Lucene search

K

CURCY – Multi Currency For WooCommerce Security Vulnerabilities

wolfi
wolfi

CVE-2023-45288 vulnerabilities

Vulnerabilities for packages: argo-workflows, nri-rabbitmq, mkcert, flannel, gostatsd, delve, render-template, flux-kustomize-controller, kine, osv-scanner, tigera-operator, smarter-device-manager, doppler-kubernetes-operator, k3s, mc, volume-modifier-for-k8s, trivy, protoc-gen-go,...

6.8AI Score

0.0004EPSS

2024-06-16 09:08 PM
52
wolfi
wolfi

CVE-2024-24787 vulnerabilities

Vulnerabilities for packages: cue, conftest, ipfs, terraform-docs, node-feature-discovery, wait-for-port, mage, newrelic-infra-operator, harbor-cli, mkcert, flannel, vault-k8s, zot, pulumi-language-yaml, gostatsd, certificate-transparency, delve, render-template, croc, flux-kustomize-controller,...

6.5AI Score

0.0004EPSS

2024-06-16 09:08 PM
16
wolfi
wolfi

GHSA-5FQ7-4MXC-535H vulnerabilities

Vulnerabilities for packages: cue, conftest, ipfs, terraform-docs, node-feature-discovery, wait-for-port, mage, newrelic-infra-operator, harbor-cli, mkcert, flannel, vault-k8s, zot, pulumi-language-yaml, gostatsd, certificate-transparency, delve, render-template, croc, flux-kustomize-controller,...

7.5AI Score

2024-06-16 09:08 PM
14
wolfi
wolfi

CVE-2024-24789 vulnerabilities

Vulnerabilities for packages: argo-workflows, nri-rabbitmq, mkcert, flannel, gostatsd, delve, render-template, flux-kustomize-controller, osv-scanner, smarter-device-manager, doppler-kubernetes-operator, wgcf, k3s, mc, volume-modifier-for-k8s, trivy, protoc-gen-go, kube-logging-operator, grafana,.....

6.5AI Score

0.0004EPSS

2024-06-16 09:08 PM
10
wolfi
wolfi

CVE-2023-45285 vulnerabilities

Vulnerabilities for packages: local-path-provisioner, slsa-verifier, vertical-pod-autoscaler, wait-for-port, ctop, mage, protoc-gen-go-grpc, scorecard, prometheus-bind-exporter, render-template, petname, hey, grpcurl, sbom-scorecard, sops, docker-credential-ecr-login, cni-plugins,...

7.5CVSS

7.9AI Score

0.001EPSS

2024-06-16 09:08 PM
56
wolfi
wolfi

CVE-2023-2253 vulnerabilities

Vulnerabilities for packages: goreleaser, bom, aactl, kubernetes-dashboard, kpt,...

6.5CVSS

7AI Score

0.001EPSS

2024-06-16 09:08 PM
30
wolfi
wolfi

CVE-2023-3978 vulnerabilities

Vulnerabilities for packages: cue, vault-k8s, prometheus-operator, tctl, zot, pulumi-language-yaml, flux-kustomize-controller, apko, gitness, prometheus-pushgateway, fuse-overlayfs-snapshotter, k3s, mc, kubernetes-csi-external-attacher, trust-manager, thanos-operator, kube-logging-operator, hugo,.....

6.1CVSS

7.3AI Score

0.001EPSS

2024-06-16 09:08 PM
91
wolfi
wolfi

GHSA-88JX-383Q-W4QC vulnerabilities

Vulnerabilities for packages: slsa-verifier, flux-source-controller, zot, gitsign, policy-controller, neuvector-sigstore-interface, apko, kubescape, ko, wolfictl, tekton-chains, falco, melange, goreleaser, tkn, aactl, falcoctl, spire-server, skaffold, vexctl,...

7.5AI Score

2024-06-16 09:08 PM
14
wolfi
wolfi

CVE-2024-29902 vulnerabilities

Vulnerabilities for packages: slsa-verifier, flux-source-controller, zot, gitsign, policy-controller, neuvector-sigstore-interface, apko, kubescape, ko, wolfictl, tekton-chains, falco, melange, goreleaser, tkn, aactl, falcoctl, spire-server, skaffold, vexctl,...

4.2CVSS

4.5AI Score

0.0004EPSS

2024-06-16 09:08 PM
8
wolfi
wolfi

CVE-2024-29903 vulnerabilities

Vulnerabilities for packages: slsa-verifier, flux-source-controller, zot, gitsign, policy-controller, neuvector-sigstore-interface, apko, kubescape, ko, wolfictl, tekton-chains, falco, melange, goreleaser, tkn, aactl, falcoctl, spire-server, skaffold, vexctl,...

4.2CVSS

4.6AI Score

0.0004EPSS

2024-06-16 09:08 PM
11
wolfi
wolfi

CVE-2024-24788 vulnerabilities

Vulnerabilities for packages: cue, conftest, ipfs, terraform-docs, node-feature-discovery, wait-for-port, mage, newrelic-infra-operator, harbor-cli, mkcert, flannel, vault-k8s, zot, pulumi-language-yaml, gostatsd, certificate-transparency, delve, render-template, croc, flux-kustomize-controller,...

6.5AI Score

0.0004EPSS

2024-06-16 09:08 PM
17
cbl_mariner
cbl_mariner

CVE-2018-25032 affecting package grpc for versions less than 1.35.0-4

CVE-2018-25032 affecting package grpc for versions less than 1.35.0-4. A patched version of the package is...

7.5CVSS

7.5AI Score

0.003EPSS

2024-06-16 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2018-25032 affecting package python2 for versions less than 2.7.18-13

CVE-2018-25032 affecting package python2 for versions less than 2.7.18-13. This CVE either no longer is or was never...

7.5CVSS

7.5AI Score

0.003EPSS

2024-06-16 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2018-25032 affecting package ccache for versions less than 3.6-3

CVE-2018-25032 affecting package ccache for versions less than 3.6-3. A patched version of the package is...

7.5CVSS

7.5AI Score

0.003EPSS

2024-06-16 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2018-25032 affecting package openjdk8 for versions less than 1.8.0.332-2

CVE-2018-25032 affecting package openjdk8 for versions less than 1.8.0.332-2. A patched version of the package is...

7.5CVSS

9.1AI Score

0.003EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package vitess for versions less than 16.0.2-5

CVE-2023-44487 affecting package vitess for versions less than 16.0.2-5. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package vitess for versions less than 16.0.2-5

CVE-2023-39325 affecting package vitess for versions less than 16.0.2-5. A patched version of the package is...

7.5CVSS

7.9AI Score

0.002EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-45853 affecting package rubygem-mini_portile2 for versions less than 2.8.0-1

CVE-2023-45853 affecting package rubygem-mini_portile2 for versions less than 2.8.0-1. A patched version of the package is...

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-16 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package packer for versions less than 1.8.1-14

CVE-2023-44487 affecting package packer for versions less than 1.8.1-14. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2024-0727 affecting package nodejs for versions less than 16.20.2-2

CVE-2024-0727 affecting package nodejs for versions less than 16.20.2-2. An upgraded version of the package is available that resolves this...

5.5CVSS

6.4AI Score

0.002EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package nmap for versions less than 7.93-2

CVE-2023-48795 affecting package nmap for versions less than 7.93-2. A patched version of the package is...

5.9CVSS

6.2AI Score

0.962EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kube-vip-cloud-provider for versions less than 0.0.2-12

CVE-2023-44487 affecting package kube-vip-cloud-provider for versions less than 0.0.2-12. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package keda for versions less than 2.4.0-14

CVE-2023-44487 affecting package keda for versions less than 2.4.0-14. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-39319 affecting package golang for versions less than 1.20.10-1

CVE-2023-39319 affecting package golang for versions less than 1.20.10-1. A patched version of the package is...

6.1CVSS

6.5AI Score

0.001EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package etcd for versions less than 3.5.6-11

CVE-2023-44487 affecting package etcd for versions less than 3.5.6-11. An upgraded version of the package is available that resolves this...

7.5CVSS

8.8AI Score

0.732EPSS

2024-06-16 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package csi-driver-lvm for versions less than 0.4.1-13

CVE-2023-44487 affecting package csi-driver-lvm for versions less than 0.4.1-13. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.732EPSS

2024-06-16 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cf-cli for versions less than 8.4.0-13

CVE-2023-44487 affecting package cf-cli for versions less than 8.4.0-13. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2024-24788 affecting package golang for versions less than 1.22.3-1

CVE-2024-24788 affecting package golang for versions less than 1.22.3-1. A patched version of the package is...

7.3AI Score

0.0004EPSS

2024-06-16 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2024-30204 affecting package emacs for versions less than 29.3

CVE-2024-30204 affecting package emacs for versions less than 29.3. A patched version of the package is...

7.3AI Score

0.0005EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5. A patched version of the package is...

5.3CVSS

5.7AI Score

0.001EPSS

2024-06-16 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package opa for versions less than 0.50.2-6

CVE-2023-44487 affecting package opa for versions less than 0.50.2-6. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
4
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package nmi for versions less than 1.8.7-14

CVE-2023-44487 affecting package nmi for versions less than 1.8.7-14. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.732EPSS

2024-06-16 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kubernetes for versions less than 1.28.3-1

CVE-2023-44487 affecting package kubernetes for versions less than 1.28.3-1. An upgraded version of the package is available that resolves this...

7.5CVSS

8.8AI Score

0.732EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

6.5CVSS

6.8AI Score

0.001EPSS

2024-06-16 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-39323 affecting package golang for versions less than 1.20.10-1

CVE-2023-39323 affecting package golang for versions less than 1.20.10-1. A patched version of the package is...

8.1CVSS

8.2AI Score

0.002EPSS

2024-06-16 09:08 PM
4
cbl_mariner
cbl_mariner

CVE-2023-29409 affecting package golang for versions less than 1.20.7-1

CVE-2023-29409 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

5.3CVSS

5.6AI Score

0.001EPSS

2024-06-16 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package cert-manager for versions less than 1.11.2-5

CVE-2023-39325 affecting package cert-manager for versions less than 1.11.2-5. A patched version of the package is...

7.5CVSS

7.8AI Score

0.002EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package coredns for versions less than 1.9.3-9

CVE-2023-39325 affecting package coredns for versions less than 1.9.3-9. A patched version of the package is...

7.5CVSS

7.8AI Score

0.002EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package sriov-network-device-plugin for versions less than 3.5.1-2

CVE-2023-44487 affecting package sriov-network-device-plugin for versions less than 3.5.1-2. An upgraded version of the package is available that resolves this...

7.5CVSS

8.8AI Score

0.732EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2018-14040 affecting package reaper for versions less than 3.1.1-1

CVE-2018-14040 affecting package reaper for versions less than 3.1.1-1. This CVE either no longer is or was never...

6.1CVSS

6.7AI Score

0.008EPSS

2024-06-16 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package node-problem-detector for versions less than 0.8.10-16

CVE-2023-44487 affecting package node-problem-detector for versions less than 0.8.10-16. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package multus for versions less than 3.8-12

CVE-2023-44487 affecting package multus for versions less than 3.8-12. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1. A patched version of the package is...

9.8CVSS

9.8AI Score

0.003EPSS

2024-06-16 09:08 PM
4
cbl_mariner
cbl_mariner

CVE-2022-41717 affecting package golang for versions less than 1.17.13-2,1.18.8-2,1.21.6-1

CVE-2022-41717 affecting package golang for versions less than 1.17.13-2,1.18.8-2,1.21.6-1. A patched version of the package is...

5.3CVSS

5.8AI Score

0.003EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-29400 affecting package golang for versions less than 1.20.7-1

CVE-2023-29400 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.3CVSS

7.4AI Score

0.001EPSS

2024-06-16 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package etcd for versions less than 3.5.6-11

CVE-2023-39325 affecting package etcd for versions less than 3.5.6-11. An upgraded version of the package is available that resolves this...

7.5CVSS

8.3AI Score

0.002EPSS

2024-06-16 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package coredns for versions less than 1.11.1-1

CVE-2023-44487 affecting package coredns for versions less than 1.11.1-1. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-06-16 09:08 PM
4
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package opa for versions less than 0.50.2-6

CVE-2023-39325 affecting package opa for versions less than 0.50.2-6. A patched version of the package is...

7.5CVSS

7.8AI Score

0.002EPSS

2024-06-16 09:08 PM
Total number of security vulnerabilities2098672