| coreutils |
CVE-2016-2781 |
LOW |
9.4-3ubuntu6.1 |
|
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
|
| curl |
CVE-2025-0167 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| curl |
CVE-2025-10148 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| curl |
CVE-2025-9086 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| dirmngr |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| git |
CVE-2024-52005 |
MEDIUM |
1:2.43.0-1ubuntu7.3 |
|
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/[email protected]
https://lore.kernel.org/git/[email protected]/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
|
| git-man |
CVE-2024-52005 |
MEDIUM |
1:2.43.0-1ubuntu7.3 |
|
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/[email protected]
https://lore.kernel.org/git/[email protected]/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
|
| gnupg |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gnupg-l10n |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gnupg-utils |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg-agent |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg-wks-client |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgconf |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgsm |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgv |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| keyboxd |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| libcurl3t64-gnutls |
CVE-2025-0167 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| libcurl3t64-gnutls |
CVE-2025-10148 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| libcurl3t64-gnutls |
CVE-2025-9086 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libcurl4t64 |
CVE-2025-0167 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| libcurl4t64 |
CVE-2025-10148 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| libcurl4t64 |
CVE-2025-9086 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libgcrypt20 |
CVE-2024-2236 |
LOW |
1.10.3-2build1 |
|
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
|
| libpam-modules |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam-modules-bin |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam-runtime |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam0g |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libssl3t64 |
CVE-2024-41996 |
LOW |
3.0.13-0ubuntu3.6 |
|
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
|
| login |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-4ubuntu3.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| openssl |
CVE-2024-41996 |
LOW |
3.0.13-0ubuntu3.6 |
|
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
|
| passwd |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-4ubuntu3.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| patch |
CVE-2018-6952 |
LOW |
2.7.6-7build3 |
|
http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://access.redhat.com/security/cve/CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6952
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
https://www.cve.org/CVERecord?id=CVE-2018-6952
|
| patch |
CVE-2021-45261 |
LOW |
2.7.6-7build3 |
|
https://access.redhat.com/security/cve/CVE-2021-45261
https://nvd.nist.gov/vuln/detail/CVE-2021-45261
https://savannah.gnu.org/bugs/?61685
https://www.cve.org/CVERecord?id=CVE-2021-45261
|
| tar |
CVE-2025-45582 |
MEDIUM |
1.35+dfsg-3build1 |
|
https://access.redhat.com/security/cve/CVE-2025-45582
https://github.com/i900008/vulndb/blob/main/Gnu_tar_vuln.md
https://lists.gnu.org/archive/html/bug-tar/2025-08/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2025-45582
https://www.cve.org/CVERecord?id=CVE-2025-45582
https://www.gnu.org/software/tar/
https://www.gnu.org/software/tar/manual/html_node/Integrity.html
https://www.gnu.org/software/tar/manual/html_node/Integrity.html#Integrity
https://www.gnu.org/software/tar/manual/html_node/Security-rules-of-thumb.html
|
| No Misconfigurations found |
| diff |
GHSA-h6ch-v84p-w6p9 |
HIGH |
1.0.0 |
3.5.0 |
https://bugzilla.redhat.com/show_bug.cgi?id=1552148
https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0
https://snyk.io/vuln/npm:diff:20180305
https://www.npmjs.com/advisories/1631
https://www.whitesourcesoftware.com/vulnerability-database/WS-2018-0590
|
| grunt |
CVE-2020-7729 |
HIGH |
1.0.0 |
1.3.0 |
https://github.com/gruntjs/grunt/blob/master/lib/grunt/file.js%23L249
https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7
https://lists.debian.org/debian-lts-announce/2020/09/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7729
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-607922
https://snyk.io/vuln/SNYK-JS-GRUNT-597546
https://ubuntu.com/security/notices/USN-4595-1
https://ubuntu.com/security/notices/USN-5847-1
https://usn.ubuntu.com/4595-1
https://usn.ubuntu.com/4595-1/
https://www.cve.org/CVERecord?id=CVE-2020-7729
|
| grunt |
CVE-2022-1537 |
HIGH |
1.0.0 |
1.5.3 |
https://access.redhat.com/security/cve/CVE-2022-1537
https://github.com/gruntjs/grunt
https://github.com/gruntjs/grunt/commit/58016ffac5ed9338b63ecc2a63710f5027362bae
https://huntr.dev/bounties/0179c3e5-bc02-4fc9-8491-a1a319b51b4d
https://lists.debian.org/debian-lts-announce/2023/04/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1537
https://ubuntu.com/security/notices/USN-5847-1
https://www.cve.org/CVERecord?id=CVE-2022-1537
|
| grunt |
CVE-2022-0436 |
MEDIUM |
1.0.0 |
1.5.2 |
https://github.com/gruntjs/grunt
https://github.com/gruntjs/grunt/commit/aad3d4521c3098fb255fb2db8f2e1d691a033665
https://github.com/gruntjs/grunt/commit/aad3d4521c3098fb255fb2db8f2e1d691a033665 (v1.5.0)
https://github.com/gruntjs/grunt/commit/b0ec6e12426fc8d5720dee1702f6a67455c5986c
https://github.com/gruntjs/grunt/pull/1740
https://github.com/gruntjs/grunt/pull/1743
https://huntr.dev/bounties/f55315e9-9f6d-4dbb-8c40-bae50c1ae92b
https://lists.debian.org/debian-lts-announce/2023/04/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0436
https://ubuntu.com/security/notices/USN-5847-1
https://www.cve.org/CVERecord?id=CVE-2022-0436
|
| handlebars |
CVE-2019-19919 |
CRITICAL |
1.0.0 |
4.3.0, 3.0.8 |
https://access.redhat.com/security/cve/CVE-2019-19919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919
https://github.com/Nerian/bootstrap-wysihtml5-rails/blob/master/vendor/assets/javascripts/bootstrap-wysihtml5/handlebars.runtime.min.js
https://github.com/Nerian/bootstrap-wysihtml5-rails/tree/master/vendor/assets/javascripts/bootstrap-wysihtml5
https://github.com/advisories/GHSA-w457-6q6x-cgp9
https://github.com/handlebars-lang/handlebars.js/commit/156061eb7707575293613d7fdf90e2bdaac029ee
https://github.com/handlebars-lang/handlebars.js/commit/90ad8d97ad2933852fb83fcc054699dc99e094db
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/bootstrap-wysihtml5-rails/CVE-2019-19919.yml
https://github.com/wycats/handlebars.js
https://github.com/wycats/handlebars.js/commit/2078c727c627f25d4a149962f05c1e069beb18bc
https://github.com/wycats/handlebars.js/issues/1558
https://nvd.nist.gov/vuln/detail/CVE-2019-19919
https://www.cve.org/CVERecord?id=CVE-2019-19919
https://www.npmjs.com/advisories/1164
https://www.tenable.com/security/tns-2021-14
|
| handlebars |
CVE-2021-23369 |
CRITICAL |
1.0.0 |
4.7.7 |
https://access.redhat.com/security/cve/CVE-2021-23369
https://github.com/advisories/GHSA-f2jv-r9rf-7988
https://github.com/handlebars-lang/handlebars.js/commit/b6d3de7123eebba603e321f04afdbae608e8fea8
https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427
https://github.com/wycats/handlebars.js
https://nvd.nist.gov/vuln/detail/CVE-2021-23369
https://security.netapp.com/advisory/ntap-20210604-0008
https://security.netapp.com/advisory/ntap-20210604-0008/
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074950
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074951
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074952
https://snyk.io/vuln/SNYK-JS-HANDLEBARS-1056767
https://www.cve.org/CVERecord?id=CVE-2021-23369
|
| handlebars |
CVE-2021-23383 |
CRITICAL |
1.0.0 |
4.7.7 |
https://access.redhat.com/security/cve/CVE-2021-23383
https://github.com/advisories/GHSA-765h-qjxv-5f44
https://github.com/handlebars-lang/handlebars.js
https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/handlebars-source/CVE-2021-23383.yml
https://nvd.nist.gov/vuln/detail/CVE-2021-23383
https://security.netapp.com/advisory/ntap-20210618-0007
https://security.netapp.com/advisory/ntap-20210618-0007/
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1279031
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1279032
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1279030
https://snyk.io/vuln/SNYK-JS-HANDLEBARS-1279029
https://www.cve.org/CVERecord?id=CVE-2021-23383
https://www.npmjs.com/package/handlebars
|
| handlebars |
CVE-2019-20920 |
HIGH |
1.0.0 |
3.0.8, 4.5.3 |
https://access.redhat.com/security/cve/CVE-2019-20920
https://github.com/handlebars-lang/handlebars.js/commit/156061eb7707575293613d7fdf90e2bdaac029ee
https://github.com/handlebars-lang/handlebars.js/commit/d54137810a49939fd2ad01a91a34e182ece4528e
https://nvd.nist.gov/vuln/detail/CVE-2019-20920
https://snyk.io/vuln/SNYK-JS-HANDLEBARS-534478
https://www.cve.org/CVERecord?id=CVE-2019-20920
https://www.npmjs.com/advisories/1316
https://www.npmjs.com/advisories/1324
https://www.npmjs.com/package/handlebars
|
| handlebars |
GHSA-2cf5-4w76-r9qv |
HIGH |
1.0.0 |
3.0.8, 4.5.2 |
https://www.npmjs.com/advisories/1316
|
| handlebars |
GHSA-g9r4-xpmj-mj65 |
HIGH |
1.0.0 |
3.0.8, 4.5.3 |
https://www.npmjs.com/advisories/1325
|
| handlebars |
GHSA-q2c6-c6pm-g3gh |
HIGH |
1.0.0 |
3.0.8, 4.5.3 |
https://www.npmjs.com/advisories/1324
|
| handlebars |
GHSA-q42p-pg8m-cqh6 |
HIGH |
1.0.0 |
4.1.2, 4.0.14, 3.0.7 |
https://github.com/handlebars-lang/handlebars.js/commit/0d6d8c335ad81bad1b672fc56b6a44f6aa472dac
https://github.com/handlebars-lang/handlebars.js/commit/7372d4e9dffc9d70c09671aa28b9392a1577fd86
https://github.com/handlebars-lang/handlebars.js/commit/85c8783b34fc6d36145d8b53885ad0b9e3c3f9c4
https://github.com/handlebars-lang/handlebars.js/commit/cd38583216dce3252831916323202749431c773e
https://github.com/handlebars-lang/handlebars.js/issues/1495
https://snyk.io/vuln/SNYK-JS-HANDLEBARS-173692
https://www.npmjs.com/advisories/755
|
| handlebars |
CVE-2015-8861 |
MEDIUM |
1.0.0 |
>=4.0.0 |
http://www.openwall.com/lists/oss-security/2016/04/20/11
http://www.securityfocus.com/bid/96434
https://blog.srcclr.com/handlebars_vulnerability_research_findings
https://blog.srcclr.com/handlebars_vulnerability_research_findings/
https://github.com/advisories/GHSA-9prh-257w-9277
https://github.com/wycats/handlebars.js
https://github.com/wycats/handlebars.js/pull/1083
https://nvd.nist.gov/vuln/detail/CVE-2015-8861
https://www.npmjs.com/advisories/61
https://www.sourceclear.com/blog/handlebars_vulnerability_research_findings
https://www.sourceclear.com/blog/handlebars_vulnerability_research_findings/
https://www.tenable.com/security/tns-2016-18
|
| handlebars |
NSWG-ECO-519 |
MEDIUM |
1.0.0 |
>=4.6.0 |
https://hackerone.com/reports/726364
|
| ini |
CVE-2020-7788 |
HIGH |
1.0.0 |
1.3.6 |
https://access.redhat.com/security/cve/CVE-2020-7788
https://errata.almalinux.org/8/ALSA-2022-0350.html
https://github.com/npm/ini
https://github.com/npm/ini/commit/56d2805e07ccd94e2ba0984ac9240ff02d44b6f1
https://github.com/npm/ini/commit/56d2805e07ccd94e2ba0984ac9240ff02d44b6f1 (v1.3.6)
https://linux.oracle.com/cve/CVE-2020-7788.html
https://linux.oracle.com/errata/ELSA-2022-6595.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00032.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7788
https://snyk.io/vuln/SNYK-JS-INI-1048974
https://www.cve.org/CVERecord?id=CVE-2020-7788
https://www.npmjs.com/advisories/1589
|
| json |
CVE-2020-7712 |
HIGH |
1.0.0 |
10.0.0 |
https://github.com/trentm/json
https://github.com/trentm/json/commit/cc4798169f9e0f181f8aa61905b88479badcd483
https://github.com/trentm/json/issues/144
https://github.com/trentm/json/pull/145
https://lists.apache.org/thread.html/r37c0e1807da7ff2bdd028bbe296465a6bbb99e2320dbe661d5d8b33b%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r37c0e1807da7ff2bdd028bbe296465a6bbb99e2320dbe661d5d8b33b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b04f4e99a19613f88ae088aa18cd271231a3c79dfff8f5efa8cda61%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b04f4e99a19613f88ae088aa18cd271231a3c79dfff8f5efa8cda61@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5f17bfca1d6e7f4b33ae978725b2fd62a9f1b3111696eafa9add802d%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5f17bfca1d6e7f4b33ae978725b2fd62a9f1b3111696eafa9add802d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8d2e174230f6d26e16c007546e804c343f1f68956f526daaafa4aaae%40%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8d2e174230f6d26e16c007546e804c343f1f68956f526daaafa4aaae@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r977a907ecbedf87ae5ba47d4c77639efb120f74d4d1b3de14a4ef4da%40%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r977a907ecbedf87ae5ba47d4c77639efb120f74d4d1b3de14a4ef4da@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r9c6d28e5b9a9b3481b7d1f90f1c2f75cd1a5ade91038426e0fb095da%40%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r9c6d28e5b9a9b3481b7d1f90f1c2f75cd1a5ade91038426e0fb095da@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/ra890c24b3d90be36daf48ae76b263acb297003db24c1122f8e4aaef2%40%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/ra890c24b3d90be36daf48ae76b263acb297003db24c1122f8e4aaef2@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb023d54a46da1ac0d8969097f5fecc79636b07d3b80db7b818a5c55c%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb023d54a46da1ac0d8969097f5fecc79636b07d3b80db7b818a5c55c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb2b981912446a74e14fe6076c4b7c7d8502727ea0718e6a65a9b1be5%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb2b981912446a74e14fe6076c4b7c7d8502727ea0718e6a65a9b1be5@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb89bd82dffec49f83b49e9ad625b1b63a408b3c7d1a60d6f049142a0%40%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb89bd82dffec49f83b49e9ad625b1b63a408b3c7d1a60d6f049142a0@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rba7ea4d75d6a8e5b935991d960d9b893fd30e576c4d3b531084ebd7d%40%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rba7ea4d75d6a8e5b935991d960d9b893fd30e576c4d3b531084ebd7d@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rd9b9cc843f5cf5b532bdad9e87a817967efcf52b917e8c43b6df4cc7%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd9b9cc843f5cf5b532bdad9e87a817967efcf52b917e8c43b6df4cc7@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rec8bb4d637b04575da41cfae49118e108e95d43bfac39b7b698ee4db%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rec8bb4d637b04575da41cfae49118e108e95d43bfac39b7b698ee4db@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree3abcd33c06ee95ab59faa1751198a1186d8941ddc2c2562c12966c%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree3abcd33c06ee95ab59faa1751198a1186d8941ddc2c2562c12966c@%3Cissues.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-7712
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-608932
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-608931
https://snyk.io/vuln/SNYK-JS-JSON-597481
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
|
| markdown |
GHSA-wx77-rp39-c6vg |
LOW |
1.0.0 |
|
https://github.com/evilstreak/markdown-js
https://www.npmjs.com/advisories/1330
|
| npm |
CVE-2018-7408 |
HIGH |
1.0.1 |
5.7.1 |
github.com/npm/cli
http://blog.npmjs.org/post/171169301000/v571
https://github.com/npm/npm/commit/74e149da6efe6ed89477faa81fef08eee7999ad0
https://github.com/npm/npm/issues/19883
https://nvd.nist.gov/vuln/detail/CVE-2018-7408
|
| npm |
CVE-2019-16775 |
HIGH |
1.0.1 |
6.13.3 |
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html
https://access.redhat.com/errata/RHEA-2020:0330
https://access.redhat.com/errata/RHSA-2020:0573
https://access.redhat.com/errata/RHSA-2020:0579
https://access.redhat.com/errata/RHSA-2020:0597
https://access.redhat.com/errata/RHSA-2020:0602
https://access.redhat.com/security/cve/CVE-2019-16775
https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
https://errata.almalinux.org/8/ALSA-2020-0579.html
https://github.com/advisories/GHSA-m6cx-g6qm-p2cx
https://github.com/npm/cli
https://github.com/npm/cli/security/advisories/GHSA-m6cx-g6qm-p2cx
https://linux.oracle.com/cve/CVE-2019-16775.html
https://linux.oracle.com/errata/ELSA-2020-0579.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP
https://nvd.nist.gov/vuln/detail/CVE-2019-16775
https://www.cve.org/CVERecord?id=CVE-2019-16775
https://www.npmjs.com/advisories/1434
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
|
| npm |
CVE-2019-16776 |
HIGH |
1.0.1 |
6.13.3 |
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html
https://access.redhat.com/errata/RHEA-2020:0330
https://access.redhat.com/errata/RHSA-2020:0573
https://access.redhat.com/errata/RHSA-2020:0579
https://access.redhat.com/errata/RHSA-2020:0597
https://access.redhat.com/errata/RHSA-2020:0602
https://access.redhat.com/security/cve/CVE-2019-16776
https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
https://errata.almalinux.org/8/ALSA-2020-0579.html
https://github.com/advisories/GHSA-x8qc-rrcw-4r46
https://github.com/npm/cli/security/advisories/GHSA-x8qc-rrcw-4r46
https://linux.oracle.com/cve/CVE-2019-16776.html
https://linux.oracle.com/errata/ELSA-2020-0579.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP
https://nvd.nist.gov/vuln/detail/CVE-2019-16776
https://www.cve.org/CVERecord?id=CVE-2019-16776
https://www.npmjs.com/advisories/1436
https://www.oracle.com/security-alerts/cpujan2020.html
|
| npm |
CVE-2019-16777 |
HIGH |
1.0.1 |
6.13.4 |
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html
https://access.redhat.com/errata/RHEA-2020:0330
https://access.redhat.com/errata/RHSA-2020:0573
https://access.redhat.com/errata/RHSA-2020:0579
https://access.redhat.com/errata/RHSA-2020:0597
https://access.redhat.com/errata/RHSA-2020:0602
https://access.redhat.com/security/cve/CVE-2019-16777
https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
https://errata.almalinux.org/8/ALSA-2020-0579.html
https://github.com/advisories/GHSA-4328-8hgf-7wjr
https://github.com/npm/cli
https://github.com/npm/cli/security/advisories/GHSA-4328-8hgf-7wjr
https://linux.oracle.com/cve/CVE-2019-16777.html
https://linux.oracle.com/errata/ELSA-2020-0579.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP
https://nvd.nist.gov/vuln/detail/CVE-2019-16777
https://security.gentoo.org/glsa/202003-48
https://www.cve.org/CVERecord?id=CVE-2019-16777
https://www.npmjs.com/advisories/1437
https://www.oracle.com/security-alerts/cpujan2020.html
|
| npm |
CVE-2016-3956 |
MEDIUM |
1.0.1 |
>= 2.15.1 <= 3.0.0, >= 3.8.3 |
http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability
http://www-01.ibm.com/support/docview.wss?uid=swg21980827
https://access.redhat.com/security/cve/CVE-2016-3956
https://github.com/advisories/GHSA-m5h6-hr3q-22h5
https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29
https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401
https://github.com/npm/npm/issues/8380
https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016
https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016/
https://nodesecurity.io/advisories/98
https://nvd.nist.gov/vuln/detail/CVE-2016-3956
https://ubuntu.com/security/notices/USN-4785-1
https://www.cve.org/CVERecord?id=CVE-2016-3956
https://www.npmjs.com/advisories/98
|
| npm |
CVE-2020-15095 |
MEDIUM |
1.0.1 |
6.14.6 |
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00023.html
https://access.redhat.com/security/cve/CVE-2020-15095
https://errata.almalinux.org/8/ALSA-2021-0548.html
https://github.com/npm/cli/blob/66aab417f836a901f8afb265251f761bb0422463/CHANGELOG.md#6146-2020-07-07
https://github.com/npm/cli/commit/a9857b8f6869451ff058789c4631fadfde5bbcbc
https://github.com/npm/cli/security/advisories/GHSA-93f3-23rq-pjfp
https://linux.oracle.com/cve/CVE-2020-15095.html
https://linux.oracle.com/errata/ELSA-2021-0548.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6
https://nvd.nist.gov/vuln/detail/CVE-2020-15095
https://security.gentoo.org/glsa/202101-07
https://www.cve.org/CVERecord?id=CVE-2020-15095
|
| npm |
CVE-2013-4116 |
LOW |
1.0.1 |
>=1.3.3 |
http://www.openwall.com/lists/oss-security/2013/07/10/17
http://www.openwall.com/lists/oss-security/2013/07/11/9
http://www.securityfocus.com/bid/61083
https://access.redhat.com/security/cve/CVE-2013-4116
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=715325
https://bugzilla.redhat.com/show_bug.cgi?id=983917
https://exchange.xforce.ibmcloud.com/vulnerabilities/87141
https://github.com/npm/npm
https://github.com/npm/npm/commit/f4d31693
https://github.com/npm/npm/issues/3635
https://nvd.nist.gov/vuln/detail/CVE-2013-4116
https://www.cve.org/CVERecord?id=CVE-2013-4116
https://www.npmjs.com/advisories/152
|
| pug |
CVE-2021-21353 |
MEDIUM |
1.0.0 |
3.0.1 |
https://access.redhat.com/security/cve/CVE-2021-21353
https://github.com/pugjs/pug/commit/991e78f7c4220b2f8da042877c6f0ef5a4683be0
https://github.com/pugjs/pug/issues/3312
https://github.com/pugjs/pug/pull/3314
https://github.com/pugjs/pug/releases/tag/pug%403.0.1
https://github.com/pugjs/pug/security/advisories/GHSA-p493-635q-r6gr
https://nvd.nist.gov/vuln/detail/CVE-2021-21353
https://www.cve.org/CVERecord?id=CVE-2021-21353
https://www.npmjs.com/package/pug
https://www.npmjs.com/package/pug-code-gen
|
| pug |
CVE-2024-36361 |
MEDIUM |
1.0.0 |
3.0.3 |
https://github.com/Coding-Competition-Team/hackac-2024/tree/main/web/pug
https://github.com/pugjs/pug
https://github.com/pugjs/pug/blob/4767cafea0af3d3f935553df0f9a8a6e76d470c2/packages/pug/lib/index.js#L328
https://github.com/pugjs/pug/commit/32acfe8f197dc44c54e8af32c7d7b19aa9d350fb
https://github.com/pugjs/pug/pull/3428
https://github.com/pugjs/pug/pull/3438
https://github.com/pugjs/pug/releases/tag/pug%403.0.3
https://nvd.nist.gov/vuln/detail/CVE-2024-36361
https://pugjs.org/api/reference.html
https://www.npmjs.com/package/pug-code-gen
|
| tar-fs |
CVE-2025-59343 |
HIGH |
2.1.3 |
3.1.1, 2.1.4, 1.16.6 |
https://access.redhat.com/security/cve/CVE-2025-59343
https://github.com/mafintosh/tar-fs
https://github.com/mafintosh/tar-fs/commit/0bd54cdf06da2b7b5b95cd4b062c9f4e0a8c4e09
https://github.com/mafintosh/tar-fs/security/advisories/GHSA-vj76-c3g6-qr5v
https://nvd.nist.gov/vuln/detail/CVE-2025-59343
https://www.cve.org/CVERecord?id=CVE-2025-59343
|
| No Misconfigurations found |