Vulnerabilities

ID
Packages
Summary
Published
arrow_upward
Attributes
CVE-2024-8096
  • Alpine:v3.20/curl
See record for full details yesterday
  • Fix available
CVE-2023-39333
  • Alpine:v3.17/nodejs
  • Alpine:v3.18/nodejs
  • Alpine:v3.19/nodejs
  • Alpine:v3.20/nodejs
See record for full details 5 days ago
  • Fix available
CVE-2024-36137
  • Alpine:v3.19/nodejs
  • Alpine:v3.20/nodejs
See record for full details 5 days ago
  • Fix available
CVE-2024-36138
  • Alpine:v3.19/nodejs
  • Alpine:v3.20/nodejs
See record for full details 5 days ago
  • Fix available
CVE-2024-45158
  • Alpine:v3.20/mbedtls
  • github.com/mbed-tls/mbedtls
See record for full details 6 days ago
  • Fix available
CVE-2024-45159
  • Alpine:v3.20/mbedtls
  • github.com/mbed-tls/mbedtls
See record for full details 6 days ago
  • Fix available
CVE-2024-45157
  • Alpine:v3.17/mbedtls
  • Alpine:v3.18/mbedtls
  • Alpine:v3.19/mbedtls
  • Alpine:v3.20/mbedtls
  • github.com/mbed-tls/mbedtls
See record for full details 6 days ago
  • Fix available
CVE-2024-6119
  • Alpine:v3.17/openssl
  • Alpine:v3.18/openssl
  • Alpine:v3.19/openssl
  • Alpine:v3.20/openssl
  • github.com/openssl/openssl
See record for full details 03 Sep
  • Fix available
CVE-2024-6232
  • Alpine:v3.17/python3
  • Alpine:v3.18/python3
  • Alpine:v3.19/python3
  • Alpine:v3.20/python3
  • github.com/python/cpython
See record for full details 03 Sep
  • Fix available
  • Severity - 7.5 (High)
CVE-2024-45490
  • Alpine:v3.17/expat
  • Alpine:v3.18/expat
  • Alpine:v3.19/expat
  • Alpine:v3.20/expat
  • github.com/libexpat/libexpat
See record for full details 30 Aug
  • Fix available
  • Severity - 9.8 (Critical)
CVE-2024-45491
  • Alpine:v3.17/expat
  • Alpine:v3.18/expat
  • Alpine:v3.19/expat
  • Alpine:v3.20/expat
  • github.com/libexpat/libexpat
See record for full details 30 Aug
  • Fix available
  • Severity - 9.8 (Critical)
CVE-2024-45492
  • Alpine:v3.17/expat
  • Alpine:v3.18/expat
  • Alpine:v3.19/expat
  • Alpine:v3.20/expat
  • github.com/libexpat/libexpat
See record for full details 30 Aug
  • Fix available
  • Severity - 9.8 (Critical)
CVE-2024-43802
  • Alpine:v3.20/vim
  • github.com/vim/vim
See record for full details 26 Aug
  • Fix available
CVE-2023-49582
  • Alpine:v3.17/apr
  • Alpine:v3.18/apr
  • Alpine:v3.19/apr
  • Alpine:v3.20/apr
  • github.com/apache/apr
See record for full details 26 Aug
  • Fix available
  • Severity - 5.5 (Medium)
CVE-2024-43790
  • Alpine:v3.20/vim
  • Debian:11/vim
  • Debian:12/vim
  • Debian:13/vim
  • github.com/vim/vim
See record for full details 22 Aug
  • Fix available
CVE-2024-8088
  • Alpine:v3.17/python3
  • Alpine:v3.18/python3
  • Alpine:v3.19/python3
  • Alpine:v3.20/python3
  • github.com/python/cpython
See record for full details 22 Aug
  • Fix available