ghcr.io/hoarder-app/hoarder-web:latest linux/amd64

ghcr.io/hoarder-app/hoarder-web:latest - Trivy安全扫描结果 扫描时间: 2024-10-29 01:03
全部漏洞信息
低危漏洞:4 中危漏洞:27 高危漏洞:11 严重漏洞:2

系统OS: alpine 3.20.3 扫描引擎: Trivy 扫描时间: 2024-10-29 01:03

ghcr.io/hoarder-app/hoarder-web:latest (alpine 3.20.3) (alpine)
低危漏洞:2 中危漏洞:0 高危漏洞:0 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
libcrypto3 CVE-2024-9143 低危 3.3.2-r0 3.3.2-r1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:63ca1fbb43ae5034640e5e6cb3e083e05c290072c5366fcaa9d62435a4cced85

发布日期: 2024-10-16 17:15 修改: 2024-10-18 12:53

libssl3 CVE-2024-9143 低危 3.3.2-r0 3.3.2-r1 openssl: Low-level invalid GF(2^m) parameters lead to OOB memory access

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-9143

镜像层: sha256:63ca1fbb43ae5034640e5e6cb3e083e05c290072c5366fcaa9d62435a4cced85

发布日期: 2024-10-16 17:15 修改: 2024-10-18 12:53

Node.js (node-pkg)
低危漏洞:1 中危漏洞:2 高危漏洞:4 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
dompurify CVE-2024-45801 高危 3.0.9 2.5.4, 3.1.3 dompurify: XSS vulnerability via prototype pollution

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45801

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-09-16 19:16 修改: 2024-09-20 12:31

dompurify CVE-2024-47875 高危 3.0.9 2.5.0, 3.1.3 dompurify: nesting-based mutation XSS vulnerability

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47875

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-10-11 15:15 修改: 2024-10-15 12:58

pdfjs-dist CVE-2024-4367 高危 4.0.379 4.2.67 Mozilla: Arbitrary JavaScript execution in PDF.js

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4367

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-05-14 18:15 修改: 2024-06-10 17:16

ws CVE-2024-37890 高危 8.16.0 5.2.4, 6.2.3, 7.5.10, 8.17.1 nodejs-ws: denial of service when handling a request with many HTTP headers

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37890

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-06-17 20:15 修改: 2024-06-20 12:44

webpack CVE-2024-43788 中危 5.90.3 5.94.0 webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43788

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-08-27 17:15 修改: 2024-09-03 15:15

tar CVE-2024-28863 中危 6.2.0 6.2.1 node-tar: denial of service while parsing a tar file due to lack of folders depth validation

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28863

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-03-21 23:15 修改: 2024-06-10 17:16

cookie CVE-2024-47764 低危 0.6.0 0.7.0 cookie: cookie accepts cookie name, path, and domain with out of bounds characters

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48

app/apps/workers/node_modules/.pnpm/@esbuild+linux-x64@0.19.12/node_modules/@esbuild/linux-x64/bin/esbuild (gobinary)
低危漏洞:0 中危漏洞:9 高危漏洞:2 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-24790 严重 1.20.12 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-45288 高危 1.20.12 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.20.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2023-45289 中危 1.20.12 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2023-45290 中危 1.20.12 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.20.12 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24784 中危 1.20.12 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.20.12 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.20.12 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.20.12 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.20.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.20.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:634122f83a7621970864582b097bd84baff19700d642cae590ca2471a236dbcc

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

app/node_modules/@esbuild/linux-x64/bin/esbuild (gobinary)
低危漏洞:0 中危漏洞:9 高危漏洞:2 严重漏洞:1
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
stdlib CVE-2024-24790 严重 1.20.12 1.21.11, 1.22.4 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24790

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-06-05 16:15 修改: 2024-09-03 18:35

stdlib CVE-2023-45288 高危 1.20.12 1.21.9, 1.22.2 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45288

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-04-04 21:15 修改: 2024-08-26 21:35

stdlib CVE-2024-34156 高危 1.20.12 1.22.7, 1.23.1 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34156

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-09-06 21:15 修改: 2024-09-09 15:35

stdlib CVE-2023-45289 中危 1.20.12 1.21.8, 1.22.1 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45289

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2023-45290 中危 1.20.12 1.21.8, 1.22.1 golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-45290

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24783 中危 1.20.12 1.21.8, 1.22.1 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24783

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24784 中危 1.20.12 1.21.8, 1.22.1 golang: net/mail: comments in display names are incorrectly handled

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24784

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-03-05 23:15 修改: 2024-08-05 21:35

stdlib CVE-2024-24785 中危 1.20.12 1.21.8, 1.22.1 golang: html/template: errors returned from MarshalJSON methods may break template escaping

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24785

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-03-05 23:15 修改: 2024-05-01 17:15

stdlib CVE-2024-24789 中危 1.20.12 1.21.11, 1.22.4 golang: archive/zip: Incorrect handling of certain ZIP files

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24789

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-06-05 16:15 修改: 2024-07-03 01:48

stdlib CVE-2024-24791 中危 1.20.12 1.21.12, 1.22.5 net/http: Denial of service due to improper 100-continue handling in net/http

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-24791

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-07-02 22:15 修改: 2024-07-08 14:17

stdlib CVE-2024-34155 中危 1.20.12 1.22.7, 1.23.1 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34155

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-09-06 21:15 修改: 2024-09-09 13:03

stdlib CVE-2024-34158 中危 1.20.12 1.22.7, 1.23.1 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34158

镜像层: sha256:1bfbefae899f9ce0707032c537537c41487cc5db960ccfca25268b6527350f0f

发布日期: 2024-09-06 21:15 修改: 2024-09-09 14:35

usr/bin/monolith (rustbinary)
低危漏洞:1 中危漏洞:7 高危漏洞:3 严重漏洞:0
软件包 漏洞 安全状态 安装版本 修复版本 漏洞信息
mio CVE-2024-27308 高危 0.8.5 0.8.11 CVE-2024-27308 affecting package rpm-ostree for versions less than 2024.4-1

漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27308

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 2024-03-06 20:15 修改: 2024-03-06 21:42

openssl GHSA-6hcf-g6gr-hhcr 高危 0.10.42 0.10.48 `openssl` `X509Extension::new` and `X509Extension::new_nid` null pointer dereference

漏洞详情: https://github.com/advisories/GHSA-6hcf-g6gr-hhcr

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl GHSA-9qwg-crg9-m2vc 高危 0.10.42 0.10.48 `openssl` `SubjectAlternativeName` and `ExtendedKeyUsage::other` allow arbitrary file read

漏洞详情: https://github.com/advisories/GHSA-9qwg-crg9-m2vc

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

h2 CVE-2023-26964 中危 0.3.15 0.3.17 An issue was discovered in hyper v0.13.7. h2-0.2.4 Stream stacking occ ...

漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26964

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 2023-04-11 14:15 修改: 2023-11-07 04:09

h2 GHSA-8r5v-vm4m-4g25 中危 0.3.15 0.3.24, 0.4.2 Resource exhaustion vulnerability in h2 may lead to Denial of Service (DoS)

漏洞详情: https://github.com/advisories/GHSA-8r5v-vm4m-4g25

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

h2 GHSA-q6cp-qfwq-4gcv 中危 0.3.15 0.3.26, 0.4.4 h2 servers vulnerable to degradation of service with CONTINUATION Flood

漏洞详情: https://github.com/advisories/GHSA-q6cp-qfwq-4gcv

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl GHSA-3gxf-9r58-2ghg 中危 0.10.42 0.10.48 `openssl` `X509NameBuilder::build` returned object is not thread safe

漏洞详情: https://github.com/advisories/GHSA-3gxf-9r58-2ghg

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl GHSA-q445-7m23-qrmw 中危 0.10.42 0.10.66 openssl's `MemBio::get_buf` has undefined behavior with empty buffers

漏洞详情: https://github.com/advisories/GHSA-q445-7m23-qrmw

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl GHSA-xcf7-rvmh-g6q4 中危 0.10.42 0.10.55 `openssl` `X509VerifyParamRef::set_host` buffer over-read

漏洞详情: https://github.com/advisories/GHSA-xcf7-rvmh-g6q4

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

openssl GHSA-xphf-cx8h-7q9g 中危 0.10.42 0.10.60 `openssl` `X509StoreRef::objects` is unsound

漏洞详情: https://github.com/advisories/GHSA-xphf-cx8h-7q9g

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00

atty GHSA-g98v-hv3f-hcfr 低危 0.2.14 atty potential unaligned read

漏洞详情: https://github.com/advisories/GHSA-g98v-hv3f-hcfr

镜像层: sha256:787e53acab1c74ba5babbaead49231226f3ca7382b5550e1e989f2522d7bca75

发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00