docker.io/nikolaik/python-nodejs:python3.6-nodejs14-alpine linux/amd64

docker.io/nikolaik/python-nodejs:python3.6-nodejs14-alpine - Trivy安全扫描结果 扫描时间: 2024-10-27 20:35
全部漏洞信息
低危漏洞:6 中危漏洞:32 高危漏洞:67 严重漏洞:11

系统OS: alpine 3.14.2 扫描引擎: Trivy 扫描时间: 2024-10-27 20:35

docker.io/nikolaik/python-nodejs:python3.6-nodejs14-alpine (alpine 3.14.2) (alpine)
低危漏洞:0 中危漏洞:12 高危漏洞:47 严重漏洞:8
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
expat CVE-2022-22822 严重 2.4.1-r0 2.4.3-r0 expat: Integer overflow in addBinding in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22822

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-10 14:12 修改: 2022-10-06 15:29

expat CVE-2022-22823 严重 2.4.1-r0 2.4.3-r0 expat: Integer overflow in build_model in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22823

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47

expat CVE-2022-22824 严重 2.4.1-r0 2.4.3-r0 expat: Integer overflow in defineAttribute in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22824

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47

expat CVE-2022-23852 严重 2.4.1-r0 2.4.4-r0 expat: Integer overflow in function XML_GetBuffer

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23852

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-24 02:15 修改: 2022-10-29 02:44

expat CVE-2022-25235 严重 2.4.1-r0 2.4.5-r0 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25235

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44

expat CVE-2022-25236 严重 2.4.1-r0 2.4.5-r0 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25236

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-02-16 01:15 修改: 2023-11-07 03:44

expat CVE-2022-25315 严重 2.4.1-r0 2.4.5-r0 expat: Integer overflow in storeRawNames()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25315

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44

zlib CVE-2022-37434 严重 1.2.11-r3 1.2.12-r2 zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56

busybox CVE-2021-42386 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42386

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

busybox CVE-2022-28391 高危 1.33.1-r3 1.33.1-r7 busybox: remote attackers may execute arbitrary code if netstat is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44

busybox CVE-2021-42378 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42378

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

busybox CVE-2021-42379 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42379

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

busybox CVE-2021-42380 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42380

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

busybox CVE-2021-42381 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42381

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

busybox CVE-2021-42382 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42382

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

busybox CVE-2021-42383 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42383

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

busybox CVE-2021-42384 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42384

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

expat CVE-2021-45960 高危 2.4.1-r0 2.4.3-r0 expat: Large number of prefixed XML attributes on a single tag can crash libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45960

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-01 19:15 修改: 2022-10-06 19:08

expat CVE-2021-46143 高危 2.4.1-r0 2.4.3-r0 expat: Integer overflow in doProlog in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46143

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-06 04:15 修改: 2022-10-06 19:11

expat CVE-2022-22825 高危 2.4.1-r0 2.4.3-r0 expat: Integer overflow in lookup in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22825

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-10 14:12 修改: 2022-10-06 14:47

expat CVE-2022-22826 高危 2.4.1-r0 2.4.3-r0 expat: Integer overflow in nextScaffoldPart in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22826

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:44

expat CVE-2022-22827 高危 2.4.1-r0 2.4.3-r0 expat: Integer overflow in storeAtts in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22827

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-10 14:12 修改: 2022-10-06 12:52

expat CVE-2022-23990 高危 2.4.1-r0 2.4.4-r0 expat: integer overflow in the doProlog function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23990

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-01-26 19:15 修改: 2023-11-07 03:44

expat CVE-2022-25314 高危 2.4.1-r0 2.4.5-r0 expat: Integer overflow in copyString()

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25314

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44

expat CVE-2022-40674 高危 2.4.1-r0 2.4.9-r0 expat: a use-after-free in the doContent function in xmlparse.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40674

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-09-14 11:15 修改: 2023-11-07 03:52

expat CVE-2022-43680 高危 2.4.1-r0 2.5.0-r0 expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43680

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-10-24 14:15 修改: 2024-01-21 02:08

libcom_err CVE-2022-1304 高危 1.46.2-r0 1.46.2-r1 e2fsprogs: out-of-bounds read/write via crafted filesystem

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-04-14 21:15 修改: 2023-11-07 03:41

libcrypto1.1 CVE-2022-0778 高危 1.1.1l-r0 1.1.1n-r0 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2022-4450 高危 1.1.1l-r0 1.1.1t-r0 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0215 高危 1.1.1l-r0 1.1.1t-r0 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2023-0286 高危 1.1.1l-r0 1.1.1t-r0 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0464 高危 1.1.1l-r0 1.1.1t-r1 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

libretls CVE-2022-0778 高危 3.3.3p1-r2 3.3.3p1-r3 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-0778 高危 1.1.1l-r0 1.1.1n-r0 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4450 高危 1.1.1l-r0 1.1.1t-r0 openssl: double free after calling PEM_read_bio_ex

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0215 高危 1.1.1l-r0 1.1.1t-r0 openssl: use-after-free following BIO_new_NDEF

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2023-0286 高危 1.1.1l-r0 1.1.1t-r0 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0464 高危 1.1.1l-r0 1.1.1t-r1 openssl: Denial of service by excessive resource usage in verifying X509 policy constraints

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15

libtirpc CVE-2021-46828 高危 1.3.2-r0 1.3.2-r1 libtirpc: DoS vulnerability with lots of connections

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46828

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-07-20 06:15 修改: 2023-11-07 03:40

libtirpc-conf CVE-2021-46828 高危 1.3.2-r0 1.3.2-r1 libtirpc: DoS vulnerability with lots of connections

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46828

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-07-20 06:15 修改: 2023-11-07 03:40

ncurses-libs CVE-2022-29458 高危 6.2_p20210612-r0 6.2_p20210612-r1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

ncurses-terminfo-base CVE-2022-29458 高危 6.2_p20210612-r0 6.2_p20210612-r1 ncurses: segfaulting OOB read

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46

ssl_client CVE-2021-42378 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42378

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42379 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42379

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42380 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42380

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42381 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42381

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42382 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42382

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42383 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42383

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42384 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42384

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42385 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42385

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42386 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42386

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2022-28391 高危 1.33.1-r3 1.33.1-r7 busybox: remote attackers may execute arbitrary code if netstat is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28391

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-04-03 21:15 修改: 2022-08-11 18:44

xz-libs CVE-2022-1271 高危 5.2.5-r0 5.2.5-r1 gzip: arbitrary-file-write vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47

busybox CVE-2021-42385 高危 1.33.1-r3 1.33.1-r6 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate()

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42385

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

zlib CVE-2018-25032 高危 1.2.11-r3 1.2.12-r0 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56

libssl1.1 CVE-2022-2097 中危 1.1.1l-r0 1.1.1q-r0 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

libssl1.1 CVE-2022-4304 中危 1.1.1l-r0 1.1.1t-r0 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

libssl1.1 CVE-2023-0465 中危 1.1.1l-r0 1.1.1t-r2 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

libcrypto1.1 CVE-2023-0465 中危 1.1.1l-r0 1.1.1t-r2 openssl: Invalid certificate policies in leaf certificates are silently ignored

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15

expat CVE-2022-25313 中危 2.4.1-r0 2.4.5-r0 expat: Stack exhaustion in doctype parsing

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25313

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2022-02-18 05:15 修改: 2023-11-07 03:44

krb5-libs CVE-2021-37750 中危 1.18.4-r0 1.18.5-r0 krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750

镜像层: sha256:be2c811810e8fd5bf0bee38190dbbe784f15864bd58c71b66de2f6a46911d72b

发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37

busybox CVE-2021-42374 中危 1.33.1-r3 1.33.1-r4 busybox: out-of-bounds read in unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42374

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42374 中危 1.33.1-r3 1.33.1-r4 busybox: out-of-bounds read in unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42374

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

ssl_client CVE-2021-42375 中危 1.33.1-r3 1.33.1-r5 busybox: incorrect handling of a special element in ash applet leads to denial of service when processing a crafted shell command

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42375

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

busybox CVE-2021-42375 中危 1.33.1-r3 1.33.1-r5 busybox: incorrect handling of a special element in ash applet leads to denial of service when processing a crafted shell command

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42375

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2021-11-15 21:15 修改: 2023-11-07 03:39

libcrypto1.1 CVE-2022-2097 中危 1.1.1l-r0 1.1.1q-r0 openssl: AES OCB fails to encrypt some bytes

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15

libcrypto1.1 CVE-2022-4304 中危 1.1.1l-r0 1.1.1t-r0 openssl: timing attack in RSA Decryption implementation

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304

镜像层: sha256:e2eb06d8af8218cfec8210147357a68b7e13f7c485b991c288c2d01dc228bb68

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

Node.js (node-pkg)
低危漏洞:1 中危漏洞:4 高危漏洞:10 严重漏洞:3
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
json-schema CVE-2021-3918 严重 0.2.3 0.4.0 nodejs-json-schema: Prototype pollution vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3918

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2021-11-13 09:15 修改: 2023-02-03 19:15

minimist CVE-2021-44906 严重 1.2.5 1.2.6, 0.2.4 minimist: prototype pollution

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44906

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2022-03-17 16:15 修改: 2024-06-21 19:15

minimist CVE-2021-44906 严重 1.2.5 1.2.6, 0.2.4 minimist: prototype pollution

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44906

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2022-03-17 16:15 修改: 2024-06-21 19:15

ansi-regex CVE-2021-3807 高危 4.1.0 6.0.1, 5.0.1, 4.1.1, 3.0.1 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3807

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2021-09-17 07:15 修改: 2023-07-10 19:01

decode-uri-component CVE-2022-38900 高危 0.2.0 0.2.1 decode-uri-component: improper input validation resulting in DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38900

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2022-11-28 13:15 修改: 2023-11-07 03:50

http-cache-semantics CVE-2022-25881 高危 3.8.1 4.1.1 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25881

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2023-01-31 05:15 修改: 2023-11-07 03:44

ip CVE-2024-29415 高危 1.1.5 node-ip: Incomplete fix for CVE-2023-42282

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29415

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2024-05-27 20:15 修改: 2024-08-16 14:35

ansi-regex CVE-2021-3807 高危 3.0.0 6.0.1, 5.0.1, 4.1.1, 3.0.1 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3807

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2021-09-17 07:15 修改: 2023-07-10 19:01

minimatch CVE-2022-3517 高危 3.0.4 3.0.5 nodejs-minimatch: ReDoS via the braceExpand function

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3517

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2022-10-17 20:15 修改: 2023-11-07 03:51

ansi-regex CVE-2021-3807 高危 4.1.0 6.0.1, 5.0.1, 4.1.1, 3.0.1 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3807

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2021-09-17 07:15 修改: 2023-07-10 19:01

ansi-regex CVE-2021-3807 高危 4.1.0 6.0.1, 5.0.1, 4.1.1, 3.0.1 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3807

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2021-09-17 07:15 修改: 2023-07-10 19:01

qs CVE-2022-24999 高危 6.5.2 6.10.3, 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, 6.2.4 express: "qs" prototype poisoning causes the hang of the node process

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24999

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2022-11-26 22:15 修改: 2023-09-08 17:15

semver CVE-2022-25883 高危 5.7.1 7.5.2, 6.3.1, 5.7.2 nodejs-semver: Regular expression denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25883

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2023-06-21 05:15 修改: 2023-11-07 03:44

request CVE-2023-28155 中危 2.88.0 The Request package through 2.88.1 for Node.js allows a bypass of SSRF ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28155

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2023-03-16 15:15 修改: 2024-08-02 13:15

got CVE-2022-33987 中危 6.7.1 12.1.0, 11.8.5 nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33987

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2022-06-18 21:15 修改: 2022-06-28 16:15

tar CVE-2024-28863 中危 4.4.19 6.2.1 node-tar: denial of service while parsing a tar file due to lack of folders depth validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28863

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2024-03-21 23:15 修改: 2024-06-10 17:16

tough-cookie CVE-2023-26136 中危 2.4.3 4.1.3 tough-cookie: prototype pollution in cookie memstore

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26136

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2023-07-01 05:15 修改: 2024-06-21 19:15

ip CVE-2023-42282 低危 1.1.5 2.0.1, 1.1.9 nodejs-ip: arbitrary code execution via the isPublic() function

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42282

镜像层: sha256:046af3c546970679fe73e054fbba3d1bb6afba758e801fec7c37f804dfded281

发布日期: 2024-02-08 17:15 修改: 2024-10-09 15:14

Python (python-pkg)
低危漏洞:5 中危漏洞:16 高危漏洞:10 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
certifi CVE-2023-37920 高危 2021.10.8 2023.7.22 python-certifi: Removal of e-Tugra root certificate

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37920

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2023-07-25 21:15 修改: 2023-08-12 06:16

certifi CVE-2023-37920 高危 2021.10.8 2023.7.22 python-certifi: Removal of e-Tugra root certificate

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37920

镜像层: sha256:d73081e0be412ced2e51369aff5b1b41c8f0a69ecd674728956503f0cabd0e1b

发布日期: 2023-07-25 21:15 修改: 2023-08-12 06:16

cryptography CVE-2023-0286 高危 35.0.0 39.0.1 openssl: X.400 address type confusion in X.509 GeneralName

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15

cryptography CVE-2023-50782 高危 35.0.0 42.0.0 python-cryptography: Bleichenbacher timing oracle attack against RSA decryption - incomplete fix for CVE-2020-25659

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50782

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2024-02-05 21:15 修改: 2024-09-27 19:15

pipenv CVE-2022-21668 高危 2021.5.29 2022.1.8 Pipenv's requirements.txt parsing allows malicious index url in comments

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21668

镜像层: sha256:d73081e0be412ced2e51369aff5b1b41c8f0a69ecd674728956503f0cabd0e1b

发布日期: 2022-01-10 21:15 修改: 2024-02-07 19:25

setuptools CVE-2022-40897 高危 40.6.2 65.5.1 pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40897

镜像层: sha256:48d31c7d429df8205d4f3f6dbe2fe66f73739ef717f52f1b2b0fe15a90fd1574

发布日期: 2022-12-23 00:15 修改: 2024-06-21 19:15

setuptools CVE-2024-6345 高危 40.6.2 70.0.0 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:48d31c7d429df8205d4f3f6dbe2fe66f73739ef717f52f1b2b0fe15a90fd1574

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

setuptools CVE-2022-40897 高危 57.5.0 65.5.1 pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40897

镜像层: sha256:f2647165e84e9e18ad6c6f6ffd96922a4c8ba86e63c7ff75a8855bc4b4fa9ee4

发布日期: 2022-12-23 00:15 修改: 2024-06-21 19:15

setuptools CVE-2024-6345 高危 57.5.0 70.0.0 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:f2647165e84e9e18ad6c6f6ffd96922a4c8ba86e63c7ff75a8855bc4b4fa9ee4

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

wheel CVE-2022-40898 高危 0.37.0 0.38.1 python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40898

镜像层: sha256:f2647165e84e9e18ad6c6f6ffd96922a4c8ba86e63c7ff75a8855bc4b4fa9ee4

发布日期: 2022-12-23 00:15 修改: 2022-12-30 22:15

idna CVE-2024-3651 中危 3.3 3.7 python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-3651

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2024-07-07 18:15 修改: 2024-07-11 14:58

pip CVE-2023-5752 中危 21.3 23.3 pip: Mercurial configuration injectable in repo revision when installing via pip

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5752

镜像层: sha256:48d31c7d429df8205d4f3f6dbe2fe66f73739ef717f52f1b2b0fe15a90fd1574

发布日期: 2023-10-25 18:17 修改: 2024-06-10 18:15

pip CVE-2023-5752 中危 21.3 23.3 pip: Mercurial configuration injectable in repo revision when installing via pip

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5752

镜像层: sha256:d73081e0be412ced2e51369aff5b1b41c8f0a69ecd674728956503f0cabd0e1b

发布日期: 2023-10-25 18:17 修改: 2024-06-10 18:15

cleo CVE-2022-42966 中危 0.8.1 1.0.0 cleo is vulnerable to Regular Expression Denial of Service (ReDoS)

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42966

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2022-11-09 20:15 修改: 2023-07-06 13:55

requests CVE-2023-32681 中危 2.26.0 2.31.0 python-requests: Unintended leak of Proxy-Authorization header

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32681

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2023-05-26 18:15 修改: 2023-09-17 09:15

requests CVE-2024-35195 中危 2.26.0 2.32.0 requests: subsequent requests to the same host ignore cert verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35195

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2024-05-20 21:15 修改: 2024-06-10 17:16

certifi CVE-2022-23491 中危 2021.10.8 2022.12.07 python-certifi: untrusted root certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23491

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2022-12-07 22:15 修改: 2023-03-24 18:12

certifi CVE-2022-23491 中危 2021.10.8 2022.12.07 python-certifi: untrusted root certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23491

镜像层: sha256:d73081e0be412ced2e51369aff5b1b41c8f0a69ecd674728956503f0cabd0e1b

发布日期: 2022-12-07 22:15 修改: 2023-03-24 18:12

cryptography CVE-2023-23931 中危 35.0.0 39.0.1 python-cryptography: memory corruption via immutable objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23931

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2023-02-07 21:15 修改: 2024-09-05 16:09

cryptography CVE-2023-49083 中危 35.0.0 41.0.6 python-cryptography: NULL-dereference when loading PKCS7 certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49083

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2023-11-29 19:15 修改: 2024-09-05 16:09

urllib3 CVE-2023-43804 中危 1.26.7 2.0.6, 1.26.17 python-urllib3: Cookie request header isn't stripped during cross-origin redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43804

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2023-10-04 17:15 修改: 2024-02-01 00:55

urllib3 CVE-2023-45803 中危 1.26.7 2.0.7, 1.26.18 urllib3: Request body not stripped after redirect from 303 status changes request method to GET

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45803

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2023-10-17 20:15 修改: 2023-11-03 22:15

urllib3 CVE-2024-37891 中危 1.26.7 1.26.19, 2.2.2 urllib3: proxy-authorization request header is not stripped during cross-origin redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37891

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2024-06-17 20:15 修改: 2024-06-20 12:44

cryptography CVE-2024-0727 中危 35.0.0 42.0.2 openssl: denial of service via null dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15

zipp CVE-2024-5569 中危 3.6.0 3.19.1 github.com/jaraco/zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5569

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2024-07-09 00:15 修改: 2024-07-09 18:19

zipp CVE-2024-5569 中危 3.6.0 3.19.1 github.com/jaraco/zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5569

镜像层: sha256:d73081e0be412ced2e51369aff5b1b41c8f0a69ecd674728956503f0cabd0e1b

发布日期: 2024-07-09 00:15 修改: 2024-07-09 18:19

certifi CVE-2024-39689 低危 2021.10.8 2024.07.04 python-certifi: Remove root certificates from `GLOBALTRUST` from the root store

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39689

镜像层: sha256:d73081e0be412ced2e51369aff5b1b41c8f0a69ecd674728956503f0cabd0e1b

发布日期: 2024-07-05 19:15 修改: 2024-07-08 15:49

cryptography GHSA-5cpq-8wj7-hf2v 低危 35.0.0 41.0.0 Vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-5cpq-8wj7-hf2v

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

cryptography GHSA-jm77-qphf-c4w8 低危 35.0.0 41.0.3 pyca/cryptography's wheels include vulnerable OpenSSL

漏洞详情: https://github.com/advisories/GHSA-jm77-qphf-c4w8

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

cryptography GHSA-v8gr-m533-ghj9 低危 35.0.0 41.0.4 Vulnerable OpenSSL included in cryptography wheels

漏洞详情: https://github.com/advisories/GHSA-v8gr-m533-ghj9

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

certifi CVE-2024-39689 低危 2021.10.8 2024.07.04 python-certifi: Remove root certificates from `GLOBALTRUST` from the root store

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39689

镜像层: sha256:c95fc7f899bea25b9e82966ec2a8b287885d1d1a92168a2da03531a20fb5ffc9

发布日期: 2024-07-05 19:15 修改: 2024-07-08 15:49