This page displays vulnerability information about FreeBSD Ports.
The VUXML data was last processed by FreshPorts on 2024-11-27 12:04:33 UTC
List all Vulnerabilities, by package
List all Vulnerabilities, by date
k68These are the vulnerabilities relating to the commit you have selected:
VuXML ID | Description |
---|---|
374793ad-2720-4c4a-b86c-fc4a1780deac | py-psutil -- double free vulnerability ret2libc reports:
Discovery 2019-11-12 Entry 2023-04-10 py37-psutil121 py38-psutil121 py39-psutil121 py310-psutil121 py311-psutil121 < 5.6.6 CVE-2019-18874 https://osv.dev/vulnerability/PYSEC-2019-41 https://osv.dev/vulnerability/GHSA-qfc5-mcwq-26q8 |