id: oval:org.opensuse.security:obj:2009034845Version: 1
Comment:
Type:rpminfo_objectNamespace:linux-def
Object Details
name:
operation: "equals"datatype: "string"mask: "false"
value: "php53-curl"


Referencing Items
Item IDTypeCommentLast Modified
oval:org.opensuse.security:tst:2009073680
rpminfo_test
php53-curl is <5.3.8-0.23.1
2018-05-02
oval:org.opensuse.security:tst:2009074127
rpminfo_test
php53-curl is <5.3.8-0.27.1
2018-05-02
oval:org.opensuse.security:tst:2009074818
rpminfo_test
php53-curl is <5.3.8-0.33.2
2018-05-02
oval:org.opensuse.security:tst:2009075326
rpminfo_test
php53-curl is <5.3.8-0.35.1
2018-05-02
oval:org.opensuse.security:tst:2009075609
rpminfo_test
php53-curl is <5.3.8-0.39.1
2018-05-02
oval:org.opensuse.security:tst:2009089735
rpminfo_test
php53-curl is <5.3.8-0.41.1
2018-05-02
oval:org.opensuse.security:tst:2009089779
rpminfo_test
php53-curl is <5.3.17-0.15.1
2018-05-02
oval:org.opensuse.security:tst:2009092736
rpminfo_test
php53-curl is <5.3.17-0.17.1
2018-05-02
oval:org.opensuse.security:tst:2009092824
rpminfo_test
php53-curl is <5.3.8-0.43.1
2018-05-02
oval:org.opensuse.security:tst:2009098590
rpminfo_test
php53-curl is <5.3.17-0.23.5
2018-05-02
oval:org.opensuse.security:tst:2009099010
rpminfo_test
php53-curl is <5.3.17-0.27.1
2018-05-02
oval:org.opensuse.security:tst:2009100600
rpminfo_test
php53-curl is <5.3.17-0.29.1
2018-05-02
oval:org.opensuse.security:tst:2009101733
rpminfo_test
php53-curl is <5.3.17-0.31.1
2018-05-02
oval:org.opensuse.security:tst:2009104130
rpminfo_test
php53-curl is <5.3.8-0.45.1
2018-05-02
oval:org.opensuse.security:tst:2009106542
rpminfo_test
php53-curl is <5.3.17-0.33.1
2018-05-02
oval:org.opensuse.security:tst:2009107024
rpminfo_test
php53-curl is <5.3.17-0.35.2
2018-05-02
oval:org.opensuse.security:tst:2009110224
rpminfo_test
php53-curl is <5.3.17-0.41.1
2022-05-20
oval:org.opensuse.security:tst:2009111237
rpminfo_test
php53-curl is <5.3.17-0.43.1
2018-05-02
oval:org.opensuse.security:tst:2009114010
rpminfo_test
php53-curl is <5.3.17-45.1
2018-05-02
oval:org.opensuse.security:tst:2009115157
rpminfo_test
php53-curl is <5.3.17-48.1
2018-05-02
oval:org.opensuse.security:tst:2009126741
rpminfo_test
php53-curl is <5.3.17-59.1
2018-05-02
oval:org.opensuse.security:tst:2009127618
rpminfo_test
php53-curl is <5.3.17-62.1
2018-05-02
oval:org.opensuse.security:tst:2009128831
rpminfo_test
php53-curl is <5.3.17-71.1
2018-05-02
oval:org.opensuse.security:tst:2009129107
rpminfo_test
php53-curl is <5.3.17-47.1
2018-05-02
oval:org.opensuse.security:tst:2009132199
rpminfo_test
php53-curl is <5.3.17-84.1
2018-05-02
oval:org.opensuse.security:tst:2009132348
rpminfo_test
php53-curl is <5.3.17-55.1
2018-05-02
oval:org.opensuse.security:tst:2009132393
rpminfo_test
php53-curl is <5.3.17-58.1
2018-05-02
oval:org.opensuse.security:tst:2009132552
rpminfo_test
php53-curl is <5.3.17-74.1
2018-05-02
oval:org.opensuse.security:tst:2009132596
rpminfo_test
php53-curl is <5.3.17-79.2
2018-05-02
oval:org.opensuse.security:tst:2009132640
rpminfo_test
php53-curl is <5.3.17-87.1
2018-05-02
oval:org.opensuse.security:tst:2009143452
rpminfo_test
php53-curl is <5.3.17-0.13.7
2022-05-20
oval:org.opensuse.security:tst:2009144270
rpminfo_test
php53-curl is <5.3.8-0.19.6
2022-05-20
oval:org.opensuse.security:tst:2009146915
rpminfo_test
php53-curl is <5.3.17-94.1
2018-05-02
oval:org.opensuse.security:tst:2009148967
rpminfo_test
php53-curl is <5.3.17-101.1
2018-05-02
oval:org.opensuse.security:tst:2009156909
rpminfo_test
php53-curl is <5.3.17-108.1
2018-05-02
oval:org.opensuse.security:tst:2009157621
rpminfo_test
php53-curl is <5.3.17-111.2
2018-05-02
oval:org.opensuse.security:tst:2009164401
rpminfo_test
php53-curl is <5.3.17-112.5.1
2018-05-02
oval:org.opensuse.security:tst:2009168993
rpminfo_test
php53-curl is <5.3.17-112.10.1
2018-05-02
oval:org.opensuse.security:tst:2009173830
rpminfo_test
php53-curl is <5.3.17-112.20.1
2018-05-02
oval:org.opensuse.security:tst:2009175942
rpminfo_test
php53-curl is <5.3.17-112.23.1
2018-06-09
oval:org.opensuse.security:tst:2009198727
rpminfo_test
php53-curl is <5.3.8-0.19
2020-11-28
oval:org.opensuse.security:tst:2009199300
rpminfo_test
php53-curl is <5.3.17-0.13
2020-11-28
oval:org.opensuse.security:tst:2009199870
rpminfo_test
php53-curl is <5.3.17-0.41
2020-11-28
oval:org.opensuse.security:tst:2009205704
rpminfo_test
php53-curl is <5.3.17-84
2020-11-28
oval:org.opensuse.security:tst:2009205748
rpminfo_test
php53-curl is <5.3.17-101
2020-11-28
oval:org.opensuse.security:tst:2009205792
rpminfo_test
php53-curl is <5.3.17-112.20
2020-11-28
oval:org.opensuse.security:tst:2009205836
rpminfo_test
php53-curl is <5.3.17-112.23
2020-11-28
oval:org.opensuse.security:tst:2009207558
rpminfo_test
php53-curl is <5.3.8-0.43
2020-11-28
oval:org.opensuse.security:tst:2009208029
rpminfo_test
php53-curl is <5.3.17-47
2020-11-28
oval:org.opensuse.security:tst:2009208074
rpminfo_test
php53-curl is <5.3.17-55
2020-11-28
oval:org.opensuse.security:tst:2009208119
rpminfo_test
php53-curl is <5.3.17-58
2020-11-28
oval:org.opensuse.security:tst:2009208392
rpminfo_test
php53-curl is <5.3.17-0.31
2020-11-28
oval:org.opensuse.security:tst:2009208814
rpminfo_test
php53-curl is <5.3.17-45
2020-11-28
oval:org.opensuse.security:tst:2009208858
rpminfo_test
php53-curl is <5.3.17-48
2020-11-28
oval:org.opensuse.security:tst:2009208902
rpminfo_test
php53-curl is <5.3.17-71
2020-11-28
oval:org.opensuse.security:tst:2009210185
rpminfo_test
php53-curl is <5.3.17-59
2020-11-28
oval:org.opensuse.security:tst:2009210229
rpminfo_test
php53-curl is <5.3.17-62
2020-11-28
oval:org.opensuse.security:tst:2009210273
rpminfo_test
php53-curl is <5.3.17-74
2020-11-28
oval:org.opensuse.security:tst:2009210317
rpminfo_test
php53-curl is <5.3.17-79
2020-11-28
oval:org.opensuse.security:tst:2009210361
rpminfo_test
php53-curl is <5.3.17-87
2020-11-28
oval:org.opensuse.security:tst:2009210405
rpminfo_test
php53-curl is <5.3.17-94
2020-11-28
oval:org.opensuse.security:tst:2009210449
rpminfo_test
php53-curl is <5.3.17-108
2020-11-28
oval:org.opensuse.security:tst:2009210493
rpminfo_test
php53-curl is <5.3.17-111
2020-11-28
oval:org.opensuse.security:tst:2009210537
rpminfo_test
php53-curl is <5.3.17-112.5
2020-11-28
oval:org.opensuse.security:tst:2009210581
rpminfo_test
php53-curl is <5.3.17-112.10
2020-11-28
oval:org.opensuse.security:tst:2009212307
rpminfo_test
php53-curl is <5.3.8-0.39
2020-11-28
oval:org.opensuse.security:tst:2009212489
rpminfo_test
php53-curl is <5.3.8-0.23
2020-11-28
oval:org.opensuse.security:tst:2009212692
rpminfo_test
php53-curl is <5.3.8-0.27
2020-11-28
oval:org.opensuse.security:tst:2009212929
rpminfo_test
php53-curl is <5.3.8-0.33
2020-11-28
oval:org.opensuse.security:tst:2009213097
rpminfo_test
php53-curl is <5.3.8-0.35
2020-11-28
oval:org.opensuse.security:tst:2009213895
rpminfo_test
php53-curl is <5.3.8-0.41
2020-11-28
oval:org.opensuse.security:tst:2009214296
rpminfo_test
php53-curl is <5.3.17-0.15
2020-11-28
oval:org.opensuse.security:tst:2009214459
rpminfo_test
php53-curl is <5.3.17-0.17
2020-11-28
oval:org.opensuse.security:tst:2009214790
rpminfo_test
php53-curl is <5.3.17-0.35
2020-11-28
oval:org.opensuse.security:tst:2009215016
rpminfo_test
php53-curl is <5.3.17-0.27
2020-11-28
oval:org.opensuse.security:tst:2009215078
rpminfo_test
php53-curl is <5.3.8-0.45
2020-11-28
oval:org.opensuse.security:tst:2009215123
rpminfo_test
php53-curl is <5.3.17-0.23
2020-11-28
oval:org.opensuse.security:tst:2009215329
rpminfo_test
php53-curl is <5.3.17-0.29
2020-11-28
oval:org.opensuse.security:tst:2009215499
rpminfo_test
php53-curl is <5.3.17-0.33
2020-11-28
oval:org.opensuse.security:tst:2009215716
rpminfo_test
php53-curl is <5.3.17-0.43
2020-11-28
oval:org.opensuse.security:tst:2009230570
rpminfo_test
php53-curl is <5.3.17-112.28
2020-11-28
oval:org.opensuse.security:tst:2009234344
rpminfo_test
php53-curl is <5.3.17-112.38
2020-11-28
oval:org.opensuse.security:tst:2009236434
rpminfo_test
php53-curl is <5.3.17-112.41
2020-11-28
oval:org.opensuse.security:tst:2009241078
rpminfo_test
php53-curl is <5.3.17-112.45
2020-11-28
oval:org.opensuse.security:tst:2009244306
rpminfo_test
php53-curl is <5.3.17-112.53
2020-11-28
oval:org.opensuse.security:tst:2009247304
rpminfo_test
php53-curl is <5.3.17-112.58
2020-11-28
oval:org.opensuse.security:tst:2009254011
rpminfo_test
php53-curl is <5.3.17-112.63
2020-11-28
oval:org.opensuse.security:tst:2009258883
rpminfo_test
php53-curl is <5.3.17-112.66
2020-11-28
oval:org.opensuse.security:tst:2009263534
rpminfo_test
php53-curl is <5.3.17-112.71
2020-11-28
oval:org.opensuse.security:tst:2009269770
rpminfo_test
php53-curl is <5.3.17-112.74
2020-11-28
oval:org.opensuse.security:tst:2009278845
rpminfo_test
php53-curl is <5.3.17-112.79
2020-11-28
oval:org.opensuse.security:tst:2009279710
rpminfo_test
php53-curl is <5.3.17-112.82
2020-11-28
oval:org.opensuse.security:tst:2009286359
rpminfo_test
php53-curl is <5.3.17-112.87
2020-11-28
oval:org.opensuse.security:tst:2009292041
rpminfo_test
php53-curl is <5.3.17-112.90
2020-11-28
oval:org.opensuse.security:tst:2009295703
rpminfo_test
php53-curl is <5.3.17-112.93
2020-11-28
oval:org.opensuse.security:tst:2009568618
rpminfo_test
php53-curl is <5.3.17-84.1 for i586
2022-01-18
oval:org.opensuse.security:tst:2009568663
rpminfo_test
php53-curl is <5.3.17-101.1 for i586
2022-01-18
oval:org.opensuse.security:tst:2009568708
rpminfo_test
php53-curl is <5.3.17-112.20.1 for i586
2022-01-18
oval:org.opensuse.security:tst:2009568753
rpminfo_test
php53-curl is <5.3.17-112.23.1 for i586
2022-01-18
oval:org.opensuse.security:tst:2009568798
rpminfo_test
php53-curl is <5.3.17-112.58.1 for i586
2022-01-18
oval:org.opensuse.security:tst:2009568843
rpminfo_test
php53-curl is <5.3.17-112.71.1 for i586
2022-01-18
oval:org.opensuse.security:tst:2009568888
rpminfo_test
php53-curl is <5.3.17-112.79.1 for i586
2022-01-18
oval:org.opensuse.security:tst:2009568933
rpminfo_test
php53-curl is <5.3.17-112.93.1 for i586
2022-01-18
oval:org.opensuse.security:tst:2009568978
rpminfo_test
php53-curl is <5.3.17-112.99.2 for i586
2022-01-18
oval:org.opensuse.security:tst:2009575873
rpminfo_test
php53-curl is <5.3.8-0.43.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009576722
rpminfo_test
php53-curl is <5.3.17-47.1 for i586,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009576767
rpminfo_test
php53-curl is <5.3.17-55.1 for i586,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009576812
rpminfo_test
php53-curl is <5.3.17-58.1 for i586,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009577286
rpminfo_test
php53-curl is <5.3.17-0.31.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579411
rpminfo_test
php53-curl is <5.3.17-45.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579456
rpminfo_test
php53-curl is <5.3.17-48.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579501
rpminfo_test
php53-curl is <5.3.17-59.1 for x86_64
2022-01-18
oval:org.opensuse.security:tst:2009579546
rpminfo_test
php53-curl is <5.3.17-62.1 for x86_64
2022-01-18
oval:org.opensuse.security:tst:2009579591
rpminfo_test
php53-curl is <5.3.17-71.1 for i586,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579636
rpminfo_test
php53-curl is <5.3.17-74.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579681
rpminfo_test
php53-curl is <5.3.17-79.2 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579726
rpminfo_test
php53-curl is <5.3.17-84.1 for i586,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579771
rpminfo_test
php53-curl is <5.3.17-87.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579816
rpminfo_test
php53-curl is <5.3.17-94.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579861
rpminfo_test
php53-curl is <5.3.17-101.1 for i586,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579906
rpminfo_test
php53-curl is <5.3.17-108.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579951
rpminfo_test
php53-curl is <5.3.17-111.2 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009579996
rpminfo_test
php53-curl is <5.3.17-112.5.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580041
rpminfo_test
php53-curl is <5.3.17-112.10.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580086
rpminfo_test
php53-curl is <5.3.17-112.20.1 for i586,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580131
rpminfo_test
php53-curl is <5.3.17-112.23.1 for i586,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580176
rpminfo_test
php53-curl is <5.3.17-112.28.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580221
rpminfo_test
php53-curl is <5.3.17-112.38.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580266
rpminfo_test
php53-curl is <5.3.17-112.41.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580311
rpminfo_test
php53-curl is <5.3.17-112.45.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580356
rpminfo_test
php53-curl is <5.3.17-112.53.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580401
rpminfo_test
php53-curl is <5.3.17-112.58.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580446
rpminfo_test
php53-curl is <5.3.17-112.63.3 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580491
rpminfo_test
php53-curl is <5.3.17-112.66.2 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580536
rpminfo_test
php53-curl is <5.3.17-112.71.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580581
rpminfo_test
php53-curl is <5.3.17-112.74.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580626
rpminfo_test
php53-curl is <5.3.17-112.79.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580671
rpminfo_test
php53-curl is <5.3.17-112.82.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580716
rpminfo_test
php53-curl is <5.3.17-112.87.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580761
rpminfo_test
php53-curl is <5.3.17-112.90.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580806
rpminfo_test
php53-curl is <5.3.17-112.93.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580851
rpminfo_test
php53-curl is <5.3.17-112.96.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009580896
rpminfo_test
php53-curl is <5.3.17-112.99.2 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009627095
rpminfo_test
php53-curl is <5.3.17-112.102.2 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009632095
rpminfo_test
php53-curl is <5.3.17-112.105.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009658698
rpminfo_test
php53-curl is <5.3.17-112.108.1 for x86_64
2022-05-20
oval:org.opensuse.security:tst:2009584570
rpminfo_test
php53-curl is <5.3.17-59.1 for i586,ia64,ppc64,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009584615
rpminfo_test
php53-curl is <5.3.17-62.1 for i586,ia64,ppc64,s390x,x86_64
2022-01-18
oval:org.opensuse.security:tst:2009584660
rpminfo_test
php53-curl is <5.3.17-71.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009584705
rpminfo_test
php53-curl is <5.3.17-74.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009584750
rpminfo_test
php53-curl is <5.3.17-79.2 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009584795
rpminfo_test
php53-curl is <5.3.17-84.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009584840
rpminfo_test
php53-curl is <5.3.17-87.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009584885
rpminfo_test
php53-curl is <5.3.17-94.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009584930
rpminfo_test
php53-curl is <5.3.17-101.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009584975
rpminfo_test
php53-curl is <5.3.17-108.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585020
rpminfo_test
php53-curl is <5.3.17-111.2 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585065
rpminfo_test
php53-curl is <5.3.17-112.5.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585110
rpminfo_test
php53-curl is <5.3.17-112.10.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585155
rpminfo_test
php53-curl is <5.3.17-112.20.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585200
rpminfo_test
php53-curl is <5.3.17-112.23.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585245
rpminfo_test
php53-curl is <5.3.17-112.28.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585290
rpminfo_test
php53-curl is <5.3.17-112.38.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585335
rpminfo_test
php53-curl is <5.3.17-112.41.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585380
rpminfo_test
php53-curl is <5.3.17-112.45.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585425
rpminfo_test
php53-curl is <5.3.17-112.53.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585470
rpminfo_test
php53-curl is <5.3.17-112.58.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585515
rpminfo_test
php53-curl is <5.3.17-112.71.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585560
rpminfo_test
php53-curl is <5.3.17-112.79.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585605
rpminfo_test
php53-curl is <5.3.17-112.93.1 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009585650
rpminfo_test
php53-curl is <5.3.17-112.99.2 for i586,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009588647
rpminfo_test
php53-curl is <5.3.8-0.39.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009588954
rpminfo_test
php53-curl is <5.3.8-0.23.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009589308
rpminfo_test
php53-curl is <5.3.8-0.27.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009589602
rpminfo_test
php53-curl is <5.3.8-0.33.2 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009589777
rpminfo_test
php53-curl is <5.3.8-0.35.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009590996
rpminfo_test
php53-curl is <5.3.8-0.41.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009591557
rpminfo_test
php53-curl is <5.3.17-0.15.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009591765
rpminfo_test
php53-curl is <5.3.17-0.17.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009592226
rpminfo_test
php53-curl is <5.3.17-0.35.2 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009592591
rpminfo_test
php53-curl is <5.3.17-0.27.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009592658
rpminfo_test
php53-curl is <5.3.8-0.45.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009592703
rpminfo_test
php53-curl is <5.3.17-0.23.5 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009593160
rpminfo_test
php53-curl is <5.3.17-0.29.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009593428
rpminfo_test
php53-curl is <5.3.17-0.33.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009593623
rpminfo_test
php53-curl is <5.3.17-0.41.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009594106
rpminfo_test
php53-curl is <5.3.17-0.43.1 for i586,ia64,ppc64,s390x,x86_64
2022-05-20
oval:org.opensuse.security:tst:2009668134
rpminfo_test
php53-curl is <5.3.17-112.111.1 for x86_64
2022-05-20
BACK