quarkus-archetype.tar (redhat 9.5) - Trivy Report - 2025-10-29 17:55:22.913437 +0100 CET m=+0.463771793
redhat
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
cups-libs
CVE-2025-58060
HIGH
1:2.3.3op2-31.el9_5
1:2.3.3op2-33.el9_6.1
https://access.redhat.com/errata/RHSA-2025:15702
https://access.redhat.com/security/cve/CVE-2025-58060
https://bugzilla.redhat.com/2392595
https://bugzilla.redhat.com/show_bug.cgi?id=2392595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58060
https://errata.almalinux.org/8/ALSA-2025-15702.html
https://errata.rockylinux.org/RLSA-2025:15702
https://github.com/OpenPrinting/cups/commit/595d691075b1d396d2edfaa0a8fd0873a0a1f221
https://github.com/OpenPrinting/cups/security/advisories/GHSA-4c68-qgrh-rmmq
https://linux.oracle.com/cve/CVE-2025-58060.html
https://linux.oracle.com/errata/ELSA-2025-17054.html
https://nvd.nist.gov/vuln/detail/CVE-2025-58060
https://ubuntu.com/security/notices/USN-7745-1
https://www.cve.org/CVERecord?id=CVE-2025-58060
expat
CVE-2025-59375
HIGH
2.5.0-3.el9_5.1
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
freetype
CVE-2025-27363
HIGH
2.10.4-9.el9
2.10.4-10.el9_5
http://www.openwall.com/lists/oss-security/2025/03/13/1
http://www.openwall.com/lists/oss-security/2025/03/13/11
http://www.openwall.com/lists/oss-security/2025/03/13/12
http://www.openwall.com/lists/oss-security/2025/03/13/2
http://www.openwall.com/lists/oss-security/2025/03/13/3
http://www.openwall.com/lists/oss-security/2025/03/13/8
http://www.openwall.com/lists/oss-security/2025/03/14/1
http://www.openwall.com/lists/oss-security/2025/03/14/2
http://www.openwall.com/lists/oss-security/2025/03/14/3
http://www.openwall.com/lists/oss-security/2025/03/14/4
http://www.openwall.com/lists/oss-security/2025/05/06/3
https://access.redhat.com/errata/RHSA-2025:8292
https://access.redhat.com/security/cve/CVE-2025-27363
https://bugzilla.redhat.com/2351357
https://bugzilla.redhat.com/2357067
https://bugzilla.redhat.com/2357069
https://bugzilla.redhat.com/2357070
https://bugzilla.redhat.com/2359341
https://bugzilla.redhat.com/2359342
https://bugzilla.redhat.com/2359353
https://bugzilla.redhat.com/2359354
https://bugzilla.redhat.com/2359355
https://bugzilla.redhat.com/2359357
https://bugzilla.redhat.com/show_bug.cgi?id=2351357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27363
https://errata.almalinux.org/8/ALSA-2025-8292.html
https://errata.rockylinux.org/RLSA-2025:3421
https://linux.oracle.com/cve/CVE-2025-27363.html
https://linux.oracle.com/errata/ELSA-2025-8292.html
https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2025-27363
https://source.android.com/docs/security/bulletin/2025-05-01
https://ubuntu.com/security/notices/USN-7352-1
https://ubuntu.com/security/notices/USN-7352-2
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-27363
https://www.cve.org/CVERecord?id=CVE-2025-27363
https://www.facebook.com/security/advisories/cve-2025-27363
java-21-openjdk
CVE-2025-30749
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-30749
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-30749.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30749
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-30749
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
java-21-openjdk
CVE-2025-50059
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-50059
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-50059.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-50059
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-50059
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
java-21-openjdk
CVE-2025-50106
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-50106
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-50106.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-50106
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-50106
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
java-21-openjdk-devel
CVE-2025-30749
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-30749
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-30749.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30749
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-30749
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
java-21-openjdk-devel
CVE-2025-50059
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-50059
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-50059.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-50059
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-50059
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
java-21-openjdk-devel
CVE-2025-50106
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-50106
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-50106.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-50106
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-50106
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
java-21-openjdk-headless
CVE-2025-30749
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-30749
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-30749.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30749
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-30749
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
java-21-openjdk-headless
CVE-2025-50059
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-50059
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-50059.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-50059
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-50059
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
java-21-openjdk-headless
CVE-2025-50106
HIGH
1:21.0.6.0.7-1.el9
1:21.0.8.0.9-1.el9
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-50106
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-50106.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-50106
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-50106
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
libarchive
CVE-2025-5914
HIGH
3.5.3-4.el9
3.5.3-6.el9_6
https://access.redhat.com/errata/RHSA-2025:14130
https://access.redhat.com/errata/RHSA-2025:14135
https://access.redhat.com/errata/RHSA-2025:14137
https://access.redhat.com/errata/RHSA-2025:14141
https://access.redhat.com/errata/RHSA-2025:14142
https://access.redhat.com/errata/RHSA-2025:14525
https://access.redhat.com/errata/RHSA-2025:14528
https://access.redhat.com/errata/RHSA-2025:14594
https://access.redhat.com/errata/RHSA-2025:14644
https://access.redhat.com/errata/RHSA-2025:14808
https://access.redhat.com/errata/RHSA-2025:14810
https://access.redhat.com/errata/RHSA-2025:14828
https://access.redhat.com/errata/RHSA-2025:15024
https://access.redhat.com/errata/RHSA-2025:15397
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:18217
https://access.redhat.com/errata/RHSA-2025:18218
https://access.redhat.com/errata/RHSA-2025:18219
https://access.redhat.com/security/cve/CVE-2025-5914
https://bugzilla.redhat.com/2370861
https://bugzilla.redhat.com/show_bug.cgi?id=2370861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5914
https://errata.almalinux.org/8/ALSA-2025-14135.html
https://errata.rockylinux.org/RLSA-2025:14135
https://github.com/libarchive/libarchive/pull/2598
https://github.com/libarchive/libarchive/pull/2598/commits/196029dd0a17cd17c916eada9085839032b76ec9
https://github.com/libarchive/libarchive/releases/tag/v3.8.0
https://linux.oracle.com/cve/CVE-2025-5914.html
https://linux.oracle.com/errata/ELSA-2025-14828.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5914
https://ubuntu.com/security/notices/USN-7601-1
https://www.cve.org/CVERecord?id=CVE-2025-5914
libxml2
CVE-2025-49794
HIGH
2.9.13-6.el9_5.2
2.9.13-10.el9_6
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15397
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:18217
https://access.redhat.com/errata/RHSA-2025:18218
https://access.redhat.com/errata/RHSA-2025:18219
https://access.redhat.com/errata/RHSA-2025:18240
https://access.redhat.com/errata/RHSA-2025:19020
https://access.redhat.com/security/cve/CVE-2025-49794
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/931
https://linux.oracle.com/cve/CVE-2025-49794.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49794
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49794
libxml2
CVE-2025-49796
HIGH
2.9.13-6.el9_5.2
2.9.13-10.el9_6
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15397
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:18217
https://access.redhat.com/errata/RHSA-2025:18218
https://access.redhat.com/errata/RHSA-2025:18219
https://access.redhat.com/errata/RHSA-2025:18240
https://access.redhat.com/errata/RHSA-2025:19020
https://access.redhat.com/security/cve/CVE-2025-49796
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/933
https://linux.oracle.com/cve/CVE-2025-49796.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49796
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49796
libxml2
CVE-2025-7425
HIGH
2.9.13-6.el9_5.2
2.9.13-11.el9_6
https://access.redhat.com/errata/RHSA-2025:12447
https://access.redhat.com/errata/RHSA-2025:12450
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13308
https://access.redhat.com/errata/RHSA-2025:13309
https://access.redhat.com/errata/RHSA-2025:13310
https://access.redhat.com/errata/RHSA-2025:13311
https://access.redhat.com/errata/RHSA-2025:13312
https://access.redhat.com/errata/RHSA-2025:13313
https://access.redhat.com/errata/RHSA-2025:13314
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:13464
https://access.redhat.com/errata/RHSA-2025:13622
https://access.redhat.com/errata/RHSA-2025:14059
https://access.redhat.com/errata/RHSA-2025:14396
https://access.redhat.com/errata/RHSA-2025:14818
https://access.redhat.com/errata/RHSA-2025:14819
https://access.redhat.com/errata/RHSA-2025:14853
https://access.redhat.com/errata/RHSA-2025:14858
https://access.redhat.com/errata/RHSA-2025:15308
https://access.redhat.com/errata/RHSA-2025:15672
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:18219
https://access.redhat.com/security/cve/CVE-2025-7425
https://bugzilla.redhat.com/2379274
https://bugzilla.redhat.com/show_bug.cgi?id=2379274
https://errata.almalinux.org/8/ALSA-2025-12450.html
https://gitlab.gnome.org/GNOME/libxslt/-/issues/140
https://linux.oracle.com/cve/CVE-2025-7425.html
https://linux.oracle.com/errata/ELSA-2025-13464.html
https://nvd.nist.gov/vuln/detail/CVE-2025-7425
https://www.cve.org/CVERecord?id=CVE-2025-7425
python3
CVE-2024-12718
HIGH
3.9.21-1.el9_5
3.9.21-2.el9_6.1
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2024-12718
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/127987
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2024-12718.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2024-12718
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2024-12718
python3
CVE-2025-4138
HIGH
3.9.21-1.el9_5
3.9.21-2.el9_6.1
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4138
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4138.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4138
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4138
python3
CVE-2025-4517
HIGH
3.9.21-1.el9_5
3.9.21-2.el9_6.1
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4517
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4517.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4517
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4517
python3-libs
CVE-2024-12718
HIGH
3.9.21-1.el9_5
3.9.21-2.el9_6.1
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2024-12718
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/127987
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2024-12718.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2024-12718
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2024-12718
python3-libs
CVE-2025-4138
HIGH
3.9.21-1.el9_5
3.9.21-2.el9_6.1
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4138
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4138.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4138
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4138
python3-libs
CVE-2025-4517
HIGH
3.9.21-1.el9_5
3.9.21-2.el9_6.1
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4517
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4517.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4517
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4517
sqlite-libs
CVE-2025-6965
HIGH
3.34.1-7.el9_3
3.34.1-8.el9_6
https://access.redhat.com/errata/RHSA-2025:14101
https://access.redhat.com/security/cve/CVE-2025-6965
https://bugzilla.redhat.com/2380149
https://bugzilla.redhat.com/show_bug.cgi?id=2380149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6965
https://errata.almalinux.org/8/ALSA-2025-14101.html
https://errata.rockylinux.org/RLSA-2025:12010
https://linux.oracle.com/cve/CVE-2025-6965.html
https://linux.oracle.com/errata/ELSA-2025-14101.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6965
https://ubuntu.com/security/notices/USN-7676-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-6965
https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8
No Misconfigurations found
jar
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
io.netty:netty-codec-http2
CVE-2025-55163
HIGH
4.1.121.Final-redhat-00003
4.2.4.Final, 4.1.124.Final
https://access.redhat.com/security/cve/CVE-2025-55163
https://github.com/grpc/grpc-java/commit/6462ef9a11980e168c21d90bbc7245c728fd1a7a
https://github.com/netty/netty
https://github.com/netty/netty/commit/be53dc3c9acd9af2e20d0c3c07cd77115a594cf1
https://github.com/netty/netty/security/advisories/GHSA-prj3-ccx8-p6x4
https://kb.cert.org/vuls/id/767506
https://nvd.nist.gov/vuln/detail/CVE-2025-55163
https://www.cve.org/CVERecord?id=CVE-2025-55163
No Misconfigurations found