docker.io/yagajs/mapproxy:1.9.0 linux/amd64

docker.io/yagajs/mapproxy:1.9.0 - Trivy安全扫描结果 扫描时间: 2024-10-27 23:24
全部漏洞信息
低危漏洞:3 中危漏洞:45 高危漏洞:59 严重漏洞:21

系统OS: alpine 3.8.2 扫描引擎: Trivy 扫描时间: 2024-10-27 23:24

docker.io/yagajs/mapproxy:1.9.0 (alpine 3.8.2) (alpine)
低危漏洞:2 中危漏洞:26 高危漏洞:24 严重漏洞:11
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
curl CVE-2019-3822 严重 7.61.1-r1 7.61.1-r2 curl: NTLMv2 type-3 header stack buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

curl CVE-2019-5481 严重 7.61.1-r1 7.61.1-r3 curl: double free due to subsequent call of realloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

curl CVE-2019-5482 严重 7.61.1-r1 7.61.1-r3 curl: heap buffer overflow in function tftp_receive_packet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

libbz2 CVE-2019-12900 严重 1.0.6-r6 1.0.6-r7 bzip2: out-of-bounds write in function BZ2_decompress

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03

libcurl CVE-2019-3822 严重 7.61.1-r1 7.61.1-r2 curl: NTLMv2 type-3 header stack buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

libcurl CVE-2019-5481 严重 7.61.1-r1 7.61.1-r3 curl: double free due to subsequent call of realloc()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

libcurl CVE-2019-5482 严重 7.61.1-r1 7.61.1-r3 curl: heap buffer overflow in function tftp_receive_packet()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11

musl CVE-2019-14697 严重 1.1.19-r10 1.1.19-r11 musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697

镜像层: sha256:7bff100f35cb359a368537bb07829b055fe8e0b1cb01085a3a628ae9c187c7b8

发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43

musl-dev CVE-2019-14697 严重 1.1.19-r10 1.1.19-r11 musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43

musl-utils CVE-2019-14697 严重 1.1.19-r10 1.1.19-r11 musl libc through 1.1.23 has an x87 floating-point stack adjustment im ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14697

镜像层: sha256:7bff100f35cb359a368537bb07829b055fe8e0b1cb01085a3a628ae9c187c7b8

发布日期: 2019-08-06 16:15 修改: 2023-03-03 17:43

sqlite-libs CVE-2019-8457 严重 3.24.0-r0 3.25.3-r1 sqlite: heap out-of-bound read in function rtreenode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13

file CVE-2019-8907 高危 5.32-r0 5.32-r1 file: do_core_note in readelf.c allows remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8907

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-18 17:29 修改: 2020-08-24 17:37

binutils CVE-2018-6543 高危 2.30-r5 2.30-r6 binutils: integer overflow in load_specific_debug_section function in objdump.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6543

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-02-02 09:29 修改: 2019-10-31 01:15

binutils CVE-2018-7208 高危 2.30-r5 2.30-r6 binutils: Improper bounds check in coffgen.c:coff_pointerize_aux() allows for denial of service when parsing a crafted COFF file

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7208

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-02-18 04:29 修改: 2019-10-31 01:15

binutils CVE-2018-7643 高危 2.30-r5 2.30-r6 binutils: Integer overflow in the display_debug_ranges function resulting in crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7643

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-03-02 15:29 修改: 2019-10-31 01:15

curl CVE-2018-16890 高危 7.61.1-r1 7.61.1-r2 curl: NTLM type-2 heap out-of-bounds buffer read

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53

libcurl CVE-2018-16890 高危 7.61.1-r1 7.61.1-r2 curl: NTLM type-2 heap out-of-bounds buffer read

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53

libcurl CVE-2019-3823 高危 7.61.1-r1 7.61.1-r2 curl: SMTP end-of-response out-of-bounds read

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

libjpeg-turbo CVE-2019-2201 高危 1.5.3-r4 1.5.3-r6 libjpeg-turbo: several integer overflows and subsequent segfaults when attempting to compress/decompress gigapixel images

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2201

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-11-13 18:15 修改: 2023-11-07 03:09

libjpeg-turbo-dev CVE-2019-2201 高危 1.5.3-r4 1.5.3-r6 libjpeg-turbo: several integer overflows and subsequent segfaults when attempting to compress/decompress gigapixel images

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2201

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-11-13 18:15 修改: 2023-11-07 03:09

libldap CVE-2019-13565 高危 2.4.47-r2 2.4.48-r0 openldap: ACL restrictions bypass due to sasl_ssf value being set permanently

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13565

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-07-26 13:15 修改: 2023-11-07 03:03

libldap CVE-2020-12243 高危 2.4.47-r2 2.4.48-r1 openldap: denial of service via nested boolean expressions in LDAP search filters

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12243

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-04-28 19:15 修改: 2022-04-29 13:24

libmagic CVE-2019-18218 高危 5.32-r0 5.32-r2 file: heap-based buffer overflow in cdf_read_property_info in cdf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18218

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-10-21 05:15 修改: 2023-11-07 03:06

libmagic CVE-2019-8907 高危 5.32-r0 5.32-r1 file: do_core_note in readelf.c allows remote attackers to cause a denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8907

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-18 17:29 修改: 2020-08-24 17:37

libpng CVE-2018-14550 高危 1.6.35-r0 1.6.37-r0 libpng: Stack-based buffer overflow in contrib/pngminus/pnm2png.c:get_token() potentially leading to arbitrary code execution

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14550

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-07-10 12:15 修改: 2023-03-01 01:57

curl CVE-2019-3823 高危 7.61.1-r1 7.61.1-r2 curl: SMTP end-of-response out-of-bounds read

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10

expat CVE-2018-20843 高危 2.2.5-r0 2.2.7-r0 expat: large number of colons in input makes parser consume high amount of resources, leading to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20843

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-06-24 17:15 修改: 2023-11-07 02:56

expat CVE-2019-15903 高危 2.2.5-r0 2.2.7-r1 expat: heap-based buffer over-read via crafted XML input

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15903

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-09-04 06:15 修改: 2023-11-07 03:05

nghttp2-libs CVE-2019-9511 高危 1.32.0-r0 1.39.2-r0 HTTP/2: large amount of data requests leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9511

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-08-13 21:15 修改: 2023-11-07 03:13

nghttp2-libs CVE-2019-9513 高危 1.32.0-r0 1.39.2-r0 HTTP/2: flood using PRIORITY frames results in excessive resource consumption

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9513

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-08-13 21:15 修改: 2023-11-07 03:13

file CVE-2019-18218 高危 5.32-r0 5.32-r2 file: heap-based buffer overflow in cdf_read_property_info in cdf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18218

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-10-21 05:15 修改: 2023-11-07 03:06

sqlite-libs CVE-2018-20346 高危 3.24.0-r0 3.25.3-r0 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20346

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2018-12-21 21:29 修改: 2023-11-07 02:56

sqlite-libs CVE-2019-19244 高危 3.24.0-r0 3.25.3-r3 sqlite: allows a crash if a sub-select uses both DISTINCT and window functions and also has certain ORDER BY usage

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19244

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-11-25 20:15 修改: 2022-04-15 16:12

sqlite-libs CVE-2020-11655 高危 3.24.0-r0 3.25.0-r4 sqlite: malformed window-function query leads to DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11655

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2020-04-09 03:15 修改: 2022-04-08 10:34

tiff CVE-2019-6128 高危 4.0.10-r0 4.0.10-r3 libtiff: memory leak in TIFFFdOpen function in tif_unix.c when using pal2rgb

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6128

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-01-11 05:29 修改: 2023-03-01 18:41

binutils CVE-2018-7568 中危 2.30-r5 2.30-r6 binutils: integer overflow via an ELF file with corrupt dwarf1 debug information in libbfd library

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7568

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-02-28 21:29 修改: 2019-10-31 01:15

libldap CVE-2019-13057 中危 2.4.47-r2 2.4.48-r0 openldap: Information disclosure issue in slapd component

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13057

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-07-26 13:15 修改: 2022-06-13 18:38

libcrypto1.0 CVE-2019-1547 中危 1.0.2q-r0 1.0.2t-r0 openssl: side-channel weak encryption vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15

libcrypto1.0 CVE-2019-1551 中危 1.0.2q-r0 1.0.2u-r0 openssl: Integer overflow in RSAZ modular exponentiation on x86_64

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08

libmagic CVE-2019-8905 中危 5.32-r0 5.32-r1 file: stack-based buffer over-read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38

libmagic CVE-2019-8906 中危 5.32-r0 5.32-r1 file: out-of-bounds read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44

libcrypto1.0 CVE-2019-1559 中危 1.0.2q-r0 1.0.2r-r0 openssl: 0-byte record padding oracle

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1559

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-02-27 23:29 修改: 2023-11-07 03:08

libpng CVE-2018-14048 中危 1.6.35-r0 1.6.37-r0 libpng: Segmentation fault in png.c:png_free_data function causing denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14048

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-07-13 16:29 修改: 2022-06-27 17:35

libpng CVE-2019-7317 中危 1.6.35-r0 1.6.37-r0 libpng: use-after-free in png_image_free in png.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7317

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-04 08:29 修改: 2024-10-21 13:55

libssl1.0 CVE-2019-1547 中危 1.0.2q-r0 1.0.2t-r0 openssl: side-channel weak encryption vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15

libssl1.0 CVE-2019-1551 中危 1.0.2q-r0 1.0.2u-r0 openssl: Integer overflow in RSAZ modular exponentiation on x86_64

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08

libssl1.0 CVE-2019-1559 中危 1.0.2q-r0 1.0.2r-r0 openssl: 0-byte record padding oracle

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1559

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-02-27 23:29 修改: 2023-11-07 03:08

binutils CVE-2018-7569 中危 2.30-r5 2.30-r6 binutils: integer underflow or overflow via an ELF file with a corrupt DWARF FORM block in libbfd library

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7569

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-02-28 21:29 修改: 2019-10-31 01:15

binutils CVE-2018-7570 中危 2.30-r5 2.30-r6 binutils: NULL pointer dereference the assign_file_positions_for_non_load_sections function in libbfd library

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7570

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-02-28 21:29 修改: 2023-11-07 03:01

binutils CVE-2018-7642 中危 2.30-r5 2.30-r6 binutils: NULL pointer dereference in swap_std_reloc_in function in aoutx.h resulting in crash

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7642

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-03-02 15:29 修改: 2023-11-07 03:01

binutils CVE-2018-8945 中危 2.30-r5 2.30-r6 binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15

binutils CVE-2018-6759 中危 2.30-r5 2.30-r6 binutils: Unchecked strnlen in opncls.c:bfd_get_debug_link_info_1() can allow lead to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6759

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-02-06 21:29 修改: 2019-10-31 01:15

binutils CVE-2018-6872 中危 2.30-r5 2.30-r6 binutils: out of bounds read in elf_parse_notes function in elf.c file in libbfd library

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6872

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-02-09 06:29 修改: 2023-11-07 03:00

libjpeg-turbo CVE-2018-14498 中危 1.5.3-r4 1.5.3-r5 libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14498

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-03-07 23:29 修改: 2023-11-07 02:52

file CVE-2019-8905 中危 5.32-r0 5.32-r1 file: stack-based buffer over-read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8905

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:38

libjpeg-turbo-dev CVE-2018-14498 中危 1.5.3-r4 1.5.3-r5 libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14498

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-03-07 23:29 修改: 2023-11-07 02:52

sqlite-libs CVE-2019-16168 中危 3.24.0-r0 3.25.3-r2 sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16168

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-09-09 17:15 修改: 2023-11-07 03:05

sqlite-libs CVE-2019-19242 中危 3.24.0-r0 3.25.3-r3 sqlite: SQL injection in sqlite3ExprCodeTarget in expr.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19242

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-11-27 17:15 修改: 2022-04-19 15:36

file CVE-2019-8906 中危 5.32-r0 5.32-r1 file: out-of-bounds read in do_core_note in readelf.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8906

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-02-18 17:29 修改: 2021-12-09 19:44

tiff CVE-2019-10927 中危 4.0.10-r0 4.0.10-r2

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10927

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-08-13 19:15 修改: 2021-10-28 13:32

tiff CVE-2019-14973 中危 4.0.10-r0 4.0.10-r1 libtiff: integer overflow in _TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14973

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-08-14 06:15 修改: 2023-11-07 03:05

libcrypto1.0 CVE-2019-1563 低危 1.0.2q-r0 1.0.2t-r0 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

libssl1.0 CVE-2019-1563 低危 1.0.2q-r0 1.0.2t-r0 openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563

镜像层: sha256:3b70ad414df493eefc6be34fe64242725d6c3b14bad1b5dce1d17e39aaf83772

发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08

Python (python-pkg)
低危漏洞:1 中危漏洞:19 高危漏洞:35 严重漏洞:10
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
Pillow CVE-2020-11538 严重 5.4.1 7.1.0 python-pillow: out-of-bounds reads/writes in the parsing of SGI image files in expandrow/expandrow2

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11538

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-5310 严重 5.4.1 6.2.2 python-pillow: Integer overflow leading to buffer overflow in ImagingLibTiffDecode

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5310

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-01-03 01:15 修改: 2023-11-07 03:23

Pillow CVE-2020-5311 严重 5.4.1 6.2.2 python-pillow: out-of-bounds write in expandrow in libImaging/SgiRleDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5311

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-01-03 01:15 修改: 2023-11-07 03:23

Pillow CVE-2020-5312 严重 5.4.1 6.2.2 python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5312

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-01-03 01:15 修改: 2023-11-07 03:23

Pillow CVE-2021-25289 严重 5.4.1 8.1.1 python-pillow: insufficent fix for CVE-2020-35654 due to incorrect error checking in TiffDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25289

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-03-19 04:15 修改: 2021-12-01 17:03

Pillow CVE-2021-34552 严重 5.4.1 8.3.0 python-pillow: Buffer overflow in image convert function

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34552

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-07-13 17:15 修改: 2023-11-07 03:36

Pillow CVE-2022-22817 严重 5.4.1 9.0.1 python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22817

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2022-01-10 14:12 修改: 2024-10-15 21:35

PyYAML CVE-2017-18342 严重 3.13 4.1 PyYAML: yaml.load() API could execute arbitrary code

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-18342

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-06-27 12:29 修改: 2023-11-07 02:41

PyYAML CVE-2020-14343 严重 3.13 5.4 PyYAML: incomplete fix for CVE-2020-1747

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14343

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-02-09 21:15 修改: 2023-07-06 18:15

PyYAML CVE-2020-1747 严重 3.13 5.3.1 PyYAML: arbitrary command execution through python/object/new when FullLoader is used

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1747

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-03-24 15:15 修改: 2023-11-07 03:19

Pillow CVE-2020-10378 高危 5.4.1 7.1.0 python-pillow: an out-of-bounds read in libImaging/PcxDecode.c can occur when reading PCX files

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10378

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-10379 高危 5.4.1 7.1.0 python-pillow: two buffer overflows in libImaging/TiffDecode.c due to small buffers allocated in ImagingLibTiffDecode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10379

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-10994 高危 5.4.1 7.1.0 python-pillow: multiple out-of-bounds reads via a crafted JP2 file

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10994

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

Pillow CVE-2020-35653 高危 5.4.1 8.1.0 python-pillow: Buffer over-read in PCX image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35653

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-01-12 09:15 修改: 2023-11-07 03:22

Pillow CVE-2020-35654 高危 5.4.1 8.1.0 python-pillow: decoding crafted YCbCr files could result in heap-based buffer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35654

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-01-12 09:15 修改: 2023-11-07 03:22

Pillow CVE-2020-5313 高危 5.4.1 6.2.2 python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-5313

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-01-03 01:15 修改: 2023-11-07 03:23

Pillow CVE-2021-23437 高危 5.4.1 8.3.2 python-pillow: possible ReDoS via the getrgb function

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23437

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-09-03 16:15 修改: 2024-03-22 11:15

Pillow CVE-2021-25287 高危 5.4.1 8.2.0 python-pillow: Out-of-bounds read in J2K image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25287

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-06-02 16:15 修改: 2023-11-07 03:31

Pillow CVE-2021-25288 高危 5.4.1 8.2.0 python-pillow: Out-of-bounds read in J2K image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25288

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-06-02 16:15 修改: 2023-11-07 03:31

Pillow CVE-2021-25290 高危 5.4.1 8.1.1 python-pillow: Negative-offset memcpy in TIFF image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25290

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-03-19 04:15 修改: 2021-12-03 18:10

Pillow CVE-2021-25291 高危 5.4.1 8.2.0 python-pillow: out-of-bounds read in TiffReadRGBATile in TiffDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25291

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-03-19 04:15 修改: 2021-12-01 16:23

Pillow CVE-2021-25293 高危 5.4.1 8.1.1 python-pillow: Out-of-bounds read in SGI RLE image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25293

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-03-19 04:15 修改: 2021-12-01 16:20

Pillow CVE-2021-27921 高危 5.4.1 8.1.1 python-pillow: Excessive memory allocation in BLP image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27921

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-03-03 09:15 修改: 2023-11-07 03:32

Pillow CVE-2021-27922 高危 5.4.1 8.1.1 python-pillow: Excessive memory allocation in ICNS image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27922

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-03-03 09:15 修改: 2023-11-07 03:32

Pillow CVE-2021-27923 高危 5.4.1 8.1.1 python-pillow: Excessive memory allocation in ICO image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27923

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-03-03 09:15 修改: 2023-11-07 03:32

Pillow CVE-2021-28675 高危 5.4.1 8.2.0 python-pillow: Excessive memory allocation in PSD image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28675

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-06-02 15:15 修改: 2023-11-07 03:32

Pillow CVE-2021-28676 高危 5.4.1 8.2.0 python-pillow: Infinite loop in FLI image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28676

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-06-02 16:15 修改: 2023-12-22 15:15

Pillow CVE-2021-28677 高危 5.4.1 8.2.0 python-pillow: Excessive CPU use in EPS image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28677

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-06-02 16:15 修改: 2023-11-07 03:32

Pillow CVE-2022-24303 高危 5.4.1 9.0.1 python-pillow: temporary directory with a space character allows removal of unrelated file after im.show() and related actions

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24303

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2022-03-28 02:15 修改: 2023-11-07 03:44

Pillow CVE-2022-45198 高危 5.4.1 9.2.0 Pillow before 9.2.0 performs Improper Handling of Highly Compressed GI ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45198

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2022-11-14 07:15 修改: 2023-01-10 20:11

Pillow CVE-2023-44271 高危 5.4.1 10.0.0 python-pillow: uncontrolled resource consumption when textlength in an ImageDraw instance operates on a long text argument

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-44271

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2023-11-03 05:15 修改: 2024-03-22 11:15

Pillow CVE-2023-4863 高危 5.4.1 10.0.1 libwebp: Heap buffer overflow in WebP Codec

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4863

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2023-09-12 15:15 修改: 2024-07-31 18:19

Pillow CVE-2023-50447 高危 5.4.1 10.2.0 pillow: Arbitrary Code Execution via the environment parameter

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50447

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2024-01-19 20:15 修改: 2024-08-01 13:45

Pillow GHSA-56pw-mpj4-fxww 高危 5.4.1 10.0.1 Bundled libwebp in Pillow vulnerable

漏洞详情: https://github.com/advisories/GHSA-56pw-mpj4-fxww

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

Pillow CVE-2019-16865 高危 5.4.1 6.2.0 python-pillow: reading specially crafted image files leads to allocation of large amounts of memory and denial of service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16865

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-10-04 22:15 修改: 2023-11-07 03:06

Pillow CVE-2019-19911 高危 5.4.1 6.2.2 python-pillow: uncontrolled resource consumption in FpxImagePlugin.py

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19911

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-01-05 22:15 修改: 2023-11-07 03:07

Pillow CVE-2020-10177 高危 5.4.1 7.1.0 python-pillow: multiple out-of-bounds reads in libImaging/FliDecode.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10177

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-06-25 19:15 修改: 2023-11-07 03:14

certifi CVE-2023-37920 高危 2018.11.29 2023.7.22 python-certifi: Removal of e-Tugra root certificate

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37920

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2023-07-25 21:15 修改: 2023-08-12 06:16

pip CVE-2019-20916 高危 19.0.1 19.2 python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20916

镜像层: sha256:0137df19cd999c22669542826ca1421951f516dc1243e7fe78bd44bd206d6e37

发布日期: 2020-09-04 20:15 修改: 2024-02-08 02:04

pip CVE-2021-3572 高危 19.0.1 21.1 python-pip: Incorrect handling of unicode separators in git references

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3572

镜像层: sha256:0137df19cd999c22669542826ca1421951f516dc1243e7fe78bd44bd206d6e37

发布日期: 2021-11-10 18:15 修改: 2024-06-21 19:15

setuptools CVE-2022-40897 高危 40.6.3 65.5.1 pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40897

镜像层: sha256:0137df19cd999c22669542826ca1421951f516dc1243e7fe78bd44bd206d6e37

发布日期: 2022-12-23 00:15 修改: 2024-06-21 19:15

setuptools CVE-2024-6345 高危 40.6.3 70.0.0 pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345

镜像层: sha256:0137df19cd999c22669542826ca1421951f516dc1243e7fe78bd44bd206d6e37

发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00

uWSGI CVE-2023-27522 高危 2.0.17.1 2.0.22 httpd: mod_proxy_uwsgi HTTP response splitting

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27522

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2023-03-07 16:15 修改: 2024-10-23 17:35

urllib3 CVE-2019-11324 高危 1.24.1 1.24.2 python-urllib3: Certification mishandle when error should be thrown

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11324

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-04-18 21:29 修改: 2023-11-07 03:02

wheel CVE-2022-40898 高危 0.32.3 0.38.1 python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40898

镜像层: sha256:0137df19cd999c22669542826ca1421951f516dc1243e7fe78bd44bd206d6e37

发布日期: 2022-12-23 00:15 修改: 2022-12-30 22:15

Pillow CVE-2021-28678 中危 5.4.1 8.2.0 python-pillow: Excessive looping in BLP image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28678

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-06-02 16:15 修改: 2023-11-07 03:32

certifi CVE-2022-23491 中危 2018.11.29 2022.12.07 python-certifi: untrusted root certificates

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23491

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2022-12-07 22:15 修改: 2023-03-24 18:12

idna CVE-2024-3651 中危 2.8 3.7 python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-3651

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2024-07-07 18:15 修改: 2024-07-11 14:58

Pillow CVE-2022-22815 中危 5.4.1 9.0.0 python-pillow: improperly initializes ImagePath.Path in path_getbbox() in path.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22815

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2022-01-10 14:12 修改: 2023-01-31 17:27

Pillow CVE-2022-22816 中危 5.4.1 9.0.0 python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22816

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2022-01-10 14:12 修改: 2023-01-31 17:41

pip CVE-2023-5752 中危 19.0.1 23.3 pip: Mercurial configuration injectable in repo revision when installing via pip

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-5752

镜像层: sha256:0137df19cd999c22669542826ca1421951f516dc1243e7fe78bd44bd206d6e37

发布日期: 2023-10-25 18:17 修改: 2024-06-10 18:15

requests CVE-2023-32681 中危 2.21.0 2.31.0 python-requests: Unintended leak of Proxy-Authorization header

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32681

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2023-05-26 18:15 修改: 2023-09-17 09:15

requests CVE-2024-35195 中危 2.21.0 2.32.0 requests: subsequent requests to the same host ignore cert verification

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35195

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2024-05-20 21:15 修改: 2024-06-10 17:16

Pillow CVE-2024-28219 中危 5.4.1 10.3.0 python-pillow: buffer overflow in _imagingcms.c

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28219

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2024-04-03 03:15 修改: 2024-08-20 20:35

Pillow GHSA-jgpv-4h4c-xhw3 中危 5.4.1 8.1.2 Uncontrolled Resource Consumption in pillow

漏洞详情: https://github.com/advisories/GHSA-jgpv-4h4c-xhw3

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

MapProxy CVE-2017-1000426 中危 1.9.0 1.11.1 MapProxy version 1.10.3 and older is vulnerable to a Cross Site Script ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2017-1000426

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2018-01-02 21:29 修改: 2019-09-10 13:13

Pillow CVE-2020-35655 中危 5.4.1 8.1.0 python-pillow: Buffer over-read in SGI RLE image reader

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35655

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-01-12 09:15 修改: 2023-11-07 03:22

urllib3 CVE-2018-25091 中危 1.24.1 1.24.2 urllib3: urllib3 does not remove the authorization HTTP header when following a cross-origin redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25091

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2023-10-15 19:15 修改: 2023-10-19 14:01

urllib3 CVE-2019-11236 中危 1.24.1 1.24.3 python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service

漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11236

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2019-04-15 15:29 修改: 2023-11-07 03:02

urllib3 CVE-2020-26137 中危 1.24.1 1.25.9 python-urllib3: CRLF injection via HTTP request method

漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26137

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2020-09-30 18:15 修改: 2023-10-08 14:15

urllib3 CVE-2023-43804 中危 1.24.1 2.0.6, 1.26.17 python-urllib3: Cookie request header isn't stripped during cross-origin redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-43804

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2023-10-04 17:15 修改: 2024-02-01 00:55

urllib3 CVE-2023-45803 中危 1.24.1 2.0.7, 1.26.18 urllib3: Request body not stripped after redirect from 303 status changes request method to GET

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45803

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2023-10-17 20:15 修改: 2023-11-03 22:15

urllib3 CVE-2024-37891 中危 1.24.1 1.26.19, 2.2.2 urllib3: proxy-authorization request header is not stripped during cross-origin redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37891

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2024-06-17 20:15 修改: 2024-06-20 12:44

Pillow CVE-2021-25292 中危 5.4.1 8.1.1 python-pillow: Regular expression DoS in PDF format parser

漏洞详情: https://avd.aquasec.com/nvd/cve-2021-25292

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 2021-03-19 04:15 修改: 2023-08-08 14:22

Pillow GHSA-4fx9-vc88-q2xc 低危 5.4.1 9.0.0 Infinite loop in Pillow

漏洞详情: https://github.com/advisories/GHSA-4fx9-vc88-q2xc

镜像层: sha256:1789b5d852a3fc7766ed266ccb93275b98d66b29925f2b4d8fb13f048b0dc481

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00