[html5] aaa

Viewer

  1. {"ClusterName":"kind-kind","Resources":[{"Name":"argocd-notifications-controller","Kind":"Deployment","Namespace":"argocd","Class":"os-pkgs","Type":"ubuntu","Results":[{"PkgName":"bash","InstalledVersion":"5.1-6ubuntu1","FixedVersion":"5.1-6ubuntu1.1","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2022-3715","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3715","Title":"a heap-buffer-overflow in valid_parameter_transform"}]},{"PkgName":"bsdutils","InstalledVersion":"1:2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"coreutils","InstalledVersion":"8.32-4.1ubuntu1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2016-2781","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2016-2781","Title":"coreutils: Non-privileged session can escape to the parent session in chroot"}]},{"PkgName":"dirmngr","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gcc-12-base","InstalledVersion":"12.3.0-1ubuntu1~22.04","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-27943","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-27943","Title":"libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const"}]},{"PkgName":"git","InstalledVersion":"1:2.34.1-1ubuntu1.10","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2018-1000021","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2018-1000021","Title":"git: client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands"}]},{"PkgName":"git-man","InstalledVersion":"1:2.34.1-1ubuntu1.10","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2018-1000021","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2018-1000021","Title":"git: client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands"}]},{"PkgName":"gnupg","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gnupg-l10n","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gnupg-utils","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpg","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpg-agent","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpg-wks-client","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpg-wks-server","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpgconf","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpgsm","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpgv","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"less","InstalledVersion":"590-1ubuntu0.22.04.1","FixedVersion":"590-1ubuntu0.22.04.2","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2022-48624","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48624","Title":"less: missing quoting of shell metacharacters in LESSCLOSE handling"}]},{"PkgName":"libblkid1","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"libc-bin","InstalledVersion":"2.35-0ubuntu3.4","FixedVersion":"2.35-0ubuntu3.5","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-5156","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5156","Title":"glibc: DoS due to memory leak in getaddrinfo.c"},{"Severity":"LOW","VulnerabilityID":"CVE-2016-20013","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2016-20013"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4806","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4806","Title":"glibc: potential use-after-free in getaddrinfo()"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4813","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4813","Title":"glibc: potential use-after-free in gaih_inet()"}]},{"PkgName":"libc6","InstalledVersion":"2.35-0ubuntu3.4","FixedVersion":"2.35-0ubuntu3.5","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-5156","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5156","Title":"glibc: DoS due to memory leak in getaddrinfo.c"},{"Severity":"LOW","VulnerabilityID":"CVE-2016-20013","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2016-20013"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4806","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4806","Title":"glibc: potential use-after-free in getaddrinfo()"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4813","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4813","Title":"glibc: potential use-after-free in gaih_inet()"}]},{"PkgName":"libcurl3-gnutls","InstalledVersion":"7.81.0-1ubuntu1.14","FixedVersion":"7.81.0-1ubuntu1.15","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-46218","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-46218","Title":"curl: information disclosure by exploiting a mixed case flaw"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-2398","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-2398","Title":"curl: HTTP/2 push headers memory-leak"}]},{"PkgName":"libexpat1","InstalledVersion":"2.4.7-1ubuntu0.2","FixedVersion":"2.4.7-1ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-52425","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-52425","Title":"expat: parsing large tokens can trigger a denial of service"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28757","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28757","Title":"expat: XML Entity Expansion"}]},{"PkgName":"libgcc-s1","InstalledVersion":"12.3.0-1ubuntu1~22.04","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-27943","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-27943","Title":"libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const"}]},{"PkgName":"libgcrypt20","InstalledVersion":"1.9.4-3ubuntu3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-2236","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-2236","Title":"libgcrypt: vulnerable to Marvin Attack"}]},{"PkgName":"libgnutls30","InstalledVersion":"3.7.3-4ubuntu1.2","FixedVersion":"3.7.3-4ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-5981","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5981","Title":"gnutls: timing side-channel in the RSA-PSK authentication"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-0553","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-0553","Title":"gnutls: incomplete fix for CVE-2023-5981"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-0567","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-0567","Title":"gnutls: rejects certificate chain with distributed trust"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28834","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28834","Title":"gnutls: vulnerable to Minerva side-channel information leak"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28835","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28835","Title":"gnutls: potential crash during chain building/verification"}]},{"PkgName":"libgssapi-krb5-2","InstalledVersion":"1.19.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26458","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26458","Title":"krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26461","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26461","Title":"krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26462","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26462","Title":"krb5: Memory leak at /krb5/src/kdc/ndr.c"}]},{"PkgName":"libk5crypto3","InstalledVersion":"1.19.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26458","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26458","Title":"krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26461","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26461","Title":"krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26462","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26462","Title":"krb5: Memory leak at /krb5/src/kdc/ndr.c"}]},{"PkgName":"libkrb5-3","InstalledVersion":"1.19.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26458","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26458","Title":"krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26461","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26461","Title":"krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26462","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26462","Title":"krb5: Memory leak at /krb5/src/kdc/ndr.c"}]},{"PkgName":"libkrb5support0","InstalledVersion":"1.19.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26458","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26458","Title":"krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26461","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26461","Title":"krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26462","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26462","Title":"krb5: Memory leak at /krb5/src/kdc/ndr.c"}]},{"PkgName":"libldap-2.5-0","InstalledVersion":"2.5.16+dfsg-0ubuntu0.22.04.1","FixedVersion":"2.5.16+dfsg-0ubuntu0.22.04.2","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-2953","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2953","Title":"openldap: null pointer dereference in  ber_memalloc_x  function"}]},{"PkgName":"libldap-common","InstalledVersion":"2.5.16+dfsg-0ubuntu0.22.04.1","FixedVersion":"2.5.16+dfsg-0ubuntu0.22.04.2","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-2953","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2953","Title":"openldap: null pointer dereference in  ber_memalloc_x  function"}]},{"PkgName":"liblzma5","InstalledVersion":"5.2.5-2ubuntu1","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2020-22916","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2020-22916","Title":"Denial of service via decompression of crafted file"}]},{"PkgName":"libmount1","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"libncurses6","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"libncursesw6","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"libnghttp2-14","InstalledVersion":"1.43.0-1build3","FixedVersion":"1.43.0-1ubuntu0.1","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-44487","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-44487","Title":"HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"}]},{"PkgName":"libpam-modules","InstalledVersion":"1.4.0-11ubuntu2.3","FixedVersion":"1.4.0-11ubuntu2.4","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-22365","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-22365","Title":"pam: allowing unprivileged user to block another user namespace"}]},{"PkgName":"libpam-modules-bin","InstalledVersion":"1.4.0-11ubuntu2.3","FixedVersion":"1.4.0-11ubuntu2.4","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-22365","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-22365","Title":"pam: allowing unprivileged user to block another user namespace"}]},{"PkgName":"libpam-runtime","InstalledVersion":"1.4.0-11ubuntu2.3","FixedVersion":"1.4.0-11ubuntu2.4","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-22365","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-22365","Title":"pam: allowing unprivileged user to block another user namespace"}]},{"PkgName":"libpam0g","InstalledVersion":"1.4.0-11ubuntu2.3","FixedVersion":"1.4.0-11ubuntu2.4","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-22365","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-22365","Title":"pam: allowing unprivileged user to block another user namespace"}]},{"PkgName":"libpcre3","InstalledVersion":"2:8.39-13ubuntu0.22.04.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2017-11164","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2017-11164","Title":"OP_KETRMAX feature in the match function in pcre_exec.c"}]},{"PkgName":"libperl5.34","InstalledVersion":"5.34.0-3ubuntu1.2","FixedVersion":"5.34.0-3ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-47038","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47038","Title":"perl: Write past buffer end via illegal user-defined Unicode property"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-48522","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48522","Title":"perl: stack-based crash in S_find_uninit_var()"}]},{"PkgName":"libsmartcols1","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"libsqlite3-0","InstalledVersion":"3.37.2-2ubuntu0.1","FixedVersion":"3.37.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-7104","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-7104","Title":"sqlite: heap-buffer-overflow at sessionfuzz"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-46908","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-46908","Title":"sqlite: safe mode authorizer callback allows disallowed UDFs"}]},{"PkgName":"libssh-4","InstalledVersion":"0.9.6-2ubuntu0.22.04.1","FixedVersion":"0.9.6-2ubuntu0.22.04.2","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-48795","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-48795","Title":"ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-6004","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6004","Title":"libssh: ProxyCommand/ProxyJump features allow injection of malicious code through hostname"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-6918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6918","Title":"libssh: Missing checks for return values for digests"}]},{"PkgName":"libssl3","InstalledVersion":"3.0.2-0ubuntu1.12","FixedVersion":"3.0.2-0ubuntu1.14","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-5678","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5678","Title":"openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-6129","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6129","Title":"openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-6237","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6237","Title":"openssl: Excessive time spent checking invalid RSA public keys"},{"Severity":"LOW","VulnerabilityID":"CVE-2024-0727","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-0727","Title":"openssl: denial of service via null dereference"}]},{"PkgName":"libstdc++6","InstalledVersion":"12.3.0-1ubuntu1~22.04","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-27943","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-27943","Title":"libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const"}]},{"PkgName":"libsystemd0","InstalledVersion":"249.11-0ubuntu3.11","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-7008","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-7008","Title":"systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes"}]},{"PkgName":"libtinfo6","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"libudev1","InstalledVersion":"249.11-0ubuntu3.11","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-7008","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-7008","Title":"systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes"}]},{"PkgName":"libuuid1","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"libzstd1","InstalledVersion":"1.4.8+dfsg-3build1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-4899","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-4899","Title":"zstd: mysql: buffer overrun in util.c"}]},{"PkgName":"login","InstalledVersion":"1:4.8.1-2ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-29383","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-29383","Title":"Improper input validation in shadow-utils package utility chfn"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4641","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4641","Title":"shadow-utils: possible password leak during passwd(1) change"}]},{"PkgName":"mount","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"ncurses-base","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"ncurses-bin","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"openssh-client","InstalledVersion":"1:8.9p1-3ubuntu0.4","FixedVersion":"1:8.9p1-3ubuntu0.5","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-48795","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-48795","Title":"ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-51384","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-51384","Title":"openssh: destination constraints only apply to first PKCS#11 key"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-51385","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-51385","Title":"openssh: potential command injection via shell metacharacters"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-51767","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-51767","Title":"openssh: authentication bypass via row hammer attack"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-28531","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-28531","Title":"openssh: smartcard keys to ssh-agent without the intended per-hop destination constraints."}]},{"PkgName":"openssl","InstalledVersion":"3.0.2-0ubuntu1.12","FixedVersion":"3.0.2-0ubuntu1.14","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-5678","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5678","Title":"openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-6129","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6129","Title":"openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-6237","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6237","Title":"openssl: Excessive time spent checking invalid RSA public keys"},{"Severity":"LOW","VulnerabilityID":"CVE-2024-0727","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-0727","Title":"openssl: denial of service via null dereference"}]},{"PkgName":"passwd","InstalledVersion":"1:4.8.1-2ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-29383","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-29383","Title":"Improper input validation in shadow-utils package utility chfn"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4641","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4641","Title":"shadow-utils: possible password leak during passwd(1) change"}]},{"PkgName":"patch","InstalledVersion":"2.7.6-7build2","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2018-6952","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2018-6952","Title":"patch: Double free of memory in pch.c:another_hunk() causes a crash"},{"Severity":"LOW","VulnerabilityID":"CVE-2021-45261","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2021-45261","Title":"Invalid Pointer via another_hunk function"}]},{"PkgName":"perl","InstalledVersion":"5.34.0-3ubuntu1.2","FixedVersion":"5.34.0-3ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-47038","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47038","Title":"perl: Write past buffer end via illegal user-defined Unicode property"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-48522","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48522","Title":"perl: stack-based crash in S_find_uninit_var()"}]},{"PkgName":"perl-base","InstalledVersion":"5.34.0-3ubuntu1.2","FixedVersion":"5.34.0-3ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-47038","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47038","Title":"perl: Write past buffer end via illegal user-defined Unicode property"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-48522","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48522","Title":"perl: stack-based crash in S_find_uninit_var()"}]},{"PkgName":"perl-modules-5.34","InstalledVersion":"5.34.0-3ubuntu1.2","FixedVersion":"5.34.0-3ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-47038","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47038","Title":"perl: Write past buffer end via illegal user-defined Unicode property"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-48522","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48522","Title":"perl: stack-based crash in S_find_uninit_var()"}]},{"PkgName":"tar","InstalledVersion":"1.34+dfsg-1ubuntu0.1.22.04.1","FixedVersion":"1.34+dfsg-1ubuntu0.1.22.04.2","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-39804","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-39804","Title":"tar: Incorrectly handled extension attributes in PAX archives can lead to a crash"}]},{"PkgName":"util-linux","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]}],"ResultsHighestSeverity":"MEDIUM"},{"Name":"argocd-notifications-controller","Kind":"Deployment","Namespace":"argocd","Class":"lang-pkgs","Type":"gobinary","Results":[{"PkgName":"github.com/cloudflare/circl","InstalledVersion":"v1.3.3","FixedVersion":"1.3.7","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"GHSA-9763-4f94-gfch","PrimaryURL":"https://github.com/advisories/GHSA-9763-4f94-gfch","Title":"CIRCL's Kyber: timing side-channel (kyberslash2)"}]},{"PkgName":"github.com/go-git/go-git/v5","InstalledVersion":"v5.8.1","FixedVersion":"5.11.0","VulnerabilitiesHighestSeverity":"CRITICAL","Vulnerabilities":[{"Severity":"CRITICAL","VulnerabilityID":"CVE-2023-49569","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-49569","Title":"go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients"},{"Severity":"HIGH","VulnerabilityID":"CVE-2023-49568","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-49568","Title":"go-git: Maliciously crafted Git server replies can cause DoS on go-git clients"}]},{"PkgName":"github.com/go-jose/go-jose/v3","InstalledVersion":"v3.0.0","FixedVersion":"3.0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28180","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28180","Title":"jose-go: improper handling of highly compressed data"},{"Severity":"MEDIUM","VulnerabilityID":"GHSA-2c7c-3mj9-8fqh","PrimaryURL":"https://github.com/advisories/GHSA-2c7c-3mj9-8fqh","Title":"Decryption of malicious PBES2 JWE objects can consume unbounded system resources"}]},{"PkgName":"github.com/whilp/git-urls","InstalledVersion":"v1.0.0","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"CVE-2023-46402","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-46402","Title":"git-urls: regex DoS"}]},{"PkgName":"go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc","InstalledVersion":"v0.42.0","FixedVersion":"0.46.0","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"CVE-2023-47108","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47108","Title":"opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"}]},{"PkgName":"golang.org/x/crypto","InstalledVersion":"v0.14.0","FixedVersion":"0.17.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-48795","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-48795","Title":"ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"}]},{"PkgName":"google.golang.org/grpc","InstalledVersion":"v1.56.2","FixedVersion":"1.56.3, 1.57.1, 1.58.3","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"GHSA-m425-mq94-257g","PrimaryURL":"https://github.com/advisories/GHSA-m425-mq94-257g","Title":"gRPC-Go HTTP/2 Rapid Reset vulnerability"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-44487","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-44487","Title":"HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"}]},{"PkgName":"google.golang.org/protobuf","InstalledVersion":"v1.31.0","FixedVersion":"1.33.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-24786","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-24786","Title":"golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"}]},{"PkgName":"k8s.io/kubernetes","InstalledVersion":"v1.24.2","FixedVersion":"1.28.1, 1.27.5, 1.26.8, 1.25.13, 1.24.17","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"CVE-2023-3676","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-3676","Title":"kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation"},{"Severity":"HIGH","VulnerabilityID":"CVE-2023-3955","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-3955","Title":"kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation"},{"Severity":"HIGH","VulnerabilityID":"CVE-2023-5528","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5528","Title":"kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-2431","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2431","Title":"kubernetes: Bypass of seccomp profile enforcement"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-2727","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2727","Title":"kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook  admission plugin"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-2728","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2728","Title":"kube-apiserver: Bypassing enforce mountable secrets policy imposed by the  ServiceAccount admission plugin"},{"Severity":"LOW","VulnerabilityID":"CVE-2021-25743","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2021-25743","Title":"kubernetes: kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal"}]},{"PkgName":"github.com/containerd/containerd","InstalledVersion":"v1.7.6","FixedVersion":"1.6.26, 1.7.11","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"GHSA-7ww5-4wqc-m92c","PrimaryURL":"https://github.com/advisories/GHSA-7ww5-4wqc-m92c","Title":"containerd allows RAPL to be accessible to a container"}]},{"PkgName":"github.com/docker/docker","InstalledVersion":"v24.0.7+incompatible","FixedVersion":"25.0.2, 24.0.9","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-24557","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-24557","Title":"moby: classic builder cache poisoning"}]},{"PkgName":"golang.org/x/crypto","InstalledVersion":"v0.14.0","FixedVersion":"0.17.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-48795","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-48795","Title":"ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"}]},{"PkgName":"google.golang.org/protobuf","InstalledVersion":"v1.30.0","FixedVersion":"1.33.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-24786","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-24786","Title":"golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"}]},{"PkgName":"google.golang.org/protobuf","InstalledVersion":"v1.30.0","FixedVersion":"1.33.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-24786","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-24786","Title":"golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"}]}],"ResultsHighestSeverity":"CRITICAL"},{"Name":"argocd-notifications-controller","Kind":"Deployment","Namespace":"argocd","Class":"config","Type":"kubernetes","Results":[],"ResultsHighestSeverity":"UNKNOWN"},{"Name":"argocd-applicationset-controller","Kind":"Deployment","Namespace":"argocd","Class":"os-pkgs","Type":"ubuntu","Results":[{"PkgName":"bash","InstalledVersion":"5.1-6ubuntu1","FixedVersion":"5.1-6ubuntu1.1","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2022-3715","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3715","Title":"a heap-buffer-overflow in valid_parameter_transform"}]},{"PkgName":"bsdutils","InstalledVersion":"1:2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"coreutils","InstalledVersion":"8.32-4.1ubuntu1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2016-2781","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2016-2781","Title":"coreutils: Non-privileged session can escape to the parent session in chroot"}]},{"PkgName":"dirmngr","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gcc-12-base","InstalledVersion":"12.3.0-1ubuntu1~22.04","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-27943","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-27943","Title":"libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const"}]},{"PkgName":"git","InstalledVersion":"1:2.34.1-1ubuntu1.10","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2018-1000021","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2018-1000021","Title":"git: client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands"}]},{"PkgName":"git-man","InstalledVersion":"1:2.34.1-1ubuntu1.10","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2018-1000021","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2018-1000021","Title":"git: client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands"}]},{"PkgName":"gnupg","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gnupg-l10n","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gnupg-utils","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpg","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpg-agent","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpg-wks-client","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpg-wks-server","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpgconf","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpgsm","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"gpgv","InstalledVersion":"2.2.27-3ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-3219","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-3219","Title":"denial of service issue (resource consumption) using compressed packets"}]},{"PkgName":"less","InstalledVersion":"590-1ubuntu0.22.04.1","FixedVersion":"590-1ubuntu0.22.04.2","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2022-48624","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48624","Title":"less: missing quoting of shell metacharacters in LESSCLOSE handling"}]},{"PkgName":"libblkid1","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"libc-bin","InstalledVersion":"2.35-0ubuntu3.4","FixedVersion":"2.35-0ubuntu3.5","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-5156","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5156","Title":"glibc: DoS due to memory leak in getaddrinfo.c"},{"Severity":"LOW","VulnerabilityID":"CVE-2016-20013","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2016-20013"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4806","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4806","Title":"glibc: potential use-after-free in getaddrinfo()"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4813","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4813","Title":"glibc: potential use-after-free in gaih_inet()"}]},{"PkgName":"libc6","InstalledVersion":"2.35-0ubuntu3.4","FixedVersion":"2.35-0ubuntu3.5","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-5156","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5156","Title":"glibc: DoS due to memory leak in getaddrinfo.c"},{"Severity":"LOW","VulnerabilityID":"CVE-2016-20013","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2016-20013"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4806","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4806","Title":"glibc: potential use-after-free in getaddrinfo()"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4813","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4813","Title":"glibc: potential use-after-free in gaih_inet()"}]},{"PkgName":"libcurl3-gnutls","InstalledVersion":"7.81.0-1ubuntu1.14","FixedVersion":"7.81.0-1ubuntu1.15","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-46218","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-46218","Title":"curl: information disclosure by exploiting a mixed case flaw"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-2398","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-2398","Title":"curl: HTTP/2 push headers memory-leak"}]},{"PkgName":"libexpat1","InstalledVersion":"2.4.7-1ubuntu0.2","FixedVersion":"2.4.7-1ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-52425","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-52425","Title":"expat: parsing large tokens can trigger a denial of service"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28757","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28757","Title":"expat: XML Entity Expansion"}]},{"PkgName":"libgcc-s1","InstalledVersion":"12.3.0-1ubuntu1~22.04","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-27943","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-27943","Title":"libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const"}]},{"PkgName":"libgcrypt20","InstalledVersion":"1.9.4-3ubuntu3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-2236","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-2236","Title":"libgcrypt: vulnerable to Marvin Attack"}]},{"PkgName":"libgnutls30","InstalledVersion":"3.7.3-4ubuntu1.2","FixedVersion":"3.7.3-4ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-5981","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5981","Title":"gnutls: timing side-channel in the RSA-PSK authentication"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-0553","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-0553","Title":"gnutls: incomplete fix for CVE-2023-5981"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-0567","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-0567","Title":"gnutls: rejects certificate chain with distributed trust"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28834","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28834","Title":"gnutls: vulnerable to Minerva side-channel information leak"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28835","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28835","Title":"gnutls: potential crash during chain building/verification"}]},{"PkgName":"libgssapi-krb5-2","InstalledVersion":"1.19.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26458","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26458","Title":"krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26461","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26461","Title":"krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26462","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26462","Title":"krb5: Memory leak at /krb5/src/kdc/ndr.c"}]},{"PkgName":"libk5crypto3","InstalledVersion":"1.19.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26458","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26458","Title":"krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26461","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26461","Title":"krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26462","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26462","Title":"krb5: Memory leak at /krb5/src/kdc/ndr.c"}]},{"PkgName":"libkrb5-3","InstalledVersion":"1.19.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26458","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26458","Title":"krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26461","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26461","Title":"krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26462","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26462","Title":"krb5: Memory leak at /krb5/src/kdc/ndr.c"}]},{"PkgName":"libkrb5support0","InstalledVersion":"1.19.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26458","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26458","Title":"krb5: Memory leak at /krb5/src/lib/rpc/pmap_rmt.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26461","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26461","Title":"krb5: Memory leak at /krb5/src/lib/gssapi/krb5/k5sealv3.c"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-26462","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-26462","Title":"krb5: Memory leak at /krb5/src/kdc/ndr.c"}]},{"PkgName":"libldap-2.5-0","InstalledVersion":"2.5.16+dfsg-0ubuntu0.22.04.1","FixedVersion":"2.5.16+dfsg-0ubuntu0.22.04.2","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-2953","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2953","Title":"openldap: null pointer dereference in  ber_memalloc_x  function"}]},{"PkgName":"libldap-common","InstalledVersion":"2.5.16+dfsg-0ubuntu0.22.04.1","FixedVersion":"2.5.16+dfsg-0ubuntu0.22.04.2","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-2953","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2953","Title":"openldap: null pointer dereference in  ber_memalloc_x  function"}]},{"PkgName":"liblzma5","InstalledVersion":"5.2.5-2ubuntu1","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2020-22916","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2020-22916","Title":"Denial of service via decompression of crafted file"}]},{"PkgName":"libmount1","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"libncurses6","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"libncursesw6","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"libnghttp2-14","InstalledVersion":"1.43.0-1build3","FixedVersion":"1.43.0-1ubuntu0.1","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-44487","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-44487","Title":"HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"}]},{"PkgName":"libpam-modules","InstalledVersion":"1.4.0-11ubuntu2.3","FixedVersion":"1.4.0-11ubuntu2.4","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-22365","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-22365","Title":"pam: allowing unprivileged user to block another user namespace"}]},{"PkgName":"libpam-modules-bin","InstalledVersion":"1.4.0-11ubuntu2.3","FixedVersion":"1.4.0-11ubuntu2.4","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-22365","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-22365","Title":"pam: allowing unprivileged user to block another user namespace"}]},{"PkgName":"libpam-runtime","InstalledVersion":"1.4.0-11ubuntu2.3","FixedVersion":"1.4.0-11ubuntu2.4","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-22365","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-22365","Title":"pam: allowing unprivileged user to block another user namespace"}]},{"PkgName":"libpam0g","InstalledVersion":"1.4.0-11ubuntu2.3","FixedVersion":"1.4.0-11ubuntu2.4","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-22365","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-22365","Title":"pam: allowing unprivileged user to block another user namespace"}]},{"PkgName":"libpcre3","InstalledVersion":"2:8.39-13ubuntu0.22.04.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2017-11164","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2017-11164","Title":"OP_KETRMAX feature in the match function in pcre_exec.c"}]},{"PkgName":"libperl5.34","InstalledVersion":"5.34.0-3ubuntu1.2","FixedVersion":"5.34.0-3ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-47038","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47038","Title":"perl: Write past buffer end via illegal user-defined Unicode property"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-48522","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48522","Title":"perl: stack-based crash in S_find_uninit_var()"}]},{"PkgName":"libsmartcols1","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"libsqlite3-0","InstalledVersion":"3.37.2-2ubuntu0.1","FixedVersion":"3.37.2-2ubuntu0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-7104","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-7104","Title":"sqlite: heap-buffer-overflow at sessionfuzz"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-46908","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-46908","Title":"sqlite: safe mode authorizer callback allows disallowed UDFs"}]},{"PkgName":"libssh-4","InstalledVersion":"0.9.6-2ubuntu0.22.04.1","FixedVersion":"0.9.6-2ubuntu0.22.04.2","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-48795","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-48795","Title":"ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-6004","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6004","Title":"libssh: ProxyCommand/ProxyJump features allow injection of malicious code through hostname"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-6918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6918","Title":"libssh: Missing checks for return values for digests"}]},{"PkgName":"libssl3","InstalledVersion":"3.0.2-0ubuntu1.12","FixedVersion":"3.0.2-0ubuntu1.14","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-5678","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5678","Title":"openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-6129","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6129","Title":"openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-6237","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6237","Title":"openssl: Excessive time spent checking invalid RSA public keys"},{"Severity":"LOW","VulnerabilityID":"CVE-2024-0727","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-0727","Title":"openssl: denial of service via null dereference"}]},{"PkgName":"libstdc++6","InstalledVersion":"12.3.0-1ubuntu1~22.04","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-27943","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-27943","Title":"libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const"}]},{"PkgName":"libsystemd0","InstalledVersion":"249.11-0ubuntu3.11","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-7008","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-7008","Title":"systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes"}]},{"PkgName":"libtinfo6","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"libudev1","InstalledVersion":"249.11-0ubuntu3.11","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-7008","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-7008","Title":"systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes"}]},{"PkgName":"libuuid1","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"libzstd1","InstalledVersion":"1.4.8+dfsg-3build1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2022-4899","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-4899","Title":"zstd: mysql: buffer overrun in util.c"}]},{"PkgName":"login","InstalledVersion":"1:4.8.1-2ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-29383","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-29383","Title":"Improper input validation in shadow-utils package utility chfn"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4641","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4641","Title":"shadow-utils: possible password leak during passwd(1) change"}]},{"PkgName":"mount","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]},{"PkgName":"ncurses-base","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"ncurses-bin","InstalledVersion":"6.3-2ubuntu0.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-45918","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-45918","Title":"ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinf ..."},{"Severity":"LOW","VulnerabilityID":"CVE-2023-50495","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-50495","Title":"ncurses: segmentation fault via _nc_wrap_entry()"}]},{"PkgName":"openssh-client","InstalledVersion":"1:8.9p1-3ubuntu0.4","FixedVersion":"1:8.9p1-3ubuntu0.5","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-48795","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-48795","Title":"ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-51384","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-51384","Title":"openssh: destination constraints only apply to first PKCS#11 key"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-51385","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-51385","Title":"openssh: potential command injection via shell metacharacters"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-51767","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-51767","Title":"openssh: authentication bypass via row hammer attack"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-28531","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-28531","Title":"openssh: smartcard keys to ssh-agent without the intended per-hop destination constraints."}]},{"PkgName":"openssl","InstalledVersion":"3.0.2-0ubuntu1.12","FixedVersion":"3.0.2-0ubuntu1.14","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-5678","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5678","Title":"openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-6129","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6129","Title":"openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-6237","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-6237","Title":"openssl: Excessive time spent checking invalid RSA public keys"},{"Severity":"LOW","VulnerabilityID":"CVE-2024-0727","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-0727","Title":"openssl: denial of service via null dereference"}]},{"PkgName":"passwd","InstalledVersion":"1:4.8.1-2ubuntu2.1","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2023-29383","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-29383","Title":"Improper input validation in shadow-utils package utility chfn"},{"Severity":"LOW","VulnerabilityID":"CVE-2023-4641","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-4641","Title":"shadow-utils: possible password leak during passwd(1) change"}]},{"PkgName":"patch","InstalledVersion":"2.7.6-7build2","VulnerabilitiesHighestSeverity":"LOW","Vulnerabilities":[{"Severity":"LOW","VulnerabilityID":"CVE-2018-6952","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2018-6952","Title":"patch: Double free of memory in pch.c:another_hunk() causes a crash"},{"Severity":"LOW","VulnerabilityID":"CVE-2021-45261","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2021-45261","Title":"Invalid Pointer via another_hunk function"}]},{"PkgName":"perl","InstalledVersion":"5.34.0-3ubuntu1.2","FixedVersion":"5.34.0-3ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-47038","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47038","Title":"perl: Write past buffer end via illegal user-defined Unicode property"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-48522","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48522","Title":"perl: stack-based crash in S_find_uninit_var()"}]},{"PkgName":"perl-base","InstalledVersion":"5.34.0-3ubuntu1.2","FixedVersion":"5.34.0-3ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-47038","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47038","Title":"perl: Write past buffer end via illegal user-defined Unicode property"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-48522","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48522","Title":"perl: stack-based crash in S_find_uninit_var()"}]},{"PkgName":"perl-modules-5.34","InstalledVersion":"5.34.0-3ubuntu1.2","FixedVersion":"5.34.0-3ubuntu1.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-47038","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47038","Title":"perl: Write past buffer end via illegal user-defined Unicode property"},{"Severity":"LOW","VulnerabilityID":"CVE-2022-48522","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2022-48522","Title":"perl: stack-based crash in S_find_uninit_var()"}]},{"PkgName":"tar","InstalledVersion":"1.34+dfsg-1ubuntu0.1.22.04.1","FixedVersion":"1.34+dfsg-1ubuntu0.1.22.04.2","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-39804","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-39804","Title":"tar: Incorrectly handled extension attributes in PAX archives can lead to a crash"}]},{"PkgName":"util-linux","InstalledVersion":"2.37.2-4ubuntu3","FixedVersion":"2.37.2-4ubuntu3.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28085","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28085","Title":"util-linux: CVE-2024-28085: wall: escape sequence injection"}]}],"ResultsHighestSeverity":"MEDIUM"},{"Name":"argocd-applicationset-controller","Kind":"Deployment","Namespace":"argocd","Class":"lang-pkgs","Type":"gobinary","Results":[{"PkgName":"github.com/cloudflare/circl","InstalledVersion":"v1.3.3","FixedVersion":"1.3.7","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"GHSA-9763-4f94-gfch","PrimaryURL":"https://github.com/advisories/GHSA-9763-4f94-gfch","Title":"CIRCL's Kyber: timing side-channel (kyberslash2)"}]},{"PkgName":"github.com/go-git/go-git/v5","InstalledVersion":"v5.8.1","FixedVersion":"5.11.0","VulnerabilitiesHighestSeverity":"CRITICAL","Vulnerabilities":[{"Severity":"CRITICAL","VulnerabilityID":"CVE-2023-49569","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-49569","Title":"go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients"},{"Severity":"HIGH","VulnerabilityID":"CVE-2023-49568","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-49568","Title":"go-git: Maliciously crafted Git server replies can cause DoS on go-git clients"}]},{"PkgName":"github.com/go-jose/go-jose/v3","InstalledVersion":"v3.0.0","FixedVersion":"3.0.3","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-28180","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-28180","Title":"jose-go: improper handling of highly compressed data"},{"Severity":"MEDIUM","VulnerabilityID":"GHSA-2c7c-3mj9-8fqh","PrimaryURL":"https://github.com/advisories/GHSA-2c7c-3mj9-8fqh","Title":"Decryption of malicious PBES2 JWE objects can consume unbounded system resources"}]},{"PkgName":"github.com/whilp/git-urls","InstalledVersion":"v1.0.0","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"CVE-2023-46402","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-46402","Title":"git-urls: regex DoS"}]},{"PkgName":"go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc","InstalledVersion":"v0.42.0","FixedVersion":"0.46.0","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"CVE-2023-47108","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-47108","Title":"opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"}]},{"PkgName":"golang.org/x/crypto","InstalledVersion":"v0.14.0","FixedVersion":"0.17.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-48795","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-48795","Title":"ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"}]},{"PkgName":"google.golang.org/grpc","InstalledVersion":"v1.56.2","FixedVersion":"1.56.3, 1.57.1, 1.58.3","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"GHSA-m425-mq94-257g","PrimaryURL":"https://github.com/advisories/GHSA-m425-mq94-257g","Title":"gRPC-Go HTTP/2 Rapid Reset vulnerability"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-44487","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-44487","Title":"HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"}]},{"PkgName":"google.golang.org/protobuf","InstalledVersion":"v1.31.0","FixedVersion":"1.33.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-24786","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-24786","Title":"golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"}]},{"PkgName":"k8s.io/kubernetes","InstalledVersion":"v1.24.2","FixedVersion":"1.28.1, 1.27.5, 1.26.8, 1.25.13, 1.24.17","VulnerabilitiesHighestSeverity":"HIGH","Vulnerabilities":[{"Severity":"HIGH","VulnerabilityID":"CVE-2023-3676","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-3676","Title":"kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation"},{"Severity":"HIGH","VulnerabilityID":"CVE-2023-3955","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-3955","Title":"kubernetes: Insufficient input sanitization on Windows nodes leads to privilege escalation"},{"Severity":"HIGH","VulnerabilityID":"CVE-2023-5528","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-5528","Title":"kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-2431","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2431","Title":"kubernetes: Bypass of seccomp profile enforcement"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-2727","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2727","Title":"kube-apiserver: Bypassing policies imposed by the ImagePolicyWebhook  admission plugin"},{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-2728","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-2728","Title":"kube-apiserver: Bypassing enforce mountable secrets policy imposed by the  ServiceAccount admission plugin"},{"Severity":"LOW","VulnerabilityID":"CVE-2021-25743","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2021-25743","Title":"kubernetes: kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal"}]},{"PkgName":"github.com/containerd/containerd","InstalledVersion":"v1.7.6","FixedVersion":"1.6.26, 1.7.11","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"GHSA-7ww5-4wqc-m92c","PrimaryURL":"https://github.com/advisories/GHSA-7ww5-4wqc-m92c","Title":"containerd allows RAPL to be accessible to a container"}]},{"PkgName":"github.com/docker/docker","InstalledVersion":"v24.0.7+incompatible","FixedVersion":"25.0.2, 24.0.9","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-24557","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-24557","Title":"moby: classic builder cache poisoning"}]},{"PkgName":"golang.org/x/crypto","InstalledVersion":"v0.14.0","FixedVersion":"0.17.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2023-48795","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2023-48795","Title":"ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"}]},{"PkgName":"google.golang.org/protobuf","InstalledVersion":"v1.30.0","FixedVersion":"1.33.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-24786","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-24786","Title":"golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"}]},{"PkgName":"google.golang.org/protobuf","InstalledVersion":"v1.30.0","FixedVersion":"1.33.0","VulnerabilitiesHighestSeverity":"MEDIUM","Vulnerabilities":[{"Severity":"MEDIUM","VulnerabilityID":"CVE-2024-24786","PrimaryURL":"https://avd.aquasec.com/nvd/cve-2024-24786","Title":"golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"}]}],"ResultsHighestSeverity":"CRITICAL"}]}

Editor

You can edit this paste and save as new:


File Description
  • aaa
  • Paste Code
  • 16 Apr-2024
  • 72.96 Kb
You can Share it: