Difference between revisions of "CVE"
Jump to navigation
Jump to search
Line 6: | Line 6: | ||
* [[Polkit]]: [[CVE-2021-4034]] | * [[Polkit]]: [[CVE-2021-4034]] | ||
* [[Confluence]]: [[CVE-2022-26134]] | * [[Confluence]]: [[CVE-2022-26134]] | ||
− | * [[Artifactory]]: | + | * [[Artifactory]]: [[CVE-2022-0573]] [[Artifactory]] Vulnerable to Deserialization of Untrusted Data |
== Related terms == | == Related terms == |
Revision as of 13:36, 5 June 2022
wikipedia:Common Vulnerabilities and Exposures (CVE)
Vulnerabilities
- Dirty Pipe: CVE-2022-0847 (CVSS: high)
- Log4Shell: CVE-2021-44228 (CVSS: critical)
- Polkit: CVE-2021-4034
- Confluence: CVE-2022-26134
- Artifactory: CVE-2022-0573 Artifactory Vulnerable to Deserialization of Untrusted Data
Related terms
- CVSS Base Score
oscap -V
,/etc/oscapd/config.ini
- Hardenite CVE scanning tools
- AWS Inspector Score
- JFrog Security Advisories
See also
- Mitre
- NVD (National Vulnerability Database)
- NIST, SHA, AES, DSA, FIPS, NVD, CVSS, NIST Cybersecurity Framework, AAL3, SWID
- CVE, CWE, CVSS, Mitre, NVD, Log4Shell, Dirty Pipe, GHSA, RHSA
- Hardening: CIS, OpenSCAP, Hardenite, patching, Chef InSpec
- Security: Security portfolio, Security standards, Hardening, CVE, CWE, Wireless Network Hacking, vulnerability scanner, Security risk assessment, SCA, Application Security Testing, OWASP, Data leak, NIST, SANS, MITRE, Security policy, Access Control attacks, password policy, password cracking, Password manager, MFA, OTP, UTF, Firewall, DoS, Software bugs, MITM, Certified Ethical Hacker (CEH) Contents, Security+ Malware, FIPS, DLP, Network Access Control (NAC), VAPT, SIEM, EDR, SOC, pentest, PTaaS, Clickjacking, MobSF, Janus vulnerability, Back Orifice, Backdoor, CSO, CSPM, PoLP, forensic, encryption, Keylogger, Pwn2Own, CISO, Prototype pollution
Advertising: