| github.com/containerd/containerd |
CVE-2024-25621 |
HIGH |
v1.7.27 |
1.7.29 |
https://github.com/containerd/containerd
https://github.com/containerd/containerd/blob/main/docs/rootless.md
https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5
https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w
https://nvd.nist.gov/vuln/detail/CVE-2024-25621
|
| github.com/containerd/containerd |
CVE-2025-64329 |
MEDIUM |
v1.7.27 |
1.7.29 |
https://github.com/containerd/containerd
https://github.com/containerd/containerd/commit/083b53cd6f19b5de7717b0ce92c11bdf95e612df
https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2
https://nvd.nist.gov/vuln/detail/CVE-2025-64329
|
| helm.sh/helm/v3 |
CVE-2025-53547 |
HIGH |
v3.18.1 |
3.18.4, 3.17.4 |
https://access.redhat.com/security/cve/CVE-2025-53547
https://github.com/helm/helm
https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571
https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm
https://news.ycombinator.com/item?id=44506696
https://nvd.nist.gov/vuln/detail/CVE-2025-53547
https://www.cve.org/CVERecord?id=CVE-2025-53547
|
| helm.sh/helm/v3 |
CVE-2025-55198 |
MEDIUM |
v3.18.1 |
3.18.5 |
https://access.redhat.com/security/cve/CVE-2025-55198
https://github.com/helm/helm
https://github.com/helm/helm/commit/ec5f59e2db56533d042a124f5bae54dd87b558e6
https://github.com/helm/helm/security/advisories/GHSA-f9f8-9pmf-xv68
https://nvd.nist.gov/vuln/detail/CVE-2025-55198
https://www.cve.org/CVERecord?id=CVE-2025-55198
|
| helm.sh/helm/v3 |
CVE-2025-55199 |
MEDIUM |
v3.18.1 |
3.18.5 |
https://access.redhat.com/security/cve/CVE-2025-55199
https://github.com/helm/helm
https://github.com/helm/helm/commit/b78692c18f0fb38fe5ba4571a674de067a4c53a5
https://github.com/helm/helm/security/advisories/GHSA-9h84-qmv7-982p
https://nvd.nist.gov/vuln/detail/CVE-2025-55199
https://www.cve.org/CVERecord?id=CVE-2025-55199
|
| stdlib |
CVE-2025-22874 |
HIGH |
v1.24.3 |
1.24.4 |
https://access.redhat.com/security/cve/CVE-2025-22874
https://go.dev/cl/670375
https://go.dev/issue/73612
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-22874
https://pkg.go.dev/vuln/GO-2025-3749
https://www.cve.org/CVERecord?id=CVE-2025-22874
|
| stdlib |
CVE-2025-47907 |
HIGH |
v1.24.3 |
1.23.12, 1.24.6 |
http://www.openwall.com/lists/oss-security/2025/08/06/1
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
| stdlib |
CVE-2025-58183 |
HIGH |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://access.redhat.com/security/cve/CVE-2025-58183
https://go.dev/cl/709861
https://go.dev/issue/75677
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-58183
https://pkg.go.dev/vuln/GO-2025-4014
https://www.cve.org/CVERecord?id=CVE-2025-58183
|
| stdlib |
CVE-2025-58186 |
HIGH |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://go.dev/cl/709855
https://go.dev/issue/75672
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-58186
https://pkg.go.dev/vuln/GO-2025-4012
|
| stdlib |
CVE-2025-58187 |
HIGH |
v1.24.3 |
1.24.9, 1.25.3 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://go.dev/cl/709854
https://go.dev/issue/75681
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-58187
https://pkg.go.dev/vuln/GO-2025-4007
|
| stdlib |
CVE-2025-58188 |
HIGH |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://go.dev/cl/709853
https://go.dev/issue/75675
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-58188
https://pkg.go.dev/vuln/GO-2025-4013
|
| stdlib |
CVE-2025-0913 |
MEDIUM |
v1.24.3 |
1.23.10, 1.24.4 |
https://go.dev/cl/672396
https://go.dev/issue/73702
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-0913
https://pkg.go.dev/vuln/GO-2025-3750
|
| stdlib |
CVE-2025-4673 |
MEDIUM |
v1.24.3 |
1.23.10, 1.24.4 |
https://access.redhat.com/errata/RHSA-2025:15887
https://access.redhat.com/security/cve/CVE-2025-4673
https://bugzilla.redhat.com/2373305
https://bugzilla.redhat.com/show_bug.cgi?id=2373305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4673
https://errata.almalinux.org/9/ALSA-2025-15887.html
https://errata.rockylinux.org/RLSA-2025:16432
https://go.dev/cl/679257
https://go.dev/issue/73816
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://linux.oracle.com/cve/CVE-2025-4673.html
https://linux.oracle.com/errata/ELSA-2025-10677.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4673
https://pkg.go.dev/vuln/GO-2025-3751
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-4673
|
| stdlib |
CVE-2025-47906 |
MEDIUM |
v1.24.3 |
1.23.12, 1.24.6 |
http://www.openwall.com/lists/oss-security/2025/08/06/1
https://access.redhat.com/security/cve/CVE-2025-47906
https://go.dev/cl/691775
https://go.dev/issue/74466
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47906
https://pkg.go.dev/vuln/GO-2025-3956
https://www.cve.org/CVERecord?id=CVE-2025-47906
|
| stdlib |
CVE-2025-47912 |
MEDIUM |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://access.redhat.com/security/cve/CVE-2025-47912
https://go.dev/cl/709857
https://go.dev/issue/75678
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-47912
https://pkg.go.dev/vuln/GO-2025-4010
https://www.cve.org/CVERecord?id=CVE-2025-47912
|
| stdlib |
CVE-2025-58185 |
MEDIUM |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://access.redhat.com/security/cve/CVE-2025-58185
https://github.com/golang/go/commit/8709a41d5ef7321f486a1857f189c3fee20e8edd
https://go.dev/cl/709856
https://go.dev/issue/75671
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-58185
https://pkg.go.dev/vuln/GO-2025-4011
https://www.cve.org/CVERecord?id=CVE-2025-58185
|
| stdlib |
CVE-2025-58189 |
MEDIUM |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://access.redhat.com/security/cve/CVE-2025-58189
https://go.dev/cl/707776
https://go.dev/issue/75652
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-58189
https://pkg.go.dev/vuln/GO-2025-4008
https://www.cve.org/CVERecord?id=CVE-2025-58189
|
| stdlib |
CVE-2025-61723 |
MEDIUM |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://access.redhat.com/security/cve/CVE-2025-61723
https://github.com/golang/go/commit/5ce8cd16f3859ec5ac4106ad8ec15d6236f4501b
https://go.dev/cl/709858
https://go.dev/issue/75676
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-61723
https://pkg.go.dev/vuln/GO-2025-4009
https://www.cve.org/CVERecord?id=CVE-2025-61723
|
| stdlib |
CVE-2025-61724 |
MEDIUM |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://access.redhat.com/security/cve/CVE-2025-61724
https://go.dev/cl/709859
https://go.dev/issue/75716
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-61724
https://pkg.go.dev/vuln/GO-2025-4015
https://www.cve.org/CVERecord?id=CVE-2025-61724
|
| stdlib |
CVE-2025-61725 |
MEDIUM |
v1.24.3 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://access.redhat.com/security/cve/CVE-2025-61725
https://go.dev/cl/709860
https://go.dev/issue/75680
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://nvd.nist.gov/vuln/detail/CVE-2025-61725
https://pkg.go.dev/vuln/GO-2025-4006
https://www.cve.org/CVERecord?id=CVE-2025-61725
|
| No Misconfigurations found |