Difference between revisions of "CVE"

From wikieduonline
Jump to navigation Jump to search
(6 intermediate revisions by the same user not shown)
Line 5: Line 5:
 
* [[Log4Shell]]:  CVE-2021-44228 ([[CVSS]]: critical)
 
* [[Log4Shell]]:  CVE-2021-44228 ([[CVSS]]: critical)
 
* [[Polkit]]: [[CVE-2021-4034]]
 
* [[Polkit]]: [[CVE-2021-4034]]
 +
* [[Confluence]]: [[CVE-2022-26134]]
 +
* [[Artifactory]]: [[CVE-2022-0573]] [[Artifactory]] Vulnerable to [[deserialization]] of Untrusted Data
  
 
== Related terms ==
 
== Related terms ==
Line 11: Line 13:
 
* [[Hardenite]] CVE scanning tools
 
* [[Hardenite]] CVE scanning tools
 
* [[AWS Inspector Score]]
 
* [[AWS Inspector Score]]
 +
* [[JFrog Security Advisories]]
 +
* [[RHSA]]
  
 
== See also ==
 
== See also ==

Revision as of 15:04, 16 January 2024

Advertising: