Difference between revisions of "CVE"

From wikieduonline
Jump to navigation Jump to search
 
(12 intermediate revisions by the same user not shown)
Line 2: Line 2:
  
 
== Vulnerabilities ==
 
== Vulnerabilities ==
* [[Dirty Pipe: CVE-2022-0847]]
+
* [[CVE-2024-3094 Backdoor in xz]]: [https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3094 CVE-2024-3094]
* [[Log4Shell]]:  CVE-2021-44228 (CVSS: critical)
+
* [[Dirty Pipe: CVE-2022-0847]] ([[CVSS]]: high)
 +
* [[Log4Shell]]:  CVE-2021-44228 ([[CVSS]]: critical)
 
* [[Polkit]]: [[CVE-2021-4034]]
 
* [[Polkit]]: [[CVE-2021-4034]]
 +
* [[Confluence]]: [[CVE-2022-26134]]
 +
* [[Artifactory]]: [[CVE-2022-0573]] [[Artifactory]] Vulnerable to [[deserialization]] of Untrusted Data
  
 
== Related terms ==
 
== Related terms ==
Line 10: Line 13:
 
* <code>[[oscap -V]]</code>, <code>[[/etc/oscapd/config.ini]]</code>
 
* <code>[[oscap -V]]</code>, <code>[[/etc/oscapd/config.ini]]</code>
 
* [[Hardenite]] CVE scanning tools
 
* [[Hardenite]] CVE scanning tools
 +
* [[AWS Inspector Score]]
 +
* [[JFrog Security Advisories]]
 +
* [[RHSA]]
  
 
== See also ==
 
== See also ==

Latest revision as of 08:27, 1 April 2024

Advertising: