Lucene search

K

Control Builder Safe, Version 1.x OPC Server For AC 800M Security Vulnerabilities

wolfi
wolfi

GHSA-H3M7-RQC4-7H9P vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-02 03:09 AM
1
wolfi
wolfi

CVE-2023-43642 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.9AI Score

0.0005EPSS

2024-07-02 03:09 AM
12
wolfi
wolfi

CVE-2023-43804 vulnerabilities

Vulnerabilities for packages: kubeflow-jupyter-web-app, dask-gateway, py3-urllib3, kubeflow-volumes-web-app, k8s-sidecar,...

8.1CVSS

7.7AI Score

0.001EPSS

2024-07-02 03:09 AM
29
wolfi
wolfi

CVE-2020-8908 vulnerabilities

Vulnerabilities for packages: trino, spdx-tools-java, gradle,...

3.3CVSS

6.5AI Score

0.001EPSS

2024-07-02 03:09 AM
15
wolfi
wolfi

CVE-2023-47627 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.1AI Score

0.001EPSS

2024-07-02 03:09 AM
10
wolfi
wolfi

CVE-2023-5752 vulnerabilities

Vulnerabilities for packages:...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-07-02 03:09 AM
6
wolfi
wolfi

CVE-2024-31990 vulnerabilities

Vulnerabilities for packages:...

4.8CVSS

5.3AI Score

0.0004EPSS

2024-07-02 03:09 AM
8
wolfi
wolfi

CVE-2024-22424 vulnerabilities

Vulnerabilities for packages:...

8.3CVSS

8.5AI Score

0.001EPSS

2024-07-02 03:09 AM
15
wolfi
wolfi

GHSA-43RM-FV4G-CMJ8 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-02 03:09 AM
1
wolfi
wolfi

CVE-2023-38469 vulnerabilities

Vulnerabilities for packages:...

6.2CVSS

7.1AI Score

0.0004EPSS

2024-07-02 03:09 AM
13
wolfi
wolfi

CVE-2023-38471 vulnerabilities

Vulnerabilities for packages:...

6.2CVSS

7.1AI Score

0.0004EPSS

2024-07-02 03:09 AM
7
wolfi
wolfi

CVE-2023-38472 vulnerabilities

Vulnerabilities for packages:...

6.2CVSS

7.1AI Score

0.0004EPSS

2024-07-02 03:09 AM
5
wolfi
wolfi

CVE-2023-6597 vulnerabilities

Vulnerabilities for packages: python,...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-07-02 03:09 AM
13
wolfi
wolfi

GHSA-PXHW-596R-RWQ5 vulnerabilities

Vulnerabilities for packages: kubernetes-dns-node-cache, cluster-autoscaler, kubernetes-csi-driver-hostpath, ip-masq-agent, nodetaint, kubernetes, calico, aws-ebs-csi-driver, local-static-provisioner, spark-operator,...

7.5AI Score

2024-07-02 03:09 AM
6
wolfi
wolfi

CVE-2022-3094 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.7AI Score

0.001EPSS

2024-07-02 03:09 AM
7
wolfi
wolfi

GHSA-29PX-HVX8-J7XF vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-02 03:09 AM
4
wolfi
wolfi

GHSA-PV4H-P8JR-6CV2 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-02 03:09 AM
3
wolfi
wolfi

GHSA-7V55-WRG9-5RFP vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-02 03:09 AM
7
wolfi
wolfi

CVE-2022-38533 vulnerabilities

Vulnerabilities for packages:...

5.5CVSS

7.7AI Score

0.001EPSS

2024-07-02 03:09 AM
13
wolfi
wolfi

GHSA-PVCR-V8J8-J5Q3 vulnerabilities

Vulnerabilities for packages: istio-pilot-discovery, gitsign, falco, spire-server, istio-cni, falcoctl, boring-registry, istio-operator, vexctl, istio-pilot-agent, kyverno, tekton-chains, external-secrets-operator, minio, mc,...

7.5AI Score

2024-07-02 03:09 AM
2
wolfi
wolfi

CVE-2024-21664 vulnerabilities

Vulnerabilities for packages: istio-pilot-discovery, gitsign, falco, spire-server, istio-cni, falcoctl, boring-registry, istio-operator, vexctl, istio-pilot-agent, kyverno, tekton-chains, external-secrets-operator, minio, mc,...

7.5CVSS

6.1AI Score

0.001EPSS

2024-07-02 03:09 AM
7
wolfi
wolfi

CVE-2024-23651 vulnerabilities

Vulnerabilities for packages: kubescape, trivy, scorecard, skaffold, zot, guac, datadog-agent, buildkitd, docker, conftest,...

8.7CVSS

8.2AI Score

0.001EPSS

2024-07-02 03:09 AM
22
wolfi
wolfi

CVE-2024-23650 vulnerabilities

Vulnerabilities for packages: kubescape, trivy, scorecard, skaffold, zot, guac, datadog-agent, buildkitd, docker, conftest,...

5.3CVSS

5.9AI Score

0.001EPSS

2024-07-02 03:09 AM
8
wolfi
wolfi

GHSA-4V98-7QMW-RQR8 vulnerabilities

Vulnerabilities for packages: kubescape, trivy, scorecard, skaffold, zot, guac, datadog-agent, buildkitd, docker, conftest,...

7.5AI Score

2024-07-02 03:09 AM
9
wolfi
wolfi

GHSA-GRV7-FG5C-XMJG vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-07-02 03:09 AM
25
cbl_mariner
cbl_mariner

CVE-2011-1429 affecting package mutt 2.2.12-1

CVE-2011-1429 affecting package mutt 2.2.12-1. No patch is available...

6.4AI Score

0.003EPSS

2024-07-02 03:08 AM
6
cbl_mariner
cbl_mariner

CVE-2021-3847 affecting package kernel 5.15.160.1-1

CVE-2021-3847 affecting package kernel 5.15.160.1-1. No patch is available...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-07-02 03:08 AM
6
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.5CVSS

7.8AI Score

0.003EPSS

2024-07-02 03:08 AM
14
cbl_mariner
cbl_mariner

CVE-2007-6353 affecting package exiv2 0.28.0-1

CVE-2007-6353 affecting package exiv2 0.28.0-1. No patch is available...

6.4AI Score

0.021EPSS

2024-07-02 03:08 AM
3
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.5CVSS

7.8AI Score

0.003EPSS

2024-07-02 03:08 AM
15
cbl_mariner
cbl_mariner

CVE-1999-0965 affecting package xterm 380-1

CVE-1999-0965 affecting package xterm 380-1. No patch is available...

6.9AI Score

0.0004EPSS

2024-07-02 03:08 AM
96
cbl_mariner
cbl_mariner

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4. A patched version of the package is...

5.5CVSS

7.2AI Score

0.467EPSS

2024-07-02 03:08 AM
4
cbl_mariner
cbl_mariner

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

5.3CVSS

7.3AI Score

0.001EPSS

2024-07-02 03:08 AM
13
cbl_mariner
cbl_mariner

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.5CVSS

7.3AI Score

0.005EPSS

2024-07-02 03:08 AM
7
cbl_mariner
cbl_mariner

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

5.3CVSS

7.3AI Score

0.001EPSS

2024-07-02 03:08 AM
6
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.5CVSS

7.3AI Score

0.732EPSS

2024-07-02 03:08 AM
12
cbl_mariner
cbl_mariner

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0. A patched version of the package is...

5.5CVSS

6AI Score

0.001EPSS

2024-07-02 03:08 AM
21
cbl_mariner
cbl_mariner

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3. A patched version of the package is...

7.5CVSS

7.3AI Score

0.008EPSS

2024-07-02 03:08 AM
11
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1. A patched version of the package is...

5.9CVSS

6.8AI Score

0.963EPSS

2024-07-02 03:08 AM
15
cbl_mariner
cbl_mariner

CVE-2023-7008 affecting package systemd for versions less than 123

CVE-2023-7008 affecting package systemd for versions less than 123. A patched version of the package is...

5.9CVSS

5.8AI Score

0.001EPSS

2024-07-02 03:08 AM
12
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2. A patched version of the package is...

5.9CVSS

6.8AI Score

0.963EPSS

2024-07-02 03:08 AM
42
cbl_mariner
cbl_mariner

CVE-2023-45285 affecting package golang for versions less than 1.21.6-1

CVE-2023-45285 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.5CVSS

7.7AI Score

0.001EPSS

2024-07-02 03:08 AM
2
cbl_mariner
cbl_mariner

CVE-2023-5678 affecting package edk2 for versions less than 20230301gitf80f052277c8-38

CVE-2023-5678 affecting package edk2 for versions less than 20230301gitf80f052277c8-38. A patched version of the package is...

5.3CVSS

5.8AI Score

0.001EPSS

2024-07-02 03:08 AM
10
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-07-02 03:08 AM
37
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-07-02 03:08 AM
9
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package flannel for versions less than 0.14.0-18

CVE-2023-44487 affecting package flannel for versions less than 0.14.0-18. A patched version of the package is...

7.5CVSS

7.8AI Score

0.732EPSS

2024-07-02 03:08 AM
15
cbl_mariner
cbl_mariner

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

8CVSS

9.9AI Score

0.0004EPSS

2024-07-02 03:08 AM
22
cbl_mariner
cbl_mariner

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

7.5CVSS

9.1AI Score

0.001EPSS

2024-07-02 03:08 AM
11
cbl_mariner
cbl_mariner

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

7.5CVSS

9.1AI Score

0.001EPSS

2024-07-02 03:08 AM
7
cbl_mariner
cbl_mariner

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5. A patched version of the package is...

5.3CVSS

6.3AI Score

0.002EPSS

2024-07-02 03:08 AM
18
Total number of security vulnerabilities2784789