20.7 1.20.10, 1.21.3 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39325

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-10-11 22:15 修改: 2024-04-28 04:15

stdlib CVE-2023-45283 高危 1.20.7 1.20.11, 1.21.4, 1.20.12, 1.21.5 The filepath package does not recognize paths with a \??\ prefix as sp ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45283

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-11-09 17:15 修改: 2023-12-14 10:15

stdlib CVE-2023-45288 高危 1.20.7 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.20.7 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2023-39318 中危 1.20.7 1.20.8, 1.21.1 golang: html/template: improper handling of HTML-like comments within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39318

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39319 中危 1.20.7 1.20.8, 1.21.1 golang: html/template: improper handling of special tags within script contexts

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39319

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-09-08 17:15 修改: 2023-11-25 11:15

stdlib CVE-2023-39326 中危 1.20.7 1.20.12, 1.21.5 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39326

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-12-06 17:15 修改: 2024-01-20 04:15

stdlib CVE-2023-45284 中危 1.20.7 1.20.11, 1.21.4 On Windows, The IsLocal function does not correctly detect reserved de ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45284

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2023-11-09 17:15 修改: 2024-09-03 19:35

stdlib CVE-2023-45289 中危 1.20.7 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2023-45290 中危 1.20.7 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.20.7 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24784 中危 1.20.7 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.20.7 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.20.7 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.20.7 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.20.7 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.20.7 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:9224e1709653da8b8b62296ec1411fe680ed1d96a6ca4859a12eac51b728e6ef

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

/root/.cache/pip/http-v2/5/0/d/a/4/50da49580af7dcbcc111cd276ac3009c0f0fc95948f679bf3a3dd3b0.body ()
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
/root/miniconda3/envs/py11/lib/python3.11/site-packages/PyJWT-2.8.0.dist-info/METADATA ()
低危漏洞:0 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息