| apt |
CVE-2011-3374 |
LOW |
2.6.1 |
|
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
|
| bash |
TEMP-0841856-B18BAF |
LOW |
5.2.15-2+b8 |
|
|
| bsdutils |
CVE-2022-0563 |
LOW |
1:2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| coreutils |
CVE-2016-2781 |
LOW |
9.1-1 |
|
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
|
| coreutils |
CVE-2017-18018 |
LOW |
9.1-1 |
|
http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
https://nvd.nist.gov/vuln/detail/CVE-2017-18018
https://www.cve.org/CVERecord?id=CVE-2017-18018
|
| coreutils |
CVE-2025-5278 |
LOW |
9.1-1 |
|
http://www.openwall.com/lists/oss-security/2025/05/27/2
http://www.openwall.com/lists/oss-security/2025/05/29/1
http://www.openwall.com/lists/oss-security/2025/05/29/2
https://access.redhat.com/security/cve/CVE-2025-5278
https://bugzilla.redhat.com/show_bug.cgi?id=2368764
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14
https://nvd.nist.gov/vuln/detail/CVE-2025-5278
https://security-tracker.debian.org/tracker/CVE-2025-5278
https://www.cve.org/CVERecord?id=CVE-2025-5278
|
| dpkg |
CVE-2025-6297 |
LOW |
1.21.22 |
|
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
|
| gcc-12-base |
CVE-2022-27943 |
LOW |
12.2.0-14+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| gpgv |
CVE-2025-30258 |
MEDIUM |
2.2.40-1.1 |
|
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpgv |
CVE-2022-3219 |
LOW |
2.2.40-1.1 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| libapt-pkg6.0 |
CVE-2011-3374 |
LOW |
2.6.1 |
|
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
|
| libblkid1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libc-bin |
CVE-2025-4802 |
HIGH |
2.36-9+deb12u10 |
2.36-9+deb12u11 |
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
|
| libc-bin |
CVE-2025-8058 |
MEDIUM |
2.36-9+deb12u10 |
2.36-9+deb12u13 |
https://access.redhat.com/errata/RHSA-2025:12980
https://access.redhat.com/security/cve/CVE-2025-8058
https://bugzilla.redhat.com/2383146
https://bugzilla.redhat.com/show_bug.cgi?id=2383146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8058
https://errata.almalinux.org/8/ALSA-2025-12980.html
https://errata.rockylinux.org/RLSA-2025:12980
https://linux.oracle.com/cve/CVE-2025-8058.html
https://linux.oracle.com/errata/ELSA-2025-20595.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8058
https://sourceware.org/bugzilla/show_bug.cgi?id=33185
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=advisories/GLIBC-SA-2025-0005
https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f
https://ubuntu.com/security/notices/USN-7760-1
https://www.cve.org/CVERecord?id=CVE-2025-8058
|
| libc-bin |
CVE-2010-4756 |
LOW |
2.36-9+deb12u10 |
|
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
|
| libc-bin |
CVE-2018-20796 |
LOW |
2.36-9+deb12u10 |
|
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
|
| libc-bin |
CVE-2019-1010022 |
LOW |
2.36-9+deb12u10 |
|
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
|
| libc-bin |
CVE-2019-1010023 |
LOW |
2.36-9+deb12u10 |
|
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
|
| libc-bin |
CVE-2019-1010024 |
LOW |
2.36-9+deb12u10 |
|
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
|
| libc-bin |
CVE-2019-1010025 |
LOW |
2.36-9+deb12u10 |
|
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
|
| libc-bin |
CVE-2019-9192 |
LOW |
2.36-9+deb12u10 |
|
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
|
| libc6 |
CVE-2025-4802 |
HIGH |
2.36-9+deb12u10 |
2.36-9+deb12u11 |
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
|
| libc6 |
CVE-2025-8058 |
MEDIUM |
2.36-9+deb12u10 |
2.36-9+deb12u13 |
https://access.redhat.com/errata/RHSA-2025:12980
https://access.redhat.com/security/cve/CVE-2025-8058
https://bugzilla.redhat.com/2383146
https://bugzilla.redhat.com/show_bug.cgi?id=2383146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8058
https://errata.almalinux.org/8/ALSA-2025-12980.html
https://errata.rockylinux.org/RLSA-2025:12980
https://linux.oracle.com/cve/CVE-2025-8058.html
https://linux.oracle.com/errata/ELSA-2025-20595.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8058
https://sourceware.org/bugzilla/show_bug.cgi?id=33185
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=advisories/GLIBC-SA-2025-0005
https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f
https://ubuntu.com/security/notices/USN-7760-1
https://www.cve.org/CVERecord?id=CVE-2025-8058
|
| libc6 |
CVE-2010-4756 |
LOW |
2.36-9+deb12u10 |
|
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
|
| libc6 |
CVE-2018-20796 |
LOW |
2.36-9+deb12u10 |
|
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
|
| libc6 |
CVE-2019-1010022 |
LOW |
2.36-9+deb12u10 |
|
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
|
| libc6 |
CVE-2019-1010023 |
LOW |
2.36-9+deb12u10 |
|
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
|
| libc6 |
CVE-2019-1010024 |
LOW |
2.36-9+deb12u10 |
|
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
|
| libc6 |
CVE-2019-1010025 |
LOW |
2.36-9+deb12u10 |
|
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
|
| libc6 |
CVE-2019-9192 |
LOW |
2.36-9+deb12u10 |
|
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
|
| libgcc-s1 |
CVE-2022-27943 |
LOW |
12.2.0-14+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libgcrypt20 |
CVE-2018-6829 |
LOW |
1.10.1-3 |
|
https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6829
https://www.cve.org/CVERecord?id=CVE-2018-6829
https://www.oracle.com/security-alerts/cpujan2020.html
|
| libgcrypt20 |
CVE-2024-2236 |
LOW |
1.10.1-3 |
|
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
|
| libgnutls30 |
CVE-2025-32988 |
HIGH |
3.7.9-2+deb12u4 |
3.7.9-2+deb12u5 |
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-32988
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32988.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32988
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-32988
|
| libgnutls30 |
CVE-2025-32990 |
HIGH |
3.7.9-2+deb12u4 |
3.7.9-2+deb12u5 |
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-32990
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32990.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32990
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-32990
|
| libgnutls30 |
CVE-2025-32989 |
MEDIUM |
3.7.9-2+deb12u4 |
3.7.9-2+deb12u5 |
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/security/cve/CVE-2025-32989
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359621
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/10/ALSA-2025-16115.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32989.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32989
https://ubuntu.com/security/notices/USN-7635-1
https://www.cve.org/CVERecord?id=CVE-2025-32989
|
| libgnutls30 |
CVE-2025-6395 |
MEDIUM |
3.7.9-2+deb12u4 |
3.7.9-2+deb12u5 |
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-6395
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-6395.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6395
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-6395
|
| libgnutls30 |
CVE-2011-3389 |
LOW |
3.7.9-2+deb12u4 |
|
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://nvd.nist.gov/vuln/detail/CVE-2011-3389
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
https://www.cve.org/CVERecord?id=CVE-2011-3389
|
| libmount1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libpam-modules |
CVE-2025-6020 |
HIGH |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-modules |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-modules |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-modules-bin |
CVE-2025-6020 |
HIGH |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-modules-bin |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-modules-bin |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-runtime |
CVE-2025-6020 |
HIGH |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-runtime |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-runtime |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam0g |
CVE-2025-6020 |
HIGH |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam0g |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam0g |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libsmartcols1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libstdc++6 |
CVE-2022-27943 |
LOW |
12.2.0-14+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libsystemd0 |
CVE-2025-4598 |
MEDIUM |
252.36-1~deb12u1 |
252.38-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2025/06/05/1
http://www.openwall.com/lists/oss-security/2025/06/05/3
https://access.redhat.com/security/cve/CVE-2025-4598
https://blogs.oracle.com/linux/post/analysis-of-cve-2025-4598
https://bugzilla.redhat.com/show_bug.cgi?id=2369242
https://ciq.com/blog/the-real-danger-of-systemd-coredump-cve-2025-4598/
https://git.kernel.org/linus/b5325b2a270fcaf7b2a9a0f23d422ca8a5a8bdea
https://github.com/systemd/systemd/commit/0c49e0049b7665bb7769a13ef346fef92e1ad4d6 (main)
https://github.com/systemd/systemd/commit/13902e025321242b1d95c6d8b4e482b37f58cdef (main)
https://github.com/systemd/systemd/commit/49f1f2d4a7612bbed5211a73d11d6a94fbe3bb69 (main)
https://github.com/systemd/systemd/commit/76e0ab49c47965877c19772a2b3bf55f6417ca39 (main)
https://github.com/systemd/systemd/commit/868d95577ec9f862580ad365726515459be582fc (main)
https://github.com/systemd/systemd/commit/8fc7b2a211eb13ef1a94250b28e1c79cab8bdcb9 (main)
https://github.com/systemd/systemd/commit/9ce8e3e449def92c75ada41b7d10c5bc3946be77 (main)
https://github.com/systemd/systemd/commit/e6a8687b939ab21854f12f59a3cce703e32768cf (main)
https://linux.oracle.com/cve/CVE-2025-4598.html
https://linux.oracle.com/errata/ELSA-2025-20344.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4598
https://ubuntu.com/security/notices/USN-7559-1
https://www.cve.org/CVERecord?id=CVE-2025-4598
https://www.openwall.com/lists/oss-security/2025/05/29/3
https://www.openwall.com/lists/oss-security/2025/08/18/3
https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt
|
| libsystemd0 |
CVE-2013-4392 |
LOW |
252.36-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libsystemd0 |
CVE-2023-31437 |
LOW |
252.36-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libsystemd0 |
CVE-2023-31438 |
LOW |
252.36-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libsystemd0 |
CVE-2023-31439 |
LOW |
252.36-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| libtinfo6 |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| libtinfo6 |
CVE-2025-6141 |
LOW |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
|
| libudev1 |
CVE-2025-4598 |
MEDIUM |
252.36-1~deb12u1 |
252.38-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2025/06/05/1
http://www.openwall.com/lists/oss-security/2025/06/05/3
https://access.redhat.com/security/cve/CVE-2025-4598
https://blogs.oracle.com/linux/post/analysis-of-cve-2025-4598
https://bugzilla.redhat.com/show_bug.cgi?id=2369242
https://ciq.com/blog/the-real-danger-of-systemd-coredump-cve-2025-4598/
https://git.kernel.org/linus/b5325b2a270fcaf7b2a9a0f23d422ca8a5a8bdea
https://github.com/systemd/systemd/commit/0c49e0049b7665bb7769a13ef346fef92e1ad4d6 (main)
https://github.com/systemd/systemd/commit/13902e025321242b1d95c6d8b4e482b37f58cdef (main)
https://github.com/systemd/systemd/commit/49f1f2d4a7612bbed5211a73d11d6a94fbe3bb69 (main)
https://github.com/systemd/systemd/commit/76e0ab49c47965877c19772a2b3bf55f6417ca39 (main)
https://github.com/systemd/systemd/commit/868d95577ec9f862580ad365726515459be582fc (main)
https://github.com/systemd/systemd/commit/8fc7b2a211eb13ef1a94250b28e1c79cab8bdcb9 (main)
https://github.com/systemd/systemd/commit/9ce8e3e449def92c75ada41b7d10c5bc3946be77 (main)
https://github.com/systemd/systemd/commit/e6a8687b939ab21854f12f59a3cce703e32768cf (main)
https://linux.oracle.com/cve/CVE-2025-4598.html
https://linux.oracle.com/errata/ELSA-2025-20344.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4598
https://ubuntu.com/security/notices/USN-7559-1
https://www.cve.org/CVERecord?id=CVE-2025-4598
https://www.openwall.com/lists/oss-security/2025/05/29/3
https://www.openwall.com/lists/oss-security/2025/08/18/3
https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt
|
| libudev1 |
CVE-2013-4392 |
LOW |
252.36-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libudev1 |
CVE-2023-31437 |
LOW |
252.36-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libudev1 |
CVE-2023-31438 |
LOW |
252.36-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libudev1 |
CVE-2023-31439 |
LOW |
252.36-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| libuuid1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| login |
CVE-2007-5686 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
|
| login |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| login |
TEMP-0628843-DBAD28 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
|
| mount |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| ncurses-base |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| ncurses-base |
CVE-2025-6141 |
LOW |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
|
| ncurses-bin |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| ncurses-bin |
CVE-2025-6141 |
LOW |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
|
| passwd |
CVE-2007-5686 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
|
| passwd |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| passwd |
TEMP-0628843-DBAD28 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
|
| perl-base |
CVE-2023-31484 |
HIGH |
5.36.0-7+deb12u2 |
5.36.0-7+deb12u3 |
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
|
| perl-base |
CVE-2025-40909 |
MEDIUM |
5.36.0-7+deb12u2 |
5.36.0-7+deb12u3 |
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
|
| perl-base |
CVE-2011-4116 |
LOW |
5.36.0-7+deb12u2 |
|
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
|
| perl-base |
CVE-2023-31486 |
LOW |
5.36.0-7+deb12u2 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
|
| sysvinit-utils |
TEMP-0517018-A83CE6 |
LOW |
3.06-4 |
|
|
| tar |
CVE-2005-2541 |
LOW |
1.34+dfsg-1.2+deb12u1 |
|
http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2005-2541
https://www.cve.org/CVERecord?id=CVE-2005-2541
|
| tar |
TEMP-0290435-0B57B5 |
LOW |
1.34+dfsg-1.2+deb12u1 |
|
|
| util-linux |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| util-linux-extra |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| zlib1g |
CVE-2023-45853 |
CRITICAL |
1:1.2.13.dfsg-1 |
|
http://www.openwall.com/lists/oss-security/2023/10/20/9
http://www.openwall.com/lists/oss-security/2024/01/24/10
https://access.redhat.com/security/cve/CVE-2023-45853
https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
https://github.com/madler/zlib/pull/843
https://github.com/smihica/pyminizip
https://github.com/smihica/pyminizip/blob/master/zlib-1.2.11/contrib/minizip/zip.c
https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45853
https://pypi.org/project/pyminizip/#history
https://security.gentoo.org/glsa/202401-18
https://security.netapp.com/advisory/ntap-20231130-0009
https://security.netapp.com/advisory/ntap-20231130-0009/
https://ubuntu.com/security/notices/USN-7107-1
https://www.cve.org/CVERecord?id=CVE-2023-45853
https://www.winimage.com/zLibDll/minizip.html
|
| No Misconfigurations found |
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/helpers |
CVE-2025-27789 |
MEDIUM |
7.23.2 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/runtime |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/runtime |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/runtime |
CVE-2025-27789 |
MEDIUM |
7.22.5 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/runtime |
CVE-2025-27789 |
MEDIUM |
7.23.2 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/runtime-corejs3 |
CVE-2025-27789 |
MEDIUM |
7.23.2 |
7.26.10, 8.0.0-alpha.17 |
https://github.com/babel/babel
https://github.com/babel/babel/commit/d5952e80c0faa5ec20e35085531b6e572d31dad4
https://github.com/babel/babel/pull/17173
https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8
https://nvd.nist.gov/vuln/detail/CVE-2025-27789
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @babel/traverse |
CVE-2023-45133 |
CRITICAL |
7.22.5 |
7.23.2, 8.0.0-alpha.4 |
https://access.redhat.com/security/cve/CVE-2023-45133
https://babeljs.io/blog/2023/10/16/cve-2023-45133
https://github.com/babel/babel
https://github.com/babel/babel/commit/b13376b346946e3f62fc0848c1d2a23223314c82
https://github.com/babel/babel/pull/16033
https://github.com/babel/babel/releases/tag/v7.23.2
https://github.com/babel/babel/releases/tag/v8.0.0-alpha.4
https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92
https://lists.debian.org/debian-lts-announce/2023/10/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45133
https://www.cve.org/CVERecord?id=CVE-2023-45133
https://www.debian.org/security/2023/dsa-5528
|
| @koa/cors |
CVE-2023-49803 |
HIGH |
3.4.3 |
5.0.0 |
https://github.com/koajs/cors
https://github.com/koajs/cors/commit/f31dac99f5355c41e7d4dd3c4a80c5f154941a11
https://github.com/koajs/cors/security/advisories/GHSA-qxrj-hx23-xp82
https://nvd.nist.gov/vuln/detail/CVE-2023-49803
|
| ansi-regex |
CVE-2021-3807 |
HIGH |
3.0.0 |
6.0.1, 5.0.1, 4.1.1, 3.0.1 |
https://access.redhat.com/security/cve/CVE-2021-3807
https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://errata.almalinux.org/8/ALSA-2022-0350.html
https://github.com/chalk/ansi-regex
https://github.com/chalk/ansi-regex/commit/419250fa510bf31b4cc672e76537a64f9332e1f1
https://github.com/chalk/ansi-regex/commit/75a657da7af875b2e2724fd6331bf0a4b23d3c9a
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/commit/c3c0b3f2736b9c01feec0fef33980c43720dcde8
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://github.com/chalk/ansi-regex/releases/tag/v6.0.1
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://linux.oracle.com/cve/CVE-2021-3807.html
https://linux.oracle.com/errata/ELSA-2022-6595.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
https://security.netapp.com/advisory/ntap-20221014-0002
https://security.netapp.com/advisory/ntap-20221014-0002/
https://www.cve.org/CVERecord?id=CVE-2021-3807
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| axios |
CVE-2025-27152 |
HIGH |
0.25.0 |
1.8.2, 0.30.0 |
https://access.redhat.com/security/cve/CVE-2025-27152
https://github.com/axios/axios
https://github.com/axios/axios/commit/02c3c69ced0f8fd86407c23203835892313d7fde
https://github.com/axios/axios/commit/fb8eec214ce7744b5ca787f2c3b8339b2f54b00f
https://github.com/axios/axios/issues/6463
https://github.com/axios/axios/pull/6829
https://github.com/axios/axios/releases/tag/v1.8.2
https://github.com/axios/axios/security/advisories/GHSA-jr5f-v2jv-69x6
https://nvd.nist.gov/vuln/detail/CVE-2025-27152
https://www.cve.org/CVERecord?id=CVE-2025-27152
|
| axios |
CVE-2025-58754 |
HIGH |
0.25.0 |
1.12.0, 0.30.2 |
https://access.redhat.com/security/cve/CVE-2025-58754
https://github.com/axios/axios
https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593
https://github.com/axios/axios/commit/a1b1d3f073a988601583a604f5f9f5d05a3d0b67
https://github.com/axios/axios/pull/7011
https://github.com/axios/axios/pull/7034
https://github.com/axios/axios/releases/tag/v0.30.2
https://github.com/axios/axios/releases/tag/v1.12.0
https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj
https://nvd.nist.gov/vuln/detail/CVE-2025-58754
https://www.cve.org/CVERecord?id=CVE-2025-58754
|
| axios |
CVE-2023-45857 |
MEDIUM |
0.25.0 |
1.6.0, 0.28.0 |
https://access.redhat.com/security/cve/CVE-2023-45857
https://github.com/axios/axios
https://github.com/axios/axios/commit/2755df562b9c194fba6d8b609a383443f6a6e967
https://github.com/axios/axios/commit/96ee232bd3ee4de2e657333d4d2191cd389e14d0
https://github.com/axios/axios/issues/6006
https://github.com/axios/axios/issues/6022
https://github.com/axios/axios/pull/6028
https://github.com/axios/axios/pull/6091
https://github.com/axios/axios/releases/tag/v0.28.0
https://github.com/axios/axios/releases/tag/v1.6.0
https://nvd.nist.gov/vuln/detail/CVE-2023-45857
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JS-AXIOS-6032459
https://www.cve.org/CVERecord?id=CVE-2023-45857
|
| body-parser |
CVE-2024-45590 |
HIGH |
1.20.1 |
1.20.3 |
https://access.redhat.com/security/cve/CVE-2024-45590
https://github.com/expressjs/body-parser
https://github.com/expressjs/body-parser/commit/b2695c4450f06ba3b0ccf48d872a229bb41c9bce
https://github.com/expressjs/body-parser/security/advisories/GHSA-qwcr-r2fm-qrc7
https://nvd.nist.gov/vuln/detail/CVE-2024-45590
https://www.cve.org/CVERecord?id=CVE-2024-45590
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| braces |
CVE-2024-4068 |
HIGH |
2.3.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
2.3.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
2.3.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
2.3.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
2.3.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
2.3.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| braces |
CVE-2024-4068 |
HIGH |
3.0.2 |
3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068
https://devhub.checkmarx.com/cve-details/CVE-2024-4068/
https://github.com/micromatch/braces
https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308
https://github.com/micromatch/braces/commit/415d660c3002d1ab7e63dbf490c9851da80596ff
https://github.com/micromatch/braces/issues/35
https://github.com/micromatch/braces/pull/37
https://github.com/micromatch/braces/pull/40
https://nvd.nist.gov/vuln/detail/CVE-2024-4068
https://www.cve.org/CVERecord?id=CVE-2024-4068
|
| browserify-sign |
CVE-2023-46234 |
HIGH |
4.2.1 |
4.2.2 |
https://access.redhat.com/security/cve/CVE-2023-46234
https://github.com/browserify/browserify-sign
https://github.com/browserify/browserify-sign/commit/85994cd6348b50f2fd1b73c54e20881416f44a30
https://github.com/browserify/browserify-sign/security/advisories/GHSA-x9w5-v3q2-3rhw
https://lists.debian.org/debian-lts-announce/2023/10/msg00040.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-46234
https://ubuntu.com/security/notices/USN-6800-1
https://www.cve.org/CVERecord?id=CVE-2023-46234
https://www.debian.org/security/2023/dsa-5539
|
| browserify-sign |
CVE-2023-46234 |
HIGH |
4.2.1 |
4.2.2 |
https://access.redhat.com/security/cve/CVE-2023-46234
https://github.com/browserify/browserify-sign
https://github.com/browserify/browserify-sign/commit/85994cd6348b50f2fd1b73c54e20881416f44a30
https://github.com/browserify/browserify-sign/security/advisories/GHSA-x9w5-v3q2-3rhw
https://lists.debian.org/debian-lts-announce/2023/10/msg00040.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-46234
https://ubuntu.com/security/notices/USN-6800-1
https://www.cve.org/CVERecord?id=CVE-2023-46234
https://www.debian.org/security/2023/dsa-5539
|
| cached-path-relative |
CVE-2021-23518 |
HIGH |
1.0.2 |
1.1.0 |
https://access.redhat.com/security/cve/CVE-2021-23518
https://github.com/ashaffer/cached-path-relative
https://github.com/ashaffer/cached-path-relative/commit/40c73bf70c58add5aec7d11e4f36b93d144bb760
https://lists.debian.org/debian-lts-announce/2022/12/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2021-23518
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2348246
https://snyk.io/vuln/SNYK-JS-CACHEDPATHRELATIVE-2342653
https://www.cve.org/CVERecord?id=CVE-2021-23518
|
| cached-path-relative |
CVE-2021-23518 |
HIGH |
1.0.2 |
1.1.0 |
https://access.redhat.com/security/cve/CVE-2021-23518
https://github.com/ashaffer/cached-path-relative
https://github.com/ashaffer/cached-path-relative/commit/40c73bf70c58add5aec7d11e4f36b93d144bb760
https://lists.debian.org/debian-lts-announce/2022/12/msg00006.html
https://nvd.nist.gov/vuln/detail/CVE-2021-23518
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2348246
https://snyk.io/vuln/SNYK-JS-CACHEDPATHRELATIVE-2342653
https://www.cve.org/CVERecord?id=CVE-2021-23518
|
| cipher-base |
CVE-2025-9287 |
CRITICAL |
1.0.4 |
1.0.5 |
https://access.redhat.com/security/cve/CVE-2025-9287
https://github.com/browserify/cipher-base
https://github.com/browserify/cipher-base/commit/8fd136432ca298a664f5637629cf2b42a6c7f294
https://github.com/browserify/cipher-base/pull/23
https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc
https://nvd.nist.gov/vuln/detail/CVE-2025-9287
https://ubuntu.com/security/notices/USN-7746-1
https://www.cve.org/CVERecord?id=CVE-2025-9287
|
| cipher-base |
CVE-2025-9287 |
CRITICAL |
1.0.4 |
1.0.5 |
https://access.redhat.com/security/cve/CVE-2025-9287
https://github.com/browserify/cipher-base
https://github.com/browserify/cipher-base/commit/8fd136432ca298a664f5637629cf2b42a6c7f294
https://github.com/browserify/cipher-base/pull/23
https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc
https://nvd.nist.gov/vuln/detail/CVE-2025-9287
https://ubuntu.com/security/notices/USN-7746-1
https://www.cve.org/CVERecord?id=CVE-2025-9287
|
| cookie |
CVE-2024-47764 |
LOW |
0.5.0 |
0.7.0 |
https://access.redhat.com/security/cve/CVE-2024-47764
https://github.com/jshttp/cookie
https://github.com/jshttp/cookie/commit/e10042845354fea83bd8f34af72475eed1dadf5c
https://github.com/jshttp/cookie/pull/167
https://github.com/jshttp/cookie/security/advisories/GHSA-pxg6-pf52-xh8x
https://nvd.nist.gov/vuln/detail/CVE-2024-47764
https://www.cve.org/CVERecord?id=CVE-2024-47764
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| cross-spawn |
CVE-2024-21538 |
HIGH |
7.0.3 |
7.0.5, 6.0.6 |
https://access.redhat.com/security/cve/CVE-2024-21538
https://github.com/moxystudio/node-cross-spawn
https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff
https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f
https://github.com/moxystudio/node-cross-spawn/commit/d35c865b877d2f9ded7c1ed87521c2fdb689c8dd
https://github.com/moxystudio/node-cross-spawn/issues/165
https://github.com/moxystudio/node-cross-spawn/pull/160
https://nvd.nist.gov/vuln/detail/CVE-2024-21538
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-8366349
https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230
https://www.cve.org/CVERecord?id=CVE-2024-21538
|
| d3-color |
GHSA-36jr-mh4h-2g58 |
HIGH |
3.0.1 |
3.1.0 |
https://github.com/d3/d3-color
https://github.com/d3/d3-color/pull/100
https://github.com/d3/d3-color/releases/tag/v3.1.0
https://security.snyk.io/vuln/SNYK-JS-D3COLOR-1076592
|
| decode-uri-component |
CVE-2022-38900 |
HIGH |
0.2.0 |
0.2.1 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-38900
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://github.com/SamVerschueren/decode-uri-component
https://github.com/SamVerschueren/decode-uri-component/commit/746ca5dcb6667c5d364e782d53c542830e4c10b9
https://github.com/SamVerschueren/decode-uri-component/issues/5
https://github.com/SamVerschueren/decode-uri-component/releases/tag/v0.2.1
https://github.com/advisories/GHSA-w573-4hg7-7wgq
https://github.com/sindresorhus/query-string/issues/345
https://linux.oracle.com/cve/CVE-2022-38900.html
https://linux.oracle.com/errata/ELSA-2023-6316.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ERN6YE3DS7NBW7UH44SCJBMNC2NWQ7SM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KAC5KQ2SEWAMQ6UZAUBZ5KXKEOESH375/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QABOUA2I542UTANVZIVFKWMRYVHLV32D/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW4SCMT3SEUFVIL7YIADQ5K36GJEO6I5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VNV2GNZXOTEDAJRFH3ZYWRUBGIVL7BSU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ERN6YE3DS7NBW7UH44SCJBMNC2NWQ7SM
https://lists.fedoraproject.org/archives/list/[email protected]/message/KAC5KQ2SEWAMQ6UZAUBZ5KXKEOESH375
https://lists.fedoraproject.org/archives/list/[email protected]/message/QABOUA2I542UTANVZIVFKWMRYVHLV32D
https://lists.fedoraproject.org/archives/list/[email protected]/message/UW4SCMT3SEUFVIL7YIADQ5K36GJEO6I5
https://lists.fedoraproject.org/archives/list/[email protected]/message/VNV2GNZXOTEDAJRFH3ZYWRUBGIVL7BSU
https://nvd.nist.gov/vuln/detail/CVE-2022-38900
https://www.cve.org/CVERecord?id=CVE-2022-38900
|
| decode-uri-component |
CVE-2022-38900 |
HIGH |
0.2.0 |
0.2.1 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-38900
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://github.com/SamVerschueren/decode-uri-component
https://github.com/SamVerschueren/decode-uri-component/commit/746ca5dcb6667c5d364e782d53c542830e4c10b9
https://github.com/SamVerschueren/decode-uri-component/issues/5
https://github.com/SamVerschueren/decode-uri-component/releases/tag/v0.2.1
https://github.com/advisories/GHSA-w573-4hg7-7wgq
https://github.com/sindresorhus/query-string/issues/345
https://linux.oracle.com/cve/CVE-2022-38900.html
https://linux.oracle.com/errata/ELSA-2023-6316.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ERN6YE3DS7NBW7UH44SCJBMNC2NWQ7SM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KAC5KQ2SEWAMQ6UZAUBZ5KXKEOESH375/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QABOUA2I542UTANVZIVFKWMRYVHLV32D/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW4SCMT3SEUFVIL7YIADQ5K36GJEO6I5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VNV2GNZXOTEDAJRFH3ZYWRUBGIVL7BSU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ERN6YE3DS7NBW7UH44SCJBMNC2NWQ7SM
https://lists.fedoraproject.org/archives/list/[email protected]/message/KAC5KQ2SEWAMQ6UZAUBZ5KXKEOESH375
https://lists.fedoraproject.org/archives/list/[email protected]/message/QABOUA2I542UTANVZIVFKWMRYVHLV32D
https://lists.fedoraproject.org/archives/list/[email protected]/message/UW4SCMT3SEUFVIL7YIADQ5K36GJEO6I5
https://lists.fedoraproject.org/archives/list/[email protected]/message/VNV2GNZXOTEDAJRFH3ZYWRUBGIVL7BSU
https://nvd.nist.gov/vuln/detail/CVE-2022-38900
https://www.cve.org/CVERecord?id=CVE-2022-38900
|
| elliptic |
GHSA-vjh7-7g9h-fjfh |
CRITICAL |
6.5.4 |
6.6.1 |
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/04cb6f54ce552b3ebde6be06d6050419e1c7333e
https://github.com/indutny/elliptic/security/advisories/GHSA-vjh7-7g9h-fjfh
|
| elliptic |
GHSA-vjh7-7g9h-fjfh |
CRITICAL |
6.5.4 |
6.6.1 |
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/04cb6f54ce552b3ebde6be06d6050419e1c7333e
https://github.com/indutny/elliptic/security/advisories/GHSA-vjh7-7g9h-fjfh
|
| elliptic |
CVE-2024-42459 |
LOW |
6.5.4 |
6.5.7 |
https://access.redhat.com/security/cve/CVE-2024-42459
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/accb61e9c1a005e5c8ff96a8b33893100bb42d11
https://github.com/indutny/elliptic/commit/c0690b36be043ee73c1780ae4b7df48632b11cf9
https://github.com/indutny/elliptic/pull/317
https://nvd.nist.gov/vuln/detail/CVE-2024-42459
https://www.cve.org/CVERecord?id=CVE-2024-42459
|
| elliptic |
CVE-2024-42459 |
LOW |
6.5.4 |
6.5.7 |
https://access.redhat.com/security/cve/CVE-2024-42459
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/accb61e9c1a005e5c8ff96a8b33893100bb42d11
https://github.com/indutny/elliptic/commit/c0690b36be043ee73c1780ae4b7df48632b11cf9
https://github.com/indutny/elliptic/pull/317
https://nvd.nist.gov/vuln/detail/CVE-2024-42459
https://www.cve.org/CVERecord?id=CVE-2024-42459
|
| elliptic |
CVE-2024-42460 |
LOW |
6.5.4 |
6.5.7 |
https://access.redhat.com/security/cve/CVE-2024-42460
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/accb61e9c1a005e5c8ff96a8b33893100bb42d11
https://github.com/indutny/elliptic/commit/b6ff1758d9a6d1a7aec177ff6df9f586492a6315
https://github.com/indutny/elliptic/pull/317
https://nvd.nist.gov/vuln/detail/CVE-2024-42460
https://www.cve.org/CVERecord?id=CVE-2024-42460
|
| elliptic |
CVE-2024-42460 |
LOW |
6.5.4 |
6.5.7 |
https://access.redhat.com/security/cve/CVE-2024-42460
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/accb61e9c1a005e5c8ff96a8b33893100bb42d11
https://github.com/indutny/elliptic/commit/b6ff1758d9a6d1a7aec177ff6df9f586492a6315
https://github.com/indutny/elliptic/pull/317
https://nvd.nist.gov/vuln/detail/CVE-2024-42460
https://www.cve.org/CVERecord?id=CVE-2024-42460
|
| elliptic |
CVE-2024-42461 |
LOW |
6.5.4 |
6.5.7 |
https://access.redhat.com/security/cve/CVE-2024-42461
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/accb61e9c1a005e5c8ff96a8b33893100bb42d11
https://github.com/indutny/elliptic/pull/317
https://nvd.nist.gov/vuln/detail/CVE-2024-42461
https://www.cve.org/CVERecord?id=CVE-2024-42461
|
| elliptic |
CVE-2024-42461 |
LOW |
6.5.4 |
6.5.7 |
https://access.redhat.com/security/cve/CVE-2024-42461
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/accb61e9c1a005e5c8ff96a8b33893100bb42d11
https://github.com/indutny/elliptic/pull/317
https://nvd.nist.gov/vuln/detail/CVE-2024-42461
https://www.cve.org/CVERecord?id=CVE-2024-42461
|
| elliptic |
CVE-2024-48948 |
LOW |
6.5.4 |
6.6.0 |
https://access.redhat.com/security/cve/CVE-2024-48948
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/34c853478cec1be4e37260ed2cb12cdbdc6402cf
https://github.com/indutny/elliptic/issues/321
https://github.com/indutny/elliptic/pull/322
https://nvd.nist.gov/vuln/detail/CVE-2024-48948
https://security.netapp.com/advisory/ntap-20241220-0004
https://security.netapp.com/advisory/ntap-20241220-0004/
https://www.cve.org/CVERecord?id=CVE-2024-48948
|
| elliptic |
CVE-2024-48948 |
LOW |
6.5.4 |
6.6.0 |
https://access.redhat.com/security/cve/CVE-2024-48948
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/34c853478cec1be4e37260ed2cb12cdbdc6402cf
https://github.com/indutny/elliptic/issues/321
https://github.com/indutny/elliptic/pull/322
https://nvd.nist.gov/vuln/detail/CVE-2024-48948
https://security.netapp.com/advisory/ntap-20241220-0004
https://security.netapp.com/advisory/ntap-20241220-0004/
https://www.cve.org/CVERecord?id=CVE-2024-48948
|
| elliptic |
CVE-2024-48949 |
LOW |
6.5.4 |
6.5.6 |
https://access.redhat.com/security/cve/CVE-2024-48949
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/7ac5360118f74eb02da73bdf9f24fd0c72ff5281
https://github.com/indutny/elliptic/compare/v6.5.5...v6.5.6
https://nvd.nist.gov/vuln/detail/CVE-2024-48949
https://security.netapp.com/advisory/ntap-20241227-0003
https://security.netapp.com/advisory/ntap-20241227-0003/
https://www.cve.org/CVERecord?id=CVE-2024-48949
|
| elliptic |
CVE-2024-48949 |
LOW |
6.5.4 |
6.5.6 |
https://access.redhat.com/security/cve/CVE-2024-48949
https://github.com/indutny/elliptic
https://github.com/indutny/elliptic/commit/7ac5360118f74eb02da73bdf9f24fd0c72ff5281
https://github.com/indutny/elliptic/compare/v6.5.5...v6.5.6
https://nvd.nist.gov/vuln/detail/CVE-2024-48949
https://security.netapp.com/advisory/ntap-20241227-0003
https://security.netapp.com/advisory/ntap-20241227-0003/
https://www.cve.org/CVERecord?id=CVE-2024-48949
|
| es5-ext |
CVE-2024-27088 |
LOW |
0.10.53 |
0.10.63 |
https://github.com/medikoo/es5-ext
https://github.com/medikoo/es5-ext/commit/3551cdd7b2db08b1632841f819d008757d28e8e2
https://github.com/medikoo/es5-ext/commit/a52e95736690ad1d465ebcd9791d54570e294602
https://github.com/medikoo/es5-ext/issues/201
https://github.com/medikoo/es5-ext/security/advisories/GHSA-4gmj-3p3h-gm8h
https://nvd.nist.gov/vuln/detail/CVE-2024-27088
|
| es5-ext |
CVE-2024-27088 |
LOW |
0.10.53 |
0.10.63 |
https://github.com/medikoo/es5-ext
https://github.com/medikoo/es5-ext/commit/3551cdd7b2db08b1632841f819d008757d28e8e2
https://github.com/medikoo/es5-ext/commit/a52e95736690ad1d465ebcd9791d54570e294602
https://github.com/medikoo/es5-ext/issues/201
https://github.com/medikoo/es5-ext/security/advisories/GHSA-4gmj-3p3h-gm8h
https://nvd.nist.gov/vuln/detail/CVE-2024-27088
|
| express |
CVE-2024-29041 |
MEDIUM |
4.18.2 |
4.19.2, 5.0.0-beta.3 |
https://access.redhat.com/security/cve/CVE-2024-29041
https://expressjs.com/en/4x/api.html#res.location
https://github.com/expressjs/express
https://github.com/expressjs/express/commit/0867302ddbde0e9463d0564fea5861feb708c2dd
https://github.com/expressjs/express/commit/0b746953c4bd8e377123527db11f9cd866e39f94
https://github.com/expressjs/express/pull/5539
https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc
https://github.com/koajs/koa/issues/1800
https://nvd.nist.gov/vuln/detail/CVE-2024-29041
https://ubuntu.com/security/notices/USN-7581-1
https://www.cve.org/CVERecord?id=CVE-2024-29041
|
| express |
CVE-2024-43796 |
LOW |
4.18.2 |
4.20.0, 5.0.0 |
https://access.redhat.com/security/cve/CVE-2024-43796
https://github.com/expressjs/express
https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553
https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx
https://nvd.nist.gov/vuln/detail/CVE-2024-43796
https://ubuntu.com/security/notices/USN-7581-1
https://www.cve.org/CVERecord?id=CVE-2024-43796
|
| fast-xml-parser |
CVE-2023-26920 |
MEDIUM |
3.21.1 |
4.1.2 |
https://gist.github.com/Sudistark/a5a45bd0804d522a1392cb5023aa7ef7
https://github.com/NaturalIntelligence/fast-xml-parser
https://github.com/NaturalIntelligence/fast-xml-parser/commit/2b032a4f799c63d83991e4f992f1c68e4dd05804
https://github.com/NaturalIntelligence/fast-xml-parser/security/advisories/GHSA-x3cc-x39p-42qx
https://github.com/advisories/GHSA-793h-6f7r-6qvm
https://nvd.nist.gov/vuln/detail/CVE-2023-26920
|
| follow-redirects |
CVE-2022-0155 |
HIGH |
1.14.5 |
1.14.7 |
https://access.redhat.com/security/cve/CVE-2022-0155
https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf
https://github.com/follow-redirects/follow-redirects
https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22
https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406
https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/
https://nvd.nist.gov/vuln/detail/CVE-2022-0155
https://www.cve.org/CVERecord?id=CVE-2022-0155
|
| follow-redirects |
CVE-2022-0536 |
MEDIUM |
1.14.5 |
1.14.8 |
https://access.redhat.com/security/cve/CVE-2022-0536
https://github.com/follow-redirects/follow-redirects
https://github.com/follow-redirects/follow-redirects/commit/62e546a99c07c3ee5e4e0718c84a6ca127c5c445
https://huntr.dev/bounties/7cf2bf90-52da-4d59-8028-a73b132de0db
https://nvd.nist.gov/vuln/detail/CVE-2022-0536
https://www.cve.org/CVERecord?id=CVE-2022-0536
|
| follow-redirects |
CVE-2023-26159 |
MEDIUM |
1.14.5 |
1.15.4 |
https://access.redhat.com/security/cve/CVE-2023-26159
https://github.com/follow-redirects/follow-redirects
https://github.com/follow-redirects/follow-redirects/commit/7a6567e16dfa9ad18a70bfe91784c28653fbf19d
https://github.com/follow-redirects/follow-redirects/issues/235
https://github.com/follow-redirects/follow-redirects/pull/236
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZ425BFKNBQ6AK7I5SAM56TWON5OF2XM
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZ425BFKNBQ6AK7I5SAM56TWON5OF2XM/
https://nvd.nist.gov/vuln/detail/CVE-2023-26159
https://security.snyk.io/vuln/SNYK-JS-FOLLOWREDIRECTS-6141137
https://www.cve.org/CVERecord?id=CVE-2023-26159
|
| follow-redirects |
CVE-2024-28849 |
MEDIUM |
1.14.5 |
1.15.6 |
https://access.redhat.com/security/cve/CVE-2024-28849
https://fetch.spec.whatwg.org/#authentication-entries
https://github.com/follow-redirects/follow-redirects
https://github.com/follow-redirects/follow-redirects/commit/c4f847f85176991f95ab9c88af63b1294de8649b
https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp
https://github.com/psf/requests/issues/1885
https://hackerone.com/reports/2390009
https://lists.fedoraproject.org/archives/list/[email protected]/message/VOIF4EPQUCKDBEVTGRQDZ3CGTYQHPO7Z
https://lists.fedoraproject.org/archives/list/[email protected]/message/VOIF4EPQUCKDBEVTGRQDZ3CGTYQHPO7Z/
https://nvd.nist.gov/vuln/detail/CVE-2024-28849
https://www.cve.org/CVERecord?id=CVE-2024-28849
|
| follow-redirects |
CVE-2023-26159 |
MEDIUM |
1.15.3 |
1.15.4 |
https://access.redhat.com/security/cve/CVE-2023-26159
https://github.com/follow-redirects/follow-redirects
https://github.com/follow-redirects/follow-redirects/commit/7a6567e16dfa9ad18a70bfe91784c28653fbf19d
https://github.com/follow-redirects/follow-redirects/issues/235
https://github.com/follow-redirects/follow-redirects/pull/236
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZ425BFKNBQ6AK7I5SAM56TWON5OF2XM
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZ425BFKNBQ6AK7I5SAM56TWON5OF2XM/
https://nvd.nist.gov/vuln/detail/CVE-2023-26159
https://security.snyk.io/vuln/SNYK-JS-FOLLOWREDIRECTS-6141137
https://www.cve.org/CVERecord?id=CVE-2023-26159
|
| follow-redirects |
CVE-2024-28849 |
MEDIUM |
1.15.3 |
1.15.6 |
https://access.redhat.com/security/cve/CVE-2024-28849
https://fetch.spec.whatwg.org/#authentication-entries
https://github.com/follow-redirects/follow-redirects
https://github.com/follow-redirects/follow-redirects/commit/c4f847f85176991f95ab9c88af63b1294de8649b
https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp
https://github.com/psf/requests/issues/1885
https://hackerone.com/reports/2390009
https://lists.fedoraproject.org/archives/list/[email protected]/message/VOIF4EPQUCKDBEVTGRQDZ3CGTYQHPO7Z
https://lists.fedoraproject.org/archives/list/[email protected]/message/VOIF4EPQUCKDBEVTGRQDZ3CGTYQHPO7Z/
https://nvd.nist.gov/vuln/detail/CVE-2024-28849
https://www.cve.org/CVERecord?id=CVE-2024-28849
|
| form-data |
CVE-2025-7783 |
CRITICAL |
2.3.3 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
2.3.3 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
2.3.3 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
3.0.1 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
3.0.1 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
4.0.0 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
4.0.0 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
4.0.0 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
4.0.2 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| formidable |
CVE-2025-46653 |
LOW |
2.1.2 |
3.5.3, 2.1.3 |
https://access.redhat.com/security/cve/CVE-2025-46653
https://github.com/node-formidable/formidable
https://github.com/node-formidable/formidable/blob/d0fbec13edc8add54a1afb9ce1a8d3db803f8d47/CHANGELOG.md?plain=1#L10
https://github.com/node-formidable/formidable/commit/022c2c5577dfe14d2947f10909d81b03b6070bf5
https://github.com/node-formidable/formidable/commit/37a3e89fca1ed68ec674a539f13aafd62221ddaa
https://github.com/zast-ai/vulnerability-reports/blob/main/formidable/file_upload/report.md
https://nvd.nist.gov/vuln/detail/CVE-2025-46653
https://www.cve.org/CVERecord?id=CVE-2025-46653
https://www.npmjs.com/package/formidable/v/2.1.3
https://www.npmjs.com/package/formidable/v/3.5.3
|
| got |
CVE-2022-33987 |
MEDIUM |
9.6.0 |
12.1.0, 11.8.5 |
https://access.redhat.com/errata/RHSA-2022:6448
https://access.redhat.com/security/cve/CVE-2022-33987
https://bugzilla.redhat.com/2102001
https://bugzilla.redhat.com/2105422
https://bugzilla.redhat.com/2105426
https://bugzilla.redhat.com/2105428
https://bugzilla.redhat.com/2105430
https://errata.almalinux.org/8/ALSA-2022-6448.html
https://github.com/sindresorhus/got
https://github.com/sindresorhus/got/commit/861ccd9ac2237df762a9e2beed7edd88c60782dc
https://github.com/sindresorhus/got/compare/v12.0.3...v12.1.0
https://github.com/sindresorhus/got/pull/2047
https://github.com/sindresorhus/got/releases/tag/v11.8.5
https://github.com/sindresorhus/got/releases/tag/v12.1.0
https://linux.oracle.com/cve/CVE-2022-33987.html
https://linux.oracle.com/errata/ELSA-2022-6595.html
https://nvd.nist.gov/vuln/detail/CVE-2022-33987
https://www.cve.org/CVERecord?id=CVE-2022-33987
|
| html-minifier |
CVE-2022-37620 |
HIGH |
4.0.0 |
|
https://github.com/kangax/html-minifier
https://github.com/kangax/html-minifier/blob/51ce10f4daedb1de483ffbcccecc41be1c873da2/src/htmlminifier.js#L1338
https://github.com/kangax/html-minifier/blob/51ce10f4daedb1de483ffbcccecc41be1c873da2/src/htmlminifier.js#L294
https://github.com/kangax/html-minifier/issues/1135
https://nvd.nist.gov/vuln/detail/CVE-2022-37620
https://security.snyk.io/vuln/SNYK-JS-HTMLMINIFIER-3091181
|
| http-cache-semantics |
CVE-2022-25881 |
HIGH |
4.1.0 |
4.1.1 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-25881
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2165824
https://bugzilla.redhat.com/show_bug.cgi?id=2168631
https://bugzilla.redhat.com/show_bug.cgi?id=2171935
https://bugzilla.redhat.com/show_bug.cgi?id=2172190
https://bugzilla.redhat.com/show_bug.cgi?id=2172204
https://bugzilla.redhat.com/show_bug.cgi?id=2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2178076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25881
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24807
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:2655
https://github.com/kornelski/http-cache-semantics
https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83
https://github.com/kornelski/http-cache-semantics/commit/560b2d8ef452bbba20ffed69dc155d63ac757b74
https://linux.oracle.com/cve/CVE-2022-25881.html
https://linux.oracle.com/errata/ELSA-2023-2655.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25881
https://security.netapp.com/advisory/ntap-20230622-0008
https://security.netapp.com/advisory/ntap-20230622-0008/
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332
https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783
https://www.cve.org/CVERecord?id=CVE-2022-25881
|
| http-cache-semantics |
CVE-2022-25881 |
HIGH |
4.1.0 |
4.1.1 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-25881
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2165824
https://bugzilla.redhat.com/show_bug.cgi?id=2168631
https://bugzilla.redhat.com/show_bug.cgi?id=2171935
https://bugzilla.redhat.com/show_bug.cgi?id=2172190
https://bugzilla.redhat.com/show_bug.cgi?id=2172204
https://bugzilla.redhat.com/show_bug.cgi?id=2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2178076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25881
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24807
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:2655
https://github.com/kornelski/http-cache-semantics
https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83
https://github.com/kornelski/http-cache-semantics/commit/560b2d8ef452bbba20ffed69dc155d63ac757b74
https://linux.oracle.com/cve/CVE-2022-25881.html
https://linux.oracle.com/errata/ELSA-2023-2655.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25881
https://security.netapp.com/advisory/ntap-20230622-0008
https://security.netapp.com/advisory/ntap-20230622-0008/
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332
https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783
https://www.cve.org/CVERecord?id=CVE-2022-25881
|
| http-cache-semantics |
CVE-2022-25881 |
HIGH |
4.1.0 |
4.1.1 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-25881
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2165824
https://bugzilla.redhat.com/show_bug.cgi?id=2168631
https://bugzilla.redhat.com/show_bug.cgi?id=2171935
https://bugzilla.redhat.com/show_bug.cgi?id=2172190
https://bugzilla.redhat.com/show_bug.cgi?id=2172204
https://bugzilla.redhat.com/show_bug.cgi?id=2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2178076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25881
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24807
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:2655
https://github.com/kornelski/http-cache-semantics
https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83
https://github.com/kornelski/http-cache-semantics/commit/560b2d8ef452bbba20ffed69dc155d63ac757b74
https://linux.oracle.com/cve/CVE-2022-25881.html
https://linux.oracle.com/errata/ELSA-2023-2655.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25881
https://security.netapp.com/advisory/ntap-20230622-0008
https://security.netapp.com/advisory/ntap-20230622-0008/
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332
https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783
https://www.cve.org/CVERecord?id=CVE-2022-25881
|
| http-proxy-middleware |
CVE-2024-21536 |
HIGH |
2.0.6 |
2.0.7, 3.0.3 |
https://access.redhat.com/security/cve/CVE-2024-21536
https://gist.github.com/mhassan1/28be67266d82a53708ed59ce5dc3c94a
https://github.com/chimurai/http-proxy-middleware
https://github.com/chimurai/http-proxy-middleware/commit/0b4274e8cc9e9a2c5a06f35fbf456ccfcebc55a5
https://github.com/chimurai/http-proxy-middleware/commit/788b21e4aff38332d6319557d4a5b1b13b1f9a22
https://nvd.nist.gov/vuln/detail/CVE-2024-21536
https://security.snyk.io/vuln/SNYK-JS-HTTPPROXYMIDDLEWARE-8229906
https://www.cve.org/CVERecord?id=CVE-2024-21536
|
| http-proxy-middleware |
CVE-2025-32996 |
MEDIUM |
2.0.6 |
2.0.8, 3.0.4 |
https://access.redhat.com/security/cve/CVE-2025-32996
https://github.com/chimurai/http-proxy-middleware
https://github.com/chimurai/http-proxy-middleware/commit/020976044d113fc0bcbbaf995e91d05e2829a145
https://github.com/chimurai/http-proxy-middleware/pull/1089
https://github.com/chimurai/http-proxy-middleware/releases/tag/v2.0.8
https://github.com/chimurai/http-proxy-middleware/releases/tag/v3.0.4
https://nvd.nist.gov/vuln/detail/CVE-2025-32996
https://www.cve.org/CVERecord?id=CVE-2025-32996
|
| http-proxy-middleware |
CVE-2025-32997 |
MEDIUM |
2.0.6 |
2.0.9, 3.0.5 |
https://access.redhat.com/security/cve/CVE-2025-32997
https://github.com/chimurai/http-proxy-middleware
https://github.com/chimurai/http-proxy-middleware/commit/1bdccbeec243850f1d2bb50ea0ff2151e725d67e
https://github.com/chimurai/http-proxy-middleware/pull/1096
https://github.com/chimurai/http-proxy-middleware/releases/tag/v2.0.9
https://github.com/chimurai/http-proxy-middleware/releases/tag/v3.0.5
https://nvd.nist.gov/vuln/detail/CVE-2025-32997
https://www.cve.org/CVERecord?id=CVE-2025-32997
|
| ip |
CVE-2024-29415 |
HIGH |
1.1.5 |
|
https://access.redhat.com/security/cve/CVE-2024-29415
https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html
https://github.com/indutny/node-ip
https://github.com/indutny/node-ip/issues/150
https://github.com/indutny/node-ip/pull/143
https://github.com/indutny/node-ip/pull/144
https://nvd.nist.gov/vuln/detail/CVE-2024-29415
https://security.netapp.com/advisory/ntap-20250117-0010
https://security.netapp.com/advisory/ntap-20250117-0010/
https://www.cve.org/CVERecord?id=CVE-2024-29415
|
| ip |
CVE-2024-29415 |
HIGH |
1.1.5 |
|
https://access.redhat.com/security/cve/CVE-2024-29415
https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html
https://github.com/indutny/node-ip
https://github.com/indutny/node-ip/issues/150
https://github.com/indutny/node-ip/pull/143
https://github.com/indutny/node-ip/pull/144
https://nvd.nist.gov/vuln/detail/CVE-2024-29415
https://security.netapp.com/advisory/ntap-20250117-0010
https://security.netapp.com/advisory/ntap-20250117-0010/
https://www.cve.org/CVERecord?id=CVE-2024-29415
|
| ip |
CVE-2024-29415 |
HIGH |
1.1.5 |
|
https://access.redhat.com/security/cve/CVE-2024-29415
https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html
https://github.com/indutny/node-ip
https://github.com/indutny/node-ip/issues/150
https://github.com/indutny/node-ip/pull/143
https://github.com/indutny/node-ip/pull/144
https://nvd.nist.gov/vuln/detail/CVE-2024-29415
https://security.netapp.com/advisory/ntap-20250117-0010
https://security.netapp.com/advisory/ntap-20250117-0010/
https://www.cve.org/CVERecord?id=CVE-2024-29415
|
| ip |
CVE-2023-42282 |
LOW |
1.1.5 |
2.0.1, 1.1.9 |
https://access.redhat.com/security/cve/CVE-2023-42282
https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html
https://github.com/JoshGlazebrook/socks/issues/93#issue-2128357447
https://github.com/github/advisory-database/pull/3504#issuecomment-1937179999
https://github.com/indutny/node-ip
https://github.com/indutny/node-ip/commit/32f468f1245574785ec080705737a579be1223aa
https://github.com/indutny/node-ip/commit/6a3ada9b471b09d5f0f5be264911ab564bf67894
https://github.com/indutny/node-ip/pull/138
https://huntr.com/bounties/bfc3b23f-ddc0-4ee7-afab-223b07115ed3/
https://nvd.nist.gov/vuln/detail/CVE-2023-42282
https://security.netapp.com/advisory/ntap-20240315-0008/
https://ubuntu.com/security/notices/USN-6643-1
https://www.bleepingcomputer.com/news/security/dev-rejects-cve-severity-makes-his-github-repo-read-only/
https://www.cve.org/CVERecord?id=CVE-2023-42282
|
| ip |
CVE-2023-42282 |
LOW |
1.1.5 |
2.0.1, 1.1.9 |
https://access.redhat.com/security/cve/CVE-2023-42282
https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html
https://github.com/JoshGlazebrook/socks/issues/93#issue-2128357447
https://github.com/github/advisory-database/pull/3504#issuecomment-1937179999
https://github.com/indutny/node-ip
https://github.com/indutny/node-ip/commit/32f468f1245574785ec080705737a579be1223aa
https://github.com/indutny/node-ip/commit/6a3ada9b471b09d5f0f5be264911ab564bf67894
https://github.com/indutny/node-ip/pull/138
https://huntr.com/bounties/bfc3b23f-ddc0-4ee7-afab-223b07115ed3/
https://nvd.nist.gov/vuln/detail/CVE-2023-42282
https://security.netapp.com/advisory/ntap-20240315-0008/
https://ubuntu.com/security/notices/USN-6643-1
https://www.bleepingcomputer.com/news/security/dev-rejects-cve-severity-makes-his-github-repo-read-only/
https://www.cve.org/CVERecord?id=CVE-2023-42282
|
| ip |
CVE-2023-42282 |
LOW |
1.1.5 |
2.0.1, 1.1.9 |
https://access.redhat.com/security/cve/CVE-2023-42282
https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html
https://github.com/JoshGlazebrook/socks/issues/93#issue-2128357447
https://github.com/github/advisory-database/pull/3504#issuecomment-1937179999
https://github.com/indutny/node-ip
https://github.com/indutny/node-ip/commit/32f468f1245574785ec080705737a579be1223aa
https://github.com/indutny/node-ip/commit/6a3ada9b471b09d5f0f5be264911ab564bf67894
https://github.com/indutny/node-ip/pull/138
https://huntr.com/bounties/bfc3b23f-ddc0-4ee7-afab-223b07115ed3/
https://nvd.nist.gov/vuln/detail/CVE-2023-42282
https://security.netapp.com/advisory/ntap-20240315-0008/
https://ubuntu.com/security/notices/USN-6643-1
https://www.bleepingcomputer.com/news/security/dev-rejects-cve-severity-makes-his-github-repo-read-only/
https://www.cve.org/CVERecord?id=CVE-2023-42282
|
| json5 |
CVE-2022-46175 |
HIGH |
1.0.1 |
2.2.2, 1.0.2 |
https://access.redhat.com/security/cve/CVE-2022-46175
https://github.com/json5/json5
https://github.com/json5/json5/commit/62a65408408d40aeea14c7869ed327acead12972
https://github.com/json5/json5/commit/7774c1097993bc3ce9f0ac4b722a32bf7d6871c8
https://github.com/json5/json5/issues/199
https://github.com/json5/json5/issues/295
https://github.com/json5/json5/pull/298
https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h
https://lists.debian.org/debian-lts-announce/2023/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE
https://nvd.nist.gov/vuln/detail/CVE-2022-46175
https://ubuntu.com/security/notices/USN-6758-1
https://www.cve.org/CVERecord?id=CVE-2022-46175
|
| json5 |
CVE-2022-46175 |
HIGH |
1.0.1 |
2.2.2, 1.0.2 |
https://access.redhat.com/security/cve/CVE-2022-46175
https://github.com/json5/json5
https://github.com/json5/json5/commit/62a65408408d40aeea14c7869ed327acead12972
https://github.com/json5/json5/commit/7774c1097993bc3ce9f0ac4b722a32bf7d6871c8
https://github.com/json5/json5/issues/199
https://github.com/json5/json5/issues/295
https://github.com/json5/json5/pull/298
https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h
https://lists.debian.org/debian-lts-announce/2023/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE
https://nvd.nist.gov/vuln/detail/CVE-2022-46175
https://ubuntu.com/security/notices/USN-6758-1
https://www.cve.org/CVERecord?id=CVE-2022-46175
|
| json5 |
CVE-2022-46175 |
HIGH |
1.0.1 |
2.2.2, 1.0.2 |
https://access.redhat.com/security/cve/CVE-2022-46175
https://github.com/json5/json5
https://github.com/json5/json5/commit/62a65408408d40aeea14c7869ed327acead12972
https://github.com/json5/json5/commit/7774c1097993bc3ce9f0ac4b722a32bf7d6871c8
https://github.com/json5/json5/issues/199
https://github.com/json5/json5/issues/295
https://github.com/json5/json5/pull/298
https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h
https://lists.debian.org/debian-lts-announce/2023/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE
https://nvd.nist.gov/vuln/detail/CVE-2022-46175
https://ubuntu.com/security/notices/USN-6758-1
https://www.cve.org/CVERecord?id=CVE-2022-46175
|
| json5 |
CVE-2022-46175 |
HIGH |
2.2.0 |
2.2.2, 1.0.2 |
https://access.redhat.com/security/cve/CVE-2022-46175
https://github.com/json5/json5
https://github.com/json5/json5/commit/62a65408408d40aeea14c7869ed327acead12972
https://github.com/json5/json5/commit/7774c1097993bc3ce9f0ac4b722a32bf7d6871c8
https://github.com/json5/json5/issues/199
https://github.com/json5/json5/issues/295
https://github.com/json5/json5/pull/298
https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h
https://lists.debian.org/debian-lts-announce/2023/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE
https://nvd.nist.gov/vuln/detail/CVE-2022-46175
https://ubuntu.com/security/notices/USN-6758-1
https://www.cve.org/CVERecord?id=CVE-2022-46175
|
| json5 |
CVE-2022-46175 |
HIGH |
2.2.0 |
2.2.2, 1.0.2 |
https://access.redhat.com/security/cve/CVE-2022-46175
https://github.com/json5/json5
https://github.com/json5/json5/commit/62a65408408d40aeea14c7869ed327acead12972
https://github.com/json5/json5/commit/7774c1097993bc3ce9f0ac4b722a32bf7d6871c8
https://github.com/json5/json5/issues/199
https://github.com/json5/json5/issues/295
https://github.com/json5/json5/pull/298
https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h
https://lists.debian.org/debian-lts-announce/2023/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE
https://nvd.nist.gov/vuln/detail/CVE-2022-46175
https://ubuntu.com/security/notices/USN-6758-1
https://www.cve.org/CVERecord?id=CVE-2022-46175
|
| json5 |
CVE-2022-46175 |
HIGH |
2.2.0 |
2.2.2, 1.0.2 |
https://access.redhat.com/security/cve/CVE-2022-46175
https://github.com/json5/json5
https://github.com/json5/json5/commit/62a65408408d40aeea14c7869ed327acead12972
https://github.com/json5/json5/commit/7774c1097993bc3ce9f0ac4b722a32bf7d6871c8
https://github.com/json5/json5/issues/199
https://github.com/json5/json5/issues/295
https://github.com/json5/json5/pull/298
https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h
https://lists.debian.org/debian-lts-announce/2023/11/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3S26TLPLVFAJTUN3VIXFDEBEXDYO22CE
https://nvd.nist.gov/vuln/detail/CVE-2022-46175
https://ubuntu.com/security/notices/USN-6758-1
https://www.cve.org/CVERecord?id=CVE-2022-46175
|
| katex |
CVE-2025-23207 |
MEDIUM |
0.16.10 |
0.16.21 |
https://access.redhat.com/security/cve/CVE-2025-23207
https://github.com/KaTeX/KaTeX
https://github.com/KaTeX/KaTeX/commit/ff289955e81aab89086eef09254cbf88573d415c
https://github.com/KaTeX/KaTeX/commit/ff289955e81aab89086eef09254cbf88573d415c (v0.16.21)
https://github.com/KaTeX/KaTeX/security/advisories/GHSA-cg87-wmx4-v546
https://nvd.nist.gov/vuln/detail/CVE-2025-23207
https://ubuntu.com/security/notices/USN-7572-1
https://www.cve.org/CVERecord?id=CVE-2025-23207
|
| koa |
CVE-2025-8129 |
LOW |
2.16.1 |
2.16.2, 3.0.1 |
https://github.com/koajs/koa
https://github.com/koajs/koa/commit/422c551c63d00f24e2bbbdf492f262a5935bb1f0
https://github.com/koajs/koa/issues/1892
https://github.com/koajs/koa/issues/1892#issue-3213028583
https://github.com/koajs/koa/security/advisories/GHSA-jgmv-j7ww-jx2x
https://nvd.nist.gov/vuln/detail/CVE-2025-54420
https://vuldb.com/?ctiid.317514
https://vuldb.com/?id.317514
https://vuldb.com/?submit.619741
|
| mermaid |
CVE-2025-54880 |
MEDIUM |
11.6.0 |
11.10.0 |
https://github.com/mermaid-js/mermaid
https://github.com/mermaid-js/mermaid/commit/2aa83302795183ea5c65caec3da1edd6cb4791fc
https://github.com/mermaid-js/mermaid/commit/734bde38777c9190a5a72e96421c83424442d4e4
https://github.com/mermaid-js/mermaid/security/advisories/GHSA-8gwm-58g9-j8pw
https://nvd.nist.gov/vuln/detail/CVE-2025-54880
|
| mermaid |
CVE-2025-54881 |
MEDIUM |
11.6.0 |
11.10.0, 10.9.4 |
https://github.com/mermaid-js/mermaid
https://github.com/mermaid-js/mermaid/commit/5c69e5fdb004a6d0a2abe97e23d26e223a059832
https://github.com/mermaid-js/mermaid/commit/685516a85ec1df64cefd4fd15f26533be87d458e
https://github.com/mermaid-js/mermaid/security/advisories/GHSA-7rqq-prvp-x9jh
https://nvd.nist.gov/vuln/detail/CVE-2025-54881
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
3.1.10 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
3.1.10 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
3.1.10 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
3.1.10 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
3.1.10 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
3.1.10 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.4 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.4 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.4 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.4 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.4 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.4 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.4 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.4 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.5 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.5 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| micromatch |
CVE-2024-4067 |
MEDIUM |
4.0.5 |
4.0.8 |
https://access.redhat.com/security/cve/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067
https://advisory.checkmarx.net/advisory/CVE-2024-4067/
https://devhub.checkmarx.com/cve-details/CVE-2024-4067
https://devhub.checkmarx.com/cve-details/CVE-2024-4067/
https://github.com/micromatch/micromatch
https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448
https://github.com/micromatch/micromatch/commit/03aa8052171e878897eee5d7bb2ae0ae83ec2ade
https://github.com/micromatch/micromatch/commit/500d5d6f42f0e8dfa1cb5464c6cb420b1b6aaaa0
https://github.com/micromatch/micromatch/issues/243
https://github.com/micromatch/micromatch/pull/247
https://github.com/micromatch/micromatch/pull/266
https://github.com/micromatch/micromatch/releases/tag/4.0.8
https://nvd.nist.gov/vuln/detail/CVE-2024-4067
https://www.cve.org/CVERecord?id=CVE-2024-4067
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimatch |
CVE-2022-3517 |
HIGH |
3.0.4 |
3.0.5 |
https://access.redhat.com/errata/RHSA-2023:1743
https://access.redhat.com/security/cve/CVE-2022-3517
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2156324
https://bugzilla.redhat.com/2165824
https://bugzilla.redhat.com/2168631
https://bugzilla.redhat.com/2170644
https://bugzilla.redhat.com/2171935
https://bugzilla.redhat.com/2172217
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-1743.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/grafana/grafana-image-renderer/issues/329
https://github.com/isaacs/minimatch
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6
https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 (v3.0.5)
https://github.com/nodejs/node/issues/42510
https://linux.oracle.com/cve/CVE-2022-3517.html
https://linux.oracle.com/errata/ELSA-2023-1743.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3
https://lists.fedoraproject.org/archives/list/[email protected]/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK
https://nvd.nist.gov/vuln/detail/CVE-2022-3517
https://ubuntu.com/security/notices/USN-6086-1
https://www.cve.org/CVERecord?id=CVE-2022-3517
|
| minimist |
CVE-2021-44906 |
CRITICAL |
1.2.5 |
1.2.6, 0.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2021-44906
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/minimistjs/minimist/commit/34e20b8461118608703d6485326abbb8e35e1703
https://github.com/minimistjs/minimist/commit/bc8ecee43875261f4f17eb20b1243d3ed15e70eb
https://github.com/minimistjs/minimist/commit/c2b981977fa834b223b408cfb860f933c9811e4d
https://github.com/minimistjs/minimist/commit/ef9153fc52b6cea0744b2239921c5dcae4697f11
https://github.com/minimistjs/minimist/commits/v0.2.4
https://github.com/minimistjs/minimist/issues/11
https://github.com/minimistjs/minimist/pull/24
https://github.com/substack/minimist
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://linux.oracle.com/cve/CVE-2021-44906.html
https://linux.oracle.com/errata/ELSA-2023-0321.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
https://www.cve.org/CVERecord?id=CVE-2021-44906
|
| minimist |
CVE-2021-44906 |
CRITICAL |
1.2.5 |
1.2.6, 0.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2021-44906
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/minimistjs/minimist/commit/34e20b8461118608703d6485326abbb8e35e1703
https://github.com/minimistjs/minimist/commit/bc8ecee43875261f4f17eb20b1243d3ed15e70eb
https://github.com/minimistjs/minimist/commit/c2b981977fa834b223b408cfb860f933c9811e4d
https://github.com/minimistjs/minimist/commit/ef9153fc52b6cea0744b2239921c5dcae4697f11
https://github.com/minimistjs/minimist/commits/v0.2.4
https://github.com/minimistjs/minimist/issues/11
https://github.com/minimistjs/minimist/pull/24
https://github.com/substack/minimist
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://linux.oracle.com/cve/CVE-2021-44906.html
https://linux.oracle.com/errata/ELSA-2023-0321.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
https://www.cve.org/CVERecord?id=CVE-2021-44906
|
| minimist |
CVE-2021-44906 |
CRITICAL |
1.2.5 |
1.2.6, 0.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2021-44906
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/minimistjs/minimist/commit/34e20b8461118608703d6485326abbb8e35e1703
https://github.com/minimistjs/minimist/commit/bc8ecee43875261f4f17eb20b1243d3ed15e70eb
https://github.com/minimistjs/minimist/commit/c2b981977fa834b223b408cfb860f933c9811e4d
https://github.com/minimistjs/minimist/commit/ef9153fc52b6cea0744b2239921c5dcae4697f11
https://github.com/minimistjs/minimist/commits/v0.2.4
https://github.com/minimistjs/minimist/issues/11
https://github.com/minimistjs/minimist/pull/24
https://github.com/substack/minimist
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://linux.oracle.com/cve/CVE-2021-44906.html
https://linux.oracle.com/errata/ELSA-2023-0321.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
https://www.cve.org/CVERecord?id=CVE-2021-44906
|
| minimist |
CVE-2021-44906 |
CRITICAL |
1.2.5 |
1.2.6, 0.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2021-44906
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/minimistjs/minimist/commit/34e20b8461118608703d6485326abbb8e35e1703
https://github.com/minimistjs/minimist/commit/bc8ecee43875261f4f17eb20b1243d3ed15e70eb
https://github.com/minimistjs/minimist/commit/c2b981977fa834b223b408cfb860f933c9811e4d
https://github.com/minimistjs/minimist/commit/ef9153fc52b6cea0744b2239921c5dcae4697f11
https://github.com/minimistjs/minimist/commits/v0.2.4
https://github.com/minimistjs/minimist/issues/11
https://github.com/minimistjs/minimist/pull/24
https://github.com/substack/minimist
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://linux.oracle.com/cve/CVE-2021-44906.html
https://linux.oracle.com/errata/ELSA-2023-0321.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
https://www.cve.org/CVERecord?id=CVE-2021-44906
|
| minimist |
CVE-2021-44906 |
CRITICAL |
1.2.5 |
1.2.6, 0.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2021-44906
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/minimistjs/minimist/commit/34e20b8461118608703d6485326abbb8e35e1703
https://github.com/minimistjs/minimist/commit/bc8ecee43875261f4f17eb20b1243d3ed15e70eb
https://github.com/minimistjs/minimist/commit/c2b981977fa834b223b408cfb860f933c9811e4d
https://github.com/minimistjs/minimist/commit/ef9153fc52b6cea0744b2239921c5dcae4697f11
https://github.com/minimistjs/minimist/commits/v0.2.4
https://github.com/minimistjs/minimist/issues/11
https://github.com/minimistjs/minimist/pull/24
https://github.com/substack/minimist
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://linux.oracle.com/cve/CVE-2021-44906.html
https://linux.oracle.com/errata/ELSA-2023-0321.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
https://www.cve.org/CVERecord?id=CVE-2021-44906
|
| minimist |
CVE-2021-44906 |
CRITICAL |
1.2.5 |
1.2.6, 0.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2021-44906
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/minimistjs/minimist/commit/34e20b8461118608703d6485326abbb8e35e1703
https://github.com/minimistjs/minimist/commit/bc8ecee43875261f4f17eb20b1243d3ed15e70eb
https://github.com/minimistjs/minimist/commit/c2b981977fa834b223b408cfb860f933c9811e4d
https://github.com/minimistjs/minimist/commit/ef9153fc52b6cea0744b2239921c5dcae4697f11
https://github.com/minimistjs/minimist/commits/v0.2.4
https://github.com/minimistjs/minimist/issues/11
https://github.com/minimistjs/minimist/pull/24
https://github.com/substack/minimist
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://linux.oracle.com/cve/CVE-2021-44906.html
https://linux.oracle.com/errata/ELSA-2023-0321.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
https://www.cve.org/CVERecord?id=CVE-2021-44906
|
| minimist |
CVE-2021-44906 |
CRITICAL |
1.2.5 |
1.2.6, 0.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2021-44906
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://bugzilla.redhat.com/show_bug.cgi?id=2066009
https://bugzilla.redhat.com/show_bug.cgi?id=2130518
https://bugzilla.redhat.com/show_bug.cgi?id=2134609
https://bugzilla.redhat.com/show_bug.cgi?id=2140911
https://bugzilla.redhat.com/show_bug.cgi?id=2142808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://errata.rockylinux.org/RLSA-2023:0321
https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/minimistjs/minimist/commit/34e20b8461118608703d6485326abbb8e35e1703
https://github.com/minimistjs/minimist/commit/bc8ecee43875261f4f17eb20b1243d3ed15e70eb
https://github.com/minimistjs/minimist/commit/c2b981977fa834b223b408cfb860f933c9811e4d
https://github.com/minimistjs/minimist/commit/ef9153fc52b6cea0744b2239921c5dcae4697f11
https://github.com/minimistjs/minimist/commits/v0.2.4
https://github.com/minimistjs/minimist/issues/11
https://github.com/minimistjs/minimist/pull/24
https://github.com/substack/minimist
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://linux.oracle.com/cve/CVE-2021-44906.html
https://linux.oracle.com/errata/ELSA-2023-0321.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
https://www.cve.org/CVERecord?id=CVE-2021-44906
|
| moment |
CVE-2022-24785 |
HIGH |
2.29.1 |
2.29.2 |
https://access.redhat.com/security/cve/CVE-2022-24785
https://github.com/moment/moment
https://github.com/moment/moment/commit/4211bfc8f15746be4019bba557e29a7ba83d54c5
https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4
https://lists.debian.org/debian-lts-announce/2023/01/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6QIO6YNLTK2T7SPKDS4JEL45FANLNC2Q/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORJX2LF6KMPIHP6B2P6KZIVKMLE3LVJ5/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6QIO6YNLTK2T7SPKDS4JEL45FANLNC2Q
https://lists.fedoraproject.org/archives/list/[email protected]/message/ORJX2LF6KMPIHP6B2P6KZIVKMLE3LVJ5
https://nvd.nist.gov/vuln/detail/CVE-2022-24785
https://security.netapp.com/advisory/ntap-20220513-0006
https://security.netapp.com/advisory/ntap-20220513-0006/
https://ubuntu.com/security/notices/USN-5559-1
https://www.cve.org/CVERecord?id=CVE-2022-24785
https://www.tenable.com/security/tns-2022-09
|
| moment |
CVE-2022-31129 |
HIGH |
2.29.1 |
2.29.4 |
https://access.redhat.com/security/cve/CVE-2022-31129
https://github.com/moment/moment
https://github.com/moment/moment/commit/9a3b5894f3d5d602948ac8a02e4ee528a49ca3a3
https://github.com/moment/moment/pull/6015#issuecomment-1152961973
https://github.com/moment/moment/pull/6015/commits/4bbb9f3ccbe231de40207503f344fe5ce97584f4
https://github.com/moment/moment/pull/6015/commits/bfd4f2375d5c1a2106246721d693a9611dddfbfe
https://github.com/moment/moment/pull/6015/commits/dc0d180e90d8a84f7ff13572363330a22b3ea504
https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g
https://huntr.dev/bounties/f0952b67-f2ff-44a9-a9cd-99e0a87cb633
https://huntr.dev/bounties/f0952b67-f2ff-44a9-a9cd-99e0a87cb633/
https://lists.debian.org/debian-lts-announce/2023/01/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6QIO6YNLTK2T7SPKDS4JEL45FANLNC2Q/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWY24RJA3SBJGA5N4CU4VBPHJPPPJL5O/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORJX2LF6KMPIHP6B2P6KZIVKMLE3LVJ5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZMX5YHELQVCGKKQVFXIYOTBMN23YYSRO/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6QIO6YNLTK2T7SPKDS4JEL45FANLNC2Q
https://lists.fedoraproject.org/archives/list/[email protected]/message/IWY24RJA3SBJGA5N4CU4VBPHJPPPJL5O
https://lists.fedoraproject.org/archives/list/[email protected]/message/ORJX2LF6KMPIHP6B2P6KZIVKMLE3LVJ5
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZMX5YHELQVCGKKQVFXIYOTBMN23YYSRO
https://nvd.nist.gov/vuln/detail/CVE-2022-31129
https://security.netapp.com/advisory/ntap-20221014-0003
https://security.netapp.com/advisory/ntap-20221014-0003/
https://ubuntu.com/security/notices/USN-5559-1
https://ubuntu.com/security/notices/USN-6550-1
https://www.cve.org/CVERecord?id=CVE-2022-31129
|
| nanoid |
CVE-2024-55565 |
MEDIUM |
3.3.7 |
5.0.9, 3.3.8 |
https://access.redhat.com/security/cve/CVE-2024-55565
https://github.com/ai/nanoid
https://github.com/ai/nanoid/compare/3.3.7...3.3.8
https://github.com/ai/nanoid/pull/510
https://github.com/ai/nanoid/releases/tag/5.0.9
https://nvd.nist.gov/vuln/detail/CVE-2024-55565
https://www.cve.org/CVERecord?id=CVE-2024-55565
|
| nanoid |
CVE-2024-55565 |
MEDIUM |
3.3.7 |
5.0.9, 3.3.8 |
https://access.redhat.com/security/cve/CVE-2024-55565
https://github.com/ai/nanoid
https://github.com/ai/nanoid/compare/3.3.7...3.3.8
https://github.com/ai/nanoid/pull/510
https://github.com/ai/nanoid/releases/tag/5.0.9
https://nvd.nist.gov/vuln/detail/CVE-2024-55565
https://www.cve.org/CVERecord?id=CVE-2024-55565
|
| nodemailer |
GHSA-mm7p-fcc7-pg87 |
MEDIUM |
6.10.1 |
7.0.7 |
https://github.com/nodemailer/nodemailer
https://github.com/nodemailer/nodemailer/commit/1150d99fba77280df2cfb1885c43df23109a8626
https://github.com/nodemailer/nodemailer/security/advisories/GHSA-mm7p-fcc7-pg87
|
| on-headers |
CVE-2025-7339 |
LOW |
1.0.2 |
1.1.0 |
https://access.redhat.com/security/cve/CVE-2025-7339
https://cna.openjsf.org/security-advisories.html
https://github.com/expressjs/morgan/issues/315
https://github.com/jshttp/on-headers
https://github.com/jshttp/on-headers/commit/c6e384908c9c6127d18831d16ab0bd96e1231867
https://github.com/jshttp/on-headers/issues/15
https://github.com/jshttp/on-headers/security/advisories/GHSA-76c9-3jph-rj3q
https://nvd.nist.gov/vuln/detail/CVE-2025-7339
https://www.cve.org/CVERecord?id=CVE-2025-7339
|
| path-to-regexp |
CVE-2024-45296 |
HIGH |
0.1.7 |
1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 |
https://access.redhat.com/security/cve/CVE-2024-45296
https://github.com/pillarjs/path-to-regexp
https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f
https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6
https://github.com/pillarjs/path-to-regexp/commit/925ac8e3c5780b02f58cbd4e52f95da8ad2ac485
https://github.com/pillarjs/path-to-regexp/commit/d31670ae8f6e69cbfd56e835742195b7d10942ef
https://github.com/pillarjs/path-to-regexp/commit/f1253b47b347dcb909e3e80b0eb2649109e59894
https://github.com/pillarjs/path-to-regexp/releases/tag/v6.3.0
https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j
https://nvd.nist.gov/vuln/detail/CVE-2024-45296
https://security.netapp.com/advisory/ntap-20250124-0001
https://security.netapp.com/advisory/ntap-20250124-0001/
https://www.cve.org/CVERecord?id=CVE-2024-45296
|
| path-to-regexp |
CVE-2024-52798 |
HIGH |
0.1.7 |
0.1.12 |
https://access.redhat.com/security/cve/CVE-2024-52798
https://blakeembrey.com/posts/2024-09-web-redos
https://github.com/pillarjs/path-to-regexp
https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4
https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w
https://nvd.nist.gov/vuln/detail/CVE-2024-52798
https://security.netapp.com/advisory/ntap-20250124-0002
https://security.netapp.com/advisory/ntap-20250124-0002/
https://www.cve.org/CVERecord?id=CVE-2024-52798
|
| path-to-regexp |
CVE-2024-45296 |
HIGH |
1.8.0 |
1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 |
https://access.redhat.com/security/cve/CVE-2024-45296
https://github.com/pillarjs/path-to-regexp
https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f
https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6
https://github.com/pillarjs/path-to-regexp/commit/925ac8e3c5780b02f58cbd4e52f95da8ad2ac485
https://github.com/pillarjs/path-to-regexp/commit/d31670ae8f6e69cbfd56e835742195b7d10942ef
https://github.com/pillarjs/path-to-regexp/commit/f1253b47b347dcb909e3e80b0eb2649109e59894
https://github.com/pillarjs/path-to-regexp/releases/tag/v6.3.0
https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j
https://nvd.nist.gov/vuln/detail/CVE-2024-45296
https://security.netapp.com/advisory/ntap-20250124-0001
https://security.netapp.com/advisory/ntap-20250124-0001/
https://www.cve.org/CVERecord?id=CVE-2024-45296
|
| path-to-regexp |
CVE-2024-45296 |
HIGH |
2.2.1 |
1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 |
https://access.redhat.com/security/cve/CVE-2024-45296
https://github.com/pillarjs/path-to-regexp
https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f
https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6
https://github.com/pillarjs/path-to-regexp/commit/925ac8e3c5780b02f58cbd4e52f95da8ad2ac485
https://github.com/pillarjs/path-to-regexp/commit/d31670ae8f6e69cbfd56e835742195b7d10942ef
https://github.com/pillarjs/path-to-regexp/commit/f1253b47b347dcb909e3e80b0eb2649109e59894
https://github.com/pillarjs/path-to-regexp/releases/tag/v6.3.0
https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j
https://nvd.nist.gov/vuln/detail/CVE-2024-45296
https://security.netapp.com/advisory/ntap-20250124-0001
https://security.netapp.com/advisory/ntap-20250124-0001/
https://www.cve.org/CVERecord?id=CVE-2024-45296
|
| pbkdf2 |
CVE-2025-6545 |
CRITICAL |
3.1.2 |
3.1.3 |
https://access.redhat.com/security/cve/CVE-2025-6545
https://github.com/browserify/pbkdf2
https://github.com/browserify/pbkdf2/commit/9699045c37a07f8319cfb8d44e2ff4252d7a7078
https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb
https://github.com/browserify/pbkdf2/security/advisories/GHSA-h7cp-r72f-jxh6
https://nvd.nist.gov/vuln/detail/CVE-2025-6545
https://www.cve.org/CVERecord?id=CVE-2025-6545
|
| pbkdf2 |
CVE-2025-6545 |
CRITICAL |
3.1.2 |
3.1.3 |
https://access.redhat.com/security/cve/CVE-2025-6545
https://github.com/browserify/pbkdf2
https://github.com/browserify/pbkdf2/commit/9699045c37a07f8319cfb8d44e2ff4252d7a7078
https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb
https://github.com/browserify/pbkdf2/security/advisories/GHSA-h7cp-r72f-jxh6
https://nvd.nist.gov/vuln/detail/CVE-2025-6545
https://www.cve.org/CVERecord?id=CVE-2025-6545
|
| pbkdf2 |
CVE-2025-6547 |
CRITICAL |
3.1.2 |
3.1.3 |
https://access.redhat.com/security/cve/CVE-2025-6547
https://github.com/browserify/pbkdf2
https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb
https://github.com/browserify/pbkdf2/security/advisories/GHSA-v62p-rq8g-8h59
https://nvd.nist.gov/vuln/detail/CVE-2025-6547
https://www.cve.org/CVERecord?id=CVE-2025-6547
|
| pbkdf2 |
CVE-2025-6547 |
CRITICAL |
3.1.2 |
3.1.3 |
https://access.redhat.com/security/cve/CVE-2025-6547
https://github.com/browserify/pbkdf2
https://github.com/browserify/pbkdf2/commit/e3102a8cd4830a3ac85cd0dd011cc002fdde33bb
https://github.com/browserify/pbkdf2/security/advisories/GHSA-v62p-rq8g-8h59
https://nvd.nist.gov/vuln/detail/CVE-2025-6547
https://www.cve.org/CVERecord?id=CVE-2025-6547
|
| pdfjs-dist |
CVE-2024-4367 |
HIGH |
3.11.174 |
4.2.67 |
http://seclists.org/fulldisclosure/2024/Aug/30
https://access.redhat.com/errata/RHSA-2024:3784
https://access.redhat.com/security/cve/CVE-2024-4367
https://bugzilla.mozilla.org/show_bug.cgi?id=1893645
https://bugzilla.redhat.com/2280382
https://bugzilla.redhat.com/2280383
https://bugzilla.redhat.com/2280384
https://bugzilla.redhat.com/2280385
https://bugzilla.redhat.com/2280386
https://bugzilla.redhat.com/2280387
https://bugzilla.redhat.com/show_bug.cgi?id=2280382
https://bugzilla.redhat.com/show_bug.cgi?id=2280383
https://bugzilla.redhat.com/show_bug.cgi?id=2280384
https://bugzilla.redhat.com/show_bug.cgi?id=2280385
https://bugzilla.redhat.com/show_bug.cgi?id=2280386
https://bugzilla.redhat.com/show_bug.cgi?id=2280387
https://codeanlabs.com/blog/research/cve-2024-4367-arbitrary-js-execution-in-pdf-js
https://codeanlabs.com/blog/research/cve-2024-4367-arbitrary-js-execution-in-pdf-js/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4770
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4777
https://errata.almalinux.org/8/ALSA-2024-3784.html
https://errata.rockylinux.org/RLSA-2024:2888
https://github.com/gogs/gogs/issues/7928
https://github.com/mozilla/pdf.js
https://github.com/mozilla/pdf.js/commit/85e64b5c16c9aaef738f421733c12911a441cec6
https://github.com/mozilla/pdf.js/pull/18015
https://github.com/mozilla/pdf.js/releases/tag/v4.2.67
https://github.com/mozilla/pdf.js/security/advisories/GHSA-wgrm-67xf-hhpq
https://linux.oracle.com/cve/CVE-2024-4367.html
https://linux.oracle.com/errata/ELSA-2024-3784.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4367
https://ubuntu.com/security/notices/USN-6779-1
https://ubuntu.com/security/notices/USN-6782-1
https://www.cve.org/CVERecord?id=CVE-2024-4367
https://www.exploit-db.com/exploits/52273
https://www.mozilla.org/en-US/security/advisories/mfsa2024-21/#CVE-2024-4367
https://www.mozilla.org/en-US/security/advisories/mfsa2024-22/#CVE-2024-4367
https://www.mozilla.org/en-US/security/advisories/mfsa2024-23/#CVE-2024-4367
https://www.mozilla.org/security/advisories/mfsa2024-21
https://www.mozilla.org/security/advisories/mfsa2024-21/
https://www.mozilla.org/security/advisories/mfsa2024-22
https://www.mozilla.org/security/advisories/mfsa2024-22/
https://www.mozilla.org/security/advisories/mfsa2024-23
https://www.mozilla.org/security/advisories/mfsa2024-23/
|
| pm2 |
CVE-2025-5891 |
LOW |
5.4.3 |
|
https://gist.github.com/mmmsssttt404/407e2ffe3e0eaa393ad923a86316a385
https://github.com/Unitech/pm2
https://github.com/Unitech/pm2/pull/5971
https://nvd.nist.gov/vuln/detail/CVE-2025-5891
https://vuldb.com/?ctiid.311662
https://vuldb.com/?id.311662
https://vuldb.com/?submit.585750
|
| postcss |
CVE-2023-44270 |
MEDIUM |
8.4.24 |
8.4.31 |
https://access.redhat.com/security/cve/CVE-2023-44270
https://github.com/github/advisory-database/issues/2820
https://github.com/postcss/postcss
https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25
https://github.com/postcss/postcss/commit/58cc860b4c1707510c9cd1bc1fa30b423a9ad6c5
https://github.com/postcss/postcss/releases/tag/8.4.31
https://nvd.nist.gov/vuln/detail/CVE-2023-44270
https://www.cve.org/CVERecord?id=CVE-2023-44270
|
| qs |
CVE-2022-24999 |
HIGH |
6.5.2 |
6.10.3, 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, 6.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2022-24999
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://github.com/expressjs/express/releases/tag/4.17.3
https://github.com/ljharb/qs
https://github.com/ljharb/qs/commit/4310742efbd8c03f6495f07906b45213da0a32ec
https://github.com/ljharb/qs/commit/727ef5d34605108acb3513f72d5435972ed15b68
https://github.com/ljharb/qs/commit/73205259936317b40f447c5cdb71c5b341848e1b
https://github.com/ljharb/qs/commit/8b4cc14cda94a5c89341b77e5fe435ec6c41be2d
https://github.com/ljharb/qs/commit/ba24e74dd17931f825adb52f5633e48293b584e1
https://github.com/ljharb/qs/commit/e799ba57e573a30c14b67c1889c7c04d508b9105
https://github.com/ljharb/qs/commit/ed0f5dcbef4b168a8ae299d78b1e4a2e9b1baf1f
https://github.com/ljharb/qs/commit/f945393cfe442fe8c6e62b4156fd35452c0686ee
https://github.com/ljharb/qs/commit/fc3682776670524a42e19709ec4a8138d0d7afda
https://github.com/ljharb/qs/pull/428
https://github.com/n8tz/CVE-2022-24999
https://linux.oracle.com/cve/CVE-2022-24999.html
https://linux.oracle.com/errata/ELSA-2023-0050.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2022-24999
https://security.netapp.com/advisory/ntap-20230908-0005
https://security.netapp.com/advisory/ntap-20230908-0005/
https://ubuntu.com/security/notices/USN-7693-1
https://www.cve.org/CVERecord?id=CVE-2022-24999
|
| qs |
CVE-2022-24999 |
HIGH |
6.5.2 |
6.10.3, 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, 6.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2022-24999
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://github.com/expressjs/express/releases/tag/4.17.3
https://github.com/ljharb/qs
https://github.com/ljharb/qs/commit/4310742efbd8c03f6495f07906b45213da0a32ec
https://github.com/ljharb/qs/commit/727ef5d34605108acb3513f72d5435972ed15b68
https://github.com/ljharb/qs/commit/73205259936317b40f447c5cdb71c5b341848e1b
https://github.com/ljharb/qs/commit/8b4cc14cda94a5c89341b77e5fe435ec6c41be2d
https://github.com/ljharb/qs/commit/ba24e74dd17931f825adb52f5633e48293b584e1
https://github.com/ljharb/qs/commit/e799ba57e573a30c14b67c1889c7c04d508b9105
https://github.com/ljharb/qs/commit/ed0f5dcbef4b168a8ae299d78b1e4a2e9b1baf1f
https://github.com/ljharb/qs/commit/f945393cfe442fe8c6e62b4156fd35452c0686ee
https://github.com/ljharb/qs/commit/fc3682776670524a42e19709ec4a8138d0d7afda
https://github.com/ljharb/qs/pull/428
https://github.com/n8tz/CVE-2022-24999
https://linux.oracle.com/cve/CVE-2022-24999.html
https://linux.oracle.com/errata/ELSA-2023-0050.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2022-24999
https://security.netapp.com/advisory/ntap-20230908-0005
https://security.netapp.com/advisory/ntap-20230908-0005/
https://ubuntu.com/security/notices/USN-7693-1
https://www.cve.org/CVERecord?id=CVE-2022-24999
|
| qs |
CVE-2022-24999 |
HIGH |
6.5.2 |
6.10.3, 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, 6.2.4 |
https://access.redhat.com/errata/RHSA-2023:0050
https://access.redhat.com/security/cve/CVE-2022-24999
https://bugzilla.redhat.com/2044591
https://bugzilla.redhat.com/2066009
https://bugzilla.redhat.com/2134609
https://bugzilla.redhat.com/2140911
https://bugzilla.redhat.com/2150323
https://errata.almalinux.org/8/ALSA-2023-0050.html
https://github.com/expressjs/express/releases/tag/4.17.3
https://github.com/ljharb/qs
https://github.com/ljharb/qs/commit/4310742efbd8c03f6495f07906b45213da0a32ec
https://github.com/ljharb/qs/commit/727ef5d34605108acb3513f72d5435972ed15b68
https://github.com/ljharb/qs/commit/73205259936317b40f447c5cdb71c5b341848e1b
https://github.com/ljharb/qs/commit/8b4cc14cda94a5c89341b77e5fe435ec6c41be2d
https://github.com/ljharb/qs/commit/ba24e74dd17931f825adb52f5633e48293b584e1
https://github.com/ljharb/qs/commit/e799ba57e573a30c14b67c1889c7c04d508b9105
https://github.com/ljharb/qs/commit/ed0f5dcbef4b168a8ae299d78b1e4a2e9b1baf1f
https://github.com/ljharb/qs/commit/f945393cfe442fe8c6e62b4156fd35452c0686ee
https://github.com/ljharb/qs/commit/fc3682776670524a42e19709ec4a8138d0d7afda
https://github.com/ljharb/qs/pull/428
https://github.com/n8tz/CVE-2022-24999
https://linux.oracle.com/cve/CVE-2022-24999.html
https://linux.oracle.com/errata/ELSA-2023-0050.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2022-24999
https://security.netapp.com/advisory/ntap-20230908-0005
https://security.netapp.com/advisory/ntap-20230908-0005/
https://ubuntu.com/security/notices/USN-7693-1
https://www.cve.org/CVERecord?id=CVE-2022-24999
|
| react-devtools-core |
CVE-2023-5654 |
MEDIUM |
4.26.1 |
4.28.4 |
https://gist.github.com/CalumHutton/1fb89b64409570a43f89d1fd3274b231
https://github.com/facebook/react
https://github.com/facebook/react/commit/09285d5a7f1c08bec09f44cec3d0518a603597fc
https://github.com/facebook/react/commit/94d5b5b2bf5204ebd289a113989c0e2c51b626ef
https://github.com/facebook/react/pull/27417
https://nvd.nist.gov/vuln/detail/CVE-2023-5654
|
| request |
CVE-2023-28155 |
MEDIUM |
2.88.2 |
|
https://access.redhat.com/security/cve/CVE-2023-28155
https://doyensec.com/resources/Doyensec_Advisory_RequestSSRF_Q12023.pdf
https://github.com/cypress-io/request/blob/master/lib/redirect.js#L116
https://github.com/cypress-io/request/commit/c5bcf21d40fb61feaff21a0e5a2b3934a440024f
https://github.com/cypress-io/request/pull/28
https://github.com/cypress-io/request/releases/tag/v3.0.0
https://github.com/github/advisory-database/pull/2500
https://github.com/request/request
https://github.com/request/request/blob/master/lib/redirect.js#L111
https://github.com/request/request/issues/3442
https://github.com/request/request/pull/3444
https://nvd.nist.gov/vuln/detail/CVE-2023-28155
https://security.netapp.com/advisory/ntap-20230413-0007
https://security.netapp.com/advisory/ntap-20230413-0007/
https://www.cve.org/CVERecord?id=CVE-2023-28155
|
| request |
CVE-2023-28155 |
MEDIUM |
2.88.2 |
|
https://access.redhat.com/security/cve/CVE-2023-28155
https://doyensec.com/resources/Doyensec_Advisory_RequestSSRF_Q12023.pdf
https://github.com/cypress-io/request/blob/master/lib/redirect.js#L116
https://github.com/cypress-io/request/commit/c5bcf21d40fb61feaff21a0e5a2b3934a440024f
https://github.com/cypress-io/request/pull/28
https://github.com/cypress-io/request/releases/tag/v3.0.0
https://github.com/github/advisory-database/pull/2500
https://github.com/request/request
https://github.com/request/request/blob/master/lib/redirect.js#L111
https://github.com/request/request/issues/3442
https://github.com/request/request/pull/3444
https://nvd.nist.gov/vuln/detail/CVE-2023-28155
https://security.netapp.com/advisory/ntap-20230413-0007
https://security.netapp.com/advisory/ntap-20230413-0007/
https://www.cve.org/CVERecord?id=CVE-2023-28155
|
| request |
CVE-2023-28155 |
MEDIUM |
2.88.2 |
|
https://access.redhat.com/security/cve/CVE-2023-28155
https://doyensec.com/resources/Doyensec_Advisory_RequestSSRF_Q12023.pdf
https://github.com/cypress-io/request/blob/master/lib/redirect.js#L116
https://github.com/cypress-io/request/commit/c5bcf21d40fb61feaff21a0e5a2b3934a440024f
https://github.com/cypress-io/request/pull/28
https://github.com/cypress-io/request/releases/tag/v3.0.0
https://github.com/github/advisory-database/pull/2500
https://github.com/request/request
https://github.com/request/request/blob/master/lib/redirect.js#L111
https://github.com/request/request/issues/3442
https://github.com/request/request/pull/3444
https://nvd.nist.gov/vuln/detail/CVE-2023-28155
https://security.netapp.com/advisory/ntap-20230413-0007
https://security.netapp.com/advisory/ntap-20230413-0007/
https://www.cve.org/CVERecord?id=CVE-2023-28155
|
| rollup |
CVE-2024-47068 |
HIGH |
0.50.1 |
3.29.5, 4.22.4, 2.79.2 |
https://access.redhat.com/security/cve/CVE-2024-47068
https://github.com/rollup/rollup
https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L157-L162
https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L180-L185
https://github.com/rollup/rollup/commit/2ef77c00ec2635d42697cff2c0567ccc8db34fb4
https://github.com/rollup/rollup/commit/e2552c9e955e0a61f70f508200ee9f752f85a541
https://github.com/rollup/rollup/security/advisories/GHSA-gcx4-mw62-g8wm
https://nvd.nist.gov/vuln/detail/CVE-2024-47068
https://www.cve.org/CVERecord?id=CVE-2024-47068
|
| rollup |
CVE-2024-47068 |
HIGH |
4.2.0 |
3.29.5, 4.22.4, 2.79.2 |
https://access.redhat.com/security/cve/CVE-2024-47068
https://github.com/rollup/rollup
https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L157-L162
https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L180-L185
https://github.com/rollup/rollup/commit/2ef77c00ec2635d42697cff2c0567ccc8db34fb4
https://github.com/rollup/rollup/commit/e2552c9e955e0a61f70f508200ee9f752f85a541
https://github.com/rollup/rollup/security/advisories/GHSA-gcx4-mw62-g8wm
https://nvd.nist.gov/vuln/detail/CVE-2024-47068
https://www.cve.org/CVERecord?id=CVE-2024-47068
|
| semver |
CVE-2022-25883 |
HIGH |
5.7.1 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
5.7.1 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
5.7.1 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
5.7.1 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
6.3.0 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.5 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.5 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.5 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.5 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.5 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.7 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| semver |
CVE-2022-25883 |
HIGH |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
https://access.redhat.com/errata/RHSA-2023:5362
https://access.redhat.com/security/cve/CVE-2022-25883
https://bugzilla.redhat.com/2216475
https://bugzilla.redhat.com/2230948
https://bugzilla.redhat.com/2230955
https://bugzilla.redhat.com/2230956
https://errata.almalinux.org/8/ALSA-2023-5362.html
https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
https://github.com/npm/node-semver
https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104
https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104
https://github.com/npm/node-semver/blob/main/internal/re.js#L138
https://github.com/npm/node-semver/blob/main/internal/re.js#L160
https://github.com/npm/node-semver/blob/main/internal/re.js%23L138
https://github.com/npm/node-semver/blob/main/internal/re.js%23L160
https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0
https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441
https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c
https://github.com/npm/node-semver/pull/564
https://github.com/npm/node-semver/pull/585
https://github.com/npm/node-semver/pull/593
https://linux.oracle.com/cve/CVE-2022-25883.html
https://linux.oracle.com/errata/ELSA-2023-5363.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25883
https://security.netapp.com/advisory/ntap-20241025-0004
https://security.netapp.com/advisory/ntap-20241025-0004/
https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795
https://www.cve.org/CVERecord?id=CVE-2022-25883
|
| send |
CVE-2024-43799 |
LOW |
0.18.0 |
0.19.0 |
https://access.redhat.com/security/cve/CVE-2024-43799
https://github.com/pillarjs/send
https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35
https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg
https://nvd.nist.gov/vuln/detail/CVE-2024-43799
https://www.cve.org/CVERecord?id=CVE-2024-43799
|
| serialize-javascript |
CVE-2024-11831 |
MEDIUM |
6.0.0 |
6.0.2 |
https://access.redhat.com/errata/RHBA-2025:0304
https://access.redhat.com/errata/RHSA-2025:1334
https://access.redhat.com/errata/RHSA-2025:1468
https://access.redhat.com/errata/RHSA-2025:4511
https://access.redhat.com/errata/RHSA-2025:8059
https://access.redhat.com/errata/RHSA-2025:8479
https://access.redhat.com/errata/RHSA-2025:8544
https://access.redhat.com/errata/RHSA-2025:8551
https://access.redhat.com/security/cve/CVE-2024-11831
https://bugzilla.redhat.com/show_bug.cgi?id=2312579
https://github.com/yahoo/serialize-javascript
https://github.com/yahoo/serialize-javascript/commit/7f3ac252d86b802454cb43782820aea2e0f6dc25
https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e
https://github.com/yahoo/serialize-javascript/pull/173
https://nvd.nist.gov/vuln/detail/CVE-2024-11831
https://www.cve.org/CVERecord?id=CVE-2024-11831
|
| serialize-javascript |
CVE-2024-11831 |
MEDIUM |
6.0.1 |
6.0.2 |
https://access.redhat.com/errata/RHBA-2025:0304
https://access.redhat.com/errata/RHSA-2025:1334
https://access.redhat.com/errata/RHSA-2025:1468
https://access.redhat.com/errata/RHSA-2025:4511
https://access.redhat.com/errata/RHSA-2025:8059
https://access.redhat.com/errata/RHSA-2025:8479
https://access.redhat.com/errata/RHSA-2025:8544
https://access.redhat.com/errata/RHSA-2025:8551
https://access.redhat.com/security/cve/CVE-2024-11831
https://bugzilla.redhat.com/show_bug.cgi?id=2312579
https://github.com/yahoo/serialize-javascript
https://github.com/yahoo/serialize-javascript/commit/7f3ac252d86b802454cb43782820aea2e0f6dc25
https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e
https://github.com/yahoo/serialize-javascript/pull/173
https://nvd.nist.gov/vuln/detail/CVE-2024-11831
https://www.cve.org/CVERecord?id=CVE-2024-11831
|
| serve-static |
CVE-2024-43800 |
LOW |
1.15.0 |
1.16.0, 2.1.0 |
https://access.redhat.com/security/cve/CVE-2024-43800
https://github.com/expressjs/serve-static
https://github.com/expressjs/serve-static/commit/0c11fad159898cdc69fd9ab63269b72468ecaf6b
https://github.com/expressjs/serve-static/commit/ce730896fddce1588111d9ef6fdf20896de5c6fa
https://github.com/expressjs/serve-static/security/advisories/GHSA-cm22-4g7w-348p
https://nvd.nist.gov/vuln/detail/CVE-2024-43800
https://www.cve.org/CVERecord?id=CVE-2024-43800
|
| sha.js |
CVE-2025-9288 |
CRITICAL |
2.4.11 |
2.4.12 |
https://access.redhat.com/security/cve/CVE-2025-9288
https://github.com/browserify/sha.js
https://github.com/browserify/sha.js/commit/f2a258e9f2d0fcd113bfbaa49706e1ac0d979ba5
https://github.com/browserify/sha.js/pull/78
https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5
https://nvd.nist.gov/vuln/detail/CVE-2025-9288
https://ubuntu.com/security/notices/USN-7778-1
https://www.cve.org/CVERecord?id=CVE-2025-9287
https://www.cve.org/CVERecord?id=CVE-2025-9288
|
| sha.js |
CVE-2025-9288 |
CRITICAL |
2.4.11 |
2.4.12 |
https://access.redhat.com/security/cve/CVE-2025-9288
https://github.com/browserify/sha.js
https://github.com/browserify/sha.js/commit/f2a258e9f2d0fcd113bfbaa49706e1ac0d979ba5
https://github.com/browserify/sha.js/pull/78
https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5
https://nvd.nist.gov/vuln/detail/CVE-2025-9288
https://ubuntu.com/security/notices/USN-7778-1
https://www.cve.org/CVERecord?id=CVE-2025-9287
https://www.cve.org/CVERecord?id=CVE-2025-9288
|
| tar |
CVE-2024-28863 |
MEDIUM |
6.1.11 |
6.2.1 |
https://access.redhat.com/errata/RHSA-2024:6148
https://access.redhat.com/security/cve/CVE-2024-28863
https://bugzilla.redhat.com/2293200
https://bugzilla.redhat.com/2296417
https://errata.almalinux.org/8/ALSA-2024-6148.html
https://github.com/isaacs/node-tar
https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7
https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7 (v6.2.1)
https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36
https://linux.oracle.com/cve/CVE-2024-28863.html
https://linux.oracle.com/errata/ELSA-2024-6148.html
https://nvd.nist.gov/vuln/detail/CVE-2024-28863
https://security.netapp.com/advisory/ntap-20240524-0005
https://security.netapp.com/advisory/ntap-20240524-0005/
https://www.cve.org/CVERecord?id=CVE-2024-28863
|
| tar |
CVE-2024-28863 |
MEDIUM |
6.1.11 |
6.2.1 |
https://access.redhat.com/errata/RHSA-2024:6148
https://access.redhat.com/security/cve/CVE-2024-28863
https://bugzilla.redhat.com/2293200
https://bugzilla.redhat.com/2296417
https://errata.almalinux.org/8/ALSA-2024-6148.html
https://github.com/isaacs/node-tar
https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7
https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7 (v6.2.1)
https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36
https://linux.oracle.com/cve/CVE-2024-28863.html
https://linux.oracle.com/errata/ELSA-2024-6148.html
https://nvd.nist.gov/vuln/detail/CVE-2024-28863
https://security.netapp.com/advisory/ntap-20240524-0005
https://security.netapp.com/advisory/ntap-20240524-0005/
https://www.cve.org/CVERecord?id=CVE-2024-28863
|
| tar |
CVE-2024-28863 |
MEDIUM |
6.1.11 |
6.2.1 |
https://access.redhat.com/errata/RHSA-2024:6148
https://access.redhat.com/security/cve/CVE-2024-28863
https://bugzilla.redhat.com/2293200
https://bugzilla.redhat.com/2296417
https://errata.almalinux.org/8/ALSA-2024-6148.html
https://github.com/isaacs/node-tar
https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7
https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7 (v6.2.1)
https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36
https://linux.oracle.com/cve/CVE-2024-28863.html
https://linux.oracle.com/errata/ELSA-2024-6148.html
https://nvd.nist.gov/vuln/detail/CVE-2024-28863
https://security.netapp.com/advisory/ntap-20240524-0005
https://security.netapp.com/advisory/ntap-20240524-0005/
https://www.cve.org/CVERecord?id=CVE-2024-28863
|
| tar |
CVE-2024-28863 |
MEDIUM |
6.1.11 |
6.2.1 |
https://access.redhat.com/errata/RHSA-2024:6148
https://access.redhat.com/security/cve/CVE-2024-28863
https://bugzilla.redhat.com/2293200
https://bugzilla.redhat.com/2296417
https://errata.almalinux.org/8/ALSA-2024-6148.html
https://github.com/isaacs/node-tar
https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7
https://github.com/isaacs/node-tar/commit/fe8cd57da5686f8695415414bda49206a545f7f7 (v6.2.1)
https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36
https://linux.oracle.com/cve/CVE-2024-28863.html
https://linux.oracle.com/errata/ELSA-2024-6148.html
https://nvd.nist.gov/vuln/detail/CVE-2024-28863
https://security.netapp.com/advisory/ntap-20240524-0005
https://security.netapp.com/advisory/ntap-20240524-0005/
https://www.cve.org/CVERecord?id=CVE-2024-28863
|
| tough-cookie |
CVE-2023-26136 |
MEDIUM |
2.5.0 |
4.1.3 |
https://access.redhat.com/security/cve/CVE-2023-26136
https://github.com/salesforce/tough-cookie
https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e
https://github.com/salesforce/tough-cookie/issues/282
https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3
https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-26136
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
https://www.cve.org/CVERecord?id=CVE-2023-26136
|
| tough-cookie |
CVE-2023-26136 |
MEDIUM |
2.5.0 |
4.1.3 |
https://access.redhat.com/security/cve/CVE-2023-26136
https://github.com/salesforce/tough-cookie
https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e
https://github.com/salesforce/tough-cookie/issues/282
https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3
https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-26136
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
https://www.cve.org/CVERecord?id=CVE-2023-26136
|
| tough-cookie |
CVE-2023-26136 |
MEDIUM |
2.5.0 |
4.1.3 |
https://access.redhat.com/security/cve/CVE-2023-26136
https://github.com/salesforce/tough-cookie
https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e
https://github.com/salesforce/tough-cookie/issues/282
https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3
https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-26136
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
https://www.cve.org/CVERecord?id=CVE-2023-26136
|
| tough-cookie |
CVE-2023-26136 |
MEDIUM |
4.0.0 |
4.1.3 |
https://access.redhat.com/security/cve/CVE-2023-26136
https://github.com/salesforce/tough-cookie
https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e
https://github.com/salesforce/tough-cookie/issues/282
https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3
https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-26136
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
https://www.cve.org/CVERecord?id=CVE-2023-26136
|
| tough-cookie |
CVE-2023-26136 |
MEDIUM |
4.0.0 |
4.1.3 |
https://access.redhat.com/security/cve/CVE-2023-26136
https://github.com/salesforce/tough-cookie
https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e
https://github.com/salesforce/tough-cookie/issues/282
https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3
https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-26136
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
https://www.cve.org/CVERecord?id=CVE-2023-26136
|
| tough-cookie |
CVE-2023-26136 |
MEDIUM |
4.1.2 |
4.1.3 |
https://access.redhat.com/security/cve/CVE-2023-26136
https://github.com/salesforce/tough-cookie
https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e
https://github.com/salesforce/tough-cookie/issues/282
https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3
https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-26136
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
https://www.cve.org/CVERecord?id=CVE-2023-26136
|
| trim |
CVE-2020-7753 |
HIGH |
0.0.1 |
0.0.3 |
https://access.redhat.com/security/cve/CVE-2020-7753
https://github.com/component/trim
https://github.com/component/trim/blob/master/index.js
https://github.com/component/trim/blob/master/index.js%23L6
https://github.com/component/trim/pull/8
https://lists.apache.org/thread.html/r10faad1ef9166d37a1a5c9142b1af7099b8ecdc5ad05c51b8ea993d9%40%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r10faad1ef9166d37a1a5c9142b1af7099b8ecdc5ad05c51b8ea993d9@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r51ff3c2a4c7b8402f321eae7e624672cc2295c7bc8c12c8b871f6b0b%40%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r51ff3c2a4c7b8402f321eae7e624672cc2295c7bc8c12c8b871f6b0b@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r75b8d0b88833d7d96afcdce3ead65e212572ead4e7a9f34d21040196%40%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/r75b8d0b88833d7d96afcdce3ead65e212572ead4e7a9f34d21040196@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/rb8462df3b6484e778905c09cd49a8912e1a302659860017ebe36da03%40%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/rb8462df3b6484e778905c09cd49a8912e1a302659860017ebe36da03@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/rcc7c2865a52b544a8e49386c6880e9b9ab29bfce1052b5569d09ee4a%40%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/rcc7c2865a52b544a8e49386c6880e9b9ab29bfce1052b5569d09ee4a@%3Ccommits.airflow.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-7753
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1022132
https://snyk.io/vuln/SNYK-JS-TRIM-1017038
https://www.cve.org/CVERecord?id=CVE-2020-7753
|
| webpack |
CVE-2024-43788 |
MEDIUM |
5.89.0 |
5.94.0 |
https://access.redhat.com/security/cve/CVE-2024-43788
https://github.com/webpack/webpack
https://github.com/webpack/webpack/commit/955e057abc6cc83cbc3fa1e1ef67a49758bf5a61
https://github.com/webpack/webpack/issues/18718#issuecomment-2326296270
https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986
https://nvd.nist.gov/vuln/detail/CVE-2024-43788
https://research.securitum.com/xss-in-amp4email-dom-clobbering
https://scnps.co/papers/sp23_domclob.pdf
https://www.cve.org/CVERecord?id=CVE-2024-43788
|
| webpack-dev-middleware |
CVE-2024-29180 |
HIGH |
5.3.3 |
7.1.0, 6.1.2, 5.3.4 |
https://access.redhat.com/security/cve/CVE-2024-29180
https://github.com/webpack/webpack-dev-middleware
https://github.com/webpack/webpack-dev-middleware/blob/7ed24e0b9f53ad1562343f9f517f0f0ad2a70377/src/utils/getFilenameFromUrl.js#L82
https://github.com/webpack/webpack-dev-middleware/blob/7ed24e0b9f53ad1562343f9f517f0f0ad2a70377/src/utils/setupOutputFileSystem.js#L21
https://github.com/webpack/webpack-dev-middleware/commit/189c4ac7d2344ec132a4689e74dc837ec5be0132
https://github.com/webpack/webpack-dev-middleware/commit/9670b3495da518fe667ff3428c5e4cb9f2f3d353
https://github.com/webpack/webpack-dev-middleware/commit/e10008c762e4d5821ed6990348dabf0d4d93a10e
https://github.com/webpack/webpack-dev-middleware/releases/tag/v5.3.4
https://github.com/webpack/webpack-dev-middleware/releases/tag/v6.1.2
https://github.com/webpack/webpack-dev-middleware/releases/tag/v7.1.0
https://github.com/webpack/webpack-dev-middleware/security/advisories/GHSA-wr3j-pwj9-hqq6
https://nvd.nist.gov/vuln/detail/CVE-2024-29180
https://www.cve.org/CVERecord?id=CVE-2024-29180
|
| webpack-dev-server |
CVE-2025-30359 |
MEDIUM |
4.15.1 |
5.2.1 |
https://access.redhat.com/security/cve/CVE-2025-30359
https://github.com/webpack/webpack-dev-server
https://github.com/webpack/webpack-dev-server/commit/5c9378bb01276357d7af208a0856ca2163db188e
https://github.com/webpack/webpack-dev-server/commit/d2575ad8dfed9207ed810b5ea0ccf465115a2239
https://github.com/webpack/webpack-dev-server/security/advisories/GHSA-4v9v-hfq4-rm2v
https://nvd.nist.gov/vuln/detail/CVE-2025-30359
https://www.cve.org/CVERecord?id=CVE-2025-30359
|
| webpack-dev-server |
CVE-2025-30360 |
MEDIUM |
4.15.1 |
5.2.1 |
https://access.redhat.com/security/cve/CVE-2025-30360
https://github.com/webpack/webpack-dev-server
https://github.com/webpack/webpack-dev-server/blob/55220a800ba4e30dbde2d98785ecf4c80b32f711/lib/Server.js#L3113-L3127
https://github.com/webpack/webpack-dev-server/commit/5c9378bb01276357d7af208a0856ca2163db188e
https://github.com/webpack/webpack-dev-server/commit/72efaab83381a0e1c4914adf401cbd210b7de7eb
https://github.com/webpack/webpack-dev-server/commit/d2575ad8dfed9207ed810b5ea0ccf465115a2239
https://github.com/webpack/webpack-dev-server/security/advisories/GHSA-9jgg-88mc-972h
https://nvd.nist.gov/vuln/detail/CVE-2025-30360
https://www.cve.org/CVERecord?id=CVE-2025-30360
|
| word-wrap |
CVE-2023-26115 |
MEDIUM |
1.2.3 |
1.2.4 |
https://access.redhat.com/security/cve/CVE-2023-26115
https://github.com/jonschlinkert/word-wrap
https://github.com/jonschlinkert/word-wrap/blob/master/index.js#L39
https://github.com/jonschlinkert/word-wrap/blob/master/index.js%23L39
https://github.com/jonschlinkert/word-wrap/commit/420dce9a2412b21881202b73a3c34f0edc53cb2e
https://github.com/jonschlinkert/word-wrap/releases/tag/1.2.4
https://nvd.nist.gov/vuln/detail/CVE-2023-26115
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-4058657
https://security.snyk.io/vuln/SNYK-JS-WORDWRAP-3149973
https://www.cve.org/CVERecord?id=CVE-2023-26115
|
| word-wrap |
CVE-2023-26115 |
MEDIUM |
1.2.3 |
1.2.4 |
https://access.redhat.com/security/cve/CVE-2023-26115
https://github.com/jonschlinkert/word-wrap
https://github.com/jonschlinkert/word-wrap/blob/master/index.js#L39
https://github.com/jonschlinkert/word-wrap/blob/master/index.js%23L39
https://github.com/jonschlinkert/word-wrap/commit/420dce9a2412b21881202b73a3c34f0edc53cb2e
https://github.com/jonschlinkert/word-wrap/releases/tag/1.2.4
https://nvd.nist.gov/vuln/detail/CVE-2023-26115
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-4058657
https://security.snyk.io/vuln/SNYK-JS-WORDWRAP-3149973
https://www.cve.org/CVERecord?id=CVE-2023-26115
|
| word-wrap |
CVE-2023-26115 |
MEDIUM |
1.2.3 |
1.2.4 |
https://access.redhat.com/security/cve/CVE-2023-26115
https://github.com/jonschlinkert/word-wrap
https://github.com/jonschlinkert/word-wrap/blob/master/index.js#L39
https://github.com/jonschlinkert/word-wrap/blob/master/index.js%23L39
https://github.com/jonschlinkert/word-wrap/commit/420dce9a2412b21881202b73a3c34f0edc53cb2e
https://github.com/jonschlinkert/word-wrap/releases/tag/1.2.4
https://nvd.nist.gov/vuln/detail/CVE-2023-26115
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-4058657
https://security.snyk.io/vuln/SNYK-JS-WORDWRAP-3149973
https://www.cve.org/CVERecord?id=CVE-2023-26115
|
| ws |
CVE-2024-37890 |
HIGH |
7.5.6 |
5.2.4, 6.2.3, 7.5.10, 8.17.1 |
https://access.redhat.com/security/cve/CVE-2024-37890
https://github.com/websockets/ws
https://github.com/websockets/ws/commit/22c28763234aa75a7e1b76f5c01c181260d7917f
https://github.com/websockets/ws/commit/4abd8f6de4b0b65ef80b3ff081989479ed93377e
https://github.com/websockets/ws/commit/e55e5106f10fcbaac37cfa89759e4cc0d073a52c
https://github.com/websockets/ws/commit/eeb76d313e2a00dd5247ca3597bba7877d064a63
https://github.com/websockets/ws/issues/2230
https://github.com/websockets/ws/pull/2231
https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q
https://nodejs.org/api/http.html#servermaxheaderscount
https://nvd.nist.gov/vuln/detail/CVE-2024-37890
https://www.cve.org/CVERecord?id=CVE-2024-37890
|
| ws |
CVE-2024-37890 |
HIGH |
7.5.6 |
5.2.4, 6.2.3, 7.5.10, 8.17.1 |
https://access.redhat.com/security/cve/CVE-2024-37890
https://github.com/websockets/ws
https://github.com/websockets/ws/commit/22c28763234aa75a7e1b76f5c01c181260d7917f
https://github.com/websockets/ws/commit/4abd8f6de4b0b65ef80b3ff081989479ed93377e
https://github.com/websockets/ws/commit/e55e5106f10fcbaac37cfa89759e4cc0d073a52c
https://github.com/websockets/ws/commit/eeb76d313e2a00dd5247ca3597bba7877d064a63
https://github.com/websockets/ws/issues/2230
https://github.com/websockets/ws/pull/2231
https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q
https://nodejs.org/api/http.html#servermaxheaderscount
https://nvd.nist.gov/vuln/detail/CVE-2024-37890
https://www.cve.org/CVERecord?id=CVE-2024-37890
|
| ws |
CVE-2024-37890 |
HIGH |
7.5.6 |
5.2.4, 6.2.3, 7.5.10, 8.17.1 |
https://access.redhat.com/security/cve/CVE-2024-37890
https://github.com/websockets/ws
https://github.com/websockets/ws/commit/22c28763234aa75a7e1b76f5c01c181260d7917f
https://github.com/websockets/ws/commit/4abd8f6de4b0b65ef80b3ff081989479ed93377e
https://github.com/websockets/ws/commit/e55e5106f10fcbaac37cfa89759e4cc0d073a52c
https://github.com/websockets/ws/commit/eeb76d313e2a00dd5247ca3597bba7877d064a63
https://github.com/websockets/ws/issues/2230
https://github.com/websockets/ws/pull/2231
https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q
https://nodejs.org/api/http.html#servermaxheaderscount
https://nvd.nist.gov/vuln/detail/CVE-2024-37890
https://www.cve.org/CVERecord?id=CVE-2024-37890
|
| ws |
CVE-2024-37890 |
HIGH |
7.5.9 |
5.2.4, 6.2.3, 7.5.10, 8.17.1 |
https://access.redhat.com/security/cve/CVE-2024-37890
https://github.com/websockets/ws
https://github.com/websockets/ws/commit/22c28763234aa75a7e1b76f5c01c181260d7917f
https://github.com/websockets/ws/commit/4abd8f6de4b0b65ef80b3ff081989479ed93377e
https://github.com/websockets/ws/commit/e55e5106f10fcbaac37cfa89759e4cc0d073a52c
https://github.com/websockets/ws/commit/eeb76d313e2a00dd5247ca3597bba7877d064a63
https://github.com/websockets/ws/issues/2230
https://github.com/websockets/ws/pull/2231
https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q
https://nodejs.org/api/http.html#servermaxheaderscount
https://nvd.nist.gov/vuln/detail/CVE-2024-37890
https://www.cve.org/CVERecord?id=CVE-2024-37890
|
| ws |
CVE-2024-37890 |
HIGH |
7.5.9 |
5.2.4, 6.2.3, 7.5.10, 8.17.1 |
https://access.redhat.com/security/cve/CVE-2024-37890
https://github.com/websockets/ws
https://github.com/websockets/ws/commit/22c28763234aa75a7e1b76f5c01c181260d7917f
https://github.com/websockets/ws/commit/4abd8f6de4b0b65ef80b3ff081989479ed93377e
https://github.com/websockets/ws/commit/e55e5106f10fcbaac37cfa89759e4cc0d073a52c
https://github.com/websockets/ws/commit/eeb76d313e2a00dd5247ca3597bba7877d064a63
https://github.com/websockets/ws/issues/2230
https://github.com/websockets/ws/pull/2231
https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q
https://nodejs.org/api/http.html#servermaxheaderscount
https://nvd.nist.gov/vuln/detail/CVE-2024-37890
https://www.cve.org/CVERecord?id=CVE-2024-37890
|
| ws |
CVE-2024-37890 |
HIGH |
8.11.0 |
5.2.4, 6.2.3, 7.5.10, 8.17.1 |
https://access.redhat.com/security/cve/CVE-2024-37890
https://github.com/websockets/ws
https://github.com/websockets/ws/commit/22c28763234aa75a7e1b76f5c01c181260d7917f
https://github.com/websockets/ws/commit/4abd8f6de4b0b65ef80b3ff081989479ed93377e
https://github.com/websockets/ws/commit/e55e5106f10fcbaac37cfa89759e4cc0d073a52c
https://github.com/websockets/ws/commit/eeb76d313e2a00dd5247ca3597bba7877d064a63
https://github.com/websockets/ws/issues/2230
https://github.com/websockets/ws/pull/2231
https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q
https://nodejs.org/api/http.html#servermaxheaderscount
https://nvd.nist.gov/vuln/detail/CVE-2024-37890
https://www.cve.org/CVERecord?id=CVE-2024-37890
|
| ws |
CVE-2024-37890 |
HIGH |
8.13.0 |
5.2.4, 6.2.3, 7.5.10, 8.17.1 |
https://access.redhat.com/security/cve/CVE-2024-37890
https://github.com/websockets/ws
https://github.com/websockets/ws/commit/22c28763234aa75a7e1b76f5c01c181260d7917f
https://github.com/websockets/ws/commit/4abd8f6de4b0b65ef80b3ff081989479ed93377e
https://github.com/websockets/ws/commit/e55e5106f10fcbaac37cfa89759e4cc0d073a52c
https://github.com/websockets/ws/commit/eeb76d313e2a00dd5247ca3597bba7877d064a63
https://github.com/websockets/ws/issues/2230
https://github.com/websockets/ws/pull/2231
https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q
https://nodejs.org/api/http.html#servermaxheaderscount
https://nvd.nist.gov/vuln/detail/CVE-2024-37890
https://www.cve.org/CVERecord?id=CVE-2024-37890
|
| xml2js |
CVE-2023-0842 |
MEDIUM |
0.4.23 |
0.5.0 |
https://access.redhat.com/security/cve/CVE-2023-0842
https://fluidattacks.com/advisories/myers
https://fluidattacks.com/advisories/myers/
https://github.com/Leonidas-from-XIV/node-xml2js
https://github.com/Leonidas-from-XIV/node-xml2js/
https://github.com/Leonidas-from-XIV/node-xml2js/issues/663
https://github.com/Leonidas-from-XIV/node-xml2js/pull/603/commits/581b19a62d88f8a3c068b5a45f4542c2d6a495a5
https://github.com/Leonidas-from-XIV/node-xml2js/releases/tag/0.6.2
https://github.com/advisories/GHSA-776f-qx25-q3cc
https://lists.debian.org/debian-lts-announce/2024/03/msg00013.html
https://nvd.nist.gov/vuln/detail/CVE-2023-0842
https://www.cve.org/CVERecord?id=CVE-2023-0842
|
| yargs-parser |
CVE-2020-7608 |
MEDIUM |
7.0.0 |
13.1.2, 15.0.1, 18.1.1, 5.0.1 |
https://access.redhat.com/security/cve/CVE-2020-7608
https://errata.almalinux.org/8/ALSA-2021-0548.html
https://github.com/yargs/yargs-parser
https://github.com/yargs/yargs-parser/commit/1c417bd0b42b09c475ee881e36d292af4fa2cc36
https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2
https://linux.oracle.com/cve/CVE-2020-7608.html
https://linux.oracle.com/errata/ELSA-2021-0548.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7608
https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381
https://www.cve.org/CVERecord?id=CVE-2020-7608
https://www.npmjs.com/advisories/1500
|
| No Misconfigurations found |