rg.datasseq.com:5000/abastecimiento:dev (alpine 3.22.1) - Trivy Report - 2025-10-29 17:47:12.306659718 +0000 UTC m=+17.694602981
alpine
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
libxml2
CVE-2025-49794
CRITICAL
2.13.8-r0
2.13.9-r0
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15397
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:18217
https://access.redhat.com/errata/RHSA-2025:18218
https://access.redhat.com/errata/RHSA-2025:18219
https://access.redhat.com/errata/RHSA-2025:18240
https://access.redhat.com/errata/RHSA-2025:19020
https://access.redhat.com/security/cve/CVE-2025-49794
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/931
https://linux.oracle.com/cve/CVE-2025-49794.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49794
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49794
libxml2
CVE-2025-49796
CRITICAL
2.13.8-r0
2.13.9-r0
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15397
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:18217
https://access.redhat.com/errata/RHSA-2025:18218
https://access.redhat.com/errata/RHSA-2025:18219
https://access.redhat.com/errata/RHSA-2025:18240
https://access.redhat.com/errata/RHSA-2025:19020
https://access.redhat.com/security/cve/CVE-2025-49796
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/933
https://linux.oracle.com/cve/CVE-2025-49796.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49796
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49796
libxml2
CVE-2025-49795
HIGH
2.13.8-r0
2.13.9-r0
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:19020
https://access.redhat.com/security/cve/CVE-2025-49795
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372379
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372379
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/10/ALSA-2025-10630.html
https://errata.rockylinux.org/RLSA-2025:10630
https://linux.oracle.com/cve/CVE-2025-49795.html
https://linux.oracle.com/errata/ELSA-2025-10630.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49795
https://www.cve.org/CVERecord?id=CVE-2025-49795
libxml2
CVE-2025-6021
HIGH
2.13.8-r0
2.13.9-r0
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13289
https://access.redhat.com/errata/RHSA-2025:13325
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:13336
https://access.redhat.com/errata/RHSA-2025:14059
https://access.redhat.com/errata/RHSA-2025:14396
https://access.redhat.com/errata/RHSA-2025:15308
https://access.redhat.com/errata/RHSA-2025:15672
https://access.redhat.com/errata/RHSA-2025:19020
https://access.redhat.com/security/cve/CVE-2025-6021
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/926
https://linux.oracle.com/cve/CVE-2025-6021.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6021
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-6021
pcre2
CVE-2025-58050
CRITICAL
10.43-r1
10.46-r0
https://access.redhat.com/security/cve/CVE-2025-58050
https://github.com/PCRE2Project/pcre2/commit/a141712e5967d448c7ce13090ab530c8e3d82254
https://github.com/PCRE2Project/pcre2/releases/tag/pcre2-10.46
https://github.com/PCRE2Project/pcre2/security/advisories/GHSA-c2gv-xgf5-5cc2
https://nvd.nist.gov/vuln/detail/CVE-2025-58050
https://ubuntu.com/security/notices/USN-7777-1
https://www.cve.org/CVERecord?id=CVE-2025-58050
No Misconfigurations found
composer-vendor
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
phpoffice/phpspreadsheet
CVE-2025-54370
HIGH
1.29.10
1.30.0, 2.1.0, 2.1.12, 2.3.0, 2.4.0, 3.10.0, 5.0.0
https://github.com/FriendsOfPHP/security-advisories/blob/master/phpoffice/phpspreadsheet/CVE-2025-54370.yaml
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/334a67797ace574d1d37c0992ffe283b7415471a
https://github.com/PHPOffice/PhpSpreadsheet/commit/4050f14521d70634c3320b170236574a6106eb39
https://github.com/PHPOffice/PhpSpreadsheet/commit/81a0de2261f698404587a6421a5c6eb263c40b31
https://github.com/PHPOffice/PhpSpreadsheet/commit/ac4befd2f7ccc21a59daef606a02a3d1828ade09
https://github.com/PHPOffice/PhpSpreadsheet/commit/c2cd0e64392438e4c6af082796eb65c1d629a266
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-rx7m-68vc-ppxh
https://nvd.nist.gov/vuln/detail/CVE-2025-54370
No Misconfigurations found
gobinary
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
stdlib
CVE-2025-47907
HIGH
v1.24.4
1.23.12, 1.24.6
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
No Misconfigurations found
gobinary
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
stdlib
CVE-2025-47907
HIGH
v1.24.4
1.23.12, 1.24.6
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
No Misconfigurations found
gobinary
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
stdlib
CVE-2025-47907
HIGH
v1.24.4
1.23.12, 1.24.6
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
No Misconfigurations found
No Vulnerabilities found
No Misconfigurations found