Oval Definition:oval:org.opensuse.security:tst:2009137870
Comment:seamonkey-irc is <2.29-1.8
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009031250
State:oval:org.opensuse.security:ste:2009049000
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:10978
P
libarchive-devel on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:10993
P
libexif-devel on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:11044
P
libpcscspy0 on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:11051
P
libproxy-devel on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:11075
P
libtcnative-1-0-devel on GA media (Moderate)
2020-12-01
oval:org.opensuse.security:def:11097
P
Security update for solo (Moderate)
2021-07-10
oval:org.opensuse.security:def:13840
P
grub2-2.02~beta2-104.16 on GA media (Moderate)
2021-08-16
oval:org.opensuse.security:def:14244
P
libjpeg-turbo-1.3.1-30.3 on GA media (Moderate)
2021-08-16
oval:org.opensuse.security:def:14535
P
kdump-0.8.16-9.2 on GA media (Moderate)
2021-08-16
oval:org.opensuse.security:def:15486
P
python-imaging-1.1.7-21.8 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15531
P
xinetd-2.3.15-7.3 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15564
P
dovecot22-devel-2.2.13-2.7 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15635
P
liblcms-devel-1.19-17.31 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15644
P
libpacemaker-devel-1.1.12-7.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15657
P
libserf-1-1-1.3.7-1.37 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15665
P
libtasn1-devel-3.7-2.13 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15679
P
newt-devel-0.52.16-1.83 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15692
P
python3-devel-3.4.1-2.38 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15714
P
MozillaFirefox-devel-38.4.0esr-51.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15752
P
gimp-devel-2.8.10-1.164 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15759
P
gstreamer-0_10-plugins-bad-devel-0.10.23-17.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15779
P
libXrandr-devel-1.4.2-3.56 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15782
P
libXt-devel-1.1.4-3.59 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15803
P
libgcrypt-devel-1.6.1-16.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15821
P
libmikmod-devel-3.2.0-4.59 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15844
P
libsmi-devel-0.4.8-18.63 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15862
P
libxml2-devel-2.9.1-10.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15886
P
quagga-devel-0.99.22.1-3.128 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:15994
P
libapr-util1-1.5.3-1.46 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:16607
P
libxslt-devel-1.1.28-16.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:16619
P
mysql-connector-java-5.1.42-5.4.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:16631
P
pam-devel-1.1.8-24.14.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:16651
P
ruby2.1-rubygem-yard-0.8.7.3-7.3.1 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:16664
P
vte2-devel-0.28.2-19.7 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:16675
P
zlib-devel-1.2.11-1.27 on GA media (Moderate)
2021-06-08
oval:org.opensuse.security:def:16686
P
ant-1.9.4-3.3.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16731
P
gcc48-4.8.5-31.20.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16754
P
hivex-devel-1.3.10-4.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16791
P
libapr1-1.5.1-4.5.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16810
P
libexif-devel-0.6.21-8.3.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16817
P
libgme-devel-0.6.0-5.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16830
P
libjansson-devel-2.12-3.5.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16858
P
libopenssl-devel-1.0.2p-1.13 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16915
P
libxcb-composite0-1.10-4.3.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:16925
P
lua-devel-5.2.4-6.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:17330
P
java-1_7_0-openjdk-plugin-1.6.2-2.8.3 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:17352
P
libnewt0_52-0.52.16-1.83 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:17374
P
libwpd-0_10-10-0.10.2-2.7.1 on GA media (Moderate)
2020-12-03
oval:org.opensuse.security:def:17399
P
Security update for java-1_7_0-openjdk (Important)
2020-12-01
oval:org.opensuse.security:def:17420
P
Security update for MozillaFirefox (Important)
2020-12-01
oval:org.opensuse.security:def:17436
P
Security update for mailman (Important)
2020-12-01
oval:org.opensuse.security:def:20085913
V
CVE-2008-5913
2022-09-02
oval:org.opensuse.security:def:20090040
V
CVE-2009-0040
2022-09-02
oval:org.opensuse.security:def:20090771
V
CVE-2009-0771
2022-09-02
oval:org.opensuse.security:def:20090772
V
CVE-2009-0772
2022-09-02
oval:org.opensuse.security:def:20090773
V
CVE-2009-0773
2022-09-02
oval:org.opensuse.security:def:20090774
V
CVE-2009-0774
2022-09-02
oval:org.opensuse.security:def:20090776
V
CVE-2009-0776
2022-09-02
oval:org.opensuse.security:def:20091044
V
CVE-2009-1044
2022-09-02
oval:org.opensuse.security:def:20091169
V
CVE-2009-1169
2022-09-02
oval:org.opensuse.security:def:20091571
V
CVE-2009-1571
2022-06-30
oval:org.opensuse.security:def:20093388
V
CVE-2009-3388
2022-09-02
oval:org.opensuse.security:def:20093389
V
CVE-2009-3389
2022-09-02
oval:org.opensuse.security:def:20093555
V
CVE-2009-3555
2023-02-13
oval:org.opensuse.security:def:20093979
V
CVE-2009-3979
2022-09-02
oval:org.opensuse.security:def:20093980
V
CVE-2009-3980
2022-09-02
oval:org.opensuse.security:def:20093982
V
CVE-2009-3982
2022-09-02
oval:org.opensuse.security:def:20093983
V
CVE-2009-3983
2022-09-02
oval:org.opensuse.security:def:20093984
V
CVE-2009-3984
2022-09-02
oval:org.opensuse.security:def:20093985
V
CVE-2009-3985
2022-09-02
oval:org.opensuse.security:def:20093988
V
CVE-2009-3988
2022-06-30
oval:org.opensuse.security:def:20100159
V
CVE-2010-0159
2022-06-30
oval:org.opensuse.security:def:20100160
V
CVE-2010-0160
2022-06-30
oval:org.opensuse.security:def:20100162
V
CVE-2010-0162
2022-06-30
oval:org.opensuse.security:def:20100173
V
CVE-2010-0173
2022-09-02
oval:org.opensuse.security:def:20100174
V
CVE-2010-0174
2022-09-02
oval:org.opensuse.security:def:20100175
V
CVE-2010-0175
2022-06-30
oval:org.opensuse.security:def:20100176
V
CVE-2010-0176
2022-09-02
oval:org.opensuse.security:def:20100177
V
CVE-2010-0177
2022-09-02
oval:org.opensuse.security:def:20100178
V
CVE-2010-0178
2022-09-02
oval:org.opensuse.security:def:20100179
V
CVE-2010-0179
2022-06-30
oval:org.opensuse.security:def:20100181
V
CVE-2010-0181
2022-09-02
oval:org.opensuse.security:def:20100182
V
CVE-2010-0182
2022-09-02
oval:org.opensuse.security:def:20100183
V
CVE-2010-0183
2022-06-30
oval:org.opensuse.security:def:20100654
V
CVE-2010-0654
2022-09-02
oval:org.opensuse.security:def:20101121
V
CVE-2010-1121
2022-09-02
oval:org.opensuse.security:def:20101125
V
CVE-2010-1125
2022-09-02
oval:org.opensuse.security:def:20101196
V
CVE-2010-1196
2022-09-02
oval:org.opensuse.security:def:20101197
V
CVE-2010-1197
2022-09-02
oval:org.opensuse.security:def:20101198
V
CVE-2010-1198
2022-09-02
oval:org.opensuse.security:def:20101199
V
CVE-2010-1199
2022-09-02
oval:org.opensuse.security:def:20101200
V
CVE-2010-1200
2022-09-02
oval:org.opensuse.security:def:20101201
V
CVE-2010-1201
2022-09-02
oval:org.opensuse.security:def:20101202
V
CVE-2010-1202
2022-09-02
oval:org.opensuse.security:def:20101203
V
CVE-2010-1203
2022-09-02
oval:org.opensuse.security:def:20101205
V
CVE-2010-1205
2023-06-22
oval:org.opensuse.security:def:20101206
V
CVE-2010-1206
2022-09-02
oval:org.opensuse.security:def:20101208
V
CVE-2010-1208
2022-09-02
oval:org.opensuse.security:def:20101209
V
CVE-2010-1209
2022-09-02
oval:org.opensuse.security:def:20101211
V
CVE-2010-1211
2022-09-02
oval:org.opensuse.security:def:20101212
V
CVE-2010-1212
2022-09-02
oval:org.opensuse.security:def:20101213
V
CVE-2010-1213
2022-09-02
oval:org.opensuse.security:def:20101214
V
CVE-2010-1214
2022-09-02
oval:org.opensuse.security:def:20101585
V
CVE-2010-1585
2022-06-30
oval:org.opensuse.security:def:20102751
V
CVE-2010-2751
2022-09-02
oval:org.opensuse.security:def:20102752
V
CVE-2010-2752
2022-09-02
oval:org.opensuse.security:def:20102753
V
CVE-2010-2753
2022-09-02
oval:org.opensuse.security:def:20102754
V
CVE-2010-2754
2022-09-02
oval:org.opensuse.security:def:20102760
V
CVE-2010-2760
2022-09-02
oval:org.opensuse.security:def:20102763
V
CVE-2010-2763
2022-06-30
oval:org.opensuse.security:def:20102764
V
CVE-2010-2764
2022-09-02
oval:org.opensuse.security:def:20102765
V
CVE-2010-2765
2022-09-02
oval:org.opensuse.security:def:20102766
V
CVE-2010-2766
2022-09-02
oval:org.opensuse.security:def:20102767
V
CVE-2010-2767
2022-09-02
oval:org.opensuse.security:def:20102768
V
CVE-2010-2768
2022-09-02
oval:org.opensuse.security:def:20102769
V
CVE-2010-2769
2022-09-02
oval:org.opensuse.security:def:20103166
V
CVE-2010-3166
2022-09-02
oval:org.opensuse.security:def:20103167
V
CVE-2010-3167
2022-09-02
oval:org.opensuse.security:def:20103168
V
CVE-2010-3168
2022-09-02
oval:org.opensuse.security:def:20103169
V
CVE-2010-3169
2022-09-02
oval:org.opensuse.security:def:20103170
V
CVE-2010-3170
2022-09-02
oval:org.opensuse.security:def:20103173
V
CVE-2010-3173
2022-09-02
oval:org.opensuse.security:def:20103174
V
CVE-2010-3174
2022-09-02
oval:org.opensuse.security:def:20103175
V
CVE-2010-3175
2022-09-02
oval:org.opensuse.security:def:20103176
V
CVE-2010-3176
2022-09-02
oval:org.opensuse.security:def:20103177
V
CVE-2010-3177
2022-09-02
oval:org.opensuse.security:def:20103178
V
CVE-2010-3178
2022-09-02
oval:org.opensuse.security:def:20103179
V
CVE-2010-3179
2022-09-02
oval:org.opensuse.security:def:20103180
V
CVE-2010-3180
2022-09-02
oval:org.opensuse.security:def:20103182
V
CVE-2010-3182
2022-09-02
oval:org.opensuse.security:def:20103183
V
CVE-2010-3183
2022-09-02
oval:org.opensuse.security:def:20103765
V
CVE-2010-3765
2022-09-02
oval:org.opensuse.security:def:20103766
V
CVE-2010-3766
2022-06-30
oval:org.opensuse.security:def:20103767
V
CVE-2010-3767
2022-06-30
oval:org.opensuse.security:def:20103768
V
CVE-2010-3768
2022-06-30
oval:org.opensuse.security:def:20103769
V
CVE-2010-3769
2022-06-30
oval:org.opensuse.security:def:20103770
V
CVE-2010-3770
2022-06-30
oval:org.opensuse.security:def:20103771
V
CVE-2010-3771
2022-06-30
oval:org.opensuse.security:def:20103772
V
CVE-2010-3772
2022-06-30
oval:org.opensuse.security:def:20103773
V
CVE-2010-3773
2022-06-30
oval:org.opensuse.security:def:20103775
V
CVE-2010-3775
2022-06-30
oval:org.opensuse.security:def:20103776
V
CVE-2010-3776
2022-06-30
oval:org.opensuse.security:def:20103777
V
CVE-2010-3777
2022-06-30
oval:org.opensuse.security:def:20103778
V
CVE-2010-3778
2022-06-30
oval:org.opensuse.security:def:20110051
V
CVE-2011-0051
2022-06-30
oval:org.opensuse.security:def:20110053
V
CVE-2011-0053
2022-06-30
oval:org.opensuse.security:def:20110054
V
CVE-2011-0054
2022-06-30
oval:org.opensuse.security:def:20110055
V
CVE-2011-0055
2022-06-30
oval:org.opensuse.security:def:20110056
V
CVE-2011-0056
2022-06-30
oval:org.opensuse.security:def:20110057
V
CVE-2011-0057
2022-06-30
oval:org.opensuse.security:def:20110059
V
CVE-2011-0059
2022-06-30
oval:org.opensuse.security:def:20110061
V
CVE-2011-0061
2022-06-30
oval:org.opensuse.security:def:20110062
V
CVE-2011-0062
2022-06-30
oval:org.opensuse.security:def:20110084
V
CVE-2011-0084
2022-09-02
oval:org.opensuse.security:def:20111187
V
CVE-2011-1187
2022-09-02
oval:org.opensuse.security:def:20112366
V
CVE-2011-2366
2022-09-02
oval:org.opensuse.security:def:20112367
V
CVE-2011-2367
2022-09-02
oval:org.opensuse.security:def:20112368
V
CVE-2011-2368
2022-09-02
oval:org.opensuse.security:def:20112369
V
CVE-2011-2369
2022-09-02
oval:org.opensuse.security:def:20112370
V
CVE-2011-2370
2022-09-02
oval:org.opensuse.security:def:20112371
V
CVE-2011-2371
2022-09-02
oval:org.opensuse.security:def:20112372
V
CVE-2011-2372
2022-09-02
oval:org.opensuse.security:def:20112373
V
CVE-2011-2373
2022-09-02
oval:org.opensuse.security:def:20112374
V
CVE-2011-2374
2022-09-02
oval:org.opensuse.security:def:20112375
V
CVE-2011-2375
2022-09-02
oval:org.opensuse.security:def:20112377
V
CVE-2011-2377
2022-09-02
oval:org.opensuse.security:def:20112985
V
CVE-2011-2985
2022-09-02
oval:org.opensuse.security:def:20112986
V
CVE-2011-2986
2022-09-02
oval:org.opensuse.security:def:20112988
V
CVE-2011-2988
2022-09-02
oval:org.opensuse.security:def:20112989
V
CVE-2011-2989
2022-09-02
oval:org.opensuse.security:def:20112990
V
CVE-2011-2990
2022-09-02
oval:org.opensuse.security:def:20112991
V
CVE-2011-2991
2022-09-02
oval:org.opensuse.security:def:20112992
V
CVE-2011-2992
2022-09-02
oval:org.opensuse.security:def:20112993
V
CVE-2011-2993
2022-09-02
oval:org.opensuse.security:def:20112995
V
CVE-2011-2995
2022-09-02
oval:org.opensuse.security:def:20112996
V
CVE-2011-2996
2022-09-02
oval:org.opensuse.security:def:20112997
V
CVE-2011-2997
2022-09-02
oval:org.opensuse.security:def:20113000
V
CVE-2011-3000
2022-09-02
oval:org.opensuse.security:def:20113001
V
CVE-2011-3001
2022-09-02
oval:org.opensuse.security:def:20113002
V
CVE-2011-3002
2022-09-02
oval:org.opensuse.security:def:20113003
V
CVE-2011-3003
2022-09-02
oval:org.opensuse.security:def:20113004
V
CVE-2011-3004
2022-09-02
oval:org.opensuse.security:def:20113005
V
CVE-2011-3005
2022-09-02
oval:org.opensuse.security:def:20113026
V
CVE-2011-3026
2023-06-22
oval:org.opensuse.security:def:20113062
V
CVE-2011-3062
2022-09-02
oval:org.opensuse.security:def:20113101
V
CVE-2011-3101
2022-09-02
oval:org.opensuse.security:def:20113232
V
CVE-2011-3232
2022-09-02
oval:org.opensuse.security:def:20113648
V
CVE-2011-3648
2022-09-02
oval:org.opensuse.security:def:20113650
V
CVE-2011-3650
2022-09-02
oval:org.opensuse.security:def:20113651
V
CVE-2011-3651
2022-09-02
oval:org.opensuse.security:def:20113652
V
CVE-2011-3652
2022-09-02
oval:org.opensuse.security:def:20113654
V
CVE-2011-3654
2022-09-02
oval:org.opensuse.security:def:20113655
V
CVE-2011-3655
2022-09-02
oval:org.opensuse.security:def:20113658
V
CVE-2011-3658
2022-09-02
oval:org.opensuse.security:def:20113659
V
CVE-2011-3659
2022-09-02
oval:org.opensuse.security:def:20113660
V
CVE-2011-3660
2022-09-02
oval:org.opensuse.security:def:20113661
V
CVE-2011-3661
2022-09-02
oval:org.opensuse.security:def:20113663
V
CVE-2011-3663
2022-09-02
oval:org.opensuse.security:def:20120441
V
CVE-2012-0441
2022-09-02
oval:org.opensuse.security:def:20120442
V
CVE-2012-0442
2022-09-02
oval:org.opensuse.security:def:20120443
V
CVE-2012-0443
2022-09-02
oval:org.opensuse.security:def:20120444
V
CVE-2012-0444
2023-04-22
oval:org.opensuse.security:def:20120445
V
CVE-2012-0445
2022-09-02
oval:org.opensuse.security:def:20120446
V
CVE-2012-0446
2022-09-02
oval:org.opensuse.security:def:20120447
V
CVE-2012-0447
2022-09-02
oval:org.opensuse.security:def:20120449
V
CVE-2012-0449
2022-09-02
oval:org.opensuse.security:def:20120451
V
CVE-2012-0451
2022-09-02
oval:org.opensuse.security:def:20120452
V
CVE-2012-0452
2022-09-02
oval:org.opensuse.security:def:20120455
V
CVE-2012-0455
2022-09-02
oval:org.opensuse.security:def:20120456
V
CVE-2012-0456
2022-09-02
oval:org.opensuse.security:def:20120457
V
CVE-2012-0457
2022-09-02
oval:org.opensuse.security:def:20120458
V
CVE-2012-0458
2022-09-02
oval:org.opensuse.security:def:20120459
V
CVE-2012-0459
2022-09-02
oval:org.opensuse.security:def:20120460
V
CVE-2012-0460
2022-09-02
oval:org.opensuse.security:def:20120461
V
CVE-2012-0461
2022-09-02
oval:org.opensuse.security:def:20120462
V
CVE-2012-0462
2022-09-02
oval:org.opensuse.security:def:20120463
V
CVE-2012-0463
2022-09-02
oval:org.opensuse.security:def:20120464
V
CVE-2012-0464
2022-09-02
oval:org.opensuse.security:def:20120467
V
CVE-2012-0467
2022-09-02
oval:org.opensuse.security:def:20120468
V
CVE-2012-0468
2022-09-02
oval:org.opensuse.security:def:20120469
V
CVE-2012-0469
2022-09-02
oval:org.opensuse.security:def:20120470
V
CVE-2012-0470
2022-09-02
oval:org.opensuse.security:def:20120471
V
CVE-2012-0471
2022-09-02
oval:org.opensuse.security:def:20120472
V
CVE-2012-0472
2022-09-02
oval:org.opensuse.security:def:20120473
V
CVE-2012-0473
2022-09-02
oval:org.opensuse.security:def:20120474
V
CVE-2012-0474
2022-09-02
oval:org.opensuse.security:def:20120475
V
CVE-2012-0475
2022-09-02
oval:org.opensuse.security:def:20120477
V
CVE-2012-0477
2022-09-02
oval:org.opensuse.security:def:20120478
V
CVE-2012-0478
2022-09-02
oval:org.opensuse.security:def:20120479
V
CVE-2012-0479
2022-09-02
oval:org.opensuse.security:def:20120759
V
CVE-2012-0759
2022-09-02
oval:org.opensuse.security:def:20121937
V
CVE-2012-1937
2022-09-02
oval:org.opensuse.security:def:20121938
V
CVE-2012-1938
2022-09-02
oval:org.opensuse.security:def:20121940
V
CVE-2012-1940
2022-09-02
oval:org.opensuse.security:def:20121941
V
CVE-2012-1941
2022-09-02
oval:org.opensuse.security:def:20121944
V
CVE-2012-1944
2022-09-02
oval:org.opensuse.security:def:20121945
V
CVE-2012-1945
2022-09-02
oval:org.opensuse.security:def:20121946
V
CVE-2012-1946
2022-09-02
oval:org.opensuse.security:def:20121947
V
CVE-2012-1947
2022-09-02
oval:org.opensuse.security:def:20121948
V
CVE-2012-1948
2022-09-02
oval:org.opensuse.security:def:20121949
V
CVE-2012-1949
2022-09-02
oval:org.opensuse.security:def:20121951
V
CVE-2012-1951
2022-09-02
oval:org.opensuse.security:def:20121952
V
CVE-2012-1952
2022-09-02
oval:org.opensuse.security:def:20121953
V
CVE-2012-1953
2022-09-02
oval:org.opensuse.security:def:20121954
V
CVE-2012-1954
2022-09-02
oval:org.opensuse.security:def:20121955
V
CVE-2012-1955
2022-09-02
oval:org.opensuse.security:def:20121956
V
CVE-2012-1956
2022-09-02
oval:org.opensuse.security:def:20121957
V
CVE-2012-1957
2022-09-02
oval:org.opensuse.security:def:20121958
V
CVE-2012-1958
2022-09-02
oval:org.opensuse.security:def:20121959
V
CVE-2012-1959
2022-09-02
oval:org.opensuse.security:def:20121960
V
CVE-2012-1960
2022-09-02
oval:org.opensuse.security:def:20121961
V
CVE-2012-1961
2022-09-02
oval:org.opensuse.security:def:20121962
V
CVE-2012-1962
2022-09-02
oval:org.opensuse.security:def:20121963
V
CVE-2012-1963
2022-09-02
oval:org.opensuse.security:def:20121967
V
CVE-2012-1967
2022-09-02
oval:org.opensuse.security:def:20121970
V
CVE-2012-1970
2022-09-02
oval:org.opensuse.security:def:20121972
V
CVE-2012-1972
2022-09-02
oval:org.opensuse.security:def:20121973
V
CVE-2012-1973
2022-09-02
oval:org.opensuse.security:def:20121974
V
CVE-2012-1974
2022-09-02
oval:org.opensuse.security:def:20121975
V
CVE-2012-1975
2022-09-02
oval:org.opensuse.security:def:20121976
V
CVE-2012-1976
2022-09-02
oval:org.opensuse.security:def:20123956
V
CVE-2012-3956
2022-09-02
oval:org.opensuse.security:def:20123957
V
CVE-2012-3957
2022-09-02
oval:org.opensuse.security:def:20123958
V
CVE-2012-3958
2022-09-02
oval:org.opensuse.security:def:20123959
V
CVE-2012-3959
2022-09-02
oval:org.opensuse.security:def:20123960
V
CVE-2012-3960
2022-09-02
oval:org.opensuse.security:def:20123961
V
CVE-2012-3961
2022-09-02
oval:org.opensuse.security:def:20123962
V
CVE-2012-3962
2022-09-02
oval:org.opensuse.security:def:20123963
V
CVE-2012-3963
2022-09-02
oval:org.opensuse.security:def:20123964
V
CVE-2012-3964
2022-09-02
oval:org.opensuse.security:def:20123966
V
CVE-2012-3966
2022-09-02
oval:org.opensuse.security:def:20123967
V
CVE-2012-3967
2022-09-02
oval:org.opensuse.security:def:20123968
V
CVE-2012-3968
2022-09-02
oval:org.opensuse.security:def:20123969
V
CVE-2012-3969
2022-09-02
oval:org.opensuse.security:def:20123970
V
CVE-2012-3970
2022-09-02
oval:org.opensuse.security:def:20123971
V
CVE-2012-3971
2022-09-02
oval:org.opensuse.security:def:20123972
V
CVE-2012-3972
2022-09-02
oval:org.opensuse.security:def:20123975
V
CVE-2012-3975
2022-09-02
oval:org.opensuse.security:def:20123976
V
CVE-2012-3976
2022-09-02
oval:org.opensuse.security:def:20123978
V
CVE-2012-3978
2022-09-02
oval:org.opensuse.security:def:20123982
V
CVE-2012-3982
2022-09-02
oval:org.opensuse.security:def:20123983
V
CVE-2012-3983
2022-09-02
oval:org.opensuse.security:def:20123984
V
CVE-2012-3984
2022-09-02
oval:org.opensuse.security:def:20123985
V
CVE-2012-3985
2022-09-02
oval:org.opensuse.security:def:20123986
V
CVE-2012-3986
2022-09-02
oval:org.opensuse.security:def:20123988
V
CVE-2012-3988
2022-09-02
oval:org.opensuse.security:def:20123989
V
CVE-2012-3989
2022-09-02
oval:org.opensuse.security:def:20123990
V
CVE-2012-3990
2022-09-02
oval:org.opensuse.security:def:20123991
V
CVE-2012-3991
2022-09-02
oval:org.opensuse.security:def:20123992
V
CVE-2012-3992
2022-09-02
oval:org.opensuse.security:def:20123993
V
CVE-2012-3993
2022-09-02
oval:org.opensuse.security:def:20123994
V
CVE-2012-3994
2022-09-02
oval:org.opensuse.security:def:20123995
V
CVE-2012-3995
2022-09-02
oval:org.opensuse.security:def:20124179
V
CVE-2012-4179
2022-09-02
oval:org.opensuse.security:def:20124180
V
CVE-2012-4180
2022-09-02
oval:org.opensuse.security:def:20124181
V
CVE-2012-4181
2022-09-02
oval:org.opensuse.security:def:20124182
V
CVE-2012-4182
2022-09-02
oval:org.opensuse.security:def:20124183
V
CVE-2012-4183
2022-09-02
oval:org.opensuse.security:def:20124184
V
CVE-2012-4184
2022-09-02
oval:org.opensuse.security:def:20124185
V
CVE-2012-4185
2022-09-02
oval:org.opensuse.security:def:20124186
V
CVE-2012-4186
2022-09-02
oval:org.opensuse.security:def:20124187
V
CVE-2012-4187
2022-09-02
oval:org.opensuse.security:def:20124188
V
CVE-2012-4188
2022-09-02
oval:org.opensuse.security:def:20124191
V
CVE-2012-4191
2022-09-02
oval:org.opensuse.security:def:20124192
V
CVE-2012-4192
2022-09-02
oval:org.opensuse.security:def:20124193
V
CVE-2012-4193
2022-09-02
oval:org.opensuse.security:def:20124194
V
CVE-2012-4194
2022-09-02
oval:org.opensuse.security:def:20124195
V
CVE-2012-4195
2022-09-02
oval:org.opensuse.security:def:20124196
V
CVE-2012-4196
2022-09-02
oval:org.opensuse.security:def:20124201
V
CVE-2012-4201
2022-09-02
oval:org.opensuse.security:def:20124202
V
CVE-2012-4202
2022-09-02
oval:org.opensuse.security:def:20124204
V
CVE-2012-4204
2022-09-02
oval:org.opensuse.security:def:20124205
V
CVE-2012-4205
2022-09-02
oval:org.opensuse.security:def:20124207
V
CVE-2012-4207
2022-09-02
oval:org.opensuse.security:def:20124208
V
CVE-2012-4208
2022-09-02
oval:org.opensuse.security:def:20124209
V
CVE-2012-4209
2022-09-02
oval:org.opensuse.security:def:20124212
V
CVE-2012-4212
2022-09-02
oval:org.opensuse.security:def:20124213
V
CVE-2012-4213
2022-09-02
oval:org.opensuse.security:def:20124214
V
CVE-2012-4214
2022-09-02
oval:org.opensuse.security:def:20124215
V
CVE-2012-4215
2022-09-02
oval:org.opensuse.security:def:20124216
V
CVE-2012-4216
2022-09-02
oval:org.opensuse.security:def:20124217
V
CVE-2012-4217
2022-09-02
oval:org.opensuse.security:def:20124218
V
CVE-2012-4218
2022-09-02
oval:org.opensuse.security:def:20125829
V
CVE-2012-5829
2022-09-02
oval:org.opensuse.security:def:20125830
V
CVE-2012-5830
2022-09-02
oval:org.opensuse.security:def:20125833
V
CVE-2012-5833
2022-09-02
oval:org.opensuse.security:def:20125835
V
CVE-2012-5835
2022-09-02
oval:org.opensuse.security:def:20125836
V
CVE-2012-5836
2022-09-02
oval:org.opensuse.security:def:20125838
V
CVE-2012-5838
2022-09-02
oval:org.opensuse.security:def:20125839
V
CVE-2012-5839
2022-09-02
oval:org.opensuse.security:def:20125840
V
CVE-2012-5840
2022-09-02
oval:org.opensuse.security:def:20125841
V
CVE-2012-5841
2022-09-02
oval:org.opensuse.security:def:20125842
V
CVE-2012-5842
2022-09-02
oval:org.opensuse.security:def:20125843
V
CVE-2012-5843
2022-09-02
oval:org.opensuse.security:def:20130743
V
CVE-2013-0743
2022-09-02
oval:org.opensuse.security:def:20130744
V
CVE-2013-0744
2022-09-02
oval:org.opensuse.security:def:20130745
V
CVE-2013-0745
2022-09-02
oval:org.opensuse.security:def:20130746
V
CVE-2013-0746
2022-09-02
oval:org.opensuse.security:def:20130747
V
CVE-2013-0747
2022-09-02
oval:org.opensuse.security:def:20130748
V
CVE-2013-0748
2022-09-02
oval:org.opensuse.security:def:20130749
V
CVE-2013-0749
2022-09-02
oval:org.opensuse.security:def:20130750
V
CVE-2013-0750
2022-09-02
oval:org.opensuse.security:def:20130751
V
CVE-2013-0751
2022-09-02
oval:org.opensuse.security:def:20130752
V
CVE-2013-0752
2022-09-02
oval:org.opensuse.security:def:20130753
V
CVE-2013-0753
2022-09-02
oval:org.opensuse.security:def:20130754
V
CVE-2013-0754
2022-09-02
oval:org.opensuse.security:def:20130755
V
CVE-2013-0755
2022-09-02
oval:org.opensuse.security:def:20130756
V
CVE-2013-0756
2022-09-02
oval:org.opensuse.security:def:20130757
V
CVE-2013-0757
2022-09-02
oval:org.opensuse.security:def:20130758
V
CVE-2013-0758
2022-09-02
oval:org.opensuse.security:def:20130760
V
CVE-2013-0760
2022-09-02
oval:org.opensuse.security:def:20130761
V
CVE-2013-0761
2022-09-02
oval:org.opensuse.security:def:20130762
V
CVE-2013-0762
2022-09-02
oval:org.opensuse.security:def:20130763
V
CVE-2013-0763
2022-09-02
oval:org.opensuse.security:def:20130764
V
CVE-2013-0764
2022-09-02
oval:org.opensuse.security:def:20130765
V
CVE-2013-0765
2022-09-02
oval:org.opensuse.security:def:20130766
V
CVE-2013-0766
2022-09-02
oval:org.opensuse.security:def:20130767
V
CVE-2013-0767
2022-09-02
oval:org.opensuse.security:def:20130768
V
CVE-2013-0768
2022-09-02
oval:org.opensuse.security:def:20130769
V
CVE-2013-0769
2022-09-02
oval:org.opensuse.security:def:20130770
V
CVE-2013-0770
2022-09-02
oval:org.opensuse.security:def:20130771
V
CVE-2013-0771
2022-09-02
oval:org.opensuse.security:def:20130772
V
CVE-2013-0772
2022-09-02
oval:org.opensuse.security:def:20130773
V
CVE-2013-0773
2022-09-02
oval:org.opensuse.security:def:20130774
V
CVE-2013-0774
2022-09-02
oval:org.opensuse.security:def:20130775
V
CVE-2013-0775
2022-09-02
oval:org.opensuse.security:def:20130776
V
CVE-2013-0776
2022-09-02
oval:org.opensuse.security:def:20130777
V
CVE-2013-0777
2022-09-02
oval:org.opensuse.security:def:20130778
V
CVE-2013-0778
2022-09-02
oval:org.opensuse.security:def:20130779
V
CVE-2013-0779
2022-09-02
oval:org.opensuse.security:def:20130780
V
CVE-2013-0780
2022-09-02
oval:org.opensuse.security:def:20130781
V
CVE-2013-0781
2022-09-02
oval:org.opensuse.security:def:20130782
V
CVE-2013-0782
2022-09-02
oval:org.opensuse.security:def:20130783
V
CVE-2013-0783
2022-09-02
oval:org.opensuse.security:def:20130787
V
CVE-2013-0787
2022-09-02
oval:org.opensuse.security:def:20130788
V
CVE-2013-0788
2022-09-02
oval:org.opensuse.security:def:20130789
V
CVE-2013-0789
2022-09-02
oval:org.opensuse.security:def:20130792
V
CVE-2013-0792
2022-09-02
oval:org.opensuse.security:def:20130793
V
CVE-2013-0793
2022-09-02
oval:org.opensuse.security:def:20130794
V
CVE-2013-0794
2022-09-02
oval:org.opensuse.security:def:20130795
V
CVE-2013-0795
2022-09-02
oval:org.opensuse.security:def:20130796
V
CVE-2013-0796
2022-09-02
oval:org.opensuse.security:def:20130800
V
CVE-2013-0800
2022-09-02
oval:org.opensuse.security:def:20131682
V
CVE-2013-1682
2022-09-02
oval:org.opensuse.security:def:20131683
V
CVE-2013-1683
2022-09-02
oval:org.opensuse.security:def:20131684
V
CVE-2013-1684
2022-09-02
oval:org.opensuse.security:def:20131685
V
CVE-2013-1685
2022-09-02
oval:org.opensuse.security:def:20131686
V
CVE-2013-1686
2022-09-02
oval:org.opensuse.security:def:20131687
V
CVE-2013-1687
2022-09-02
oval:org.opensuse.security:def:20131688
V
CVE-2013-1688
2022-09-02
oval:org.opensuse.security:def:20131690
V
CVE-2013-1690
2022-09-02
oval:org.opensuse.security:def:20131692
V
CVE-2013-1692
2022-09-02
oval:org.opensuse.security:def:20131693
V
CVE-2013-1693
2022-09-02
oval:org.opensuse.security:def:20131694
V
CVE-2013-1694
2022-09-02
oval:org.opensuse.security:def:20131695
V
CVE-2013-1695
2022-09-02
oval:org.opensuse.security:def:20131696
V
CVE-2013-1696
2022-09-02
oval:org.opensuse.security:def:20131697
V
CVE-2013-1697
2022-09-02
oval:org.opensuse.security:def:20131698
V
CVE-2013-1698
2022-09-02
oval:org.opensuse.security:def:20131699
V
CVE-2013-1699
2022-09-02
oval:org.opensuse.security:def:20131701
V
CVE-2013-1701
2022-09-02
oval:org.opensuse.security:def:20131702
V
CVE-2013-1702
2022-09-02
oval:org.opensuse.security:def:20131704
V
CVE-2013-1704
2022-09-02
oval:org.opensuse.security:def:20131705
V
CVE-2013-1705
2022-09-02
oval:org.opensuse.security:def:20131708
V
CVE-2013-1708
2022-09-02
oval:org.opensuse.security:def:20131709
V
CVE-2013-1709
2022-09-02
oval:org.opensuse.security:def:20131710
V
CVE-2013-1710
2022-09-02
oval:org.opensuse.security:def:20131711
V
CVE-2013-1711
2022-09-02
oval:org.opensuse.security:def:20131713
V
CVE-2013-1713
2022-09-02
oval:org.opensuse.security:def:20131714
V
CVE-2013-1714
2022-09-02
oval:org.opensuse.security:def:20131717
V
CVE-2013-1717
2022-09-02
oval:org.opensuse.security:def:20131718
V
CVE-2013-1718
2022-09-02
oval:org.opensuse.security:def:20131719
V
CVE-2013-1719
2022-09-02
oval:org.opensuse.security:def:20131720
V
CVE-2013-1720
2022-09-02
oval:org.opensuse.security:def:20131721
V
CVE-2013-1721
2022-09-02
oval:org.opensuse.security:def:20131722
V
CVE-2013-1722
2022-09-02
oval:org.opensuse.security:def:20131723
V
CVE-2013-1723
2022-09-02
oval:org.opensuse.security:def:20131724
V
CVE-2013-1724
2022-09-02
oval:org.opensuse.security:def:20131725
V
CVE-2013-1725
2022-09-02
oval:org.opensuse.security:def:20131728
V
CVE-2013-1728
2022-09-02
oval:org.opensuse.security:def:20131730
V
CVE-2013-1730
2022-09-02
oval:org.opensuse.security:def:20131732
V
CVE-2013-1732
2022-09-02
oval:org.opensuse.security:def:20131735
V
CVE-2013-1735
2022-09-02
oval:org.opensuse.security:def:20131736
V
CVE-2013-1736
2022-09-02
oval:org.opensuse.security:def:20131737
V
CVE-2013-1737
2022-09-02
oval:org.opensuse.security:def:20131738
V
CVE-2013-1738
2022-09-02
oval:org.opensuse.security:def:20135590
V
CVE-2013-5590
2022-09-02
oval:org.opensuse.security:def:20135591
V
CVE-2013-5591
2022-09-02
oval:org.opensuse.security:def:20135592
V
CVE-2013-5592
2022-09-02
oval:org.opensuse.security:def:20135593
V
CVE-2013-5593
2022-09-02
oval:org.opensuse.security:def:20135595
V
CVE-2013-5595
2022-09-02
oval:org.opensuse.security:def:20135596
V
CVE-2013-5596
2022-09-02
oval:org.opensuse.security:def:20135597
V
CVE-2013-5597
2022-09-02
oval:org.opensuse.security:def:20135598
V
CVE-2013-5598
2022-09-02
oval:org.opensuse.security:def:20135599
V
CVE-2013-5599
2022-09-02
oval:org.opensuse.security:def:20135600
V
CVE-2013-5600
2022-09-02
oval:org.opensuse.security:def:20135601
V
CVE-2013-5601
2022-09-02
oval:org.opensuse.security:def:20135602
V
CVE-2013-5602
2022-09-02
oval:org.opensuse.security:def:20135603
V
CVE-2013-5603
2022-09-02
oval:org.opensuse.security:def:20135604
V
CVE-2013-5604
2022-09-02
oval:org.opensuse.security:def:20135609
V
CVE-2013-5609
2022-09-02
oval:org.opensuse.security:def:20135610
V
CVE-2013-5610
2022-09-02
oval:org.opensuse.security:def:20135611
V
CVE-2013-5611
2022-09-02
oval:org.opensuse.security:def:20135612
V
CVE-2013-5612
2022-09-02
oval:org.opensuse.security:def:20135613
V
CVE-2013-5613
2022-09-02
oval:org.opensuse.security:def:20135614
V
CVE-2013-5614
2022-09-02
oval:org.opensuse.security:def:20135615
V
CVE-2013-5615
2022-09-02
oval:org.opensuse.security:def:20135616
V
CVE-2013-5616
2022-09-02
oval:org.opensuse.security:def:20135618
V
CVE-2013-5618
2022-09-02
oval:org.opensuse.security:def:20135619
V
CVE-2013-5619
2022-09-02
oval:org.opensuse.security:def:20136629
V
CVE-2013-6629
2022-09-02
oval:org.opensuse.security:def:20136630
V
CVE-2013-6630
2022-09-02
oval:org.opensuse.security:def:20136671
V
CVE-2013-6671
2022-09-02
oval:org.opensuse.security:def:20136672
V
CVE-2013-6672
2022-09-02
oval:org.opensuse.security:def:20136673
V
CVE-2013-6673
2022-09-02
oval:org.opensuse.security:def:20141477
V
CVE-2014-1477
2022-09-02
oval:org.opensuse.security:def:20141478
V
CVE-2014-1478
2022-09-02
oval:org.opensuse.security:def:20141479
V
CVE-2014-1479
2022-09-02
oval:org.opensuse.security:def:20141480
V
CVE-2014-1480
2022-09-02
oval:org.opensuse.security:def:20141481
V
CVE-2014-1481
2022-09-02
oval:org.opensuse.security:def:20141482
V
CVE-2014-1482
2022-09-02
oval:org.opensuse.security:def:20141483
V
CVE-2014-1483
2022-09-02
oval:org.opensuse.security:def:20141485
V
CVE-2014-1485
2022-09-02
oval:org.opensuse.security:def:20141486
V
CVE-2014-1486
2022-09-02
oval:org.opensuse.security:def:20141487
V
CVE-2014-1487
2022-09-02
oval:org.opensuse.security:def:20141488
V
CVE-2014-1488
2022-09-02
oval:org.opensuse.security:def:20141490
V
CVE-2014-1490
2023-06-22
oval:org.opensuse.security:def:20141491
V
CVE-2014-1491
2023-06-22
oval:org.opensuse.security:def:20141492
V
CVE-2014-1492
2022-09-02
oval:org.opensuse.security:def:20141493
V
CVE-2014-1493
2022-06-30
oval:org.opensuse.security:def:20141494
V
CVE-2014-1494
2022-06-30
oval:org.opensuse.security:def:20141497
V
CVE-2014-1497
2022-06-30
oval:org.opensuse.security:def:20141498
V
CVE-2014-1498
2022-06-30
oval:org.opensuse.security:def:20141499
V
CVE-2014-1499
2022-06-30
oval:org.opensuse.security:def:20141500
V
CVE-2014-1500
2022-06-30
oval:org.opensuse.security:def:20141502
V
CVE-2014-1502
2022-06-30
oval:org.opensuse.security:def:20141504
V
CVE-2014-1504
2022-06-30
oval:org.opensuse.security:def:20141505
V
CVE-2014-1505
2022-06-30
oval:org.opensuse.security:def:20141508
V
CVE-2014-1508
2022-06-30
oval:org.opensuse.security:def:20141509
V
CVE-2014-1509
2022-06-30
oval:org.opensuse.security:def:20141510
V
CVE-2014-1510
2022-06-30
oval:org.opensuse.security:def:20141511
V
CVE-2014-1511
2022-06-30
oval:org.opensuse.security:def:20141512
V
CVE-2014-1512
2022-06-30
oval:org.opensuse.security:def:20141513
V
CVE-2014-1513
2022-06-30
oval:org.opensuse.security:def:20141514
V
CVE-2014-1514
2022-06-30
oval:org.opensuse.security:def:20141518
V
CVE-2014-1518
2022-06-30
oval:org.opensuse.security:def:20141519
V
CVE-2014-1519
2022-09-02
oval:org.opensuse.security:def:20141522
V
CVE-2014-1522
2022-06-30
oval:org.opensuse.security:def:20141523
V
CVE-2014-1523
2022-06-30
oval:org.opensuse.security:def:20141524
V
CVE-2014-1524
2022-06-30
oval:org.opensuse.security:def:20141525
V
CVE-2014-1525
2022-06-30
oval:org.opensuse.security:def:20141526
V
CVE-2014-1526
2022-06-30
oval:org.opensuse.security:def:20141528
V
CVE-2014-1528
2022-06-30
oval:org.opensuse.security:def:20141529
V
CVE-2014-1529
2022-06-30
oval:org.opensuse.security:def:20141530
V
CVE-2014-1530
2022-06-30
oval:org.opensuse.security:def:20141531
V
CVE-2014-1531
2022-06-30
oval:org.opensuse.security:def:20141532
V
CVE-2014-1532
2022-06-30
oval:org.opensuse.security:def:20141533
V
CVE-2014-1533
2022-06-30
oval:org.opensuse.security:def:20141534
V
CVE-2014-1534
2022-06-30
oval:org.opensuse.security:def:20141536
V
CVE-2014-1536
2022-06-30
oval:org.opensuse.security:def:20141537
V
CVE-2014-1537
2022-06-30
oval:org.opensuse.security:def:20141538
V
CVE-2014-1538
2022-06-30
oval:org.opensuse.security:def:20141539
V
CVE-2014-1539
2022-09-02
oval:org.opensuse.security:def:20141540
V
CVE-2014-1540
2022-06-30
oval:org.opensuse.security:def:20141541
V
CVE-2014-1541
2022-06-30
oval:org.opensuse.security:def:20141542
V
CVE-2014-1542
2022-06-30
oval:org.opensuse.security:def:20141543
V
CVE-2014-1543
2022-06-30
oval:org.opensuse.security:def:20141545
V
CVE-2014-1545
2022-09-02
BACK