Difference between revisions of "CVE"

From wikieduonline
Jump to navigation Jump to search
(24 intermediate revisions by the same user not shown)
Line 1: Line 1:
{{Draft}}
+
[[wikipedia:Common Vulnerabilities and Exposures]] (CVE)
 
 
[[wikipedia:Common Vulnerabilities and Exposures]]
 
  
 +
== Vulnerabilities ==
 +
* [[Dirty Pipe: CVE-2022-0847]] ([[CVSS]]: high)
 +
* [[Log4Shell]]:  CVE-2021-44228 ([[CVSS]]: critical)
 +
* [[Polkit]]: [[CVE-2021-4034]]
 +
* [[Confluence]]: [[CVE-2022-26134]]
 +
* [[Artifactory]]: [[CVE-2022-0573]] [[Artifactory]] Vulnerable to [[deserialization]] of Untrusted Data
  
 
== Related terms ==
 
== Related terms ==
Line 8: Line 12:
 
* <code>[[oscap -V]]</code>, <code>[[/etc/oscapd/config.ini]]</code>
 
* <code>[[oscap -V]]</code>, <code>[[/etc/oscapd/config.ini]]</code>
 
* [[Hardenite]] CVE scanning tools
 
* [[Hardenite]] CVE scanning tools
* [[Log4j]]:  CVE-2021-44228
+
* [[AWS Inspector Score]]
 +
* [[JFrog Security Advisories]]
 +
* [[RHSA]]
  
 
== See also ==
 
== See also ==
* [[mitre]]
+
* {{Mitre}}
 
* [[NVD]] (National Vulnerability Database)
 
* [[NVD]] (National Vulnerability Database)
* [[NIST]]
+
* {{NIST}}
* [[CCE]]
 
 
* {{CVE}}
 
* {{CVE}}
 
* {{Hardening}}
 
* {{Hardening}}

Revision as of 15:04, 16 January 2024

Advertising: