acockburn/appdaemon:latest (alpine 3.21.5) - Trivy Report - 2025-10-14 15:05:43.102589834 +0000 UTC m=+3.547294993
alpine
No Vulnerabilities found
No Misconfigurations found
python-pkg
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
Jinja2
CVE-2025-27516
MEDIUM
3.1.5
3.1.6
https://access.redhat.com/errata/RHSA-2025:7476
https://access.redhat.com/security/cve/CVE-2025-27516
https://bugzilla.redhat.com/2350190
https://bugzilla.redhat.com/show_bug.cgi?id=2350190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27516
https://errata.almalinux.org/10/ALSA-2025-7476.html
https://errata.rockylinux.org/RLSA-2025:3388
https://github.com/pallets/jinja
https://github.com/pallets/jinja/commit/90457bbf33b8662926ae65cdde4c4c32e756e403
https://github.com/pallets/jinja/security/advisories/GHSA-cpwx-vrp4-4pq7
https://linux.oracle.com/cve/CVE-2025-27516.html
https://linux.oracle.com/errata/ELSA-2025-7476.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00045.html
https://nvd.nist.gov/vuln/detail/CVE-2025-27516
https://ubuntu.com/security/notices/USN-7343-1
https://www.cve.org/CVERecord?id=CVE-2025-27516
aiohttp
CVE-2025-53643
LOW
3.11.12
3.12.14
https://access.redhat.com/security/cve/CVE-2025-53643
https://github.com/aio-libs/aiohttp
https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a
https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj
https://nvd.nist.gov/vuln/detail/CVE-2025-53643
https://www.cve.org/CVERecord?id=CVE-2025-53643
deepdiff
CVE-2025-58367
CRITICAL
8.2.0
8.6.1
https://github.com/dgilland/pydash/commit/2015f0a4bcdbc3a5b27652e38fe97b3ee13ac15f
https://github.com/dgilland/pydash/issues/180
https://github.com/seperman/deepdiff
https://github.com/seperman/deepdiff/commit/c69c06c13f75e849c770ade3f556cd16209fd183
https://github.com/seperman/deepdiff/releases/tag/8.6.1
https://github.com/seperman/deepdiff/security/advisories/GHSA-mw26-5g2v-hqw3
https://nvd.nist.gov/vuln/detail/CVE-2025-58367
h11
CVE-2025-43859
CRITICAL
0.14.0
0.16.0
https://access.redhat.com/security/cve/CVE-2025-43859
https://github.com/python-hyper/h11
https://github.com/python-hyper/h11/commit/114803a29ce50116dc47951c690ad4892b1a36ed
https://github.com/python-hyper/h11/security/advisories/GHSA-vqfr-h8mv-ghfj
https://nvd.nist.gov/vuln/detail/CVE-2025-43859
https://ubuntu.com/security/notices/USN-7503-1
https://www.cve.org/CVERecord?id=CVE-2025-43859
pip
CVE-2025-8869
MEDIUM
25.0.1
https://access.redhat.com/security/cve/CVE-2025-8869
https://github.com/pypa/pip
https://github.com/pypa/pip/commit/f2b92314da012b9fffa36b3f3e67748a37ef464a
https://github.com/pypa/pip/pull/13550
https://mail.python.org/archives/list/
[email protected]
/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN
https://mail.python.org/archives/list/
[email protected]
/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN/
https://nvd.nist.gov/vuln/detail/CVE-2025-8869
https://pip.pypa.io/en/stable/news/#v25-2
https://www.cve.org/CVERecord?id=CVE-2025-8869
python-socketio
CVE-2025-61765
MEDIUM
5.11.4
5.14.0
https://github.com/miguelgrinberg/python-socketio
https://github.com/miguelgrinberg/python-socketio/commit/53f6be094257ed81476b0e212c8cddd6d06ca39a
https://github.com/miguelgrinberg/python-socketio/security/advisories/GHSA-g8c6-8fjj-2r4m
https://nvd.nist.gov/vuln/detail/CVE-2025-61765
requests
CVE-2024-47081
MEDIUM
2.32.3
2.32.4
http://seclists.org/fulldisclosure/2025/Jun/2
http://www.openwall.com/lists/oss-security/2025/06/03/11
http://www.openwall.com/lists/oss-security/2025/06/03/9
http://www.openwall.com/lists/oss-security/2025/06/04/1
http://www.openwall.com/lists/oss-security/2025/06/04/6
https://access.redhat.com/errata/RHSA-2025:14750
https://access.redhat.com/security/cve/CVE-2024-47081
https://bugzilla.redhat.com/2371272
https://bugzilla.redhat.com/show_bug.cgi?id=2371272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47081
https://errata.almalinux.org/8/ALSA-2025-14750.html
https://errata.rockylinux.org/RLSA-2025:13234
https://github.com/psf/requests
https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef
https://github.com/psf/requests/pull/6965
https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7
https://linux.oracle.com/cve/CVE-2024-47081.html
https://linux.oracle.com/errata/ELSA-2025-14999.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47081
https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env
https://seclists.org/fulldisclosure/2025/Jun/2
https://ubuntu.com/security/notices/USN-7568-1
https://ubuntu.com/security/notices/USN-7762-1
https://www.cve.org/CVERecord?id=CVE-2024-47081
https://www.openwall.com/lists/oss-security/2025/06/03/9
urllib3
CVE-2025-50181
MEDIUM
2.3.0
2.5.0
https://access.redhat.com/security/cve/CVE-2025-50181
https://github.com/urllib3/urllib3
https://github.com/urllib3/urllib3/commit/f05b1329126d5be6de501f9d1e3e36738bc08857
https://github.com/urllib3/urllib3/security/advisories/GHSA-pq67-6m6q-mj2v
https://nvd.nist.gov/vuln/detail/CVE-2025-50181
https://ubuntu.com/security/notices/USN-7599-1
https://ubuntu.com/security/notices/USN-7599-2
https://www.cve.org/CVERecord?id=CVE-2025-50181
urllib3
CVE-2025-50182
MEDIUM
2.3.0
2.5.0
https://access.redhat.com/security/cve/CVE-2025-50182
https://github.com/urllib3/urllib3
https://github.com/urllib3/urllib3/commit/7eb4a2aafe49a279c29b6d1f0ed0f42e9736194f
https://github.com/urllib3/urllib3/security/advisories/GHSA-48p4-8xcf-vxj5
https://nvd.nist.gov/vuln/detail/CVE-2025-50182
https://ubuntu.com/security/notices/USN-7599-1
https://www.cve.org/CVERecord?id=CVE-2025-50182
No Misconfigurations found