referentiel Dash board
Vulnerabilité Description Recommandation
CVE-2022-33023 CWE-276
Reference url : https://github.com/openhwgroup/cva6/issues/885
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Severity : HIGH
CVE-2022-33035 CWE-427
Reference url : https://github.com/ycdxsb/Vuln/blob/main/Xlpd-Unqu
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity : HIGH
CVE-2022-31129 CWE-400
Reference url : https://github.com/moment/moment/commit/9a3b5894f3
impact BaseMetrcicV3 Cssv3 vectorString :
impact BaseMetrcicV3 Cssv3 attackVector :
Severity :
CVE-2022-31129 CWE-400
Reference url : https://github.com/moment/moment/commit/9a3b5894f3
impact BaseMetrcicV3 Cssv3 vectorString :
impact BaseMetrcicV3 Cssv3 attackVector :
Severity :
CVE-2021-41037
Reference url : https://bugs.eclipse.org/bugs/show_bug.cgi?id=577029
impact BaseMetrcicV3 Cssv3 vectorString :
impact BaseMetrcicV3 Cssv3 attackVector :
Severity :
CVE-2021-41037
Reference url : https://bugs.eclipse.org/bugs/show_bug.cgi?id=577029
impact BaseMetrcicV3 Cssv3 vectorString :
impact BaseMetrcicV3 Cssv3 attackVector :
Severity :
CVE-2022-31052 CWE-674
Reference url : https://github.com/matrix-org/synapse/security/adv
impact BaseMetrcicV3 Cssv3 vectorString :
impact BaseMetrcicV3 Cssv3 attackVector :
Severity :
CVE-2022-31052 CWE-674
Reference url : https://github.com/matrix-org/synapse/security/adv
impact BaseMetrcicV3 Cssv3 vectorString :
impact BaseMetrcicV3 Cssv3 attackVector :
Severity :
CVE-2015-20107 CWE-77
Reference url : https://github.com/python/cpython/issues/68966
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity : CRITICAL
CVE-2022-34495 CWE-415
Reference url : https://github.com/torvalds/linux/commit/c2eecefec
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Severity : MEDIUM