docker.io/cypress/browsers:latest (debian 13.1)¶ Trivy Image Scan Image: docker.io/cypress/browsers:latest (debian 13.1) Scan date: 2025-11-19 docker.io/cypress/browsers:latest (debian 13.1) (debian)¶ Package Vulnerability ID Severity Installed Version Fixed Version Links apt CVE-2011-3374 LOW 3.0.3 no fix available https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374 bash TEMP-0841856-B18BAF LOW 5.2.37-2+b5 no fix available bsdutils CVE-2022-0563 LOW 1:2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 coreutils CVE-2017-18018 LOW 9.7-3 no fix available http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html https://access.redhat.com/security/cve/CVE-2017-18018 https://nvd.nist.gov/vuln/detail/CVE-2017-18018 https://www.cve.org/CVERecord?id=CVE-2017-18018 coreutils CVE-2025-5278 LOW 9.7-3 no fix available http://www.openwall.com/lists/oss-security/2025/05/27/2 http://www.openwall.com/lists/oss-security/2025/05/29/1 http://www.openwall.com/lists/oss-security/2025/05/29/2 https://access.redhat.com/security/cve/CVE-2025-5278 https://bugzilla.redhat.com/show_bug.cgi?id=2368764 https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633 https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14 https://nvd.nist.gov/vuln/detail/CVE-2025-5278 https://security-tracker.debian.org/tracker/CVE-2025-5278 https://www.cve.org/CVERecord?id=CVE-2025-5278 git CVE-2018-1000021 LOW 1:2.47.3-0+deb13u1 no fix available http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html https://access.redhat.com/security/cve/CVE-2018-1000021 https://nvd.nist.gov/vuln/detail/CVE-2018-1000021 https://www.cve.org/CVERecord?id=CVE-2018-1000021 git CVE-2022-24975 LOW 1:2.47.3-0+deb13u1 no fix available https://access.redhat.com/security/cve/CVE-2022-24975 https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191 https://lore.kernel.org/git/xmqq4k14qe9g.fsf%40gitster.g/ https://nvd.nist.gov/vuln/detail/CVE-2022-24975 https://www.aquasec.com/blog/undetected-hard-code-secrets-expose-corporations/ https://www.cve.org/CVERecord?id=CVE-2022-24975 https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/ git CVE-2024-52005 LOW 1:2.47.3-0+deb13u1 no fix available https://access.redhat.com/errata/RHSA-2025:7409 https://access.redhat.com/security/cve/CVE-2024-52005 https://bugzilla.redhat.com/2338289 https://bugzilla.redhat.com/show_bug.cgi?id=2338289 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005 https://errata.almalinux.org/9/ALSA-2025-7409.html https://errata.rockylinux.org/RLSA-2025:8414 https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329 https://linux.oracle.com/cve/CVE-2024-52005.html https://linux.oracle.com/errata/ELSA-2025-8414.html https://lore.kernel.org/git/1M9FnZ-1taoNo1wwh-00ESSd@mail.gmx.net https://lore.kernel.org/git/8570a129-d66a-465a-905e-0a077c69c409@gmail.com/T/#t https://nvd.nist.gov/vuln/detail/CVE-2024-52005 https://www.cve.org/CVERecord?id=CVE-2024-52005 git-man CVE-2018-1000021 LOW 1:2.47.3-0+deb13u1 no fix available http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html https://access.redhat.com/security/cve/CVE-2018-1000021 https://nvd.nist.gov/vuln/detail/CVE-2018-1000021 https://www.cve.org/CVERecord?id=CVE-2018-1000021 git-man CVE-2022-24975 LOW 1:2.47.3-0+deb13u1 no fix available https://access.redhat.com/security/cve/CVE-2022-24975 https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191 https://lore.kernel.org/git/xmqq4k14qe9g.fsf%40gitster.g/ https://nvd.nist.gov/vuln/detail/CVE-2022-24975 https://www.aquasec.com/blog/undetected-hard-code-secrets-expose-corporations/ https://www.cve.org/CVERecord?id=CVE-2022-24975 https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/ git-man CVE-2024-52005 LOW 1:2.47.3-0+deb13u1 no fix available https://access.redhat.com/errata/RHSA-2025:7409 https://access.redhat.com/security/cve/CVE-2024-52005 https://bugzilla.redhat.com/2338289 https://bugzilla.redhat.com/show_bug.cgi?id=2338289 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005 https://errata.almalinux.org/9/ALSA-2025-7409.html https://errata.rockylinux.org/RLSA-2025:8414 https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329 https://linux.oracle.com/cve/CVE-2024-52005.html https://linux.oracle.com/errata/ELSA-2025-8414.html https://lore.kernel.org/git/1M9FnZ-1taoNo1wwh-00ESSd@mail.gmx.net https://lore.kernel.org/git/8570a129-d66a-465a-905e-0a077c69c409@gmail.com/T/#t https://nvd.nist.gov/vuln/detail/CVE-2024-52005 https://www.cve.org/CVERecord?id=CVE-2024-52005 libapt-pkg7.0 CVE-2011-3374 LOW 3.0.3 no fix available https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374 libauthen-sasl-perl CVE-2025-40918 MEDIUM 2.1700-1 no fix available http://www.openwall.com/lists/oss-security/2025/07/16/5 https://access.redhat.com/security/cve/CVE-2025-40918 https://datatracker.ietf.org/doc/html/rfc2831 https://github.com/gbarr/perl-authen-sasl/pull/22 https://metacpan.org/dist/Authen-SASL/source/lib/Authen/SASL/Perl/DIGEST_MD5.pm#L263 https://metacpan.org/release/EHUELS/Authen-SASL-2.1900/changes https://nvd.nist.gov/vuln/detail/CVE-2025-40918 https://security.metacpan.org/patches/A/Authen-SASL/2.1800/CVE-2025-40918-r1.patch https://www.cve.org/CVERecord?id=CVE-2025-40918 libavahi-client3 CVE-2024-52615 MEDIUM 0.8-16 no fix available https://access.redhat.com/errata/RHSA-2025:11402 https://access.redhat.com/errata/RHSA-2025:16441 https://access.redhat.com/security/cve/CVE-2024-52615 https://bugzilla.redhat.com/2326418 https://bugzilla.redhat.com/show_bug.cgi?id=2326418 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615 https://errata.almalinux.org/10/ALSA-2025-16441.html https://errata.rockylinux.org/RLSA-2025:16441 https://github.com/avahi/avahi/issues/254#issuecomment-2480519212 https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g https://linux.oracle.com/cve/CVE-2024-52615.html https://linux.oracle.com/errata/ELSA-2025-16441.html https://nvd.nist.gov/vuln/detail/CVE-2024-52615 https://www.cve.org/CVERecord?id=CVE-2024-52615 libavahi-client3 CVE-2024-52616 MEDIUM 0.8-16 no fix available https://access.redhat.com/errata/RHSA-2025:7437 https://access.redhat.com/security/cve/CVE-2024-52616 https://bugzilla.redhat.com/2326429 https://bugzilla.redhat.com/show_bug.cgi?id=2326429 https://errata.almalinux.org/9/ALSA-2025-7437.html https://github.com/avahi/avahi/issues/254#issuecomment-2480519212 https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm https://linux.oracle.com/cve/CVE-2024-52616.html https://linux.oracle.com/errata/ELSA-2025-7437.html https://nvd.nist.gov/vuln/detail/CVE-2024-52616 https://www.cve.org/CVERecord?id=CVE-2024-52616 libavahi-common-data CVE-2024-52615 MEDIUM 0.8-16 no fix available https://access.redhat.com/errata/RHSA-2025:11402 https://access.redhat.com/errata/RHSA-2025:16441 https://access.redhat.com/security/cve/CVE-2024-52615 https://bugzilla.redhat.com/2326418 https://bugzilla.redhat.com/show_bug.cgi?id=2326418 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615 https://errata.almalinux.org/10/ALSA-2025-16441.html https://errata.rockylinux.org/RLSA-2025:16441 https://github.com/avahi/avahi/issues/254#issuecomment-2480519212 https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g https://linux.oracle.com/cve/CVE-2024-52615.html https://linux.oracle.com/errata/ELSA-2025-16441.html https://nvd.nist.gov/vuln/detail/CVE-2024-52615 https://www.cve.org/CVERecord?id=CVE-2024-52615 libavahi-common-data CVE-2024-52616 MEDIUM 0.8-16 no fix available https://access.redhat.com/errata/RHSA-2025:7437 https://access.redhat.com/security/cve/CVE-2024-52616 https://bugzilla.redhat.com/2326429 https://bugzilla.redhat.com/show_bug.cgi?id=2326429 https://errata.almalinux.org/9/ALSA-2025-7437.html https://github.com/avahi/avahi/issues/254#issuecomment-2480519212 https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm https://linux.oracle.com/cve/CVE-2024-52616.html https://linux.oracle.com/errata/ELSA-2025-7437.html https://nvd.nist.gov/vuln/detail/CVE-2024-52616 https://www.cve.org/CVERecord?id=CVE-2024-52616 libavahi-common3 CVE-2024-52615 MEDIUM 0.8-16 no fix available https://access.redhat.com/errata/RHSA-2025:11402 https://access.redhat.com/errata/RHSA-2025:16441 https://access.redhat.com/security/cve/CVE-2024-52615 https://bugzilla.redhat.com/2326418 https://bugzilla.redhat.com/show_bug.cgi?id=2326418 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615 https://errata.almalinux.org/10/ALSA-2025-16441.html https://errata.rockylinux.org/RLSA-2025:16441 https://github.com/avahi/avahi/issues/254#issuecomment-2480519212 https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g https://linux.oracle.com/cve/CVE-2024-52615.html https://linux.oracle.com/errata/ELSA-2025-16441.html https://nvd.nist.gov/vuln/detail/CVE-2024-52615 https://www.cve.org/CVERecord?id=CVE-2024-52615 libavahi-common3 CVE-2024-52616 MEDIUM 0.8-16 no fix available https://access.redhat.com/errata/RHSA-2025:7437 https://access.redhat.com/security/cve/CVE-2024-52616 https://bugzilla.redhat.com/2326429 https://bugzilla.redhat.com/show_bug.cgi?id=2326429 https://errata.almalinux.org/9/ALSA-2025-7437.html https://github.com/avahi/avahi/issues/254#issuecomment-2480519212 https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm https://linux.oracle.com/cve/CVE-2024-52616.html https://linux.oracle.com/errata/ELSA-2025-7437.html https://nvd.nist.gov/vuln/detail/CVE-2024-52616 https://www.cve.org/CVERecord?id=CVE-2024-52616 libavcodec61 CVE-2025-22921 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://lists.debian.org/debian-lts-announce/2025/02/msg00037.html https://trac.ffmpeg.org/ticket/11393 https://ubuntu.com/security/notices/USN-7538-1 https://www.cve.org/CVERecord?id=CVE-2025-22921 libavcodec61 CVE-2025-25473 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b https://trac.ffmpeg.org/ticket/11419 https://ubuntu.com/security/notices/USN-7538-1 https://www.cve.org/CVERecord?id=CVE-2025-25473 libavcodec61 CVE-2025-9951 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg https://ubuntu.com/security/notices/USN-7830-1 https://www.cve.org/CVERecord?id=CVE-2025-9951 libavcodec61 CVE-2025-59734 UNKNOWN 7:7.1.2-0+deb13u1 no fix available https://issuetracker.google.com/440183164 libavformat61 CVE-2025-22921 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://lists.debian.org/debian-lts-announce/2025/02/msg00037.html https://trac.ffmpeg.org/ticket/11393 https://ubuntu.com/security/notices/USN-7538-1 https://www.cve.org/CVERecord?id=CVE-2025-22921 libavformat61 CVE-2025-25473 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b https://trac.ffmpeg.org/ticket/11419 https://ubuntu.com/security/notices/USN-7538-1 https://www.cve.org/CVERecord?id=CVE-2025-25473 libavformat61 CVE-2025-9951 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg https://ubuntu.com/security/notices/USN-7830-1 https://www.cve.org/CVERecord?id=CVE-2025-9951 libavformat61 CVE-2025-59734 UNKNOWN 7:7.1.2-0+deb13u1 no fix available https://issuetracker.google.com/440183164 libavutil59 CVE-2025-22921 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://lists.debian.org/debian-lts-announce/2025/02/msg00037.html https://trac.ffmpeg.org/ticket/11393 https://ubuntu.com/security/notices/USN-7538-1 https://www.cve.org/CVERecord?id=CVE-2025-22921 libavutil59 CVE-2025-25473 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b https://trac.ffmpeg.org/ticket/11419 https://ubuntu.com/security/notices/USN-7538-1 https://www.cve.org/CVERecord?id=CVE-2025-25473 libavutil59 CVE-2025-9951 MEDIUM 7:7.1.2-0+deb13u1 no fix available https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg https://ubuntu.com/security/notices/USN-7830-1 https://www.cve.org/CVERecord?id=CVE-2025-9951 libavutil59 CVE-2025-59734 UNKNOWN 7:7.1.2-0+deb13u1 no fix available https://issuetracker.google.com/440183164 libblkid1 CVE-2022-0563 LOW 2.41-5 no fix available https://access.redhat.com/security/cve/CVE-2022-0563 https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/ https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.gentoo.org/glsa/202401-08 https://security.netapp.com/advisory/ntap-20220331-0002/ https://www.cve.org/CVERecord?id=CVE-2022-0563 libc-bin CVE-2010-4756 LOW 2.41-12 no fix available http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756 https://security.netapp.com/advisory/ntap-20241108-0002/ https://www.cve.org/CVERecord?id=CVE-2010-4756 libc-bin CVE-2018-20796 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS https://www.cve.org/CVERecord?id=CVE-2018-20796 libc-bin CVE-2019-1010022 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-1010022 https://nvd.nist.gov/vuln/detail/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022 https://www.cve.org/CVERecord?id=CVE-2019-1010022 libc-bin CVE-2019-1010023 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://nvd.nist.gov/vuln/detail/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023 https://www.cve.org/CVERecord?id=CVE-2019-1010023 libc-bin CVE-2019-1010024 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://nvd.nist.gov/vuln/detail/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024 https://www.cve.org/CVERecord?id=CVE-2019-1010024 libc-bin CVE-2019-1010025 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-1010025 https://nvd.nist.gov/vuln/detail/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025 https://www.cve.org/CVERecord?id=CVE-2019-1010025 libc-bin CVE-2019-9192 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS https://www.cve.org/CVERecord?id=CVE-2019-9192 libc6 CVE-2010-4756 LOW 2.41-12 no fix available http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756 https://security.netapp.com/advisory/ntap-20241108-0002/ https://www.cve.org/CVERecord?id=CVE-2010-4756 libc6 CVE-2018-20796 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS https://www.cve.org/CVERecord?id=CVE-2018-20796 libc6 CVE-2019-1010022 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-1010022 https://nvd.nist.gov/vuln/detail/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022 https://www.cve.org/CVERecord?id=CVE-2019-1010022 libc6 CVE-2019-1010023 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://nvd.nist.gov/vuln/detail/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023 https://www.cve.org/CVERecord?id=CVE-2019-1010023 libc6 CVE-2019-1010024 LOW 2.41-12 no fix available http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://nvd.nist.gov/vuln/detail/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024 https://www.cve.org/CVERecord?id=CVE-2019-1010024 libc6 CVE-2019-1010025 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-1010025 https://nvd.nist.gov/vuln/detail/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025 https://www.cve.org/CVERecord?id=CVE-2019-1010025 libc6 CVE-2019-9192 LOW 2.41-12 no fix available https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS https://www.cve.org/CVERecord?id=CVE-2019-9192 libcaca0 CVE-2022-0856 LOW 0.99.beta20-5 no fix available https://github.com/cacalabs/libcaca/issues/65 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B3E5GF2LSX2ZEY5JZNM7HXJMLHMY436X/ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTDRPVX3HCYLQCLMQ6NNSRC3B7L6WGUM/ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MFOFTTMHO666HB3TVHBMCES6GCKG5PPG/ libcairo-gobject2 CVE-2017-7475 LOW 1.18.4-1+b1 no fix available http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://github.com/rcairo/rcairo https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475 https://www.cve.org/CVERecord?id=CVE-2017-7475 libcairo-gobject2 CVE-2018-18064 LOW 1.18.4-1+b1 no fix available https://access.redhat.com/security/cve/CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2018-18064 https://www.cve.org/CVERecord?id=CVE-2018-18064 libcairo-gobject2 CVE-2025-50422 LOW 1.18.4-1+b1 no fix available http://freedesktop.com http://poppler.com https://access.redhat.com/security/cve/CVE-2025-50422 https://github.com/Landw-hub/CVE-2025-50422 https://gitlab.freedesktop.org/cairo/cairo/-/merge_requests/621 https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591 https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591#note_3045081 https://nvd.nist.gov/vuln/detail/CVE-2025-50422 https://www.cve.org/CVERecord?id=CVE-2025-50422 214 other vulnerabilities found... No Misconfigurations found Node.js (node-pkg)¶ Package Vulnerability ID Severity Installed Version Fixed Version Links glob CVE-2025-64756 HIGH 10.4.5 11.1.0, 10.5.0 https://github.com/isaacs/node-glob https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146 https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2 https://nvd.nist.gov/vuln/detail/CVE-2025-64756 glob CVE-2025-64756 HIGH 11.0.3 11.1.0, 10.5.0 https://github.com/isaacs/node-glob https://github.com/isaacs/node-glob/commit/1e4e297342a09f2aa0ced87fcd4a70ddc325d75f https://github.com/isaacs/node-glob/commit/47473c046b91c67269df7a66eab782a6c2716146 https://github.com/isaacs/node-glob/security/advisories/GHSA-5j98-mcp5-4vw2 https://nvd.nist.gov/vuln/detail/CVE-2025-64756 tar CVE-2025-64118 MEDIUM 7.5.1 7.5.2 https://github.com/isaacs/node-tar https://github.com/isaacs/node-tar/commit/5330eb04bc43014f216e5c271b40d5c00d45224d https://github.com/isaacs/node-tar/commit/5e1a8e638600d3c3a2969b4de6a6ec44fa8d74c9 https://github.com/isaacs/node-tar/issues/445 https://github.com/isaacs/node-tar/pull/446 https://github.com/isaacs/node-tar/security/advisories/GHSA-29xp-372q-xqph https://nvd.nist.gov/vuln/detail/CVE-2025-64118 No Misconfigurations found