curl |
CVE-2022-32207 |
严重 |
7.80.0-r0 |
7.80.0-r2 |
curl: Unpreserved file permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32207
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
curl |
CVE-2022-32221 |
严重 |
7.80.0-r0 |
7.80.0-r4 |
curl: POST following PUT confusion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32221
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-12-05 22:15 修改: 2024-03-27 15:00
|
curl |
CVE-2023-23914 |
严重 |
7.80.0-r0 |
7.80.0-r6 |
curl: HSTS ignored on multiple requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55
|
curl |
CVE-2023-38545 |
严重 |
7.80.0-r0 |
8.4.0-r0 |
curl: heap based buffer overflow in the SOCKS5 proxy handshake
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38545
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-10-18 04:15 修改: 2024-10-17 22:35
|
expat |
CVE-2022-22822 |
严重 |
2.4.1-r0 |
2.4.3-r0 |
expat: Integer overflow in addBinding in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22822
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-10 14:12 修改: 2022-10-06 15:29
|
expat |
CVE-2022-22823 |
严重 |
2.4.1-r0 |
2.4.3-r0 |
expat: Integer overflow in build_model in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22823
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47
|
expat |
CVE-2022-22824 |
严重 |
2.4.1-r0 |
2.4.3-r0 |
expat: Integer overflow in defineAttribute in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22824
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47
|
expat |
CVE-2022-23852 |
严重 |
2.4.1-r0 |
2.4.4-r0 |
expat: Integer overflow in function XML_GetBuffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23852
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-24 02:15 修改: 2022-10-29 02:44
|
expat |
CVE-2022-25235 |
严重 |
2.4.1-r0 |
2.4.5-r0 |
expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25235
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44
|
expat |
CVE-2022-25236 |
严重 |
2.4.1-r0 |
2.4.5-r0 |
expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25236
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44
|
expat |
CVE-2022-25315 |
严重 |
2.4.1-r0 |
2.4.5-r0 |
expat: Integer overflow in storeRawNames()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25315
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44
|
freetype |
CVE-2022-27404 |
严重 |
2.11.0-r0 |
2.11.1-r1 |
FreeType: Buffer overflow in sfnt_init_face
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27404
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34
|
git |
CVE-2022-23521 |
严重 |
2.34.1-r0 |
2.34.6-r0 |
git: gitattributes parsing integer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23521
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-01-17 23:15 修改: 2023-12-27 10:15
|
git |
CVE-2022-41903 |
严重 |
2.34.1-r0 |
2.34.6-r0 |
git: Heap overflow in `git archive`, `git log --format` leading to RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41903
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-01-17 23:15 修改: 2023-12-27 10:15
|
go |
CVE-2022-23806 |
严重 |
1.17.4-r0 |
1.17.9-r0 |
golang: crypto/elliptic: IsOnCurve returns true for invalid field elements
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23806
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-11 01:15 修改: 2023-04-20 00:15
|
libcurl |
CVE-2022-32207 |
严重 |
7.80.0-r0 |
7.80.0-r2 |
curl: Unpreserved file permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32207
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libcurl |
CVE-2022-32221 |
严重 |
7.80.0-r0 |
7.80.0-r4 |
curl: POST following PUT confusion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32221
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-12-05 22:15 修改: 2024-03-27 15:00
|
libcurl |
CVE-2023-23914 |
严重 |
7.80.0-r0 |
7.80.0-r6 |
curl: HSTS ignored on multiple requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23914
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55
|
libcurl |
CVE-2023-38545 |
严重 |
7.80.0-r0 |
8.4.0-r0 |
curl: heap based buffer overflow in the SOCKS5 proxy handshake
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38545
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-10-18 04:15 修改: 2024-10-17 22:35
|
nodejs |
CVE-2022-35255 |
严重 |
16.13.1-r0 |
16.17.1-r0 |
nodejs: weak randomness in WebCrypto keygen
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35255
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-12-05 22:15 修改: 2023-03-01 15:03
|
nodejs |
CVE-2023-32002 |
严重 |
16.13.1-r0 |
16.20.2-r0 |
nodejs: Permissions policies can be bypassed via Module._load
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32002
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-08-21 17:15 修改: 2024-10-07 19:36
|
pcre2 |
CVE-2022-1586 |
严重 |
10.39-r0 |
10.40-r0 |
pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1586
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-05-16 21:15 修改: 2023-11-07 03:42
|
pcre2 |
CVE-2022-1587 |
严重 |
10.39-r0 |
10.40-r0 |
pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1587
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-05-16 21:15 修改: 2023-11-07 03:42
|
zlib |
CVE-2022-37434 |
严重 |
1.2.11-r3 |
1.2.12-r2 |
zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56
|
expat |
CVE-2021-45960 |
高危 |
2.4.1-r0 |
2.4.3-r0 |
expat: Large number of prefixed XML attributes on a single tag can crash libexpat
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45960
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-01 19:15 修改: 2022-10-06 19:08
|
expat |
CVE-2021-46143 |
高危 |
2.4.1-r0 |
2.4.3-r0 |
expat: Integer overflow in doProlog in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46143
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-06 04:15 修改: 2022-10-06 19:11
|
expat |
CVE-2022-22825 |
高危 |
2.4.1-r0 |
2.4.3-r0 |
expat: Integer overflow in lookup in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22825
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47
|
expat |
CVE-2022-22826 |
高危 |
2.4.1-r0 |
2.4.3-r0 |
expat: Integer overflow in nextScaffoldPart in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22826
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:44
|
expat |
CVE-2022-22827 |
高危 |
2.4.1-r0 |
2.4.3-r0 |
expat: Integer overflow in storeAtts in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22827
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:52
|
expat |
CVE-2022-23990 |
高危 |
2.4.1-r0 |
2.4.4-r0 |
expat: integer overflow in the doProlog function
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23990
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-01-26 19:15 修改: 2023-11-07 03:44
|
expat |
CVE-2022-25314 |
高危 |
2.4.1-r0 |
2.4.5-r0 |
expat: Integer overflow in copyString()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25314
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44
|
expat |
CVE-2022-40674 |
高危 |
2.4.1-r0 |
2.4.9-r0 |
expat: a use-after-free in the doContent function in xmlparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40674
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-09-14 11:15 修改: 2023-11-07 03:52
|
expat |
CVE-2022-43680 |
高危 |
2.4.1-r0 |
2.5.0-r0 |
expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43680
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-10-24 14:15 修改: 2024-01-21 02:08
|
curl |
CVE-2022-42916 |
高危 |
7.80.0-r0 |
7.80.0-r4 |
curl: HSTS bypass via IDN
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59
|
freetype |
CVE-2022-27405 |
高危 |
2.11.0-r0 |
2.11.1-r2 |
FreeType: Segmentation violation via FNT_Size_Request
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27405
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34
|
freetype |
CVE-2022-27406 |
高危 |
2.11.0-r0 |
2.11.1-r2 |
Freetype: Segmentation violation via FT_Request_Size
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27406
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-22 14:15 修改: 2024-02-29 01:34
|
curl |
CVE-2022-43551 |
高危 |
7.80.0-r0 |
7.80.0-r5 |
curl: HSTS bypass via IDN
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58
|
curl |
CVE-2023-27533 |
高危 |
7.80.0-r0 |
8.0.1-r0 |
curl: TELNET option IAC injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54
|
git |
CVE-2022-24765 |
高危 |
2.34.1-r0 |
2.34.2-r0 |
git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24765
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 18:15 修改: 2023-12-27 10:15
|
git |
CVE-2022-29187 |
高危 |
2.34.1-r0 |
2.34.4-r0 |
git: Bypass of safe.directory protections
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29187
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-12 21:15 修改: 2024-01-14 10:15
|
git |
CVE-2022-39260 |
高危 |
2.34.1-r0 |
2.34.5-r0 |
git: git shell function that splits command arguments can lead to arbitrary heap writes.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-39260
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-10-19 12:15 修改: 2023-12-27 10:15
|
git |
CVE-2023-23946 |
高危 |
2.34.1-r0 |
2.34.7-r0 |
git: git apply: a path outside the working tree can be overwritten with crafted input
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23946
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-14 20:15 修改: 2023-12-27 10:15
|
git |
CVE-2023-25652 |
高危 |
2.34.1-r0 |
2.34.8-r0 |
git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25652
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-04-25 20:15 修改: 2024-06-26 10:15
|
git |
CVE-2023-29007 |
高危 |
2.34.1-r0 |
2.34.8-r0 |
git: arbitrary configuration injection when renaming or deleting a section from a configuration file
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29007
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-04-25 21:15 修改: 2024-06-26 10:15
|
gmp |
CVE-2021-43618 |
高危 |
6.2.1-r0 |
6.2.1-r1 |
gmp: Integer overflow and resultant buffer overflow via crafted input
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43618
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2021-11-15 04:15 修改: 2023-09-29 15:15
|
curl |
CVE-2023-27534 |
高危 |
7.80.0-r0 |
8.0.1-r0 |
curl: SFTP path ~ resolving discrepancy
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54
|
go |
CVE-2021-28327 |
高危 |
1.17.4-r0 |
1.17.9-r0 |
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28327
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2021-04-13 20:15 修改: 2023-12-29 20:16
|
go |
CVE-2021-44716 |
高危 |
1.17.4-r0 |
1.17.9-r0 |
golang: net/http: limit growth of header canonicalization cache
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44716
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-01-01 05:15 修改: 2023-04-20 00:15
|
go |
CVE-2022-23772 |
高危 |
1.17.4-r0 |
1.17.9-r0 |
golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23772
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-11 01:15 修改: 2022-11-09 21:51
|
go |
CVE-2022-23773 |
高危 |
1.17.4-r0 |
1.17.9-r0 |
golang: cmd/go: misinterpretation of branch names can lead to incorrect access control
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23773
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-11 01:15 修改: 2023-08-08 14:22
|
go |
CVE-2022-24675 |
高危 |
1.17.4-r0 |
1.17.9-r0 |
golang: encoding/pem: fix stack overflow in Decode
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24675
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-20 10:15 修改: 2023-11-07 03:44
|
go |
CVE-2022-24921 |
高危 |
1.17.4-r0 |
1.17.9-r0 |
golang: regexp: stack exhaustion via a deeply nested expression
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24921
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-03-05 20:15 修改: 2023-08-08 14:22
|
gzip |
CVE-2022-1271 |
高危 |
1.11-r0 |
1.12-r0 |
gzip: arbitrary-file-write vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47
|
krb5-libs |
CVE-2022-42898 |
高危 |
1.19.2-r4 |
1.19.4-r0 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libcom_err |
CVE-2022-1304 |
高危 |
1.46.4-r0 |
1.46.6-r0 |
e2fsprogs: out-of-bounds read/write via crafted filesystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15
|
libcrypto1.1 |
CVE-2022-0778 |
高危 |
1.1.1l-r7 |
1.1.1n-r0 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
libcrypto1.1 |
CVE-2022-4450 |
高危 |
1.1.1l-r7 |
1.1.1t-r0 |
openssl: double free after calling PEM_read_bio_ex
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libcrypto1.1 |
CVE-2023-0215 |
高危 |
1.1.1l-r7 |
1.1.1t-r0 |
openssl: use-after-free following BIO_new_NDEF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15
|
libcrypto1.1 |
CVE-2023-0286 |
高危 |
1.1.1l-r7 |
1.1.1t-r0 |
openssl: X.400 address type confusion in X.509 GeneralName
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libcrypto1.1 |
CVE-2023-0464 |
高危 |
1.1.1l-r7 |
1.1.1t-r2 |
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15
|
curl |
CVE-2023-28319 |
高危 |
7.80.0-r0 |
8.1.0-r0 |
curl: use after free in SSH sha256 fingerprint check
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28319
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42
|
curl |
CVE-2023-38039 |
高危 |
7.80.0-r0 |
8.3.0-r0 |
curl: out of heap memory issue due to missing limit on header quantity
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38039
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-09-15 04:15 修改: 2024-04-01 15:45
|
busybox |
CVE-2022-28391 |
高危 |
1.34.1-r3 |
1.34.1-r5 |
busybox: remote attackers may execute arbitrary code if netstat is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44
|
curl |
CVE-2022-22576 |
高危 |
7.80.0-r0 |
7.80.0-r1 |
curl: OAUTH2 bearer bypass in connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-22576 |
高危 |
7.80.0-r0 |
7.80.0-r1 |
curl: OAUTH2 bearer bypass in connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-27775 |
高危 |
7.80.0-r0 |
7.80.0-r1 |
curl: bad local IPv6 connection reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27775
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-27780 |
高危 |
7.80.0-r0 |
7.80.0-r2 |
curl: percent-encoded path separator in URL host
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27780
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-08-07 19:35
|
libcurl |
CVE-2022-27781 |
高危 |
7.80.0-r0 |
7.80.0-r2 |
curl: CERTINFO never-ending busy-loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
libcurl |
CVE-2022-27782 |
高危 |
7.80.0-r0 |
7.80.0-r2 |
curl: TLS and SSH connection too eager reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
libcurl |
CVE-2022-42915 |
高危 |
7.80.0-r0 |
7.80.0-r4 |
curl: HTTP proxy double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42915
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-10-29 20:15 修改: 2024-03-27 14:59
|
libcurl |
CVE-2022-42916 |
高危 |
7.80.0-r0 |
7.80.0-r4 |
curl: HSTS bypass via IDN
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42916
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-10-29 02:15 修改: 2024-03-27 14:59
|
libcurl |
CVE-2022-43551 |
高危 |
7.80.0-r0 |
7.80.0-r5 |
curl: HSTS bypass via IDN
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43551
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-12-23 15:15 修改: 2024-03-27 14:58
|
libcurl |
CVE-2023-27533 |
高危 |
7.80.0-r0 |
8.0.1-r0 |
curl: TELNET option IAC injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54
|
libcurl |
CVE-2023-27534 |
高危 |
7.80.0-r0 |
8.0.1-r0 |
curl: SFTP path ~ resolving discrepancy
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54
|
libcurl |
CVE-2023-28319 |
高危 |
7.80.0-r0 |
8.1.0-r0 |
curl: use after free in SSH sha256 fingerprint check
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28319
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42
|
libcurl |
CVE-2023-38039 |
高危 |
7.80.0-r0 |
8.3.0-r0 |
curl: out of heap memory issue due to missing limit on header quantity
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38039
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-09-15 04:15 修改: 2024-04-01 15:45
|
libretls |
CVE-2022-0778 |
高危 |
3.3.4-r2 |
3.3.4-r3 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2022-0778 |
高危 |
1.1.1l-r7 |
1.1.1n-r0 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2022-4450 |
高危 |
1.1.1l-r7 |
1.1.1t-r0 |
openssl: double free after calling PEM_read_bio_ex
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-0215 |
高危 |
1.1.1l-r7 |
1.1.1t-r0 |
openssl: use-after-free following BIO_new_NDEF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2023-0286 |
高危 |
1.1.1l-r7 |
1.1.1t-r0 |
openssl: X.400 address type confusion in X.509 GeneralName
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-0464 |
高危 |
1.1.1l-r7 |
1.1.1t-r2 |
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15
|
libtirpc |
CVE-2021-46828 |
高危 |
1.3.2-r0 |
1.3.2-r1 |
libtirpc: DoS vulnerability with lots of connections
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46828
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-07-20 06:15 修改: 2023-11-07 03:40
|
libtirpc-conf |
CVE-2021-46828 |
高危 |
1.3.2-r0 |
1.3.2-r1 |
libtirpc: DoS vulnerability with lots of connections
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46828
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-07-20 06:15 修改: 2023-11-07 03:40
|
mariadb-client |
CVE-2018-25032 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56
|
mariadb-client |
CVE-2022-24048 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24048
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mariadb-client |
CVE-2022-24050 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of validating the existence of an object prior to performing operations on the object
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24050
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mariadb-client |
CVE-2022-24051 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of proper validation of a user-supplied string before using it as a format specifier
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24051
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mariadb-client |
CVE-2022-24052 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: CONNECT storage engine heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24052
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mariadb-client |
CVE-2022-27376 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in Item_args::walk_arg
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27376
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:28
|
mariadb-client |
CVE-2022-27377 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison when complex conversion is involved in blob
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27377
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:08
|
mariadb-client |
CVE-2022-27378 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash in create_tmp_table::finalize
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27378
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:17
|
mariadb-client |
CVE-2022-27379 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash in component arg_comparator::compare_real_fixed
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27379
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:19
|
mariadb-client |
CVE-2022-27380 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash at my_decimal::operator=
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27380
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-11-08 19:32
|
mariadb-client |
CVE-2022-27381 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash at Field::set_default via specially crafted SQL statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27381
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:27
|
mariadb-client |
CVE-2022-27382 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27382
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-07-19 13:25
|
mariadb-client |
CVE-2022-27383 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27383
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:28
|
mariadb-client |
CVE-2022-27384 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash via component Item_subselect::init_expr_cache_tracker
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27384
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:26
|
mariadb-client |
CVE-2022-27386 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crashes in query_arena::set_query_arena upon SELECT from view
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27386
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:26
|
mariadb-client |
CVE-2022-27387 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failures in decimal_bin_size
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27387
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:22
|
mariadb-client |
CVE-2022-27444 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash when using HAVING with NOT EXIST predicate in an equality
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27444
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-07-19 13:32
|
mariadb-client |
CVE-2022-27445 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in compare_order_elements
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27445
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-09-29 16:33
|
mariadb-client |
CVE-2022-27446 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash when using HAVING with IS NULL predicate in an equality
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27446
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-07-19 13:35
|
mariadb-client |
CVE-2022-27447 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in Binary_string::free_buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27447
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:12
|
mariadb-client |
CVE-2022-27448 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash in multi-update and implicit grouping
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27448
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:15
|
mariadb-client |
CVE-2022-27449 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in sql/item_func.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27449
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-07 18:59
|
mariadb-client |
CVE-2022-27451 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash via window function in expression in ORDER BY
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27451
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:52
|
mariadb-client |
CVE-2022-27452 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in sql/item_cmpfunc.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27452
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-09-29 16:33
|
mariadb-client |
CVE-2022-27455 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27455
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:56
|
mariadb-client |
CVE-2022-27456 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27456
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:09
|
mariadb-client |
CVE-2022-27457 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: incorrect key in "dup value" error after long unique
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27457
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:56
|
mariadb-client |
CVE-2022-27458 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in Binary_string::free_buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27458
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2024-05-01 22:15
|
mariadb-client |
CVE-2022-32081 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32081
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-client |
CVE-2022-32082 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32082
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-client |
CVE-2022-32084 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: segmentation fault via the component sub_select
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32084
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-client |
CVE-2022-32089 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: server crash in st_select_lex_unit::exclude_level
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32089
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-client |
CVE-2022-32091 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: server crash in JOIN_CACHE::free or in copy_fields
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32091
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-common |
CVE-2018-25032 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56
|
mariadb-common |
CVE-2022-24048 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24048
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mariadb-common |
CVE-2022-24050 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of validating the existence of an object prior to performing operations on the object
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24050
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mariadb-common |
CVE-2022-24051 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of proper validation of a user-supplied string before using it as a format specifier
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24051
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mariadb-common |
CVE-2022-24052 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: CONNECT storage engine heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24052
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mariadb-common |
CVE-2022-27376 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in Item_args::walk_arg
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27376
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:28
|
mariadb-common |
CVE-2022-27377 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison when complex conversion is involved in blob
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27377
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:08
|
mariadb-common |
CVE-2022-27378 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash in create_tmp_table::finalize
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27378
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:17
|
mariadb-common |
CVE-2022-27379 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash in component arg_comparator::compare_real_fixed
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27379
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:19
|
mariadb-common |
CVE-2022-27380 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash at my_decimal::operator=
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27380
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-11-08 19:32
|
mariadb-common |
CVE-2022-27381 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash at Field::set_default via specially crafted SQL statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27381
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:27
|
mariadb-common |
CVE-2022-27382 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27382
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-07-19 13:25
|
mariadb-common |
CVE-2022-27383 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27383
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:28
|
mariadb-common |
CVE-2022-27384 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash via component Item_subselect::init_expr_cache_tracker
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27384
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:26
|
mariadb-common |
CVE-2022-27386 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crashes in query_arena::set_query_arena upon SELECT from view
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27386
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:26
|
mariadb-common |
CVE-2022-27387 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failures in decimal_bin_size
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27387
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:22
|
mariadb-common |
CVE-2022-27444 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash when using HAVING with NOT EXIST predicate in an equality
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27444
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-07-19 13:32
|
mariadb-common |
CVE-2022-27445 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in compare_order_elements
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27445
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-09-29 16:33
|
mariadb-common |
CVE-2022-27446 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash when using HAVING with IS NULL predicate in an equality
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27446
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-07-19 13:35
|
mariadb-common |
CVE-2022-27447 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in Binary_string::free_buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27447
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:12
|
mariadb-common |
CVE-2022-27448 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash in multi-update and implicit grouping
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27448
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:15
|
mariadb-common |
CVE-2022-27449 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in sql/item_func.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27449
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-07 18:59
|
mariadb-common |
CVE-2022-27451 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash via window function in expression in ORDER BY
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27451
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:52
|
mariadb-common |
CVE-2022-27452 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in sql/item_cmpfunc.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27452
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-09-29 16:33
|
mariadb-common |
CVE-2022-27455 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27455
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:56
|
mariadb-common |
CVE-2022-27456 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27456
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:09
|
mariadb-common |
CVE-2022-27457 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: incorrect key in "dup value" error after long unique
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27457
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:56
|
mariadb-common |
CVE-2022-27458 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in Binary_string::free_buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27458
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2024-05-01 22:15
|
mariadb-common |
CVE-2022-32081 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32081
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-common |
CVE-2022-32082 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32082
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-common |
CVE-2022-32084 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: segmentation fault via the component sub_select
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32084
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-common |
CVE-2022-32089 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: server crash in st_select_lex_unit::exclude_level
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32089
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mariadb-common |
CVE-2022-32091 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: server crash in JOIN_CACHE::free or in copy_fields
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32091
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mysql-client |
CVE-2018-25032 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56
|
mysql-client |
CVE-2022-24048 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24048
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mysql-client |
CVE-2022-24050 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of validating the existence of an object prior to performing operations on the object
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24050
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mysql-client |
CVE-2022-24051 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: lack of proper validation of a user-supplied string before using it as a format specifier
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24051
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mysql-client |
CVE-2022-24052 |
高危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: CONNECT storage engine heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24052
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-18 20:15 修改: 2023-11-07 03:44
|
mysql-client |
CVE-2022-27376 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in Item_args::walk_arg
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27376
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:28
|
mysql-client |
CVE-2022-27377 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison when complex conversion is involved in blob
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27377
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:08
|
mysql-client |
CVE-2022-27378 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash in create_tmp_table::finalize
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27378
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:17
|
mysql-client |
CVE-2022-27379 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash in component arg_comparator::compare_real_fixed
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27379
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-10-08 03:19
|
mysql-client |
CVE-2022-27380 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash at my_decimal::operator=
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27380
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-11-08 19:32
|
mysql-client |
CVE-2022-27381 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crash at Field::set_default via specially crafted SQL statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27381
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:27
|
mysql-client |
CVE-2022-27382 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27382
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-07-19 13:25
|
mysql-client |
CVE-2022-27383 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27383
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:28
|
mysql-client |
CVE-2022-27384 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash via component Item_subselect::init_expr_cache_tracker
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27384
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:26
|
mysql-client |
CVE-2022-27386 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: server crashes in query_arena::set_query_arena upon SELECT from view
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27386
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:26
|
mysql-client |
CVE-2022-27387 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failures in decimal_bin_size
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27387
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-12 20:15 修改: 2022-09-29 16:22
|
mysql-client |
CVE-2022-27444 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash when using HAVING with NOT EXIST predicate in an equality
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27444
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-07-19 13:32
|
mysql-client |
CVE-2022-27445 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in compare_order_elements
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27445
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-09-29 16:33
|
mysql-client |
CVE-2022-27446 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash when using HAVING with IS NULL predicate in an equality
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27446
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-07-19 13:35
|
mysql-client |
CVE-2022-27447 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in Binary_string::free_buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27447
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:12
|
mysql-client |
CVE-2022-27448 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash in multi-update and implicit grouping
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27448
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:15
|
mysql-client |
CVE-2022-27449 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in sql/item_func.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27449
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-07 18:59
|
mysql-client |
CVE-2022-27451 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: crash via window function in expression in ORDER BY
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27451
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:52
|
mysql-client |
CVE-2022-27452 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in sql/item_cmpfunc.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27452
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-09-29 16:33
|
mysql-client |
CVE-2022-27455 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27455
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:56
|
mysql-client |
CVE-2022-27456 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27456
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-10-08 03:09
|
mysql-client |
CVE-2022-27457 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: incorrect key in "dup value" error after long unique
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27457
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2022-06-30 12:56
|
mysql-client |
CVE-2022-27458 |
高危 |
10.6.4-r2 |
10.6.8-r0 |
mariadb: use-after-poison in Binary_string::free_buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27458
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-04-14 13:15 修改: 2024-05-01 22:15
|
mysql-client |
CVE-2022-32081 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32081
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mysql-client |
CVE-2022-32082 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32082
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mysql-client |
CVE-2022-32084 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: segmentation fault via the component sub_select
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32084
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mysql-client |
CVE-2022-32089 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: server crash in st_select_lex_unit::exclude_level
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32089
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
mysql-client |
CVE-2022-32091 |
高危 |
10.6.4-r2 |
10.6.9-r0 |
mariadb: server crash in JOIN_CACHE::free or in copy_fields
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32091
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-01 20:15 修改: 2023-11-07 03:47
|
ncurses-libs |
CVE-2022-29458 |
高危 |
6.3_p20211120-r0 |
6.3_p20211120-r1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
ncurses-libs |
CVE-2023-29491 |
高危 |
6.3_p20211120-r0 |
6.3_p20211120-r2 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
ncurses-terminfo-base |
CVE-2022-29458 |
高危 |
6.3_p20211120-r0 |
6.3_p20211120-r1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
ncurses-terminfo-base |
CVE-2023-29491 |
高危 |
6.3_p20211120-r0 |
6.3_p20211120-r2 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
nghttp2-libs |
CVE-2023-35945 |
高危 |
1.46.0-r0 |
1.46.0-r1 |
envoy: HTTP/2 memory leak in nghttp2 codec
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-35945
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-07-13 21:15 修改: 2023-10-24 17:26
|
nghttp2-libs |
CVE-2023-44487 |
高危 |
1.46.0-r0 |
1.46.0-r2 |
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-10-10 14:15 修改: 2024-12-20 17:40
|
nginx |
CVE-2023-44487 |
高危 |
1.20.2-r0 |
1.20.2-r2 |
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44487
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-10-10 14:15 修改: 2024-12-20 17:40
|
curl |
CVE-2022-27775 |
高危 |
7.80.0-r0 |
7.80.0-r1 |
curl: bad local IPv6 connection reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27775
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
curl |
CVE-2022-27780 |
高危 |
7.80.0-r0 |
7.80.0-r2 |
curl: percent-encoded path separator in URL host
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27780
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-08-07 19:35
|
nodejs |
CVE-2021-44531 |
高危 |
16.13.1-r0 |
16.13.2-r0 |
nodejs: Improper handling of URI Subject Alternative Names
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44531
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-24 19:15 修改: 2022-10-05 13:56
|
nodejs |
CVE-2022-21824 |
高危 |
16.13.1-r0 |
16.13.2-r0 |
nodejs: Prototype pollution via console.table properties
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21824
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-24 19:15 修改: 2022-11-10 03:48
|
nodejs |
CVE-2023-23918 |
高危 |
16.13.1-r0 |
16.19.1-r0 |
Node.js: Permissions policies can be bypassed via process.mainModule
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23918
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2023-03-16 16:15
|
nodejs |
CVE-2023-23919 |
高危 |
16.13.1-r0 |
16.19.1-r0 |
Node.js: OpenSSL error handling issues in nodejs crypto library
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23919
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2023-03-16 16:15
|
nodejs |
CVE-2023-24807 |
高危 |
16.13.1-r0 |
16.19.1-r0 |
Node.js: Regular Expression Denial of Service in Headers fetch API
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-24807
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-16 18:15 修改: 2023-02-24 18:38
|
nodejs |
CVE-2023-32006 |
高危 |
16.13.1-r0 |
16.20.2-r0 |
nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32006
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-08-15 16:15 修改: 2023-09-15 14:15
|
nodejs |
CVE-2023-32559 |
高危 |
16.13.1-r0 |
16.20.2-r0 |
nodejs: Permissions policies can be bypassed via process.binding
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32559
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-08-24 02:15 修改: 2024-10-03 14:35
|
curl |
CVE-2022-27781 |
高危 |
7.80.0-r0 |
7.80.0-r2 |
curl: CERTINFO never-ending busy-loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
curl |
CVE-2022-27782 |
高危 |
7.80.0-r0 |
7.80.0-r2 |
curl: TLS and SSH connection too eager reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
pcre2 |
CVE-2022-41409 |
高危 |
10.39-r0 |
10.42-r0 |
pcre2: negative repeat value in a pcre2test subject line leads to inifinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41409
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-07-18 14:15 修改: 2023-07-27 03:46
|
rsync |
CVE-2020-14387 |
高危 |
3.2.3-r5 |
3.2.4-r0 |
rsync: rsync-ssl does not verify the hostname in the server certificate when using openssl
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14387
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2021-05-27 20:15 修改: 2021-06-09 14:54
|
rsync |
CVE-2022-29154 |
高危 |
3.2.3-r5 |
3.2.4-r0 |
rsync: remote arbitrary files write inside the directories of connecting peers
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29154
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-08-02 15:15 修改: 2023-11-07 03:45
|
ssl_client |
CVE-2022-28391 |
高危 |
1.34.1-r3 |
1.34.1-r5 |
busybox: remote attackers may execute arbitrary code if netstat is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44
|
xz-libs |
CVE-2022-1271 |
高危 |
5.2.5-r0 |
5.2.5-r1 |
gzip: arbitrary-file-write vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47
|
curl |
CVE-2022-42915 |
高危 |
7.80.0-r0 |
7.80.0-r4 |
curl: HTTP proxy double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42915
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-10-29 20:15 修改: 2024-03-27 14:59
|
zlib |
CVE-2018-25032 |
高危 |
1.2.11-r3 |
1.2.12-r0 |
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56
|
curl |
CVE-2023-27538 |
中危 |
7.80.0-r0 |
8.0.1-r0 |
curl: SSH connection too eager reuse still
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
curl |
CVE-2023-28320 |
中危 |
7.80.0-r0 |
8.1.0-r0 |
curl: siglongjmp race condition may lead to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42
|
curl |
CVE-2023-28321 |
中危 |
7.80.0-r0 |
8.1.0-r0 |
curl: IDN wildcard match may lead to Improper Cerificate Validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28321
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-05-26 21:15 修改: 2023-11-07 04:10
|
curl |
CVE-2023-46218 |
中危 |
7.80.0-r0 |
8.5.0-r0 |
curl: information disclosure by exploiting a mixed case flaw
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46218
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-12-07 01:15 修改: 2024-01-25 14:15
|
curl |
CVE-2023-46219 |
中危 |
7.80.0-r0 |
8.5.0-r0 |
curl: excessively long file name may lead to unknown HSTS status
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15
|
mariadb-common |
CVE-2021-46659 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Crash executing query with VIEW, aggregate and subquery
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46659
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-01-29 23:15 修改: 2023-11-07 03:40
|
mariadb-common |
CVE-2021-46661 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46661
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-common |
CVE-2021-46662 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46662
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2022-04-13 16:49
|
mariadb-common |
CVE-2021-46663 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46663
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-common |
CVE-2021-46664 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46664
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-common |
CVE-2021-46665 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46665
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-common |
CVE-2021-46667 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Integer overflow in sql_lex.cc integer leading to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46667
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-common |
CVE-2021-46668 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46668
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-common |
CVE-2022-47015 |
中危 |
10.6.4-r2 |
10.6.13-r0 |
mariadb: NULL pointer dereference in spider_db_mbase::print_warnings()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47015
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-01-20 19:15 修改: 2024-06-06 19:45
|
expat |
CVE-2022-25313 |
中危 |
2.4.1-r0 |
2.4.5-r0 |
expat: Stack exhaustion in doctype parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25313
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44
|
curl |
CVE-2022-27774 |
中危 |
7.80.0-r0 |
7.80.0-r1 |
curl: credential leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
curl |
CVE-2022-27776 |
中危 |
7.80.0-r0 |
7.80.0-r1 |
curl: auth/cookie leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
go |
CVE-2021-44717 |
中危 |
1.17.4-r0 |
1.17.9-r0 |
golang: syscall: don't close fd 0 on ForkExec error
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44717
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-01-01 05:15 修改: 2023-08-08 14:22
|
curl |
CVE-2022-32205 |
中危 |
7.80.0-r0 |
7.80.0-r2 |
curl: Set-Cookie denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32205
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:01
|
curl |
CVE-2022-32206 |
中危 |
7.80.0-r0 |
7.80.0-r2 |
curl: HTTP compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
krb5-libs |
CVE-2021-37750 |
中危 |
1.19.2-r4 |
1.19.3-r0 |
krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37
|
curl |
CVE-2022-32208 |
中危 |
7.80.0-r0 |
7.80.0-r2 |
curl: FTP-KRB bad message verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libcurl |
CVE-2022-27774 |
中危 |
7.80.0-r0 |
7.80.0-r1 |
curl: credential leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-27776 |
中危 |
7.80.0-r0 |
7.80.0-r1 |
curl: auth/cookie leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libcurl |
CVE-2022-32205 |
中危 |
7.80.0-r0 |
7.80.0-r2 |
curl: Set-Cookie denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32205
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:01
|
libcurl |
CVE-2022-32206 |
中危 |
7.80.0-r0 |
7.80.0-r2 |
curl: HTTP compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libcurl |
CVE-2022-32208 |
中危 |
7.80.0-r0 |
7.80.0-r2 |
curl: FTP-KRB bad message verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libcurl |
CVE-2022-43552 |
中危 |
7.80.0-r0 |
7.80.0-r5 |
curl: Use-after-free triggered by an HTTP proxy deny response
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-09 20:15 修改: 2024-10-27 15:35
|
libcurl |
CVE-2023-23915 |
中危 |
7.80.0-r0 |
7.80.0-r6 |
curl: HSTS amnesia with --parallel
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55
|
libcurl |
CVE-2023-23916 |
中危 |
7.80.0-r0 |
7.80.0-r6 |
curl: HTTP multi-header compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54
|
libcurl |
CVE-2023-27535 |
中危 |
7.80.0-r0 |
8.0.1-r0 |
curl: FTP too eager connection reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47
|
libcurl |
CVE-2023-27536 |
中危 |
7.80.0-r0 |
8.0.1-r0 |
curl: GSS delegation too eager connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
libcurl |
CVE-2023-27537 |
中危 |
7.80.0-r0 |
8.0.1-r0 |
curl: HSTS double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27537
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
libcurl |
CVE-2023-27538 |
中危 |
7.80.0-r0 |
8.0.1-r0 |
curl: SSH connection too eager reuse still
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
libcurl |
CVE-2023-28320 |
中危 |
7.80.0-r0 |
8.1.0-r0 |
curl: siglongjmp race condition may lead to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28320
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-05-26 21:15 修改: 2023-10-20 18:42
|
mariadb-client |
CVE-2021-46659 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Crash executing query with VIEW, aggregate and subquery
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46659
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-01-29 23:15 修改: 2023-11-07 03:40
|
mariadb-client |
CVE-2021-46661 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46661
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-client |
CVE-2021-46662 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46662
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2022-04-13 16:49
|
mariadb-client |
CVE-2021-46663 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46663
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-client |
CVE-2021-46664 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46664
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-client |
CVE-2021-46665 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46665
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-client |
CVE-2021-46667 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Integer overflow in sql_lex.cc integer leading to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46667
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-client |
CVE-2021-46668 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46668
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mariadb-client |
CVE-2022-47015 |
中危 |
10.6.4-r2 |
10.6.13-r0 |
mariadb: NULL pointer dereference in spider_db_mbase::print_warnings()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47015
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-01-20 19:15 修改: 2024-06-06 19:45
|
libcurl |
CVE-2023-28321 |
中危 |
7.80.0-r0 |
8.1.0-r0 |
curl: IDN wildcard match may lead to Improper Cerificate Validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28321
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-05-26 21:15 修改: 2023-11-07 04:10
|
libcurl |
CVE-2023-46218 |
中危 |
7.80.0-r0 |
8.5.0-r0 |
curl: information disclosure by exploiting a mixed case flaw
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46218
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-12-07 01:15 修改: 2024-01-25 14:15
|
libcurl |
CVE-2023-46219 |
中危 |
7.80.0-r0 |
8.5.0-r0 |
curl: excessively long file name may lead to unknown HSTS status
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46219
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-12-12 02:15 修改: 2024-01-19 16:15
|
mysql-client |
CVE-2021-46659 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Crash executing query with VIEW, aggregate and subquery
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46659
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-01-29 23:15 修改: 2023-11-07 03:40
|
mysql-client |
CVE-2021-46661 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46661
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mysql-client |
CVE-2021-46662 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46662
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2022-04-13 16:49
|
mysql-client |
CVE-2021-46663 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46663
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mysql-client |
CVE-2021-46664 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46664
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mysql-client |
CVE-2021-46665 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46665
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mysql-client |
CVE-2021-46667 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: Integer overflow in sql_lex.cc integer leading to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46667
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mysql-client |
CVE-2021-46668 |
中危 |
10.6.4-r2 |
10.6.7-r0 |
mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46668
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-01 02:15 修改: 2023-11-07 03:40
|
mysql-client |
CVE-2022-47015 |
中危 |
10.6.4-r2 |
10.6.13-r0 |
mariadb: NULL pointer dereference in spider_db_mbase::print_warnings()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47015
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-01-20 19:15 修改: 2024-06-06 19:45
|
curl |
CVE-2022-43552 |
中危 |
7.80.0-r0 |
7.80.0-r5 |
curl: Use-after-free triggered by an HTTP proxy deny response
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-09 20:15 修改: 2024-10-27 15:35
|
curl |
CVE-2023-23915 |
中危 |
7.80.0-r0 |
7.80.0-r6 |
curl: HSTS amnesia with --parallel
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23915
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:55
|
curl |
CVE-2023-23916 |
中危 |
7.80.0-r0 |
7.80.0-r6 |
curl: HTTP multi-header compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54
|
curl |
CVE-2023-27535 |
中危 |
7.80.0-r0 |
8.0.1-r0 |
curl: FTP too eager connection reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47
|
curl |
CVE-2023-27536 |
中危 |
7.80.0-r0 |
8.0.1-r0 |
curl: GSS delegation too eager connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
libcrypto1.1 |
CVE-2022-2097 |
中危 |
1.1.1l-r7 |
1.1.1q-r0 |
openssl: AES OCB fails to encrypt some bytes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2022-2097 |
中危 |
1.1.1l-r7 |
1.1.1q-r0 |
openssl: AES OCB fails to encrypt some bytes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2022-4304 |
中危 |
1.1.1l-r7 |
1.1.1t-r0 |
openssl: timing attack in RSA Decryption implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-0465 |
中危 |
1.1.1l-r7 |
1.1.1t-r2 |
openssl: Invalid certificate policies in leaf certificates are silently ignored
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-2650 |
中危 |
1.1.1l-r7 |
1.1.1u-r0 |
openssl: Possible DoS translating ASN.1 object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-3446 |
中危 |
1.1.1l-r7 |
1.1.1u-r2 |
openssl: Excessive time spent checking DH keys and parameters
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15
|
libssl1.1 |
CVE-2023-3817 |
中危 |
1.1.1l-r7 |
1.1.1v-r0 |
OpenSSL: Excessive time spent checking DH q parameter value
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15
|
libssl1.1 |
CVE-2023-5678 |
中危 |
1.1.1l-r7 |
1.1.1w-r1 |
openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15
|
libcrypto1.1 |
CVE-2022-4304 |
中危 |
1.1.1l-r7 |
1.1.1t-r0 |
openssl: timing attack in RSA Decryption implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libcrypto1.1 |
CVE-2023-0465 |
中危 |
1.1.1l-r7 |
1.1.1t-r2 |
openssl: Invalid certificate policies in leaf certificates are silently ignored
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libuuid |
CVE-2021-3995 |
中危 |
2.37.2-r1 |
2.37.3-r0 |
util-linux: Unauthorized unmount of FUSE filesystems belonging to users with similar uid
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3995
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-08-23 20:15 修改: 2024-01-07 09:15
|
nodejs |
CVE-2021-44532 |
中危 |
16.13.1-r0 |
16.13.2-r0 |
nodejs: Certificate Verification Bypass via String Injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44532
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-24 19:15 修改: 2022-10-05 14:00
|
nodejs |
CVE-2021-44533 |
中危 |
16.13.1-r0 |
16.13.2-r0 |
nodejs: Incorrect handling of certificate subject and issuer fields
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44533
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-02-24 19:15 修改: 2022-10-06 02:28
|
nodejs |
CVE-2022-32213 |
中危 |
16.13.1-r0 |
16.17.1-r0 |
nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32213
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-14 15:15 修改: 2023-11-07 03:47
|
nodejs |
CVE-2022-32214 |
中危 |
16.13.1-r0 |
16.17.1-r0 |
nodejs: HTTP request smuggling due to improper delimiting of header fields
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32214
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-14 15:15 修改: 2023-07-19 00:55
|
nodejs |
CVE-2022-32215 |
中危 |
16.13.1-r0 |
16.17.1-r0 |
nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32215
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-07-14 15:15 修改: 2023-11-07 03:47
|
nodejs |
CVE-2022-35256 |
中危 |
16.13.1-r0 |
16.17.1-r0 |
nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35256
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-12-05 22:15 修改: 2023-05-12 13:30
|
nodejs |
CVE-2023-23920 |
中危 |
16.13.1-r0 |
16.19.1-r0 |
Node.js: insecure loading of ICU data through ICU_DATA environment variable
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23920
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-23 20:15 修改: 2023-05-03 04:15
|
nodejs |
CVE-2023-23936 |
中危 |
16.13.1-r0 |
16.19.1-r0 |
Node.js: Fetch API did not protect against CRLF injection in host headers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23936
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-16 18:15 修改: 2023-02-24 19:14
|
libuuid |
CVE-2021-3996 |
中危 |
2.37.2-r1 |
2.37.3-r0 |
util-linux: Unauthorized unmount of filesystems in libmount
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3996
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-08-23 20:15 修改: 2024-10-15 16:35
|
libuuid |
CVE-2022-0563 |
中危 |
2.37.2-r1 |
2.37.4-r0 |
util-linux: partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0563
镜像层: sha256:12042a58c5eeac26891de0360b00c26944ef4e9fdf8c8b68fba53b3306701f2a
发布日期: 2022-02-21 19:15 修改: 2024-01-07 09:15
|
libcrypto1.1 |
CVE-2023-2650 |
中危 |
1.1.1l-r7 |
1.1.1u-r0 |
openssl: Possible DoS translating ASN.1 object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15
|
libcrypto1.1 |
CVE-2023-3446 |
中危 |
1.1.1l-r7 |
1.1.1u-r2 |
openssl: Excessive time spent checking DH keys and parameters
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3446
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-07-19 12:15 修改: 2024-10-14 15:15
|
libcrypto1.1 |
CVE-2023-3817 |
中危 |
1.1.1l-r7 |
1.1.1v-r0 |
OpenSSL: Excessive time spent checking DH q parameter value
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3817
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-07-31 16:15 修改: 2024-10-14 15:15
|
libcrypto1.1 |
CVE-2023-5678 |
中危 |
1.1.1l-r7 |
1.1.1w-r1 |
openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5678
镜像层: sha256:8d3ac3489996423f53d6087c81180006263b79f206d3fdec9e66f0e27ceb8759
发布日期: 2023-11-06 16:15 修改: 2024-10-14 15:15
|
tar |
CVE-2022-48303 |
中危 |
1.34-r0 |
1.34-r1 |
tar: heap buffer overflow at from_header() in list.c via specially crafted checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48303
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-01-30 04:15 修改: 2023-05-30 17:16
|
curl |
CVE-2023-27537 |
中危 |
7.80.0-r0 |
8.0.1-r0 |
curl: HSTS double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27537
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
git |
CVE-2022-39253 |
中危 |
2.34.1-r0 |
2.34.5-r0 |
git: exposure of sensitive information to a malicious actor
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-39253
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-10-19 11:15 修改: 2024-06-10 18:15
|
git |
CVE-2023-22490 |
中危 |
2.34.1-r0 |
2.34.7-r0 |
git: data exfiltration with maliciously crafted repository
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-22490
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-02-14 20:15 修改: 2023-12-27 10:15
|
curl |
CVE-2022-35252 |
低危 |
7.80.0-r0 |
7.80.0-r3 |
curl: Incorrect handling of control code characters in cookies
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00
|
libcurl |
CVE-2022-35252 |
低危 |
7.80.0-r0 |
7.80.0-r3 |
curl: Incorrect handling of control code characters in cookies
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00
|
libcurl |
CVE-2023-28322 |
低危 |
7.80.0-r0 |
8.1.0-r0 |
curl: more POST-after-PUT confusion
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28322
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-05-26 21:15 修改: 2023-12-22 16:15
|
libcurl |
CVE-2023-38546 |
低危 |
7.80.0-r0 |
8.4.0-r0 |
curl: cookie injection with none file
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38546
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-10-18 04:15 修改: 2024-07-09 14:15
|
curl |
CVE-2023-28322 |
低危 |
7.80.0-r0 |
8.1.0-r0 |
curl: more POST-after-PUT confusion
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28322
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-05-26 21:15 修改: 2023-12-22 16:15
|
curl |
CVE-2023-38546 |
低危 |
7.80.0-r0 |
8.4.0-r0 |
curl: cookie injection with none file
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38546
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-10-18 04:15 修改: 2024-07-09 14:15
|
git |
CVE-2023-25815 |
低危 |
2.34.1-r0 |
2.34.8-r0 |
git: malicious placement of crafted messages when git was compiled with runtime prefix
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25815
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 2023-04-25 20:15 修改: 2024-06-26 10:15
|
go |
CVE-2021-27536 |
未知 |
1.17.4-r0 |
1.17.9-r0 |
漏洞详情:
镜像层: sha256:3caa6b9590f9540f9ea1df20f58fbf135099fb8cd263ce8c5aacefd3f34253dd
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|