Lucene search

K

LCDS - Le& Security Vulnerabilities

wolfi
wolfi

GHSA-VQPQ-8JVG-RWMX vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
10
wolfi
wolfi

GHSA-W88P-XVMW-FXGG vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
8
wolfi
wolfi

CVE-2024-21013 vulnerabilities

Vulnerabilities for packages:...

4.4CVSS

5.6AI Score

0.0004EPSS

2024-06-26 09:08 AM
1
wolfi
wolfi

CVE-2024-21060 vulnerabilities

Vulnerabilities for packages:...

4.9CVSS

6AI Score

0.0004EPSS

2024-06-26 09:08 AM
3
wolfi
wolfi

CVE-2024-21096 vulnerabilities

Vulnerabilities for packages:...

4.9CVSS

5.7AI Score

0.0005EPSS

2024-06-26 09:08 AM
4
wolfi
wolfi

GHSA-8CPF-FXR6-4WPQ vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
1
wolfi
wolfi

GHSA-GJ63-QCJC-2FCW vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
3
wolfi
wolfi

GHSA-WH99-P93P-G825 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
1
wolfi
wolfi

CVE-2023-5870 vulnerabilities

Vulnerabilities for packages:...

4.4CVSS

7.5AI Score

0.001EPSS

2024-06-26 09:08 AM
30
wolfi
wolfi

GHSA-8QPW-XQXJ-H4R2 vulnerabilities

Vulnerabilities for packages: py3-aiohttp,...

7.5AI Score

2024-06-26 09:08 AM
8
wolfi
wolfi

GHSA-4JRV-PPP4-JM57 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
8
wolfi
wolfi

GHSA-6PHF-73Q6-GH87 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
7
wolfi
wolfi

CVE-2022-25647 vulnerabilities

Vulnerabilities for packages:...

7.7CVSS

7.2AI Score

0.002EPSS

2024-06-26 09:08 AM
16
wolfi
wolfi

GHSA-RJ7P-RFGP-852X vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
10
wolfi
wolfi

GHSA-W5GG-2Q56-6H4F vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
10
wolfi
wolfi

GHSA-3832-9276-X7GF vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
9
wolfi
wolfi

CVE-2023-1127 vulnerabilities

Vulnerabilities for packages:...

7.8CVSS

7.7AI Score

0.001EPSS

2024-06-26 09:08 AM
26
wolfi
wolfi

CVE-2023-1264 vulnerabilities

Vulnerabilities for packages:...

5.5CVSS

8.1AI Score

0.001EPSS

2024-06-26 09:08 AM
23
wolfi
wolfi

GHSA-MRF7-WP64-3P45 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
11
wolfi
wolfi

GHSA-CR28-MCQ5-HJMG vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
8
wolfi
wolfi

CVE-2023-1355 vulnerabilities

Vulnerabilities for packages:...

5.5CVSS

8.1AI Score

0.0005EPSS

2024-06-26 09:08 AM
23
wolfi
wolfi

CVE-2023-1428 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.7AI Score

0.001EPSS

2024-06-26 09:08 AM
27
wolfi
wolfi

CVE-2023-32732 vulnerabilities

Vulnerabilities for packages:...

5.3CVSS

7.7AI Score

0.001EPSS

2024-06-26 09:08 AM
22
wolfi
wolfi

GHSA-264P-99WQ-F4J6 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
2
wolfi
wolfi

GHSA-PCJV-393Q-RQF2 vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
12
wolfi
wolfi

CVE-2024-31081 vulnerabilities

Vulnerabilities for packages:...

7.3CVSS

7.1AI Score

0.0005EPSS

2024-06-26 09:08 AM
18
wolfi
wolfi

CVE-2024-31082 vulnerabilities

Vulnerabilities for packages:...

7.3CVSS

7.1AI Score

0.0004EPSS

2024-06-26 09:08 AM
17
wolfi
wolfi

GHSA-MQ29-J5XF-CJWR vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-06-26 09:08 AM
13
wolfi
wolfi

CVE-2023-40274 vulnerabilities

Vulnerabilities for packages:...

7.5CVSS

7.7AI Score

0.001EPSS

2024-06-26 09:08 AM
14
cbl_mariner
cbl_mariner

CVE-2022-3294 affecting package k3s 1.24.12-2

CVE-2022-3294 affecting package k3s 1.24.12-2. This CVE either no longer is or was never...

8.8CVSS

7.5AI Score

0.002EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2022-3162 affecting package rook 1.6.2-19

CVE-2022-3162 affecting package rook 1.6.2-19. No patch is available...

6.5CVSS

7AI Score

0.001EPSS

2024-06-26 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-3162 affecting package kube-vip-cloud-provider 0.0.2-16

CVE-2022-3162 affecting package kube-vip-cloud-provider 0.0.2-16. No patch is available...

6.5CVSS

7AI Score

0.001EPSS

2024-06-26 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2019-15483 affecting package bolt 0.9.2-2

CVE-2019-15483 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

6.1CVSS

7.5AI Score

0.001EPSS

2024-06-26 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2019-9185 affecting package bolt 0.9.2-2

CVE-2019-9185 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

8.8CVSS

7.5AI Score

0.006EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2015-7309 affecting package bolt 0.9.2-2

CVE-2015-7309 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

7.5AI Score

0.449EPSS

2024-06-26 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2020-4040 affecting package bolt 0.9.2-2

CVE-2020-4040 affecting package bolt 0.9.2-2. This CVE either no longer is or was never...

8.6CVSS

7.5AI Score

0.003EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-0475 affecting package terraform 1.3.2-14

CVE-2023-0475 affecting package terraform 1.3.2-14. No patch is available...

6.5CVSS

6.8AI Score

0.001EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-22609 affecting package binutils 2.37-8

CVE-2023-22609 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-22604 affecting package binutils 2.37-8

CVE-2023-22604 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-22607 affecting package binutils 2.37-8

CVE-2023-22607 affecting package binutils 2.37-8. This CVE either no longer is or was never...

6.7AI Score

EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-12

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-12. This CVE either no longer is or was never...

7.5CVSS

7.9AI Score

0.002EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2023-22466 affecting package netavark 1.0.3-5

CVE-2023-22466 affecting package netavark 1.0.3-5. This CVE either no longer is or was never...

5.4CVSS

5.9AI Score

0.001EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2022-1941 affecting package grpc 1.42.0-7

CVE-2022-1941 affecting package grpc 1.42.0-7. This CVE either no longer is or was never...

7.5CVSS

8AI Score

0.002EPSS

2024-06-26 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2022-40898 affecting package python-wheel 0.33.6-7

CVE-2022-40898 affecting package python-wheel 0.33.6-7. No patch is available...

7.5CVSS

7.7AI Score

0.003EPSS

2024-06-26 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-3114 affecting package kernel 5.15.158.2-1

CVE-2022-3114 affecting package kernel 5.15.158.2-1. No patch is available...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-06-26 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-45885 affecting package kernel 5.15.158.2-1

CVE-2022-45885 affecting package kernel 5.15.158.2-1. No patch is available...

7CVSS

7.3AI Score

0.0004EPSS

2024-06-26 09:08 AM
1
cbl_mariner
cbl_mariner

CVE-2022-41854 affecting package snakeyaml 1.25-2

CVE-2022-41854 affecting package snakeyaml 1.25-2. This CVE either no longer is or was never...

6.5CVSS

8.4AI Score

0.006EPSS

2024-06-26 09:08 AM
2
cbl_mariner
cbl_mariner

CVE-2020-12825 affecting package libcroco 0.6.13-6

CVE-2020-12825 affecting package libcroco 0.6.13-6. No patch is available...

7.1CVSS

7.5AI Score

0.002EPSS

2024-06-26 09:08 AM
3
cbl_mariner
cbl_mariner

CVE-2022-2928 affecting package dhcp 4.4.3-3

CVE-2022-2928 affecting package dhcp 4.4.3-3. This CVE either no longer is or was never...

6.5CVSS

7.2AI Score

0.001EPSS

2024-06-26 09:08 AM
cbl_mariner
cbl_mariner

CVE-2022-31628 affecting package php 7.4.14-3

CVE-2022-31628 affecting package php 7.4.14-3. This CVE either no longer is or was never...

5.5CVSS

9.9AI Score

0.0005EPSS

2024-06-26 09:08 AM
Total number of security vulnerabilities192280