Difference between revisions of "CVE"

From wikieduonline
Jump to navigation Jump to search
Line 6: Line 6:
 
* [[Polkit]]: [[CVE-2021-4034]]
 
* [[Polkit]]: [[CVE-2021-4034]]
 
* [[Confluence]]: [[CVE-2022-26134]]
 
* [[Confluence]]: [[CVE-2022-26134]]
* [[Artifactory]]: [[CVE-2022-0573]] [[Artifactory]] Vulnerable to Deserialization of Untrusted Data
+
* [[Artifactory]]: [[CVE-2022-0573]] [[Artifactory]] Vulnerable to [[deserialization]] of Untrusted Data
  
 
== Related terms ==
 
== Related terms ==

Revision as of 13:36, 5 June 2022

Advertising: