-
Hi,
We're using vulnerability scanning and this is coming up.
linux-libc-dev │ CVE-2023-52760 │ HIGH │ fixed │ 6.1.94-1 │ 6.1.99-1 │ kernel: gfs2: Fix slab-use-after-free in …
-
### Community Note
* Please vote on this issue by adding a 👍 [reaction](https://blog.github.com/2016-03-10-add-reactions-to-pull-requests-issues-and-comments/) to the original issue to help the…
-
I am scanning a python project and in the report the license column is empty. I am using v9.0.2 of cli
Log:
```
[INFO] Checking for updates
[INFO] Skipping the NVD API Update as it was complet…
-
Hi, you are doing a good job!
In [CVE-2019-18614](https://github.com/seemoo-lab/frankenstein/blob/master/doc/CVE_2019_18614.md), it is mentioned that "the heap overflow can also be triggered over-t…
-
### What should be cleaned up or changed?
These libraries need to be updated to remove vulnerabilities:
- github.com/emicklei/go-restful
- golang.org/x/net
- golang.org/x/text
- github.com/dock…
-
Hi
I have launched cve-bin-tool 3.3 on an old JAVA Spring 4 project, there is no exécution error, but report is empty ??
Severity │ Count │
├──────────┼───────┤
│ CRITICAL │ 0 │
│ HIGH …
-
Our internal security scanning has flagged a couple of security vulnerabilities, please can we bump this build image to 1.22.5?
https://github.com/DataDog/chaos-controller/blob/ff15282d3fa53c36ac7b…
-
**Fleet version**:
4.50.3
**Web browser and operating system**:
Current browser and OS
### 💥 Actual behavior
False reporting for CVE-2020-10109: Twisted Web / python3-twisted
.deb version is not…
-
Hello,
Scanning Gospatial/tegola:latest with [trivy scan](https://trivy.dev/) is reporting security issue marked as critical [CVE-2024-24790](https://avd.aquasec.com/nvd/2024/cve-2024-24790/)
It…
-
### Before reporting an issue
- [X] I have read and understood the above terms for submitting issues, and I understand that my issue may be closed without action if I do not follow them.
### Area
c…