kubescape vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the kubescape package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • L
GHSA-4f8r-qqr9-fq8j

<3.0.18-r0
  • L
Race Condition

<3.0.18-r0
  • L
GHSA-c77r-fh37-x2px

<3.0.18-r0
  • H
Authentication Bypass

<3.0.18-r0
  • L
GHSA-crqm-pwhx-j97f

<3.0.17-r0
  • L
CVE-2024-34155

<3.0.17-r0
  • L
GHSA-8xfx-rj4p-23jm

<3.0.17-r0
  • L
CVE-2024-34156

<3.0.17-r0
  • L
CVE-2024-34158

<3.0.17-r0
  • L
GHSA-j7vj-rw65-4v26

<3.0.17-r0
  • L
GHSA-v23v-6jw2-98fq

<3.0.15-r1
  • L
CVE-2024-41110

<3.0.15-r1
  • L
GHSA-xcq4-m2r3-cmrj

<3.0.12-r0
  • L
CVE-2024-35192

<3.0.12-r0
  • L
CVE-2024-6257

<3.0.11-r3
  • L
GHSA-xfhp-jf8p-mh5w

<3.0.11-r3
  • L
GHSA-v6v8-xj6m-xwqh

<3.0.11-r2
  • L
GHSA-m5vv-6r4h-3vj9

<3.0.11-r2
  • M
Race Condition

<3.0.11-r2
  • M
Information Exposure Through Log Files

<3.0.11-r2
  • L
GHSA-49gw-vxvf-fc2g

<3.0.11-r1
  • C
CVE-2024-24790

<3.0.11-r1
  • L
GHSA-236w-p7wf-5ph8

<3.0.11-r1
  • M
CVE-2024-24789

<3.0.11-r1
  • L
CVE-2024-24788

<3.0.10-r1
  • L
CVE-2024-24787

<3.0.10-r1
  • L
GHSA-2jwv-jmq4-4j3r

<3.0.10-r1
  • L
GHSA-5fq7-4mxc-535h

<3.0.10-r1
  • L
Directory Traversal

<3.0.10-r0
  • L
GHSA-rhh4-rh7c-7r5v

<3.0.10-r0
  • L
CVE-2024-3817

<3.0.9-r0
  • L
GHSA-q64h-39hv-4cf7

<3.0.9-r0
  • L
CVE-2023-45288

<3.0.8-r3
  • L
GHSA-4v7x-pqxf-cx7m

<3.0.8-r3
  • L
GHSA-95pr-fxf5-86gv

<3.0.8-r2
  • L
CVE-2024-29902

<3.0.8-r2
  • L
CVE-2024-29903

<3.0.8-r2
  • L
GHSA-88jx-383q-w4qc

<3.0.8-r2
  • L
GHSA-mq39-4gv4-mvpx

<3.0.7-r1
  • L
CVE-2024-29018

<3.0.7-r1
  • L
GHSA-xw73-rw38-6vjc

<3.0.7-r1
  • H
Origin Validation Error

<3.0.7-r1
  • L
CVE-2024-28180

<3.0.4-r2
  • L
GHSA-8r3f-844c-mc37

<3.0.6-r1
  • L
CVE-2024-24786

<3.0.6-r1
  • L
GHSA-c5q2-7r4c-mv6g

<3.0.4-r2
  • L
GHSA-r53h-jv2g-vpx6

<3.0.3-r8
  • L
CVE-2024-26147

<3.0.3-r8
  • L
Directory Traversal

<3.0.3-r8
  • L
GHSA-v53g-5gjp-272r

<3.0.3-r8
  • L
GHSA-xr7r-f8xq-vfvv

<3.0.3-r7
  • H
Exposure of Resource to Wrong Sphere

<3.0.3-r7
  • C
Incorrect Authorization

<3.0.3-r7
  • L
GHSA-4v98-7qmw-rqr8

<3.0.3-r7
  • C
Directory Traversal

<3.0.3-r7
  • L
GHSA-wr6v-9f75-vh2g

<3.0.3-r7
  • C
Directory Traversal

<3.0.3-r7
  • M
Improper Check for Unusual or Exceptional Conditions

<3.0.3-r7
  • L
GHSA-9p26-698r-w4hx

<3.0.3-r7
  • L
GHSA-hpxr-w9w7-g4gv

<3.0.3-r7
  • H
Race Condition

<3.0.3-r7
  • L
GHSA-m3r6-h7wv-7xxv

<3.0.3-r7
  • L
GHSA-pvcr-v8j8-j5q3

<3.0.3-r4
  • L
GHSA-vfp6-jrw2-99g9

<3.0.3-r3
  • L
GHSA-7f9x-gw85-8grf

<3.0.3-r4
  • L
GHSA-9763-4f94-gfch

<3.0.3-r3
  • M
Loop with Unreachable Exit Condition ('Infinite Loop')

<3.0.3-r3
  • H
NULL Pointer Dereference

<3.0.3-r4
  • M
Resource Exhaustion

<3.0.3-r4
  • M
Improper Validation of Integrity Check Value

<3.0.3-r1
  • L
GHSA-45x7-px36-x8w8

<3.0.3-r1
  • L
GHSA-7ww5-4wqc-m92c

<3.0.3-r1
  • H
CVE-2023-47108

<3.0.3-r1
  • L
GHSA-m425-mq94-257g

<3.0.3-r1
  • L
GHSA-2c7c-3mj9-8fqh

<3.0.3-r1
  • L
GHSA-jq35-85cj-fj4p

<3.0.3-r1
  • L
GHSA-8pgv-569h-w5rw

<3.0.3-r1
  • L
GHSA-4374-p667-p6c8

<3.0.0-r0
  • L
GHSA-qppj-fm5r-hxr3

<3.0.0-r0
  • H
Allocation of Resources Without Limits or Throttling

<3.0.0-r0
  • H
CVE-2023-44487

<3.0.0-r0