Lucene search

K

Ecostruxure Machine Expert (all Versions)somachine, Somachine Motion (all Versions)modicon M218 Logic Controller (all Versions)modicon M241 Logic Controller (all Versions)modicon M251 Logic Controller (all Versions)modicon M258 Logic Controller (all Versions) Security Vulnerabilities

cbl_mariner
cbl_mariner

CVE-2022-4450 affecting package cloud-hypervisor 22.0-2

CVE-2022-4450 affecting package cloud-hypervisor 22.0-2. This CVE either no longer is or was never...

7.5CVSS

9AI Score

0.001EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-22609 affecting package binutils 2.36.1-3

CVE-2023-22609 affecting package binutils 2.36.1-3. No patch is available...

7.5AI Score

EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-22605 affecting package binutils 2.36.1-3

CVE-2023-22605 affecting package binutils 2.36.1-3. No patch is available...

7.5AI Score

EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2018-25032 affecting package openjdk8 for versions less than 1.8.0.332-2

CVE-2018-25032 affecting package openjdk8 for versions less than 1.8.0.332-2. A patched version of the package is...

7.5CVSS

9.1AI Score

0.003EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-4904 affecting package grpc 1.35.0-9

CVE-2022-4904 affecting package grpc 1.35.0-9. No patch is available...

8.6CVSS

9.5AI Score

0.001EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2022-41862 affecting package postgresql 12.15-1

CVE-2022-41862 affecting package postgresql 12.15-1. No patch is available...

3.7CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-26242 affecting package kernel 5.10.189.1-1

CVE-2023-26242 affecting package kernel 5.10.189.1-1. No patch is available...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-41722 affecting package golang 1.17.13-2

CVE-2022-41722 affecting package golang 1.17.13-2. No patch is available...

7.5CVSS

8.7AI Score

0.001EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2022-41724 affecting package golang 1.17.13-2

CVE-2022-41724 affecting package golang 1.17.13-2. No patch is available...

7.5CVSS

9.1AI Score

0.001EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-23916 affecting package rust 1.59.0-1

CVE-2023-23916 affecting package rust 1.59.0-1. No patch is available...

6.5CVSS

8.5AI Score

0.001EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-23916 affecting package mysql 8.0.32-1

CVE-2023-23916 affecting package mysql 8.0.32-1. No patch is available...

6.5CVSS

8.5AI Score

0.001EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-7

CVE-2023-25193 affecting package qt5-qtbase 5.12.11-7. This CVE either no longer is or was never...

7.5CVSS

8.2AI Score

0.002EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2018-25078 affecting package man-db 2.8.4-5

CVE-2018-25078 affecting package man-db 2.8.4-5. This CVE either no longer is or was never...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-0468 affecting package kernel 5.10.189.1-1

CVE-2023-0468 affecting package kernel 5.10.189.1-1. No patch is available...

4.7CVSS

7.5AI Score

0.0004EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-1941 affecting package protobuf 3.14.0-1

CVE-2022-1941 affecting package protobuf 3.14.0-1. No patch is available...

7.5CVSS

9.9AI Score

0.002EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2022-3515 affecting package gnupg2 2.2.20-4

CVE-2022-3515 affecting package gnupg2 2.2.20-4. This CVE either no longer is or was never...

9.8CVSS

9.9AI Score

0.005EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2022-4543 affecting package kernel 5.10.189.1-1

CVE-2022-4543 affecting package kernel 5.10.189.1-1. No patch is available...

5.5CVSS

7.5AI Score

0.0004EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2022-46176 affecting package rust 1.59.0-1

CVE-2022-46176 affecting package rust 1.59.0-1. No patch is available...

5.9CVSS

7.5AI Score

0.001EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-25136 affecting package openssh 8.9p1-3

CVE-2023-25136 affecting package openssh 8.9p1-3. This CVE either no longer is or was never...

6.5CVSS

8.4AI Score

0.009EPSS

2024-07-01 09:08 PM
4236
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kata-containers-cc for versions less than 0.6.1-2

CVE-2023-44487 affecting package kata-containers-cc for versions less than 0.6.1-2. A patched version of the package is...

7.5CVSS

8.9AI Score

0.732EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.8CVSS

7.8AI Score

0.001EPSS

2024-07-01 09:08 PM
4
cbl_mariner
cbl_mariner

CVE-2023-24537 affecting package golang for versions less than 1.20.7-1

CVE-2023-24537 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.5CVSS

7.8AI Score

0.001EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-39318 affecting package golang for versions less than 1.20.10-1

CVE-2023-39318 affecting package golang for versions less than 1.20.10-1. A patched version of the package is...

6.1CVSS

6.5AI Score

0.001EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package flannel for versions less than 0.14.0-18

CVE-2023-44487 affecting package flannel for versions less than 0.14.0-18. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package containerized-data-importer for versions less than 1.55.0-15

CVE-2023-44487 affecting package containerized-data-importer for versions less than 1.55.0-15. A patched version of the package is...

7.5CVSS

8.5AI Score

0.732EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cert-manager for versions less than 1.11.2-5

CVE-2023-44487 affecting package cert-manager for versions less than 1.11.2-5. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2022-24963 affecting package apr for versions less than 1.7.2-1

CVE-2022-24963 affecting package apr for versions less than 1.7.2-1. A patched version of the package is...

9.8CVSS

6.9AI Score

0.059EPSS

2024-07-01 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus-adapter for versions less than 0.10.0-2

CVE-2023-44487 affecting package prometheus-adapter for versions less than 0.10.0-2. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kata-containers for versions less than 3.1.0-8

CVE-2023-44487 affecting package kata-containers for versions less than 3.1.0-8. A patched version of the package is...

7.5CVSS

8.9AI Score

0.732EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package vitess for versions less than 16.0.2-5

CVE-2023-39325 affecting package vitess for versions less than 16.0.2-5. An upgraded version of the package is available that resolves this...

7.5CVSS

8.3AI Score

0.002EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-45853 affecting package rubygem-mini_portile2 for versions less than 2.8.0-1

CVE-2023-45853 affecting package rubygem-mini_portile2 for versions less than 2.8.0-1. A patched version of the package is...

9.8CVSS

9.7AI Score

0.001EPSS

2024-07-01 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package packer for versions less than 1.8.1-14

CVE-2023-44487 affecting package packer for versions less than 1.8.1-14. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package nmap for versions less than 7.93-2

CVE-2023-48795 affecting package nmap for versions less than 7.93-2. A patched version of the package is...

5.9CVSS

6.2AI Score

0.963EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kube-vip-cloud-provider for versions less than 0.0.2-12

CVE-2023-44487 affecting package kube-vip-cloud-provider for versions less than 0.0.2-12. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package keda for versions less than 2.4.0-14

CVE-2023-44487 affecting package keda for versions less than 2.4.0-14. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2023-39319 affecting package golang for versions less than 1.20.10-1

CVE-2023-39319 affecting package golang for versions less than 1.20.10-1. A patched version of the package is...

6.1CVSS

6.5AI Score

0.001EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cf-cli for versions less than 8.4.0-13

CVE-2023-44487 affecting package cf-cli for versions less than 8.4.0-13. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package vitess for versions less than 16.0.2-5

CVE-2023-44487 affecting package vitess for versions less than 16.0.2-5. An upgraded version of the package is available that resolves this...

7.5CVSS

8.8AI Score

0.732EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5. A patched version of the package is...

5.3CVSS

5.7AI Score

0.002EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package opa for versions less than 0.50.2-6

CVE-2023-44487 affecting package opa for versions less than 0.50.2-6. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
4
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kubernetes for versions less than 1.28.3-1

CVE-2023-44487 affecting package kubernetes for versions less than 1.28.3-1. A patched version of the package is...

7.5CVSS

8.9AI Score

0.732EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

6.5CVSS

6.8AI Score

0.001EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-39323 affecting package golang for versions less than 1.20.10-1

CVE-2023-39323 affecting package golang for versions less than 1.20.10-1. A patched version of the package is...

8.1CVSS

8.2AI Score

0.002EPSS

2024-07-01 09:08 PM
4
cbl_mariner
cbl_mariner

CVE-2023-29409 affecting package golang for versions less than 1.20.7-1

CVE-2023-29409 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

5.3CVSS

5.6AI Score

0.001EPSS

2024-07-01 09:08 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
2
cbl_mariner
cbl_mariner

CVE-2023-39325 affecting package cert-manager for versions less than 1.11.2-5

CVE-2023-39325 affecting package cert-manager for versions less than 1.11.2-5. A patched version of the package is...

7.5CVSS

7.8AI Score

0.002EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2024-24788 affecting package golang for versions less than 1.22.3-1

CVE-2024-24788 affecting package golang for versions less than 1.22.3-1. A patched version of the package is...

7.3AI Score

0.0004EPSS

2024-07-01 09:08 PM
1
cbl_mariner
cbl_mariner

CVE-2024-30204 affecting package emacs for versions less than 29.3

CVE-2024-30204 affecting package emacs for versions less than 29.3. A patched version of the package is...

7.3AI Score

0.0005EPSS

2024-07-01 09:08 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package node-problem-detector for versions less than 0.8.10-16

CVE-2023-44487 affecting package node-problem-detector for versions less than 0.8.10-16. A patched version of the package is...

7.5CVSS

8.2AI Score

0.732EPSS

2024-07-01 09:08 PM
Total number of security vulnerabilities696403