docker.io/prestodb/presto:latest linux/amd64

docker.io/prestodb/presto:latest - Trivy安全扫描结果 扫描时间: 2024-11-19 01:15
全部漏洞信息
低危漏洞:17 中危漏洞:195 高危漏洞:366 严重漏洞:81

系统OS: none 扫描引擎: Trivy 扫描时间: 2024-11-19 01:15

Java (jar)
低危漏洞:17 中危漏洞:195 高危漏洞:366 严重漏洞:81
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
com.fasterxml.jackson.core:jackson-databind CVE-2017-15095 严重 2.4.0 2.8.11, 2.9.4, 2.6.7.3, 2.7.9.2 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15095

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-06 15:29 修改: 2023-11-07 02:39

com.fasterxml.jackson.core:jackson-databind CVE-2017-15095 严重 2.4.0 2.8.11, 2.9.4, 2.6.7.3, 2.7.9.2 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15095

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-06 15:29 修改: 2023-11-07 02:39

com.fasterxml.jackson.core:jackson-databind CVE-2017-15095 严重 2.4.0 2.8.11, 2.9.4, 2.6.7.3, 2.7.9.2 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-15095

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-06 15:29 修改: 2023-11-07 02:39

com.fasterxml.jackson.core:jackson-databind CVE-2017-17485 严重 2.4.0 2.9.4, 2.8.11, 2.7.9.2 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17485

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-01-10 18:29 修改: 2023-06-08 18:00

com.fasterxml.jackson.core:jackson-databind CVE-2017-17485 严重 2.4.0 2.9.4, 2.8.11, 2.7.9.2 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17485

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-01-10 18:29 修改: 2023-06-08 18:00

com.fasterxml.jackson.core:jackson-databind CVE-2017-17485 严重 2.4.0 2.9.4, 2.8.11, 2.7.9.2 jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-17485

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-01-10 18:29 修改: 2023-06-08 18:00

com.fasterxml.jackson.core:jackson-databind CVE-2017-7525 严重 2.4.0 2.6.7.1, 2.7.9.1, 2.8.9 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7525

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-06 15:29 修改: 2023-11-07 02:50

com.fasterxml.jackson.core:jackson-databind CVE-2017-7525 严重 2.4.0 2.6.7.1, 2.7.9.1, 2.8.9 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7525

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-06 15:29 修改: 2023-11-07 02:50

com.fasterxml.jackson.core:jackson-databind CVE-2017-7525 严重 2.4.0 2.6.7.1, 2.7.9.1, 2.8.9 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-7525

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-06 15:29 修改: 2023-11-07 02:50

com.fasterxml.jackson.core:jackson-databind CVE-2018-11307 严重 2.4.0 2.7.9.4, 2.8.11.2, 2.9.6 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11307

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-09 16:15 修改: 2024-04-03 17:40

com.fasterxml.jackson.core:jackson-databind CVE-2018-11307 严重 2.4.0 2.7.9.4, 2.8.11.2, 2.9.6 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11307

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-09 16:15 修改: 2024-04-03 17:40

com.fasterxml.jackson.core:jackson-databind CVE-2018-11307 严重 2.4.0 2.7.9.4, 2.8.11.2, 2.9.6 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11307

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-09 16:15 修改: 2024-04-03 17:40

com.fasterxml.jackson.core:jackson-databind CVE-2018-14718 严重 2.4.0 2.9.7, 2.8.11.3, 2.7.9.5, 2.6.7.3 jackson-databind: arbitrary code execution in slf4j-ext class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14718

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:53

com.fasterxml.jackson.core:jackson-databind CVE-2018-14718 严重 2.4.0 2.9.7, 2.8.11.3, 2.7.9.5, 2.6.7.3 jackson-databind: arbitrary code execution in slf4j-ext class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14718

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:53

com.fasterxml.jackson.core:jackson-databind CVE-2018-14718 严重 2.4.0 2.9.7, 2.8.11.3, 2.7.9.5, 2.6.7.3 jackson-databind: arbitrary code execution in slf4j-ext class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14718

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:53

com.fasterxml.jackson.core:jackson-databind CVE-2018-14719 严重 2.4.0 2.9.7, 2.8.11.3, 2.7.9.5 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14719

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:53

com.fasterxml.jackson.core:jackson-databind CVE-2018-14719 严重 2.4.0 2.9.7, 2.8.11.3, 2.7.9.5 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14719

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:53

com.fasterxml.jackson.core:jackson-databind CVE-2018-14719 严重 2.4.0 2.9.7, 2.8.11.3, 2.7.9.5 jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14719

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:53

com.fasterxml.jackson.core:jackson-databind CVE-2018-19362 严重 2.4.0 2.9.8, 2.8.11.3, 2.7.9.5, 2.6.7.3 jackson-databind: improper polymorphic deserialization in jboss-common-core class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19362

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:55

com.fasterxml.jackson.core:jackson-databind CVE-2018-19362 严重 2.4.0 2.9.8, 2.8.11.3, 2.7.9.5, 2.6.7.3 jackson-databind: improper polymorphic deserialization in jboss-common-core class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19362

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:55

com.fasterxml.jackson.core:jackson-databind CVE-2018-19362 严重 2.4.0 2.9.8, 2.8.11.3, 2.7.9.5, 2.6.7.3 jackson-databind: improper polymorphic deserialization in jboss-common-core class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19362

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-02 18:29 修改: 2023-11-07 02:55

com.fasterxml.jackson.core:jackson-databind CVE-2018-7489 严重 2.4.0 2.8.11.1, 2.9.5, 2.7.9.3, 2.6.7.5 jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7489

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-26 15:29 修改: 2023-11-07 03:01

com.fasterxml.jackson.core:jackson-databind CVE-2018-7489 严重 2.4.0 2.8.11.1, 2.9.5, 2.7.9.3, 2.6.7.5 jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7489

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-26 15:29 修改: 2023-11-07 03:01

com.fasterxml.jackson.core:jackson-databind CVE-2018-7489 严重 2.4.0 2.8.11.1, 2.9.5, 2.7.9.3, 2.6.7.5 jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7489

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-02-26 15:29 修改: 2023-11-07 03:01

com.fasterxml.jackson.core:jackson-databind CVE-2019-14379 严重 2.4.0 2.9.9.2, 2.8.11.4, 2.7.9.6 jackson-databind: default typing mishandling leading to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14379

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-29 12:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14379 严重 2.4.0 2.9.9.2, 2.8.11.4, 2.7.9.6 jackson-databind: default typing mishandling leading to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14379

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-29 12:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14379 严重 2.4.0 2.9.9.2, 2.8.11.4, 2.7.9.6 jackson-databind: default typing mishandling leading to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14379

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-29 12:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14540 严重 2.4.0 2.9.10, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14540

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14540 严重 2.4.0 2.9.10, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14540

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14540 严重 2.4.0 2.9.10, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14540

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-16335 严重 2.4.0 2.9.10, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16335

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:05

com.fasterxml.jackson.core:jackson-databind CVE-2019-16335 严重 2.4.0 2.9.10, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16335

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:05

com.fasterxml.jackson.core:jackson-databind CVE-2019-16335 严重 2.4.0 2.9.10, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16335

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-09-15 22:15 修改: 2023-11-07 03:05

com.fasterxml.jackson.core:jackson-databind CVE-2019-16942 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16942

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-16942 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16942

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-16942 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16942

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-16943 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16943

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-16943 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16943

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-16943 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16943

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-01 17:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-17267 严重 2.4.0 2.9.10, 2.8.11.5 jackson-databind: Serialization gadgets in classes of the ehcache package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17267

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-07 00:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-17267 严重 2.4.0 2.9.10, 2.8.11.5 jackson-databind: Serialization gadgets in classes of the ehcache package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17267

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-07 00:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-17267 严重 2.4.0 2.9.10, 2.8.11.5 jackson-databind: Serialization gadgets in classes of the ehcache package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17267

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-07 00:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-17531 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17531

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-12 21:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-17531 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17531

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-12 21:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-17531 严重 2.4.0 2.9.10.1, 2.8.11.5, 2.6.7.3 jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17531

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-12 21:15 修改: 2023-11-07 03:06

com.fasterxml.jackson.core:jackson-databind CVE-2019-20330 严重 2.4.0 2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.2 jackson-databind: lacks certain net.sf.ehcache blocking

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20330

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-03 04:15 修改: 2023-11-07 03:09

com.fasterxml.jackson.core:jackson-databind CVE-2019-20330 严重 2.4.0 2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.2 jackson-databind: lacks certain net.sf.ehcache blocking

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20330

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-03 04:15 修改: 2023-11-07 03:09

com.fasterxml.jackson.core:jackson-databind CVE-2019-20330 严重 2.4.0 2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.2 jackson-databind: lacks certain net.sf.ehcache blocking

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20330

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-03 04:15 修改: 2023-11-07 03:09

com.fasterxml.jackson.core:jackson-databind CVE-2020-8840 严重 2.4.0 2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.3 jackson-databind: Lacks certain xbean-reflect/JNDI blocking

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8840

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-02-10 21:56 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-8840 严重 2.4.0 2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.3 jackson-databind: Lacks certain xbean-reflect/JNDI blocking

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8840

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-02-10 21:56 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-8840 严重 2.4.0 2.6.7.4, 2.7.9.7, 2.8.11.5, 2.9.10.3 jackson-databind: Lacks certain xbean-reflect/JNDI blocking

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8840

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-02-10 21:56 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9547 严重 2.4.0 2.9.10.4, 2.8.11.6, 2.7.9.7 jackson-databind: Serialization gadgets in ibatis-sqlmap

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9547

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9547 严重 2.4.0 2.9.10.4, 2.8.11.6, 2.7.9.7 jackson-databind: Serialization gadgets in ibatis-sqlmap

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9547

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9547 严重 2.4.0 2.9.10.4, 2.8.11.6, 2.7.9.7 jackson-databind: Serialization gadgets in ibatis-sqlmap

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9547

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9548 严重 2.4.0 2.9.10.4, 2.8.11.6, 2.7.9.7 jackson-databind: Serialization gadgets in anteros-core

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9548

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9548 严重 2.4.0 2.9.10.4, 2.8.11.6, 2.7.9.7 jackson-databind: Serialization gadgets in anteros-core

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9548

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

com.fasterxml.jackson.core:jackson-databind CVE-2020-9548 严重 2.4.0 2.9.10.4, 2.8.11.6, 2.7.9.7 jackson-databind: Serialization gadgets in anteros-core

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9548

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 04:15 修改: 2023-11-07 03:26

io.netty:netty CVE-2019-20444 严重 3.10.6.Final 4.0.0 netty: HTTP request smuggling

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20444

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-29 21:15 修改: 2023-11-07 03:09

io.netty:netty CVE-2019-20444 严重 3.10.6.Final 4.0.0 netty: HTTP request smuggling

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20444

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-29 21:15 修改: 2023-11-07 03:09

io.netty:netty CVE-2019-20444 严重 3.6.2.Final 4.0.0 netty: HTTP request smuggling

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20444

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-29 21:15 修改: 2023-11-07 03:09

org.apache.avro:avro CVE-2024-47561 严重 1.11.3 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.avro:avro CVE-2024-47561 严重 1.11.3 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.avro:avro CVE-2024-47561 严重 1.11.3 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.avro:avro CVE-2024-47561 严重 1.11.3 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.avro:avro CVE-2024-47561 严重 1.11.3 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.avro:avro CVE-2024-47561 严重 1.11.3 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.avro:avro CVE-2024-47561 严重 1.8.2 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.avro:avro CVE-2024-47561 严重 1.8.2 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.avro:avro CVE-2024-47561 严重 1.8.2 1.11.4 apache-avro: Schema parsing may trigger Remote Code Execution (RCE)

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47561

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 11:15 修改: 2024-10-21 09:15

org.apache.helix:helix-core CVE-2023-38647 严重 1.0.4 1.3.0 Deserialization vulnerability in Helix workflow and REST

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-38647

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-07-26 08:15 修改: 2024-10-02 20:35

org.apache.maven:maven-compat CVE-2021-26291 严重 3.0.4 3.8.1 maven: Block repositories using http by default

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26291

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-04-23 15:15 修改: 2023-11-07 03:31

org.apache.maven:maven-core CVE-2021-26291 严重 3.0.4 3.8.1 maven: Block repositories using http by default

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26291

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-04-23 15:15 修改: 2023-11-07 03:31

org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.4.14 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.4.14 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.5.5 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.5.5 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.5.5 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

org.apache.zookeeper:zookeeper CVE-2023-44981 严重 3.5.5 3.7.2, 3.8.3, 3.9.1 zookeeper: Authorization Bypass in Apache ZooKeeper

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44981

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-11 12:15 修改: 2024-06-21 19:15

org.codehaus.plexus:plexus-utils CVE-2017-1000487 严重 2.0.6 3.0.16 plexus-utils: Mishandled strings in Commandline class allow for command injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-1000487

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-01-03 20:29 修改: 2024-10-10 19:55

org.postgresql:postgresql CVE-2024-1597 严重 42.6.0 42.2.28, 42.3.9, 42.4.4, 42.5.5, 42.6.1, 42.7.2 pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1597

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 13:15 修改: 2024-06-10 17:16

org.postgresql:postgresql CVE-2024-1597 严重 9.3-1102-jdbc41 42.2.28, 42.3.9, 42.4.4, 42.5.5, 42.6.1, 42.7.2 pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1597

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 13:15 修改: 2024-06-10 17:16

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.11.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.11.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

ch.qos.logback:logback-core CVE-2023-6378 高危 1.2.3 1.3.12, 1.4.12, 1.2.13 logback: serialization vulnerability in logback receiver

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-6378

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-11-29 12:15 修改: 2023-12-05 21:00

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2018-12022 高危 2.4.0 2.7.9.4, 2.8.11.2, 2.9.6 jackson-databind: improper polymorphic deserialization of types from Jodd-db library

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12022

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-03-21 16:00 修改: 2023-11-07 02:52

com.fasterxml.jackson.core:jackson-databind CVE-2018-12022 高危 2.4.0 2.7.9.4, 2.8.11.2, 2.9.6 jackson-databind: improper polymorphic deserialization of types from Jodd-db library

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12022

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-03-21 16:00 修改: 2023-11-07 02:52

com.fasterxml.jackson.core:jackson-databind CVE-2018-12022 高危 2.4.0 2.7.9.4, 2.8.11.2, 2.9.6 jackson-databind: improper polymorphic deserialization of types from Jodd-db library

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12022

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-03-21 16:00 修改: 2023-11-07 02:52

com.fasterxml.jackson.core:jackson-databind CVE-2018-5968 高危 2.4.0 2.8.11.1, 2.9.4, 2.7.9.5 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5968

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-01-22 04:29 修改: 2023-09-13 14:19

com.fasterxml.jackson.core:jackson-databind CVE-2018-5968 高危 2.4.0 2.8.11.1, 2.9.4, 2.7.9.5 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5968

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-01-22 04:29 修改: 2023-09-13 14:19

com.fasterxml.jackson.core:jackson-databind CVE-2018-5968 高危 2.4.0 2.8.11.1, 2.9.4, 2.7.9.5 jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5968

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-01-22 04:29 修改: 2023-09-13 14:19

com.fasterxml.jackson.core:jackson-databind CVE-2019-12086 高危 2.4.0 2.9.9, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12086

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-05-17 17:29 修改: 2023-11-07 03:03

com.fasterxml.jackson.core:jackson-databind CVE-2019-12086 高危 2.4.0 2.9.9, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12086

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-05-17 17:29 修改: 2023-11-07 03:03

com.fasterxml.jackson.core:jackson-databind CVE-2019-12086 高危 2.4.0 2.9.9, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12086

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-05-17 17:29 修改: 2023-11-07 03:03

com.fasterxml.jackson.core:jackson-databind CVE-2019-14439 高危 2.4.0 2.9.9.2, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: Polymorphic typing issue related to logback/JNDI

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14439

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-30 11:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14439 高危 2.4.0 2.9.9.2, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: Polymorphic typing issue related to logback/JNDI

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14439

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-30 11:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14439 高危 2.4.0 2.9.9.2, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: Polymorphic typing issue related to logback/JNDI

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14439

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-30 11:15 修改: 2023-11-07 03:04

com.fasterxml.jackson.core:jackson-databind CVE-2019-14892 高危 2.4.0 2.6.7.3, 2.8.11.5, 2.9.10 jackson-databind: Serialization gadgets in classes of the commons-configuration package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14892

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 17:15 修改: 2023-11-07 03:05

com.fasterxml.jackson.core:jackson-databind CVE-2019-14892 高危 2.4.0 2.6.7.3, 2.8.11.5, 2.9.10 jackson-databind: Serialization gadgets in classes of the commons-configuration package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14892

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 17:15 修改: 2023-11-07 03:05

com.fasterxml.jackson.core:jackson-databind CVE-2019-14892 高危 2.4.0 2.6.7.3, 2.8.11.5, 2.9.10 jackson-databind: Serialization gadgets in classes of the commons-configuration package

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14892

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-02 17:15 修改: 2023-11-07 03:05

com.fasterxml.jackson.core:jackson-databind CVE-2020-10650 高危 2.4.0 2.9.10.4 A deserialization flaw was discovered in jackson-databind through 2.9. ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10650

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-26 20:15 修改: 2023-08-18 14:15

com.fasterxml.jackson.core:jackson-databind CVE-2020-10650 高危 2.4.0 2.9.10.4 A deserialization flaw was discovered in jackson-databind through 2.9. ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10650

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-26 20:15 修改: 2023-08-18 14:15

com.fasterxml.jackson.core:jackson-databind CVE-2020-10650 高危 2.4.0 2.9.10.4 A deserialization flaw was discovered in jackson-databind through 2.9. ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10650

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-26 20:15 修改: 2023-08-18 14:15

com.fasterxml.jackson.core:jackson-databind CVE-2020-10673 高危 2.4.0 2.9.10.4, 2.6.7.4 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10673

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-18 22:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-10673 高危 2.4.0 2.9.10.4, 2.6.7.4 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10673

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-18 22:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-10673 高危 2.4.0 2.9.10.4, 2.6.7.4 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10673

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-03-18 22:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-24616 高危 2.4.0 2.9.10.6 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24616

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-08-25 18:15 修改: 2023-11-07 03:20

com.fasterxml.jackson.core:jackson-databind CVE-2020-24616 高危 2.4.0 2.9.10.6 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24616

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-08-25 18:15 修改: 2023-11-07 03:20

com.fasterxml.jackson.core:jackson-databind CVE-2020-24616 高危 2.4.0 2.9.10.6 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24616

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-08-25 18:15 修改: 2023-11-07 03:20

com.fasterxml.jackson.core:jackson-databind CVE-2020-24750 高危 2.4.0 2.6.7.5, 2.9.10.6 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24750

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-09-17 19:15 修改: 2023-09-13 14:56

com.fasterxml.jackson.core:jackson-databind CVE-2020-24750 高危 2.4.0 2.6.7.5, 2.9.10.6 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24750

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-09-17 19:15 修改: 2023-09-13 14:56

com.fasterxml.jackson.core:jackson-databind CVE-2020-24750 高危 2.4.0 2.6.7.5, 2.9.10.6 jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24750

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-09-17 19:15 修改: 2023-09-13 14:56

com.fasterxml.jackson.core:jackson-databind CVE-2020-35490 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35490

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32

com.fasterxml.jackson.core:jackson-databind CVE-2020-35490 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35490

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32

com.fasterxml.jackson.core:jackson-databind CVE-2020-35490 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35490

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32

com.fasterxml.jackson.core:jackson-databind CVE-2020-35491 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35491

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32

com.fasterxml.jackson.core:jackson-databind CVE-2020-35491 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35491

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32

com.fasterxml.jackson.core:jackson-databind CVE-2020-35491 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35491

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-17 19:15 修改: 2022-09-08 21:32

com.fasterxml.jackson.core:jackson-databind CVE-2020-35728 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35728

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-27 05:15 修改: 2023-11-07 03:22

com.fasterxml.jackson.core:jackson-databind CVE-2020-35728 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35728

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-27 05:15 修改: 2023-11-07 03:22

com.fasterxml.jackson.core:jackson-databind CVE-2020-35728 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35728

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-27 05:15 修改: 2023-11-07 03:22

com.fasterxml.jackson.core:jackson-databind CVE-2020-36179 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36179

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36179 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36179

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36179 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36179

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36180 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36180

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36180 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36180

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36180 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36180

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36181 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36181

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36181 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36181

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36181 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36181

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36182 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36182

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36182 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36182

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36182 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36182

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36183 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36183

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2023-09-13 14:56

com.fasterxml.jackson.core:jackson-databind CVE-2020-36183 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36183

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2023-09-13 14:56

com.fasterxml.jackson.core:jackson-databind CVE-2020-36183 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36183

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-07 00:15 修改: 2023-09-13 14:56

com.fasterxml.jackson.core:jackson-databind CVE-2020-36184 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36184 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36184 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2024-07-03 01:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36185 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36185

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36185 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36185

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36185 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36185

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36186 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36186

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36186 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36186

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36186 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36186

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36187 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36187

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36187 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36187

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36187 高危 2.4.0 2.9.10.8 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36187

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36188 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36188

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36188 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36188

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36188 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36188

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36189 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36189

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36189 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36189

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36189 高危 2.4.0 2.9.10.8, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36189

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-06 23:15 修改: 2023-09-13 14:57

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.4.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.4.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.4.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2021-20190 高危 2.4.0 2.9.10.7, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20190

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-19 17:15 修改: 2023-11-07 03:28

com.fasterxml.jackson.core:jackson-databind CVE-2021-20190 高危 2.4.0 2.9.10.7, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20190

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-19 17:15 修改: 2023-11-07 03:28

com.fasterxml.jackson.core:jackson-databind CVE-2021-20190 高危 2.4.0 2.9.10.7, 2.6.7.5 jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20190

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-01-19 17:15 修改: 2023-11-07 03:28

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.4.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.4.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42003 高危 2.4.0 2.12.7.1, 2.13.4.2 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42003

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2023-12-20 10:15

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.4.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.4.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.core:jackson-databind CVE-2022-42004 高危 2.4.0 2.12.7.1, 2.13.4 jackson-databind: use of deeply nested arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42004

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-02 05:15 修改: 2022-12-02 15:10

com.fasterxml.jackson.dataformat:jackson-dataformat-cbor CVE-2020-28491 高危 2.8.6 2.11.4, 2.12.1 jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28491

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-18 16:15 修改: 2022-12-06 21:44

com.google.code.gson:gson CVE-2022-25647 高危 2.8.6 2.8.9 com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33

com.google.code.gson:gson CVE-2022-25647 高危 2.8.6 2.8.9 com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25647

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-05-01 16:15 修改: 2022-11-28 17:33

com.google.oauth-client:google-oauth-client CVE-2020-7692 高危 1.27.0 1.31.0 google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7692

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-07-09 14:15 修改: 2023-11-07 03:26

com.google.oauth-client:google-oauth-client CVE-2020-7692 高危 1.27.0 1.31.0 google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7692

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-07-09 14:15 修改: 2023-11-07 03:26

com.google.oauth-client:google-oauth-client CVE-2020-7692 高危 1.27.0 1.31.0 google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7692

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-07-09 14:15 修改: 2023-11-07 03:26

com.google.oauth-client:google-oauth-client CVE-2020-7692 高危 1.27.0 1.31.0 google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7692

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-07-09 14:15 修改: 2023-11-07 03:26

com.google.oauth-client:google-oauth-client CVE-2021-22573 高危 1.27.0 1.33.3 google-oauth-client: Token signature not verified

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22573

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-05-03 16:15 修改: 2022-05-10 23:51

com.google.oauth-client:google-oauth-client CVE-2021-22573 高危 1.27.0 1.33.3 google-oauth-client: Token signature not verified

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22573

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-05-03 16:15 修改: 2022-05-10 23:51

com.google.oauth-client:google-oauth-client CVE-2021-22573 高危 1.27.0 1.33.3 google-oauth-client: Token signature not verified

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22573

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-05-03 16:15 修改: 2022-05-10 23:51

com.google.oauth-client:google-oauth-client CVE-2021-22573 高危 1.27.0 1.33.3 google-oauth-client: Token signature not verified

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22573

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-05-03 16:15 修改: 2022-05-10 23:51

com.google.oauth-client:google-oauth-client CVE-2021-22573 高危 1.31.2 1.33.3 google-oauth-client: Token signature not verified

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22573

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-05-03 16:15 修改: 2022-05-10 23:51

com.google.protobuf:protobuf-java CVE-2021-22569 高危 3.11.3 3.16.1, 3.18.2, 3.19.2 protobuf-java: potential DoS in the parsing procedure for binary data

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22569

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-01-10 14:10 修改: 2023-04-18 09:15

com.google.protobuf:protobuf-java CVE-2021-22570 高危 3.11.3 3.15.0 protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22570

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-01-26 14:15 修改: 2023-11-07 03:30

com.google.protobuf:protobuf-java CVE-2022-3509 高危 3.11.3 3.16.3, 3.19.6, 3.20.3, 3.21.7 protobuf-java: Textformat parsing issue leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3509

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-12 13:15 修改: 2022-12-15 16:57

com.google.protobuf:protobuf-java CVE-2022-3510 高危 3.11.3 3.16.3, 3.19.6, 3.20.3, 3.21.7 protobuf-java: Message-Type Extensions parsing issue leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3510

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-12 13:15 修改: 2023-11-07 03:51

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.11.3 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2022-3509 高危 3.17.1 3.16.3, 3.19.6, 3.20.3, 3.21.7 protobuf-java: Textformat parsing issue leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3509

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-12 13:15 修改: 2022-12-15 16:57

com.google.protobuf:protobuf-java CVE-2022-3509 高危 3.17.1 3.16.3, 3.19.6, 3.20.3, 3.21.7 protobuf-java: Textformat parsing issue leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3509

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-12 13:15 修改: 2022-12-15 16:57

com.google.protobuf:protobuf-java CVE-2022-3509 高危 3.17.1 3.16.3, 3.19.6, 3.20.3, 3.21.7 protobuf-java: Textformat parsing issue leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3509

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-12 13:15 修改: 2022-12-15 16:57

com.google.protobuf:protobuf-java CVE-2022-3510 高危 3.17.1 3.16.3, 3.19.6, 3.20.3, 3.21.7 protobuf-java: Message-Type Extensions parsing issue leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3510

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-12 13:15 修改: 2023-11-07 03:51

com.google.protobuf:protobuf-java CVE-2022-3510 高危 3.17.1 3.16.3, 3.19.6, 3.20.3, 3.21.7 protobuf-java: Message-Type Extensions parsing issue leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3510

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-12 13:15 修改: 2023-11-07 03:51

com.google.protobuf:protobuf-java CVE-2022-3510 高危 3.17.1 3.16.3, 3.19.6, 3.20.3, 3.21.7 protobuf-java: Message-Type Extensions parsing issue leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3510

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-12 13:15 修改: 2023-11-07 03:51

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.17.1 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.17.1 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.17.1 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.19.6 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.19.6 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.19.6 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.19.6 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.21.7 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

com.google.protobuf:protobuf-java CVE-2024-7254 高危 3.25.1 3.25.5, 4.27.5, 4.28.2 protobuf: StackOverflow vulnerability in Protocol Buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7254

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-09-19 01:15 修改: 2024-09-20 12:30

commons-beanutils:commons-beanutils CVE-2019-10086 高危 1.7.0 1.9.4 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10086

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-08-20 21:15 修改: 2023-11-07 03:02

commons-beanutils:commons-beanutils CVE-2014-0114 高危 1.9.3 1.9.4 1: Class Loader manipulation via request parameters

漏洞详情: https://avd.aquasec.com/nvd/cve-2014-0114

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2014-04-30 10:49 修改: 2023-02-13 00:32

commons-beanutils:commons-beanutils CVE-2019-10086 高危 1.9.3 1.9.4 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10086

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-08-20 21:15 修改: 2023-11-07 03:02

commons-io:commons-io CVE-2024-47554 高危 2.11.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.11.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.11.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.11.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.13.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.13.0 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.7 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.7 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.7 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

commons-io:commons-io CVE-2024-47554 高危 2.7 2.14.0 apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47554

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-03 12:15 修改: 2024-10-04 13:50

io.grpc:grpc-protobuf CVE-2023-1428 高危 1.41.0 1.53.0 gRPC: Reachable Assertion

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1428

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-09 11:15 修改: 2023-06-15 22:17

io.grpc:grpc-protobuf CVE-2023-32731 高危 1.41.0 1.53.0 gRPC: sensitive information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32731

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-09 11:15 修改: 2023-06-15 22:18

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

io.netty:netty CVE-2021-37136 高危 3.10.6.Final 4.0.0 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37136

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-10-19 15:15 修改: 2023-11-07 03:36

io.netty:netty CVE-2021-37136 高危 3.10.6.Final 4.0.0 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37136

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-10-19 15:15 修改: 2023-11-07 03:36

io.netty:netty CVE-2021-37137 高危 3.10.6.Final 4.0.0 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37137

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-10-19 15:15 修改: 2023-11-07 03:36

io.netty:netty CVE-2021-37137 高危 3.10.6.Final 4.0.0 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37137

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-10-19 15:15 修改: 2023-11-07 03:36

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

io.netty:netty CVE-2015-2156 高危 3.6.2.Final 3.10.3.Final, 3.9.8.Final netty: HttpOnly cookie bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2015-2156

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2017-10-18 15:29 修改: 2023-11-07 02:25

io.netty:netty CVE-2021-37136 高危 3.6.2.Final 4.0.0 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37136

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-10-19 15:15 修改: 2023-11-07 03:36

io.netty:netty CVE-2021-37137 高危 3.6.2.Final 4.0.0 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37137

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-10-19 15:15 修改: 2023-11-07 03:36

io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p 高危 4.1.86.Final 4.1.100.Final io.netty:netty-codec-http2 vulnerable to HTTP/2 Rapid Reset Attack

漏洞详情: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p 高危 4.1.86.Final 4.1.100.Final io.netty:netty-codec-http2 vulnerable to HTTP/2 Rapid Reset Attack

漏洞详情: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p 高危 4.1.86.Final 4.1.100.Final io.netty:netty-codec-http2 vulnerable to HTTP/2 Rapid Reset Attack

漏洞详情: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

io.netty:netty-codec-http2 GHSA-xpw8-rcwv-8f8p 高危 4.1.86.Final 4.1.100.Final io.netty:netty-codec-http2 vulnerable to HTTP/2 Rapid Reset Attack

漏洞详情: https://github.com/advisories/GHSA-xpw8-rcwv-8f8p

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.107.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.86.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.86.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.86.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

io.netty:netty-common CVE-2024-47535 高危 4.1.86.Final 4.1.115 netty: Denial of Service attack on windows app using Netty

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47535

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-11-12 16:15 修改: 2024-11-13 17:01

mysql:mysql-connector-java CVE-2018-3258 高危 5.1.48 8.0.13 mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3258

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-10-17 01:31 修改: 2019-10-03 00:03

mysql:mysql-connector-java CVE-2018-3258 高危 5.1.48 8.0.13 mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3258

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-10-17 01:31 修改: 2019-10-03 00:03

mysql:mysql-connector-java CVE-2018-3258 高危 5.1.48 8.0.13 mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3258

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-10-17 01:31 修改: 2019-10-03 00:03

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2020-36518 高危 2.11.0 2.13.2.1, 2.12.6.1 jackson-databind: denial of service via a large depth of nested objects

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36518

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-03-11 07:15 修改: 2022-11-29 22:12

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

org.apache.avro:avro CVE-2023-39410 高危 1.8.2 1.11.3 apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39410

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-29 17:15 修改: 2024-06-21 19:15

org.apache.avro:avro CVE-2023-39410 高危 1.8.2 1.11.3 apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39410

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-29 17:15 修改: 2024-06-21 19:15

org.apache.avro:avro CVE-2023-39410 高危 1.8.2 1.11.3 apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-39410

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-29 17:15 修改: 2024-06-21 19:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.21 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.21 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.21 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.21 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.23.0 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.23.0 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.23.0 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.23.0 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.23.0 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.23.0 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

org.apache.commons:commons-compress CVE-2024-25710 高危 1.23.0 1.26.0 commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-25710

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-07 17:15

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

org.apache.thrift:libthrift CVE-2018-1320 高危 0.9.3 0.9.3-1, 0.12.0 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55

org.apache.thrift:libthrift CVE-2018-1320 高危 0.9.3 0.9.3-1, 0.12.0 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55

org.apache.thrift:libthrift CVE-2018-1320 高危 0.9.3 0.9.3-1, 0.12.0 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55

org.apache.thrift:libthrift CVE-2018-1320 高危 0.9.3 0.9.3-1, 0.12.0 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55

org.apache.thrift:libthrift CVE-2018-1320 高危 0.9.3 0.9.3-1, 0.12.0 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55

org.apache.thrift:libthrift CVE-2018-1320 高危 0.9.3 0.9.3-1, 0.12.0 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55

org.apache.thrift:libthrift CVE-2018-1320 高危 0.9.3 0.9.3-1, 0.12.0 thrift: SASL negotiation isComplete validation bypass in the org.apache.thrift.transport.TSaslTransport class

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1320

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:55

org.apache.thrift:libthrift CVE-2019-0205 高危 0.9.3 0.13.0 thrift: Endless loop when feed with specific input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01

org.apache.thrift:libthrift CVE-2019-0205 高危 0.9.3 0.13.0 thrift: Endless loop when feed with specific input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01

org.apache.thrift:libthrift CVE-2019-0205 高危 0.9.3 0.13.0 thrift: Endless loop when feed with specific input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01

org.apache.thrift:libthrift CVE-2019-0205 高危 0.9.3 0.13.0 thrift: Endless loop when feed with specific input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01

org.apache.thrift:libthrift CVE-2019-0205 高危 0.9.3 0.13.0 thrift: Endless loop when feed with specific input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01

org.apache.thrift:libthrift CVE-2019-0205 高危 0.9.3 0.13.0 thrift: Endless loop when feed with specific input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01

org.apache.thrift:libthrift CVE-2019-0205 高危 0.9.3 0.13.0 thrift: Endless loop when feed with specific input data

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0205

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-10-29 19:15 修改: 2023-11-07 03:01

org.apache.thrift:libthrift CVE-2020-13949 高危 0.9.3 0.14.0 libthrift: potential DoS when processing untrusted payloads

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13949

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-12 20:15 修改: 2023-11-07 03:17

org.apache.thrift:libthrift CVE-2020-13949 高危 0.9.3 0.14.0 libthrift: potential DoS when processing untrusted payloads

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13949

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-12 20:15 修改: 2023-11-07 03:17

org.apache.thrift:libthrift CVE-2020-13949 高危 0.9.3 0.14.0 libthrift: potential DoS when processing untrusted payloads

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13949

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-12 20:15 修改: 2023-11-07 03:17

org.apache.thrift:libthrift CVE-2020-13949 高危 0.9.3 0.14.0 libthrift: potential DoS when processing untrusted payloads

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13949

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-12 20:15 修改: 2023-11-07 03:17

org.apache.thrift:libthrift CVE-2020-13949 高危 0.9.3 0.14.0 libthrift: potential DoS when processing untrusted payloads

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13949

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-12 20:15 修改: 2023-11-07 03:17

org.apache.thrift:libthrift CVE-2020-13949 高危 0.9.3 0.14.0 libthrift: potential DoS when processing untrusted payloads

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13949

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-12 20:15 修改: 2023-11-07 03:17

org.apache.thrift:libthrift CVE-2020-13949 高危 0.9.3 0.14.0 libthrift: potential DoS when processing untrusted payloads

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13949

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-12 20:15 修改: 2023-11-07 03:17

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

org.codehaus.plexus:plexus-utils CVE-2022-4244 高危 2.0.6 3.0.24 codehaus-plexus: Directory Traversal

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4244

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-25 20:15 修改: 2024-10-10 20:04

org.elasticsearch:elasticsearch CVE-2018-3831 高危 6.0.0 5.6.12, 6.4.1 elasticsearch: Information exposure via _cluster/settings API

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3831

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-09-19 19:29 修改: 2020-04-07 15:29

org.elasticsearch:elasticsearch CVE-2019-7611 高危 6.0.0 5.6.15, 6.6.1 elasticsearch: Improper permission issue when attaching a new name to an index

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7611

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-03-25 19:29 修改: 2020-10-19 18:10

org.elasticsearch:elasticsearch CVE-2023-31418 高危 6.0.0 7.17.13, 8.9.0 elasticsearch: uncontrolled resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31418

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-26 18:15 修改: 2023-11-30 22:15

org.json:json CVE-2022-45688 高危 20200518 20230227 json stack overflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45688

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-13 15:15 修改: 2023-03-09 15:16

org.json:json CVE-2023-5072 高危 20200518 20231013 JSON-java: parser confusion leads to OOM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5072

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-12 17:15 修改: 2024-06-21 19:15

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

com.fasterxml.jackson.core:jackson-databind CVE-2021-46877 高危 2.11.0 2.12.6, 2.13.1 jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46877

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-03-18 22:15 修改: 2023-08-08 14:21

org.postgresql:postgresql CVE-2022-31197 高危 9.3-1102-jdbc41 42.2.26, 42.4.1, 42.3.7 postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-31197

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-08-03 19:15 修改: 2023-11-07 03:47

org.yaml:snakeyaml CVE-2022-1471 高危 1.30 2.0 SnakeYaml: Constructor Deserialization Remote Code Execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1471

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-01 11:15 修改: 2024-06-21 19:15

org.yaml:snakeyaml CVE-2022-25857 高危 1.30 1.31 snakeyaml: Denial of Service due to missing nested depth limitation for collections

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25857

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-08-30 05:15 修改: 2024-03-15 11:15

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

software.amazon.ion:ion-java CVE-2024-21634 高危 1.0.2 1.10.5 ion-java: ion-java: Ion Java StackOverflow vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21634

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-01-03 23:15 修改: 2024-01-10 16:38

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.86.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

com.google.protobuf:protobuf-java CVE-2022-3171 中危 3.11.3 3.21.7, 3.20.3, 3.19.6, 3.16.3 protobuf-java: timeout in parser leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3171

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-12 23:15 修改: 2023-11-07 03:50

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

io.netty:netty-handler CVE-2023-34462 中危 4.1.86.Final 4.1.94.Final netty: SniHandler 16MB allocation leads to OOM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34462

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-22 23:15 修改: 2024-06-21 19:15

io.netty:netty-handler CVE-2023-34462 中危 4.1.86.Final 4.1.94.Final netty: SniHandler 16MB allocation leads to OOM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34462

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-22 23:15 修改: 2024-06-21 19:15

io.netty:netty-handler CVE-2023-34462 中危 4.1.86.Final 4.1.94.Final netty: SniHandler 16MB allocation leads to OOM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34462

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-22 23:15 修改: 2024-06-21 19:15

io.netty:netty-handler CVE-2023-34462 中危 4.1.86.Final 4.1.94.Final netty: SniHandler 16MB allocation leads to OOM

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-34462

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-22 23:15 修改: 2024-06-21 19:15

io.vertx:vertx-core CVE-2024-1300 中危 4.3.5 4.4.8, 4.5.3 io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1300

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-04-02 08:15 修改: 2024-07-25 21:15

io.vertx:vertx-core CVE-2024-1300 中危 4.3.5 4.4.8, 4.5.3 io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1300

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-04-02 08:15 修改: 2024-07-25 21:15

io.vertx:vertx-core CVE-2024-1300 中危 4.3.5 4.4.8, 4.5.3 io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1300

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-04-02 08:15 修改: 2024-07-25 21:15

io.vertx:vertx-core CVE-2024-1300 中危 4.3.5 4.4.8, 4.5.3 io.vertx:vertx-core: memory leak when a TCP server is configured with TLS and SNI support

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-1300

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-04-02 08:15 修改: 2024-07-25 21:15

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

mysql:mysql-connector-java CVE-2019-2692 中危 5.1.48 8.0.16 mysql-connector-java: privilege escalation in MySQL connector

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2692

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-04-23 19:32 修改: 2020-08-24 17:37

mysql:mysql-connector-java CVE-2019-2692 中危 5.1.48 8.0.16 mysql-connector-java: privilege escalation in MySQL connector

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2692

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-04-23 19:32 修改: 2020-08-24 17:37

mysql:mysql-connector-java CVE-2019-2692 中危 5.1.48 8.0.16 mysql-connector-java: privilege escalation in MySQL connector

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2692

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-04-23 19:32 修改: 2020-08-24 17:37

mysql:mysql-connector-java CVE-2022-21363 中危 5.1.48 8.0.28 mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21363

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-01-19 12:15 修改: 2022-05-27 14:50

mysql:mysql-connector-java CVE-2022-21363 中危 5.1.48 8.0.28 mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21363

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-01-19 12:15 修改: 2022-05-27 14:50

mysql:mysql-connector-java CVE-2022-21363 中危 5.1.48 8.0.28 mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21363

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-01-19 12:15 修改: 2022-05-27 14:50

com.google.protobuf:protobuf-java CVE-2022-3171 中危 3.17.1 3.21.7, 3.20.3, 3.19.6, 3.16.3 protobuf-java: timeout in parser leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3171

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-12 23:15 修改: 2023-11-07 03:50

com.google.protobuf:protobuf-java CVE-2022-3171 中危 3.17.1 3.21.7, 3.20.3, 3.19.6, 3.16.3 protobuf-java: timeout in parser leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3171

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-12 23:15 修改: 2023-11-07 03:50

com.google.protobuf:protobuf-java CVE-2022-3171 中危 3.17.1 3.21.7, 3.20.3, 3.19.6, 3.16.3 protobuf-java: timeout in parser leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3171

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-10-12 23:15 修改: 2023-11-07 03:50

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

com.ning:async-http-client CVE-2013-7397 中危 1.6.5 1.9.0 async-http-client: SSL/TLS certificate verification is disabled under certain conditions

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-7397

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2015-06-24 16:59 修改: 2023-11-07 02:18

com.ning:async-http-client CVE-2013-7398 中危 1.6.5 1.9.0 async-http-client: missing hostname verification for SSL certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2013-7398

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2015-06-24 16:59 修改: 2023-11-07 02:18

com.rabbitmq:amqp-client CVE-2023-46120 中危 5.5.3 5.18.0 RabbitMQ Java client's Lack of Message Size Limitation leads to Remote DoS Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46120

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-25 18:17 修改: 2023-11-01 16:42

com.rabbitmq:amqp-client CVE-2023-46120 中危 5.5.3 5.18.0 RabbitMQ Java client's Lack of Message Size Limitation leads to Remote DoS Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46120

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-25 18:17 修改: 2023-11-01 16:42

com.rabbitmq:amqp-client CVE-2023-46120 中危 5.5.3 5.18.0 RabbitMQ Java client's Lack of Message Size Limitation leads to Remote DoS Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46120

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-25 18:17 修改: 2023-11-01 16:42

com.rabbitmq:amqp-client CVE-2023-46120 中危 5.5.3 5.18.0 RabbitMQ Java client's Lack of Message Size Limitation leads to Remote DoS Attack

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-46120

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-10-25 18:17 修改: 2023-11-01 16:42

com.squareup.okio:okio CVE-2023-3635 中危 1.13.0 3.4.0, 1.17.6 okio: GzipSource class improper exception handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3635

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-07-12 19:15 修改: 2023-10-25 15:17

org.apache.commons:commons-compress CVE-2024-26308 中危 1.21 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.21 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.21 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.21 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

com.squareup.okio:okio CVE-2023-3635 中危 1.13.0 3.4.0, 1.17.6 okio: GzipSource class improper exception handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3635

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-07-12 19:15 修改: 2023-10-25 15:17

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

commons-httpclient:commons-httpclient CVE-2012-5783 中危 3.1 4.0 jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name

漏洞详情: https://avd.aquasec.com/nvd/cve-2012-5783

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2012-11-04 22:55 修改: 2021-04-23 17:28

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

org.apache.commons:commons-compress CVE-2023-42503 中危 1.23.0 1.24.0 apache-commons-compress: Denial of service via CPU consumption for malformed TAR file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42503

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-14 08:15 修改: 2024-02-21 21:27

org.apache.commons:commons-compress CVE-2023-42503 中危 1.23.0 1.24.0 apache-commons-compress: Denial of service via CPU consumption for malformed TAR file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42503

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-14 08:15 修改: 2024-02-21 21:27

org.apache.commons:commons-compress CVE-2023-42503 中危 1.23.0 1.24.0 apache-commons-compress: Denial of service via CPU consumption for malformed TAR file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42503

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-14 08:15 修改: 2024-02-21 21:27

org.apache.commons:commons-compress CVE-2023-42503 中危 1.23.0 1.24.0 apache-commons-compress: Denial of service via CPU consumption for malformed TAR file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42503

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-14 08:15 修改: 2024-02-21 21:27

org.apache.commons:commons-compress CVE-2023-42503 中危 1.23.0 1.24.0 apache-commons-compress: Denial of service via CPU consumption for malformed TAR file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42503

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-14 08:15 修改: 2024-02-21 21:27

org.apache.commons:commons-compress CVE-2023-42503 中危 1.23.0 1.24.0 apache-commons-compress: Denial of service via CPU consumption for malformed TAR file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42503

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-14 08:15 修改: 2024-02-21 21:27

org.apache.commons:commons-compress CVE-2023-42503 中危 1.23.0 1.24.0 apache-commons-compress: Denial of service via CPU consumption for malformed TAR file

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42503

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-14 08:15 修改: 2024-02-21 21:27

org.apache.commons:commons-compress CVE-2024-26308 中危 1.23.0 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.23.0 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.23.0 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.23.0 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.23.0 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.23.0 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.commons:commons-compress CVE-2024-26308 中危 1.23.0 1.26.0 commons-compress: OutOfMemoryError unpacking broken Pack200 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26308

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-02-19 09:15 修改: 2024-03-21 19:54

org.apache.druid:druid-core CVE-2021-26920 中危 0.19.0 0.21.0 druid: HTTP InputSource allows authenticated users to read data from other sources

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26920

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-07-02 08:15 修改: 2023-11-07 03:31

org.apache.druid:druid-core CVE-2021-36749 中危 0.19.0 0.22.0 druid: HTTP InputSource allows authenticated users to read data from other sources (incomplete fix of CVE-2021-26920)

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36749

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-09-24 10:15 修改: 2023-11-07 03:36

com.fasterxml.jackson.core:jackson-databind CVE-2019-12384 中危 2.4.0 2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12384

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-06-24 16:15 修改: 2023-11-07 03:03

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.4.1 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.4.1 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.4.1 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.5.2 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.5.5 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.5.5 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.5.5 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.5.5 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.5.5 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.httpcomponents:httpclient CVE-2020-13956 中危 4.5.5 4.5.13, 5.0.3 apache-httpclient: incorrect handling of malformed authority component in request URIs

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13956

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-02 17:15 修改: 2023-11-07 03:17

org.apache.kafka:kafka-clients CVE-2021-38153 中危 2.3.1 2.6.3, 2.7.2, 2.8.1 Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38153

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-09-22 09:15 修改: 2023-11-07 03:37

org.apache.kafka:kafka_2.12 CVE-2021-38153 中危 2.3.1 2.6.3, 2.7.2, 2.8.1 Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38153

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-09-22 09:15 修改: 2023-11-07 03:37

com.fasterxml.jackson.core:jackson-databind CVE-2019-12384 中危 2.4.0 2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12384

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-06-24 16:15 修改: 2023-11-07 03:03

com.fasterxml.jackson.core:jackson-databind CVE-2019-12384 中危 2.4.0 2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12384

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-06-24 16:15 修改: 2023-11-07 03:03

com.fasterxml.jackson.core:jackson-databind CVE-2019-12814 中危 2.4.0 2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12814

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-06-19 14:15 修改: 2023-11-07 03:03

com.fasterxml.jackson.core:jackson-databind CVE-2019-12814 中危 2.4.0 2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12814

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-06-19 14:15 修改: 2023-11-07 03:03

com.fasterxml.jackson.core:jackson-databind CVE-2019-12814 中危 2.4.0 2.9.9.1, 2.8.11.4, 2.7.9.6, 2.6.7.3 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12814

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-06-19 14:15 修改: 2023-11-07 03:03

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

commons-net:commons-net CVE-2021-37533 中危 3.6 3.9.0 apache-commons-net: FTP client trusts the host from PASV response by default

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37533

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-12-03 15:15 修改: 2023-01-10 19:29

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

com.google.guava:guava CVE-2023-2976 中危 28.2-jre 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

io.grpc:grpc-protobuf CVE-2023-32732 中危 1.41.0 1.53.0 gRPC: denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32732

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-09 11:15 修改: 2023-08-02 16:43

com.google.guava:guava CVE-2023-2976 中危 30.1.1-jre 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

com.google.guava:guava CVE-2023-2976 中危 30.1.1-jre 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

com.google.guava:guava CVE-2023-2976 中危 30.1.1-jre 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

com.google.guava:guava CVE-2023-2976 中危 31.0.1-jre 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

com.google.guava:guava CVE-2023-2976 中危 31.0.1-jre 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

com.google.guava:guava CVE-2023-2976 中危 31.0.1-jre 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

io.netty:netty CVE-2019-20445 中危 3.10.6.Final 4.0.0 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20445

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-29 21:15 修改: 2023-11-07 03:09

io.netty:netty CVE-2019-20445 中危 3.10.6.Final 4.0.0 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20445

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-29 21:15 修改: 2023-11-07 03:09

io.netty:netty CVE-2021-21290 中危 3.10.6.Final 4.0.0 netty: Information disclosure via the local system temporary directory

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21290

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-08 20:15 修改: 2023-11-07 03:29

io.netty:netty CVE-2021-21290 中危 3.10.6.Final 4.0.0 netty: Information disclosure via the local system temporary directory

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21290

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-08 20:15 修改: 2023-11-07 03:29

io.netty:netty CVE-2021-21295 中危 3.10.6.Final 4.0.0 netty: possible request smuggling in HTTP/2 due missing validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21295

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-03-09 19:15 修改: 2023-11-07 03:29

io.netty:netty CVE-2021-21295 中危 3.10.6.Final 4.0.0 netty: possible request smuggling in HTTP/2 due missing validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21295

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-03-09 19:15 修改: 2023-11-07 03:29

org.apache.thrift:libthrift CVE-2018-11798 中危 0.9.3 0.12.0 thrift: Improper Access Control grants access to files outside the webservers docroot path

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51

org.apache.thrift:libthrift CVE-2018-11798 中危 0.9.3 0.12.0 thrift: Improper Access Control grants access to files outside the webservers docroot path

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51

org.apache.thrift:libthrift CVE-2018-11798 中危 0.9.3 0.12.0 thrift: Improper Access Control grants access to files outside the webservers docroot path

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51

org.apache.thrift:libthrift CVE-2018-11798 中危 0.9.3 0.12.0 thrift: Improper Access Control grants access to files outside the webservers docroot path

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51

org.apache.thrift:libthrift CVE-2018-11798 中危 0.9.3 0.12.0 thrift: Improper Access Control grants access to files outside the webservers docroot path

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51

org.apache.thrift:libthrift CVE-2018-11798 中危 0.9.3 0.12.0 thrift: Improper Access Control grants access to files outside the webservers docroot path

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51

org.apache.thrift:libthrift CVE-2018-11798 中危 0.9.3 0.12.0 thrift: Improper Access Control grants access to files outside the webservers docroot path

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11798

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-01-07 17:29 修改: 2023-11-07 02:51

io.netty:netty CVE-2021-21409 中危 3.10.6.Final 4.0.0 netty: Request smuggling via content-length header

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21409

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-03-30 15:15 修改: 2023-11-07 03:30

io.netty:netty CVE-2021-21409 中危 3.10.6.Final 4.0.0 netty: Request smuggling via content-length header

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21409

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-03-30 15:15 修改: 2023-11-07 03:30

io.netty:netty CVE-2021-43797 中危 3.10.6.Final 4.0.0 netty: control chars in header names may lead to HTTP request smuggling

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43797

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-09 19:15 修改: 2023-02-24 15:47

io.netty:netty CVE-2021-43797 中危 3.10.6.Final 4.0.0 netty: control chars in header names may lead to HTTP request smuggling

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43797

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-09 19:15 修改: 2023-02-24 15:47

com.google.guava:guava CVE-2023-2976 中危 31.0.1-jre 32.0.0-android guava: insecure temporary directory creation

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2976

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-06-14 18:15 修改: 2024-02-13 19:15

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

ch.qos.logback:logback-core CVE-2021-42550 中危 1.2.3 1.2.9 logback: remote code execution through JNDI call from within its configuration file

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42550

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-16 19:15 修改: 2022-12-12 21:13

org.codehaus.plexus:plexus-utils CVE-2022-4245 中危 2.0.6 3.0.24 codehaus-plexus: XML External Entity (XXE) Injection

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4245

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-25 20:15 修改: 2024-10-10 20:02

org.eclipse.jetty:jetty-http CVE-2023-40167 中危 9.4.40.v20210413 9.4.52, 10.0.16, 11.0.16, 12.0.1 jetty: Improper validation of HTTP/1 content-length

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40167

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-15 20:15 修改: 2023-10-13 01:59

org.eclipse.jetty:jetty-http CVE-2023-40167 中危 9.4.40.v20210413 9.4.52, 10.0.16, 11.0.16, 12.0.1 jetty: Improper validation of HTTP/1 content-length

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40167

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-15 20:15 修改: 2023-10-13 01:59

org.eclipse.jetty:jetty-http CVE-2023-40167 中危 9.4.40.v20210413 9.4.52, 10.0.16, 11.0.16, 12.0.1 jetty: Improper validation of HTTP/1 content-length

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40167

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-15 20:15 修改: 2023-10-13 01:59

org.eclipse.jetty:jetty-http CVE-2023-40167 中危 9.4.40.v20210413 9.4.52, 10.0.16, 11.0.16, 12.0.1 jetty: Improper validation of HTTP/1 content-length

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-40167

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-09-15 20:15 修改: 2023-10-13 01:59

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.40.v20210413 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.40.v20210413 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.40.v20210413 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.40.v20210413 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-http CVE-2024-6763 中危 9.4.55.v20240627 12.0.12 org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6763

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:15

org.eclipse.jetty:jetty-server CVE-2023-26048 中危 9.4.46.v20220331 9.4.51.v20230217, 10.0.14, 11.0.14 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15

org.eclipse.jetty:jetty-server CVE-2023-26048 中危 9.4.46.v20220331 9.4.51.v20230217, 10.0.14, 11.0.14 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15

org.eclipse.jetty:jetty-server CVE-2023-26048 中危 9.4.46.v20220331 9.4.51.v20230217, 10.0.14, 11.0.14 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15

org.eclipse.jetty:jetty-server CVE-2023-26048 中危 9.4.46.v20220331 9.4.51.v20230217, 10.0.14, 11.0.14 jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter()

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26048

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-04-18 21:15 修改: 2023-09-30 15:15

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.46.v20220331 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.46.v20220331 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.46.v20220331 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.46.v20220331 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.55.v20240627 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00

org.eclipse.jetty:jetty-server CVE-2024-8184 中危 9.4.55.v20240627 12.0.9, 10.0.24, 11.0.24, 9.4.56 org.eclipse.jetty:jetty-server: jetty: Jetty ThreadLimitHandler.getRemote() vulnerable to remote DoS attacks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8184

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-10-14 16:15 修改: 2024-11-08 21:00

io.netty:netty CVE-2014-0193 中危 3.6.2.Final 3.6.9.Final, 3.7.1.Final, 3.8.2.Final, 3.9.1.Final, 4.0.19.Final netty: DoS via memory exhaustion during data aggregation

漏洞详情: https://avd.aquasec.com/nvd/cve-2014-0193

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2014-05-06 14:55 修改: 2023-02-13 00:36

io.netty:netty CVE-2019-20445 中危 3.6.2.Final 4.0.0 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20445

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-01-29 21:15 修改: 2023-11-07 03:09

io.netty:netty CVE-2021-21290 中危 3.6.2.Final 4.0.0 netty: Information disclosure via the local system temporary directory

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21290

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-08 20:15 修改: 2023-11-07 03:29

org.elasticsearch:elasticsearch CVE-2018-3824 中危 6.0.0 5.6.9, 6.2.4 Elasticsearch subject to cross site scripting

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3824

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2018-09-19 19:29 修改: 2019-10-09 23:40

org.elasticsearch:elasticsearch CVE-2019-7614 中危 6.0.0 6.8.2, 7.2.1 elasticsearch: Race condition in response headers on systems with multiple submitting requests

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7614

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2019-07-30 22:15 修改: 2023-03-03 19:17

org.elasticsearch:elasticsearch CVE-2020-7019 中危 6.0.0 7.9.0, 6.8.12 elasticsearch: scrolling search can leak fields that should be hidden allowing access restriction bypass

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7019

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-08-18 17:15 修改: 2023-01-27 20:50

org.elasticsearch:elasticsearch CVE-2020-7021 中危 6.0.0 6.8.14, 7.10.0 elasticsearch: Information disclosure via audit logging with emit_request_body option enabled

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7021

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-02-10 19:15 修改: 2021-03-26 12:49

org.elasticsearch:elasticsearch CVE-2021-22135 中危 6.0.0 7.11.2, 6.8.15 elasticsearch: Document disclosure flaw in the Elasticsearch suggester

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22135

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-05-13 18:15 修改: 2021-09-07 22:06

org.elasticsearch:elasticsearch CVE-2021-22137 中危 6.0.0 7.11.2, 6.8.15 elasticsearch: Document disclosure flaw when Document or Field Level Security is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22137

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-05-13 18:15 修改: 2022-11-04 18:30

org.elasticsearch:elasticsearch CVE-2021-22144 中危 6.0.0 6.8.17, 7.13.3 elasticsearch: uncontrolled recursion in Grok parser

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22144

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-07-26 12:15 修改: 2022-05-10 18:02

org.elasticsearch:elasticsearch CVE-2023-49921 中危 6.0.0 7.17.16, 8.11.2 elasticsearch: Insertion of Sensitive Information into Log File

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-49921

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-07-26 05:15 修改: 2024-09-11 14:09

org.elasticsearch:elasticsearch CVE-2024-23444 中危 6.0.0 8.13.0, 7.17.23 Elasticsearch stores private key on disk unencrypted

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23444

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-07-31 18:15 修改: 2024-08-01 12:42

org.iq80.snappy:snappy CVE-2024-36124 中危 0.2 0.5 snappy: tries to read outside the bounds of the given byte arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36124

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-06-03 15:15 修改: 2024-06-03 19:23

org.iq80.snappy:snappy CVE-2024-36124 中危 0.2 0.5 snappy: tries to read outside the bounds of the given byte arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36124

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-06-03 15:15 修改: 2024-06-03 19:23

org.iq80.snappy:snappy CVE-2024-36124 中危 0.2 0.5 snappy: tries to read outside the bounds of the given byte arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36124

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-06-03 15:15 修改: 2024-06-03 19:23

org.iq80.snappy:snappy CVE-2024-36124 中危 0.2 0.5 snappy: tries to read outside the bounds of the given byte arrays

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36124

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-06-03 15:15 修改: 2024-06-03 19:23

io.netty:netty CVE-2021-21295 中危 3.6.2.Final 4.0.0 netty: possible request smuggling in HTTP/2 due missing validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21295

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-03-09 19:15 修改: 2023-11-07 03:29

io.netty:netty CVE-2021-21409 中危 3.6.2.Final 4.0.0 netty: Request smuggling via content-length header

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21409

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-03-30 15:15 修改: 2023-11-07 03:30

io.netty:netty CVE-2021-43797 中危 3.6.2.Final 4.0.0 netty: control chars in header names may lead to HTTP request smuggling

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43797

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2021-12-09 19:15 修改: 2023-02-24 15:47

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

org.yaml:snakeyaml CVE-2022-38749 中危 1.30 1.31 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38749

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15

org.yaml:snakeyaml CVE-2022-38750 中危 1.30 1.31 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38750

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15

org.yaml:snakeyaml CVE-2022-38751 中危 1.30 1.31 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38751

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15

org.yaml:snakeyaml CVE-2022-38752 中危 1.30 1.32 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38752

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-09-05 10:15 修改: 2024-03-15 11:15

org.yaml:snakeyaml CVE-2022-41854 中危 1.30 1.32 dev-java/snakeyaml: DoS via stack overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41854

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-11-11 13:15 修改: 2024-06-21 19:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.107.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.86.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.86.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

io.netty:netty-codec-http CVE-2024-29025 中危 4.1.86.Final 4.1.108.Final netty-codec-http: Allocation of Resources Without Limits or Throttling

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29025

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2024-03-25 20:15 修改: 2024-06-21 22:15

org.eclipse.jetty:jetty-http CVE-2022-2047 低危 9.4.40.v20210413 9.4.47, 10.0.10, 11.0.10 jetty-http: improver hostname input handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10

com.google.guava:guava CVE-2020-8908 低危 31.0.1-jre 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

com.google.guava:guava CVE-2020-8908 低危 31.0.1-jre 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

com.google.guava:guava CVE-2020-8908 低危 31.0.1-jre 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

com.google.guava:guava CVE-2020-8908 低危 28.2-jre 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

com.google.guava:guava CVE-2020-8908 低危 30.1.1-jre 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

org.eclipse.jetty:jetty-server CVE-2023-26049 低危 9.4.46.v20220331 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36

org.eclipse.jetty:jetty-server CVE-2023-26049 低危 9.4.46.v20220331 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36

org.elasticsearch:elasticsearch CVE-2020-7020 低危 6.0.0 6.8.13, 7.9.2 elasticsearch: not properly preserving security permissions when executing complex queries may lead to information disclosure

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7020

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-10-22 17:15 修改: 2022-06-03 18:56

org.eclipse.jetty:jetty-server CVE-2023-26049 低危 9.4.46.v20220331 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36

org.eclipse.jetty:jetty-server CVE-2023-26049 低危 9.4.46.v20220331 9.4.51.v20230217, 10.0.14, 11.0.14, 12.0.0.beta0 jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26049

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2023-04-18 21:15 修改: 2024-02-01 15:36

com.google.guava:guava CVE-2020-8908 低危 30.1.1-jre 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

com.google.guava:guava CVE-2020-8908 低危 30.1.1-jre 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

com.google.guava:guava CVE-2020-8908 低危 31.0.1-jre 32.0.0-android guava: local information disclosure via temporary directory created with unsafe permissions

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8908

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2020-12-10 23:15 修改: 2023-08-02 17:30

org.eclipse.jetty:jetty-http CVE-2022-2047 低危 9.4.40.v20210413 9.4.47, 10.0.10, 11.0.10 jetty-http: improver hostname input handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10

org.eclipse.jetty:jetty-http CVE-2022-2047 低危 9.4.40.v20210413 9.4.47, 10.0.10, 11.0.10 jetty-http: improver hostname input handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10

org.eclipse.jetty:jetty-http CVE-2022-2047 低危 9.4.40.v20210413 9.4.47, 10.0.10, 11.0.10 jetty-http: improver hostname input handling

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2047

镜像层: sha256:785ac811fc65e9aa2285e2aa7388d029ee0ac8cbe9546a619f0f750a74bf50dd

发布日期: 2022-07-07 21:15 修改: 2022-10-25 19:10