Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 34 for AC (0.29 sec)

  1. CHANGELOG/CHANGELOG-1.27.md

      - kube-apiserver v1.28.9
      - kube-apiserver v1.27.13
    
    This vulnerability was reported by tha3e1vl.
    
    
    **CVSS Rating:** Low (2.7) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N)
    
    ## Changes by Kind
    
    ### Feature
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  2. CHANGELOG/CHANGELOG-1.25.md

      - kubelet v1.27.8
      - kubelet v1.26.11
      - kubelet v1.25.16
    
    This vulnerability was reported by Tomer Peled @tomerpeled92"
    
    
    **CVSS Rating:** High (7.2) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Dependencies
    
    ### Added
    _Nothing has changed._
    
    ### Changed
    _Nothing has changed._
    
    ### Removed
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  3. src/archive/zip/reader_test.go

    0000170 09 2c ce 09 57 7f d2 7e b4 23 ba 7c 1b 99 bc 22
    0000180 3e f1 de 91 2f e3 9c 1b 82 cc c2 84 39 aa e6 de
    0000190 b4 69 fc cc cb 72 a6 61 45 f0 d3 1d 26 19 7c 8d
    00001a0 29 c8 66 02 be 77 6a f9 3d 34 79 17 19 c8 96 24
    00001b0 a3 ac e4 dd 3b 1a 8e c6 fe 96 38 6b bf 67 5a 23
    00001c0 f4 16 f4 e6 8a b4 fc c2 cd bf 95 66 1d bb 35 aa
    00001d0 92 7d 66 d8 08 8d a5 1f 54 2a af 09 cf 61 ff d2
    00001e0 85 9d 8f b6 d7 88 07 4a 86 03 db 64 f3 d9 92 73
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Wed Mar 27 18:23:49 GMT 2024
    - 55.3K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.24.md

      - kubelet v1.26.8
      - kubelet v1.25.13
      - kubelet v1.24.17
    
    This vulnerability was reported by Tomer Peled @tomerpeled92
    
    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    
    ### CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.28.md

      - kube-apiserver v1.28.9
      - kube-apiserver v1.27.13
    
    This vulnerability was reported by tha3e1vl.
    
    
    **CVSS Rating:** Low (2.7) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N)
    
    ## Changes by Kind
    
    ### Feature
    
    - Kubernetes is now built with go 1.21.9
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.22.md

      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  7. CHANGELOG/CHANGELOG-1.26.md

      - kubelet v1.27.8
      - kubelet v1.26.11
      - kubelet v1.25.16
    
    This vulnerability was reported by Tomer Peled @tomerpeled92"
    
    
    **CVSS Rating:** High (7.2) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### API Change
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Mar 14 16:24:51 GMT 2024
    - 425.7K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.23.md

      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.20.md

      - kubelet v1.20.11
      - kubelet v1.19.15
    
    This vulnerability was reported by Fabricio Voznika and Mark Wolters of Google.
    
    **CVSS Rating:** High (8.8) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### Bug or Regression
    
    - Fix: skip case sensitivity when checking Azure NSG rules
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 19 21:05:45 GMT 2022
    - 409K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.21.md

      - kubelet v1.20.11
      - kubelet v1.19.15
    
    This vulnerability was reported by Fabricio Voznika and Mark Wolters of Google.
    
    **CVSS Rating:** High (8.8) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### Feature
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Fri Oct 14 07:03:14 GMT 2022
    - 367.3K bytes
    - Viewed (4)
Back to top