ghcr.io/heyputer/puter:latest linux/amd64

ghcr.io/heyputer/puter:latest - Trivy安全扫描结果 扫描时间: 2024-11-04 08:38
全部漏洞信息
低危漏洞:4 中危漏洞:22 高危漏洞:7 严重漏洞:2

系统OS: alpine 3.20.0 扫描引擎: Trivy 扫描时间: 2024-11-04 08:38

ghcr.io/heyputer/puter:latest (alpine 3.20.0) (alpine)
低危漏洞:2 中危漏洞:15 高危漏洞:2 严重漏洞:2
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libexpat CVE-2024-45491 严重 2.6.2-r0 2.6.3-r0 libexpat: Integer Overflow or Wraparound

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45491

镜像层: sha256:45e34f5fb3e55f2ae993655d96c0b7c93f4019283fb66e755bbe51b5bbcef075

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libexpat CVE-2024-45492 严重 2.6.2-r0 2.6.3-r0 libexpat: integer overflow

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45492

镜像层: sha256:45e34f5fb3e55f2ae993655d96c0b7c93f4019283fb66e755bbe51b5bbcef075

发布日期: 2024-08-30 03:15 修改: 2024-09-04 14:28

libcurl CVE-2024-6197 高危 8.7.1-r0 8.9.0-r0 curl: freeing stack buffer in utf8asn1str

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6197

镜像层: sha256:45e34f5fb3e55f2ae993655d96c0b7c93f4019283fb66e755bbe51b5bbcef075

发布日期: 2024-07-24 08:15 修改: 2024-08-26 15:25

libexpat CVE-2024-45490 高危 2.6.2-r0 2.6.3-r0 libexpat: Negative Length Parsing Vulnerability in libexpat

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45490

镜像层: sha256:45e34f5fb3e55f2ae993655d96c0b7c93f4019283fb66e755bbe51b5bbcef075

发布日期: 2024-08-30 03:15 修改: 2024-10-18 12:24

libcrypto3 CVE-2024-4741 中危 3.3.0-r2 3.3.0-r3 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libcrypto3 CVE-2024-5535 中危 3.3.0-r2 3.3.1-r1 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libcrypto3 CVE-2024-6119 中危 3.3.0-r2 3.3.2-r0 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

busybox CVE-2023-42364 中危 1.36.1-r28 1.36.1-r29 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42364

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2023-11-27 23:15 修改: 2024-10-11 21:36

libcurl CVE-2024-6874 中危 8.7.1-r0 8.9.0-r0 curl: macidn punycode buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6874

镜像层: sha256:45e34f5fb3e55f2ae993655d96c0b7c93f4019283fb66e755bbe51b5bbcef075

发布日期: 2024-07-24 08:15 修改: 2024-09-10 15:27

libcurl CVE-2024-7264 中危 8.7.1-r0 8.9.1-r0 curl: libcurl: ASN.1 date parser overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-7264

镜像层: sha256:45e34f5fb3e55f2ae993655d96c0b7c93f4019283fb66e755bbe51b5bbcef075

发布日期: 2024-07-31 08:15 修改: 2024-10-30 20:35

libcurl CVE-2024-8096 中危 8.7.1-r0 8.10.0-r0 curl: OCSP stapling bypass with GnuTLS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-8096

镜像层: sha256:45e34f5fb3e55f2ae993655d96c0b7c93f4019283fb66e755bbe51b5bbcef075

发布日期: 2024-09-11 10:15 修改: 2024-09-11 16:26

busybox CVE-2023-42365 中危 1.36.1-r28 1.36.1-r29 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42365

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

busybox-binsh CVE-2023-42364 中危 1.36.1-r28 1.36.1-r29 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42364

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2023-11-27 23:15 修改: 2024-10-11 21:36

busybox-binsh CVE-2023-42365 中危 1.36.1-r28 1.36.1-r29 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42365

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

libssl3 CVE-2024-4741 中危 3.3.0-r2 3.3.0-r3 openssl: Use After Free with SSL_free_buffers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4741

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

libssl3 CVE-2024-5535 中危 3.3.0-r2 3.3.1-r1 openssl: SSL_select_next_proto buffer overread

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5535

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2024-06-27 11:15 修改: 2024-07-12 14:15

libssl3 CVE-2024-6119 中危 3.3.0-r2 3.3.2-r0 openssl: Possible denial of service in X.509 name checks

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6119

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2024-09-03 16:15 修改: 2024-09-03 21:35

ssl_client CVE-2023-42364 中危 1.36.1-r28 1.36.1-r29 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42364

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2023-11-27 23:15 修改: 2024-10-11 21:36

ssl_client CVE-2023-42365 中危 1.36.1-r28 1.36.1-r29 busybox: use-after-free

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42365

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2023-11-27 23:15 修改: 2023-11-30 05:08

libcrypto3 CVE-2024-9143 低危 3.3.0-r2 3.3.2-r1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2024-10-16 17:15 修改: 2024-10-18 12:53

libssl3 CVE-2024-9143 低危 3.3.0-r2 3.3.2-r1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:02f2bcb26af5ea6d185dcf509dc795746d907ae10c53918b6944ac85447a0c72

发布日期: 2024-10-16 17:15 修改: 2024-10-18 12:53

Node.js (node-pkg)
低危漏洞:2 中危漏洞:7 高危漏洞:5 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
axios CVE-2024-39338 高危 1.7.2 1.7.4 axios: axios: Server-Side Request Forgery

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39338

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-08-12 13:38 修改: 2024-08-23 18:35

body-parser CVE-2024-45590 高危 1.20.2 1.20.3 body-parser: Denial of Service Vulnerability in body-parser

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45590

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-09-10 16:15 修改: 2024-09-20 16:26

path-to-regexp CVE-2024-45296 高危 0.1.7 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 path-to-regexp: Backtracking regular expressions cause ReDoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09

path-to-regexp CVE-2024-45296 高危 6.2.2 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 path-to-regexp: Backtracking regular expressions cause ReDoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09

rollup CVE-2024-47068 高危 3.29.4 3.29.5, 4.22.4, 2.79.2 rollup: DOM Clobbering Gadget found in rollup bundled scripts that leads to XSS

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47068

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-09-23 16:15 修改: 2024-10-29 16:15

micromatch CVE-2024-4067 中危 4.0.7 4.0.8 micromatch: vulnerable to Regular Expression Denial of Service

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4067

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-05-14 15:42 修改: 2024-08-28 00:15

phin GHSA-x565-32qp-m3vf 中危 2.9.3 3.7.1 phin may include sensitive headers in subsequent requests after redirect

漏洞详情: https://github.com/advisories/GHSA-x565-32qp-m3vf

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

express CVE-2024-43796 中危 4.19.2 4.20.0, 5.0.0 express: Improper Input Handling in Express Redirects

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43796

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:07

send CVE-2024-43799 中危 0.18.0 0.19.0 send: Code Execution Vulnerability in Send Library

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43799

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:57

serve-static CVE-2024-43800 中危 1.15.0 1.16.0, 2.1.0 serve-static: Improper Sanitization in serve-static

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43800

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-09-10 15:15 修改: 2024-09-20 17:36

tar CVE-2024-28863 中危 6.2.0 6.2.1 node-tar: denial of service while parsing a tar file due to lack of folders depth validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28863

镜像层: sha256:4dd0418cbdf984db8b6c3143ee155c3adda63296ae2f3d2aa52b63396f71b507

发布日期: 2024-03-21 23:15 修改: 2024-06-10 17:16

webpack CVE-2024-43788 中危 5.91.0 5.94.0 webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43788

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-08-27 17:15 修改: 2024-09-03 15:15

cookie CVE-2024-47764 低危 0.4.1 0.7.0 cookie: cookie accepts cookie name, path, and domain with out of bounds characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48

cookie CVE-2024-47764 低危 0.6.0 0.7.0 cookie: cookie accepts cookie name, path, and domain with out of bounds characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764

镜像层: sha256:be6e280927f3ba828a4a62877e2c20b4e892141a177d31cdbcc0f83dab42aa10

发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48