Difference between revisions of "CVE"

From wikieduonline
Jump to navigation Jump to search
Line 2: Line 2:
 
[[wikipedia:Common Vulnerabilities and Exposures]] (CVE)
 
[[wikipedia:Common Vulnerabilities and Exposures]] (CVE)
  
 +
 +
 +
== Vulnerabilities ==
 +
* [[Dirty Pipe: CVE-2022-0847]]
 +
* [[Log4Shell]]:  CVE-2021-44228 (CVSS: critical)
 +
* [[Polkit]]: [[CVE-2021-4034]]
  
 
== Related terms ==
 
== Related terms ==
Line 7: Line 13:
 
* <code>[[oscap -V]]</code>, <code>[[/etc/oscapd/config.ini]]</code>
 
* <code>[[oscap -V]]</code>, <code>[[/etc/oscapd/config.ini]]</code>
 
* [[Hardenite]] CVE scanning tools
 
* [[Hardenite]] CVE scanning tools
* [[Log4Shell]]:  CVE-2021-44228 (CVSS: critical)
 
* [[Polkit]]: [[CVE-2021-4034]]
 
* [[Dirty Pipe: CVE-2022-0847]]
 
  
 
== See also ==
 
== See also ==

Revision as of 10:07, 13 March 2022

Advertising: