Difference between revisions of "CVE"

From wikieduonline
Jump to navigation Jump to search
Tags: Mobile web edit, Mobile edit
 
(7 intermediate revisions by the same user not shown)
Line 2: Line 2:
  
 
== Vulnerabilities ==
 
== Vulnerabilities ==
 +
* [[CVE-2024-3094 Backdoor in xz]]: [https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3094 CVE-2024-3094]
 
* [[Dirty Pipe: CVE-2022-0847]] ([[CVSS]]: high)
 
* [[Dirty Pipe: CVE-2022-0847]] ([[CVSS]]: high)
 
* [[Log4Shell]]:  CVE-2021-44228 ([[CVSS]]: critical)
 
* [[Log4Shell]]:  CVE-2021-44228 ([[CVSS]]: critical)
 
* [[Polkit]]: [[CVE-2021-4034]]
 
* [[Polkit]]: [[CVE-2021-4034]]
* [[CVE-2022-26134]]
+
* [[Confluence]]: [[CVE-2022-26134]]
 +
* [[Artifactory]]: [[CVE-2022-0573]] [[Artifactory]] Vulnerable to [[deserialization]] of Untrusted Data
  
 
== Related terms ==
 
== Related terms ==
Line 12: Line 14:
 
* [[Hardenite]] CVE scanning tools
 
* [[Hardenite]] CVE scanning tools
 
* [[AWS Inspector Score]]
 
* [[AWS Inspector Score]]
 +
* [[JFrog Security Advisories]]
 +
* [[RHSA]]
  
 
== See also ==
 
== See also ==

Latest revision as of 08:27, 1 April 2024

Advertising: