Skip to content

Conversation

@renovate
Copy link
Contributor

@renovate renovate bot commented Sep 17, 2025

Note

Mend has cancelled the proposed renaming of the Renovate GitHub app being renamed to mend[bot].

This notice will be removed on 2025-10-07.


This PR contains the following updates:

Package Update Change
artifactory (source) patch 107.117.15 -> 107.117.17
registry1.dso.mil/ironbank/jfrog/artifactory/artifactory (source) patch 7.117.15 -> 7.117.17
releases-docker.jfrog.io/jfrog/artifactory-pro patch 7.117.15 -> 7.117.17
releases-docker.jfrog.io/ubi9/ubi-minimal patch 9.6.1754584681 -> 9.6.1758184547

Configuration

📅 Schedule: Branch creation - "after 7am and before 9am every weekday" in timezone America/New_York, Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot requested a review from a team September 17, 2025 11:50
@github-actions
Copy link
Contributor

github-actions bot commented Sep 17, 2025

registry1.dso.mil/ironbank/jfrog/artifactory/artifactory 7.117.15 -> 7.117.17

New vulnerabilities: 1
Fixed vulnerabilities: 19
Existing vulnerabilities: 120

New vulnerabilities
ID SEVERITY URL
GHSA-x4rx-4gw3-53p4 medium GHSA-x4rx-4gw3-53p4
Fixed vulnerabilities
ID SEVERITY URL
GHSA-4hjh-wcwx-xvwj high GHSA-4hjh-wcwx-xvwj
CVE-2025-4674 high https://nvd.nist.gov/vuln/detail/CVE-2025-4674
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
GHSA-3p8m-j85q-pgmj medium GHSA-3p8m-j85q-pgmj
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
GHSA-3p8m-j85q-pgmj medium GHSA-3p8m-j85q-pgmj
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
GHSA-4vq8-7jfc-9cvp low GHSA-4vq8-7jfc-9cvp
GHSA-q82r-2j7m-9rv4 low GHSA-q82r-2j7m-9rv4
GHSA-fghv-69vj-qj49 low GHSA-fghv-69vj-qj49
Existing vulnerabilities
ID SEVERITY URL
CVE-2025-47907 high https://nvd.nist.gov/vuln/detail/CVE-2025-47907
CVE-2025-59375 high https://access.redhat.com/security/cve/CVE-2025-59375
GHSA-jmp9-x22r-554x high GHSA-jmp9-x22r-554x
GHSA-8v5q-rhf3-jphm high GHSA-8v5q-rhf3-jphm
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-47906 medium https://nvd.nist.gov/vuln/detail/CVE-2025-47906
CVE-2025-11083 medium https://access.redhat.com/security/cve/CVE-2025-11083
CVE-2025-6069 medium https://access.redhat.com/security/cve/CVE-2025-6069
CVE-2024-29040 medium https://access.redhat.com/security/cve/CVE-2024-29040
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2005-2541 medium https://access.redhat.com/security/cve/CVE-2005-2541
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
GHSA-xwmg-2g98-w7v9 medium GHSA-xwmg-2g98-w7v9
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
CVE-2025-4516 medium https://access.redhat.com/security/cve/CVE-2025-4516
CVE-2025-4516 medium https://access.redhat.com/security/cve/CVE-2025-4516
CVE-2024-1931 medium https://access.redhat.com/security/cve/CVE-2024-1931
GHSA-j288-q9x7-2f5v medium GHSA-j288-q9x7-2f5v
CVE-2025-9714 medium https://access.redhat.com/security/cve/CVE-2025-9714
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-5245 medium https://access.redhat.com/security/cve/CVE-2025-5245
GHSA-j288-q9x7-2f5v medium GHSA-j288-q9x7-2f5v
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-50182 medium https://access.redhat.com/security/cve/CVE-2025-50182
GHSA-jfcv-jv9g-2vx2 medium GHSA-jfcv-jv9g-2vx2
GHSA-2464-8j7c-4cjm medium GHSA-2464-8j7c-4cjm
GHSA-r936-gwx5-v52f medium GHSA-r936-gwx5-v52f
CVE-2025-6069 medium https://access.redhat.com/security/cve/CVE-2025-6069
CVE-2025-11082 medium https://access.redhat.com/security/cve/CVE-2025-11082
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-45582 medium https://access.redhat.com/security/cve/CVE-2025-45582
CVE-2023-30571 medium https://access.redhat.com/security/cve/CVE-2023-30571
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
GHSA-fv92-fjc5-jj9h medium GHSA-fv92-fjc5-jj9h
CVE-2025-11081 medium https://access.redhat.com/security/cve/CVE-2025-11081
CVE-2025-50181 medium https://access.redhat.com/security/cve/CVE-2025-50181
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2024-25260 low https://access.redhat.com/security/cve/CVE-2024-25260
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2025-3360 low https://access.redhat.com/security/cve/CVE-2025-3360
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2025-1371 low https://access.redhat.com/security/cve/CVE-2025-1371
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2022-47011 low https://access.redhat.com/security/cve/CVE-2022-47011
CVE-2025-1151 low https://access.redhat.com/security/cve/CVE-2025-1151
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2025-1376 low https://access.redhat.com/security/cve/CVE-2025-1376
CVE-2023-45322 low https://access.redhat.com/security/cve/CVE-2023-45322
CVE-2025-1152 low https://access.redhat.com/security/cve/CVE-2025-1152
CVE-2024-0232 low https://access.redhat.com/security/cve/CVE-2024-0232
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2024-43168 low https://access.redhat.com/security/cve/CVE-2024-43168
CVE-2024-25260 low https://access.redhat.com/security/cve/CVE-2024-25260
CVE-2025-1377 low https://access.redhat.com/security/cve/CVE-2025-1377
CVE-2025-5917 low https://access.redhat.com/security/cve/CVE-2025-5917
CVE-2022-47010 low https://access.redhat.com/security/cve/CVE-2022-47010
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2022-3219 low https://access.redhat.com/security/cve/CVE-2022-3219
CVE-2025-1377 low https://access.redhat.com/security/cve/CVE-2025-1377
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2025-6170 low https://access.redhat.com/security/cve/CVE-2025-6170
CVE-2024-57360 low https://access.redhat.com/security/cve/CVE-2024-57360
CVE-2025-1153 low https://access.redhat.com/security/cve/CVE-2025-1153
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2025-5918 low https://access.redhat.com/security/cve/CVE-2025-5918
GHSA-76c9-3jph-rj3q low GHSA-76c9-3jph-rj3q
CVE-2023-32636 low https://access.redhat.com/security/cve/CVE-2023-32636
CVE-2025-27113 low https://access.redhat.com/security/cve/CVE-2025-27113
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
CVE-2025-30258 low https://access.redhat.com/security/cve/CVE-2025-30258
CVE-2024-33655 low https://access.redhat.com/security/cve/CVE-2024-33655
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2025-1377 low https://access.redhat.com/security/cve/CVE-2025-1377
CVE-2025-1376 low https://access.redhat.com/security/cve/CVE-2025-1376
CVE-2024-43167 low https://access.redhat.com/security/cve/CVE-2024-43167
CVE-2025-1150 low https://access.redhat.com/security/cve/CVE-2025-1150
CVE-2025-1371 low https://access.redhat.com/security/cve/CVE-2025-1371
GHSA-v6cf-mv9h-c8mc low GHSA-v6cf-mv9h-c8mc
CVE-2024-56433 low https://access.redhat.com/security/cve/CVE-2024-56433
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
GHSA-g6rx-6wfx-gj74 low GHSA-g6rx-6wfx-gj74
CVE-2022-47007 low https://access.redhat.com/security/cve/CVE-2022-47007
CVE-2025-5915 low https://access.redhat.com/security/cve/CVE-2025-5915
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
GHSA-5j4c-8p2g-v4jx low GHSA-5j4c-8p2g-v4jx
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
CVE-2021-3572 low https://access.redhat.com/security/cve/CVE-2021-3572
CVE-2022-33070 low https://access.redhat.com/security/cve/CVE-2022-33070
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2025-3198 low https://access.redhat.com/security/cve/CVE-2025-3198
CVE-2024-25260 low https://access.redhat.com/security/cve/CVE-2024-25260
CVE-2024-34459 low https://access.redhat.com/security/cve/CVE-2024-34459
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2023-39804 low https://access.redhat.com/security/cve/CVE-2023-39804
CVE-2025-1371 low https://access.redhat.com/security/cve/CVE-2025-1371
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2025-1632 low https://access.redhat.com/security/cve/CVE-2025-1632
CVE-2025-1376 low https://access.redhat.com/security/cve/CVE-2025-1376
CVE-2025-5916 low https://access.redhat.com/security/cve/CVE-2025-5916
CVE-2023-2222 none https://access.redhat.com/security/cve/CVE-2023-2222

registry1.dso.mil/ironbank/jfrog/jfrog-xray/router 7.179.1 -> 7.179.1

New vulnerabilities: 0
Fixed vulnerabilities: 14
Existing vulnerabilities: 113

New vulnerabilities
ID SEVERITY URL
Fixed vulnerabilities
ID SEVERITY URL
CVE-2025-6020 high https://access.redhat.com/security/cve/CVE-2025-6020
CVE-2025-8941 high https://access.redhat.com/security/cve/CVE-2025-8941
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
Existing vulnerabilities
ID SEVERITY URL
CVE-2025-47907 high https://nvd.nist.gov/vuln/detail/CVE-2025-47907
CVE-2025-22874 high https://nvd.nist.gov/vuln/detail/CVE-2025-22874
CVE-2025-4674 high https://nvd.nist.gov/vuln/detail/CVE-2025-4674
CVE-2025-59375 high https://access.redhat.com/security/cve/CVE-2025-59375
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2025-11082 medium https://access.redhat.com/security/cve/CVE-2025-11082
CVE-2025-9714 medium https://access.redhat.com/security/cve/CVE-2025-9714
CVE-2025-50182 medium https://access.redhat.com/security/cve/CVE-2025-50182
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-45582 medium https://access.redhat.com/security/cve/CVE-2025-45582
CVE-2024-1931 medium https://access.redhat.com/security/cve/CVE-2024-1931
CVE-2025-4673 medium https://nvd.nist.gov/vuln/detail/CVE-2025-4673
CVE-2025-4516 medium https://access.redhat.com/security/cve/CVE-2025-4516
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-4516 medium https://access.redhat.com/security/cve/CVE-2025-4516
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-47906 medium https://nvd.nist.gov/vuln/detail/CVE-2025-47906
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-6069 medium https://access.redhat.com/security/cve/CVE-2025-6069
GHSA-2464-8j7c-4cjm medium GHSA-2464-8j7c-4cjm
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-6069 medium https://access.redhat.com/security/cve/CVE-2025-6069
CVE-2025-50181 medium https://access.redhat.com/security/cve/CVE-2025-50181
CVE-2025-5245 medium https://access.redhat.com/security/cve/CVE-2025-5245
CVE-2005-2541 medium https://access.redhat.com/security/cve/CVE-2005-2541
CVE-2024-29040 medium https://access.redhat.com/security/cve/CVE-2024-29040
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-11083 medium https://access.redhat.com/security/cve/CVE-2025-11083
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-11081 medium https://access.redhat.com/security/cve/CVE-2025-11081
CVE-2023-30571 medium https://access.redhat.com/security/cve/CVE-2023-30571
CVE-2023-39804 low https://access.redhat.com/security/cve/CVE-2023-39804
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2025-5916 low https://access.redhat.com/security/cve/CVE-2025-5916
CVE-2025-1376 low https://access.redhat.com/security/cve/CVE-2025-1376
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2025-1376 low https://access.redhat.com/security/cve/CVE-2025-1376
CVE-2022-3219 low https://access.redhat.com/security/cve/CVE-2022-3219
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
CVE-2025-1377 low https://access.redhat.com/security/cve/CVE-2025-1377
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
CVE-2022-47010 low https://access.redhat.com/security/cve/CVE-2022-47010
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2023-45322 low https://access.redhat.com/security/cve/CVE-2023-45322
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2024-25260 low https://access.redhat.com/security/cve/CVE-2024-25260
CVE-2025-30258 low https://access.redhat.com/security/cve/CVE-2025-30258
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2024-25260 low https://access.redhat.com/security/cve/CVE-2024-25260
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
GHSA-4vq8-7jfc-9cvp low GHSA-4vq8-7jfc-9cvp
CVE-2025-1371 low https://access.redhat.com/security/cve/CVE-2025-1371
CVE-2022-47007 low https://access.redhat.com/security/cve/CVE-2022-47007
CVE-2025-1151 low https://access.redhat.com/security/cve/CVE-2025-1151
CVE-2024-57360 low https://access.redhat.com/security/cve/CVE-2024-57360
CVE-2024-43168 low https://access.redhat.com/security/cve/CVE-2024-43168
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2025-1150 low https://access.redhat.com/security/cve/CVE-2025-1150
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2025-1152 low https://access.redhat.com/security/cve/CVE-2025-1152
CVE-2025-27113 low https://access.redhat.com/security/cve/CVE-2025-27113
CVE-2025-1371 low https://access.redhat.com/security/cve/CVE-2025-1371
CVE-2025-1371 low https://access.redhat.com/security/cve/CVE-2025-1371
CVE-2025-5918 low https://access.redhat.com/security/cve/CVE-2025-5918
CVE-2025-3198 low https://access.redhat.com/security/cve/CVE-2025-3198
CVE-2021-3572 low https://access.redhat.com/security/cve/CVE-2021-3572
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2025-5917 low https://access.redhat.com/security/cve/CVE-2025-5917
CVE-2025-3360 low https://access.redhat.com/security/cve/CVE-2025-3360
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2024-43167 low https://access.redhat.com/security/cve/CVE-2024-43167
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2024-0232 low https://access.redhat.com/security/cve/CVE-2024-0232
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2025-1376 low https://access.redhat.com/security/cve/CVE-2025-1376
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2022-33070 low https://access.redhat.com/security/cve/CVE-2022-33070
CVE-2024-33655 low https://access.redhat.com/security/cve/CVE-2024-33655
CVE-2024-56433 low https://access.redhat.com/security/cve/CVE-2024-56433
CVE-2022-47011 low https://access.redhat.com/security/cve/CVE-2022-47011
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2024-34459 low https://access.redhat.com/security/cve/CVE-2024-34459
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2025-5915 low https://access.redhat.com/security/cve/CVE-2025-5915
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
GHSA-q82r-2j7m-9rv4 low GHSA-q82r-2j7m-9rv4
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2025-1153 low https://access.redhat.com/security/cve/CVE-2025-1153
CVE-2023-32636 low https://access.redhat.com/security/cve/CVE-2023-32636
CVE-2025-1632 low https://access.redhat.com/security/cve/CVE-2025-1632
CVE-2025-1377 low https://access.redhat.com/security/cve/CVE-2025-1377
CVE-2024-25260 low https://access.redhat.com/security/cve/CVE-2024-25260
CVE-2025-6170 low https://access.redhat.com/security/cve/CVE-2025-6170
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2020-12413 low https://access.redhat.com/security/cve/CVE-2020-12413
CVE-2025-1377 low https://access.redhat.com/security/cve/CVE-2025-1377
CVE-2024-7531 low https://access.redhat.com/security/cve/CVE-2024-7531
CVE-2023-2222 none https://access.redhat.com/security/cve/CVE-2023-2222

registry1.dso.mil/ironbank/redhat/ubi/ubi9-minimal 9.6 -> 9.6

New vulnerabilities: 0
Fixed vulnerabilities: 12
Existing vulnerabilities: 57

New vulnerabilities
ID SEVERITY URL
Fixed vulnerabilities
ID SEVERITY URL
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
Existing vulnerabilities
ID SEVERITY URL
CVE-2025-59375 high https://access.redhat.com/security/cve/CVE-2025-59375
CVE-2025-6069 medium https://access.redhat.com/security/cve/CVE-2025-6069
CVE-2025-4516 medium https://access.redhat.com/security/cve/CVE-2025-4516
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-50181 medium https://access.redhat.com/security/cve/CVE-2025-50181
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2025-50182 medium https://access.redhat.com/security/cve/CVE-2025-50182
CVE-2025-9714 medium https://access.redhat.com/security/cve/CVE-2025-9714
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-4516 medium https://access.redhat.com/security/cve/CVE-2025-4516
CVE-2024-1931 medium https://access.redhat.com/security/cve/CVE-2024-1931
CVE-2025-4516 medium https://access.redhat.com/security/cve/CVE-2025-4516
CVE-2025-6069 medium https://access.redhat.com/security/cve/CVE-2025-6069
CVE-2025-6069 medium https://access.redhat.com/security/cve/CVE-2025-6069
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2023-30571 medium https://access.redhat.com/security/cve/CVE-2023-30571
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
CVE-2025-3360 low https://access.redhat.com/security/cve/CVE-2025-3360
CVE-2025-5917 low https://access.redhat.com/security/cve/CVE-2025-5917
CVE-2025-6170 low https://access.redhat.com/security/cve/CVE-2025-6170
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2025-5918 low https://access.redhat.com/security/cve/CVE-2025-5918
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2024-0232 low https://access.redhat.com/security/cve/CVE-2024-0232
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2024-43167 low https://access.redhat.com/security/cve/CVE-2024-43167
CVE-2025-30258 low https://access.redhat.com/security/cve/CVE-2025-30258
CVE-2025-27113 low https://access.redhat.com/security/cve/CVE-2025-27113
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2024-33655 low https://access.redhat.com/security/cve/CVE-2024-33655
CVE-2024-43168 low https://access.redhat.com/security/cve/CVE-2024-43168
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2024-34459 low https://access.redhat.com/security/cve/CVE-2024-34459
CVE-2025-5915 low https://access.redhat.com/security/cve/CVE-2025-5915
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2023-32636 low https://access.redhat.com/security/cve/CVE-2023-32636
CVE-2023-45322 low https://access.redhat.com/security/cve/CVE-2023-45322
CVE-2021-3572 low https://access.redhat.com/security/cve/CVE-2021-3572
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2025-5916 low https://access.redhat.com/security/cve/CVE-2025-5916
CVE-2022-33070 low https://access.redhat.com/security/cve/CVE-2022-33070
CVE-2025-1632 low https://access.redhat.com/security/cve/CVE-2025-1632
CVE-2022-3219 low https://access.redhat.com/security/cve/CVE-2022-3219
CVE-2024-56433 low https://access.redhat.com/security/cve/CVE-2024-56433

releases-docker.jfrog.io/jfrog/artifactory-pro 7.117.15 -> 7.117.17

New vulnerabilities: 1
Fixed vulnerabilities: 7
Existing vulnerabilities: 72

New vulnerabilities
ID SEVERITY URL
GHSA-x4rx-4gw3-53p4 medium GHSA-x4rx-4gw3-53p4
Fixed vulnerabilities
ID SEVERITY URL
CVE-2025-4674 high https://nvd.nist.gov/vuln/detail/CVE-2025-4674
GHSA-4hjh-wcwx-xvwj high GHSA-4hjh-wcwx-xvwj
GHSA-3p8m-j85q-pgmj medium GHSA-3p8m-j85q-pgmj
GHSA-3p8m-j85q-pgmj medium GHSA-3p8m-j85q-pgmj
GHSA-fghv-69vj-qj49 low GHSA-fghv-69vj-qj49
GHSA-4vq8-7jfc-9cvp low GHSA-4vq8-7jfc-9cvp
GHSA-q82r-2j7m-9rv4 low GHSA-q82r-2j7m-9rv4
Existing vulnerabilities
ID SEVERITY URL
CVE-2025-47907 high https://nvd.nist.gov/vuln/detail/CVE-2025-47907
GHSA-8v5q-rhf3-jphm high GHSA-8v5q-rhf3-jphm
CVE-2025-6020 high https://access.redhat.com/security/cve/CVE-2025-6020
CVE-2025-59375 high https://access.redhat.com/security/cve/CVE-2025-59375
CVE-2025-8941 high https://access.redhat.com/security/cve/CVE-2025-8941
GHSA-jmp9-x22r-554x high GHSA-jmp9-x22r-554x
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-5351 medium https://access.redhat.com/security/cve/CVE-2025-5351
GHSA-j288-q9x7-2f5v medium GHSA-j288-q9x7-2f5v
CVE-2025-5318 medium https://access.redhat.com/security/cve/CVE-2025-5318
CVE-2025-5987 medium https://access.redhat.com/security/cve/CVE-2025-5987
CVE-2025-5351 medium https://access.redhat.com/security/cve/CVE-2025-5351
GHSA-xwmg-2g98-w7v9 medium GHSA-xwmg-2g98-w7v9
GHSA-2464-8j7c-4cjm medium GHSA-2464-8j7c-4cjm
CVE-2025-5318 medium https://access.redhat.com/security/cve/CVE-2025-5318
CVE-2025-5372 medium https://access.redhat.com/security/cve/CVE-2025-5372
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
CVE-2025-47906 medium https://nvd.nist.gov/vuln/detail/CVE-2025-47906
GHSA-r936-gwx5-v52f medium GHSA-r936-gwx5-v52f
GHSA-jfcv-jv9g-2vx2 medium GHSA-jfcv-jv9g-2vx2
CVE-2025-8114 medium https://access.redhat.com/security/cve/CVE-2025-8114
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2005-2541 medium https://access.redhat.com/security/cve/CVE-2005-2541
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-5987 medium https://access.redhat.com/security/cve/CVE-2025-5987
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2025-5372 medium https://access.redhat.com/security/cve/CVE-2025-5372
CVE-2025-8114 medium https://access.redhat.com/security/cve/CVE-2025-8114
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
GHSA-fv92-fjc5-jj9h medium GHSA-fv92-fjc5-jj9h
CVE-2025-45582 medium https://access.redhat.com/security/cve/CVE-2025-45582
GHSA-j288-q9x7-2f5v medium GHSA-j288-q9x7-2f5v
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2021-4217 low https://access.redhat.com/security/cve/CVE-2021-4217
GHSA-v6cf-mv9h-c8mc low GHSA-v6cf-mv9h-c8mc
CVE-2025-8277 low https://access.redhat.com/security/cve/CVE-2025-8277
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2022-0530 low https://access.redhat.com/security/cve/CVE-2022-0530
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2025-4878 low https://access.redhat.com/security/cve/CVE-2025-4878
CVE-2025-8277 low https://access.redhat.com/security/cve/CVE-2025-8277
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2025-4878 low https://access.redhat.com/security/cve/CVE-2025-4878
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
GHSA-5j4c-8p2g-v4jx low GHSA-5j4c-8p2g-v4jx
CVE-2022-0529 low https://access.redhat.com/security/cve/CVE-2022-0529
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2023-39804 low https://access.redhat.com/security/cve/CVE-2023-39804
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
GHSA-g6rx-6wfx-gj74 low GHSA-g6rx-6wfx-gj74
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2024-56433 low https://access.redhat.com/security/cve/CVE-2024-56433
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
GHSA-76c9-3jph-rj3q low GHSA-76c9-3jph-rj3q
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943

releases-docker.jfrog.io/jfrog/router 7.179.1 -> 7.179.1

New vulnerabilities: 0
Fixed vulnerabilities: 0
Existing vulnerabilities: 65

New vulnerabilities
ID SEVERITY URL
Fixed vulnerabilities
ID SEVERITY URL
Existing vulnerabilities
ID SEVERITY URL
CVE-2025-8941 high https://access.redhat.com/security/cve/CVE-2025-8941
CVE-2025-59375 high https://access.redhat.com/security/cve/CVE-2025-59375
CVE-2025-4674 high https://nvd.nist.gov/vuln/detail/CVE-2025-4674
CVE-2025-22874 high https://nvd.nist.gov/vuln/detail/CVE-2025-22874
CVE-2025-6020 high https://access.redhat.com/security/cve/CVE-2025-6020
CVE-2025-47907 high https://nvd.nist.gov/vuln/detail/CVE-2025-47907
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-5351 medium https://access.redhat.com/security/cve/CVE-2025-5351
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
GHSA-2464-8j7c-4cjm medium GHSA-2464-8j7c-4cjm
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-5351 medium https://access.redhat.com/security/cve/CVE-2025-5351
CVE-2005-2541 medium https://access.redhat.com/security/cve/CVE-2005-2541
CVE-2025-4673 medium https://nvd.nist.gov/vuln/detail/CVE-2025-4673
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
CVE-2025-5987 medium https://access.redhat.com/security/cve/CVE-2025-5987
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-5987 medium https://access.redhat.com/security/cve/CVE-2025-5987
CVE-2025-5372 medium https://access.redhat.com/security/cve/CVE-2025-5372
CVE-2025-45582 medium https://access.redhat.com/security/cve/CVE-2025-45582
CVE-2025-5318 medium https://access.redhat.com/security/cve/CVE-2025-5318
CVE-2025-47906 medium https://nvd.nist.gov/vuln/detail/CVE-2025-47906
CVE-2025-5318 medium https://access.redhat.com/security/cve/CVE-2025-5318
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-8114 medium https://access.redhat.com/security/cve/CVE-2025-8114
CVE-2025-8114 medium https://access.redhat.com/security/cve/CVE-2025-8114
CVE-2025-5372 medium https://access.redhat.com/security/cve/CVE-2025-5372
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2021-4217 low https://access.redhat.com/security/cve/CVE-2021-4217
CVE-2025-4878 low https://access.redhat.com/security/cve/CVE-2025-4878
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2023-39804 low https://access.redhat.com/security/cve/CVE-2023-39804
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2025-4878 low https://access.redhat.com/security/cve/CVE-2025-4878
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2022-0530 low https://access.redhat.com/security/cve/CVE-2022-0530
CVE-2025-8277 low https://access.redhat.com/security/cve/CVE-2025-8277
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
GHSA-q82r-2j7m-9rv4 low GHSA-q82r-2j7m-9rv4
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
GHSA-4vq8-7jfc-9cvp low GHSA-4vq8-7jfc-9cvp
CVE-2024-56433 low https://access.redhat.com/security/cve/CVE-2024-56433
CVE-2022-0529 low https://access.redhat.com/security/cve/CVE-2022-0529
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
CVE-2025-8277 low https://access.redhat.com/security/cve/CVE-2025-8277
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409

releases-docker.jfrog.io/ubi9/ubi-minimal 9.6.1754584681 -> 9.6.1758184547

New vulnerabilities: 0
Fixed vulnerabilities: 5
Existing vulnerabilities: 39

New vulnerabilities
ID SEVERITY URL
Fixed vulnerabilities
ID SEVERITY URL
CVE-2025-5914 high https://access.redhat.com/security/cve/CVE-2025-5914
CVE-2025-32988 medium https://access.redhat.com/security/cve/CVE-2025-32988
CVE-2025-32990 medium https://access.redhat.com/security/cve/CVE-2025-32990
CVE-2025-6395 medium https://access.redhat.com/security/cve/CVE-2025-6395
CVE-2025-32989 medium https://access.redhat.com/security/cve/CVE-2025-32989
Existing vulnerabilities
ID SEVERITY URL
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2025-9231 medium https://access.redhat.com/security/cve/CVE-2025-9231
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
CVE-2025-9086 medium https://access.redhat.com/security/cve/CVE-2025-9086
CVE-2023-30571 medium https://access.redhat.com/security/cve/CVE-2023-30571
CVE-2025-9714 medium https://access.redhat.com/security/cve/CVE-2025-9714
CVE-2025-9230 medium https://access.redhat.com/security/cve/CVE-2025-9230
CVE-2025-4598 medium https://access.redhat.com/security/cve/CVE-2025-4598
CVE-2025-6170 low https://access.redhat.com/security/cve/CVE-2025-6170
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2023-32636 low https://access.redhat.com/security/cve/CVE-2023-32636
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2025-5917 low https://access.redhat.com/security/cve/CVE-2025-5917
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2025-27113 low https://access.redhat.com/security/cve/CVE-2025-27113
CVE-2025-5918 low https://access.redhat.com/security/cve/CVE-2025-5918
CVE-2025-1632 low https://access.redhat.com/security/cve/CVE-2025-1632
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2023-45322 low https://access.redhat.com/security/cve/CVE-2023-45322
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2025-3360 low https://access.redhat.com/security/cve/CVE-2025-3360
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
CVE-2025-9232 low https://access.redhat.com/security/cve/CVE-2025-9232
CVE-2025-5916 low https://access.redhat.com/security/cve/CVE-2025-5916
CVE-2024-56433 low https://access.redhat.com/security/cve/CVE-2024-56433
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2024-0232 low https://access.redhat.com/security/cve/CVE-2024-0232
CVE-2025-5915 low https://access.redhat.com/security/cve/CVE-2025-5915
CVE-2024-34459 low https://access.redhat.com/security/cve/CVE-2024-34459
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2025-30258 low https://access.redhat.com/security/cve/CVE-2025-30258
CVE-2022-3219 low https://access.redhat.com/security/cve/CVE-2022-3219

@renovate renovate bot force-pushed the renovate/artifactory-package-dependencies branch 3 times, most recently from 45b100b to f6c1749 Compare September 24, 2025 03:53
@renovate renovate bot force-pushed the renovate/artifactory-package-dependencies branch from f6c1749 to 3432dd6 Compare September 29, 2025 15:38
| datasource | package                                                  | from           | to             |
| ---------- | -------------------------------------------------------- | -------------- | -------------- |
| helm       | artifactory                                              | 107.117.15     | 107.117.17     |
| docker     | registry1.dso.mil/ironbank/jfrog/artifactory/artifactory | 7.117.15       | 7.117.17       |
| docker     | releases-docker.jfrog.io/jfrog/artifactory-pro           | 7.117.15       | 7.117.17       |
| docker     | releases-docker.jfrog.io/ubi9/ubi-minimal                | 9.6.1754584681 | 9.6.1758184547 |
@renovate renovate bot force-pushed the renovate/artifactory-package-dependencies branch from 3432dd6 to a888751 Compare October 2, 2025 20:08
@Michael-Kruggel Michael-Kruggel merged commit 25214ce into main Oct 2, 2025
26 checks passed
@Michael-Kruggel Michael-Kruggel deleted the renovate/artifactory-package-dependencies branch October 2, 2025 20:25
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Projects

None yet

Development

Successfully merging this pull request may close these issues.

2 participants