Oval Definition:oval:org.opensuse.security:tst:2009765679
Comment:kernel-64kb is <5.14.21-150500.53.2
Type:rpminfo_testNamespace:linux
Check_Existence:Check:all
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009051698
State:oval:org.opensuse.security:ste:2009182304
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:20163695
V
CVE-2016-3695
2023-06-22
oval:org.opensuse.security:def:20171000251
V
CVE-2017-1000251
2023-06-22
oval:org.opensuse.security:def:201712153
V
CVE-2017-12153
2023-06-22
oval:org.opensuse.security:def:201713080
V
CVE-2017-13080
2023-06-22
oval:org.opensuse.security:def:201714051
V
CVE-2017-14051
2023-06-22
oval:org.opensuse.security:def:201716536
V
CVE-2017-16536
2023-06-22
oval:org.opensuse.security:def:201716537
V
CVE-2017-16537
2023-06-22
oval:org.opensuse.security:def:201716646
V
CVE-2017-16646
2023-06-22
oval:org.opensuse.security:def:201716648
V
CVE-2017-16648
2023-06-22
oval:org.opensuse.security:def:20175715
V
CVE-2017-5715
2023-06-22
oval:org.opensuse.security:def:20175753
V
CVE-2017-5753
2023-06-22
oval:org.opensuse.security:def:20175754
V
CVE-2017-5754
2023-06-22
oval:org.opensuse.security:def:201810323
V
CVE-2018-10323
2023-06-22
oval:org.opensuse.security:def:201812232
V
CVE-2018-12232
2023-06-22
oval:org.opensuse.security:def:201813053
V
CVE-2018-13053
2023-06-22
oval:org.opensuse.security:def:201820669
V
CVE-2018-20669
2023-06-22
oval:org.opensuse.security:def:20190154
V
CVE-2019-0154
2023-06-22
oval:org.opensuse.security:def:20190155
V
CVE-2019-0155
2023-06-22
oval:org.opensuse.security:def:201910220
V
CVE-2019-10220
2023-06-22
oval:org.opensuse.security:def:201911477
V
CVE-2019-11477
2023-06-22
oval:org.opensuse.security:def:201911478
V
CVE-2019-11478
2023-06-22
oval:org.opensuse.security:def:201911479
V
CVE-2019-11479
2023-06-22
oval:org.opensuse.security:def:201914615
V
CVE-2019-14615
2023-06-22
oval:org.opensuse.security:def:201914814
V
CVE-2019-14814
2023-06-22
oval:org.opensuse.security:def:201914815
V
CVE-2019-14815
2023-06-22
oval:org.opensuse.security:def:201914816
V
CVE-2019-14816
2023-06-22
oval:org.opensuse.security:def:201914895
V
CVE-2019-14895
2023-06-22
oval:org.opensuse.security:def:201914896
V
CVE-2019-14896
2023-06-22
oval:org.opensuse.security:def:201914897
V
CVE-2019-14897
2023-06-22
oval:org.opensuse.security:def:201914901
V
CVE-2019-14901
2023-06-22
oval:org.opensuse.security:def:201915030
V
CVE-2019-15030
2023-06-22
oval:org.opensuse.security:def:201915031
V
CVE-2019-15031
2023-06-22
oval:org.opensuse.security:def:201915098
V
CVE-2019-15098
2023-06-22
oval:org.opensuse.security:def:201915099
V
CVE-2019-15099
2023-06-22
oval:org.opensuse.security:def:201915290
V
CVE-2019-15290
2023-06-22
oval:org.opensuse.security:def:201915291
V
CVE-2019-15291
2023-06-22
oval:org.opensuse.security:def:201915504
V
CVE-2019-15504
2023-06-22
oval:org.opensuse.security:def:201916231
V
CVE-2019-16231
2023-06-22
oval:org.opensuse.security:def:201916232
V
CVE-2019-16232
2023-06-22
oval:org.opensuse.security:def:201916233
V
CVE-2019-16233
2023-06-22
oval:org.opensuse.security:def:201916234
V
CVE-2019-16234
2023-06-22
oval:org.opensuse.security:def:201917133
V
CVE-2019-17133
2023-06-22
oval:org.opensuse.security:def:201917666
V
CVE-2019-17666
2023-06-22
oval:org.opensuse.security:def:201918198
V
CVE-2019-18198
2023-06-22
oval:org.opensuse.security:def:201918660
V
CVE-2019-18660
2023-06-22
oval:org.opensuse.security:def:201918683
V
CVE-2019-18683
2023-06-22
oval:org.opensuse.security:def:201918786
V
CVE-2019-18786
2023-06-22
oval:org.opensuse.security:def:201918808
V
CVE-2019-18808
2023-06-22
oval:org.opensuse.security:def:201918809
V
CVE-2019-18809
2023-06-22
oval:org.opensuse.security:def:201918811
V
CVE-2019-18811
2023-06-22
oval:org.opensuse.security:def:201918812
V
CVE-2019-18812
2023-06-22
oval:org.opensuse.security:def:201918813
V
CVE-2019-18813
2023-06-22
oval:org.opensuse.security:def:201918814
V
CVE-2019-18814
2023-06-22
oval:org.opensuse.security:def:201919037
V
CVE-2019-19037
2023-06-22
oval:org.opensuse.security:def:201919043
V
CVE-2019-19043
2023-06-22
oval:org.opensuse.security:def:201919044
V
CVE-2019-19044
2023-06-22
oval:org.opensuse.security:def:201919045
V
CVE-2019-19045
2023-06-22
oval:org.opensuse.security:def:201919046
V
CVE-2019-19046
2023-06-22
oval:org.opensuse.security:def:201919047
V
CVE-2019-19047
2023-06-22
oval:org.opensuse.security:def:201919048
V
CVE-2019-19048
2023-06-22
oval:org.opensuse.security:def:201919049
V
CVE-2019-19049
2023-06-22
oval:org.opensuse.security:def:201919050
V
CVE-2019-19050
2023-06-22
oval:org.opensuse.security:def:201919051
V
CVE-2019-19051
2023-06-22
oval:org.opensuse.security:def:201919052
V
CVE-2019-19052
2023-06-22
oval:org.opensuse.security:def:201919053
V
CVE-2019-19053
2023-06-22
oval:org.opensuse.security:def:201919054
V
CVE-2019-19054
2023-06-22
oval:org.opensuse.security:def:201919055
V
CVE-2019-19055
2023-06-22
oval:org.opensuse.security:def:201919056
V
CVE-2019-19056
2023-06-22
oval:org.opensuse.security:def:201919057
V
CVE-2019-19057
2023-06-22
oval:org.opensuse.security:def:201919058
V
CVE-2019-19058
2023-06-22
oval:org.opensuse.security:def:201919060
V
CVE-2019-19060
2023-06-22
oval:org.opensuse.security:def:201919061
V
CVE-2019-19061
2023-06-22
oval:org.opensuse.security:def:201919062
V
CVE-2019-19062
2023-06-22
oval:org.opensuse.security:def:201919063
V
CVE-2019-19063
2023-06-22
oval:org.opensuse.security:def:201919064
V
CVE-2019-19064
2023-06-22
oval:org.opensuse.security:def:201919065
V
CVE-2019-19065
2023-06-22
oval:org.opensuse.security:def:201919066
V
CVE-2019-19066
2023-06-22
oval:org.opensuse.security:def:201919067
V
CVE-2019-19067
2023-06-22
oval:org.opensuse.security:def:201919068
V
CVE-2019-19068
2023-06-22
oval:org.opensuse.security:def:201919069
V
CVE-2019-19069
2023-06-22
oval:org.opensuse.security:def:201919070
V
CVE-2019-19070
2023-06-22
oval:org.opensuse.security:def:201919071
V
CVE-2019-19071
2023-06-22
oval:org.opensuse.security:def:201919072
V
CVE-2019-19072
2023-06-22
oval:org.opensuse.security:def:201919073
V
CVE-2019-19073
2023-06-22
oval:org.opensuse.security:def:201919074
V
CVE-2019-19074
2023-06-22
oval:org.opensuse.security:def:201919075
V
CVE-2019-19075
2023-06-22
oval:org.opensuse.security:def:201919077
V
CVE-2019-19077
2023-06-22
oval:org.opensuse.security:def:201919078
V
CVE-2019-19078
2023-06-22
oval:org.opensuse.security:def:201919080
V
CVE-2019-19080
2023-06-22
oval:org.opensuse.security:def:201919081
V
CVE-2019-19081
2023-06-22
oval:org.opensuse.security:def:201919082
V
CVE-2019-19082
2023-06-22
oval:org.opensuse.security:def:201919083
V
CVE-2019-19083
2023-06-22
oval:org.opensuse.security:def:201919241
V
CVE-2019-19241
2023-06-22
oval:org.opensuse.security:def:201919252
V
CVE-2019-19252
2023-06-22
oval:org.opensuse.security:def:201919332
V
CVE-2019-19332
2023-06-22
oval:org.opensuse.security:def:201919338
V
CVE-2019-19338
2023-06-22
oval:org.opensuse.security:def:201919447
V
CVE-2019-19447
2023-06-22
oval:org.opensuse.security:def:201919462
V
CVE-2019-19462
2023-06-22
oval:org.opensuse.security:def:201919523
V
CVE-2019-19523
2023-06-22
oval:org.opensuse.security:def:201919524
V
CVE-2019-19524
2023-06-22
oval:org.opensuse.security:def:201919525
V
CVE-2019-19525
2023-06-22
oval:org.opensuse.security:def:201919526
V
CVE-2019-19526
2023-06-22
oval:org.opensuse.security:def:201919528
V
CVE-2019-19528
2023-06-22
oval:org.opensuse.security:def:201919529
V
CVE-2019-19529
2023-06-22
oval:org.opensuse.security:def:201919532
V
CVE-2019-19532
2023-06-22
oval:org.opensuse.security:def:201919533
V
CVE-2019-19533
2023-06-22
oval:org.opensuse.security:def:201919534
V
CVE-2019-19534
2023-06-22
oval:org.opensuse.security:def:201919602
V
CVE-2019-19602
2023-06-22
oval:org.opensuse.security:def:201919767
V
CVE-2019-19767
2023-06-22
oval:org.opensuse.security:def:201919768
V
CVE-2019-19768
2023-06-22
oval:org.opensuse.security:def:201919769
V
CVE-2019-19769
2023-06-22
oval:org.opensuse.security:def:201919770
V
CVE-2019-19770
2023-06-22
oval:org.opensuse.security:def:201919807
V
CVE-2019-19807
2023-06-22
oval:org.opensuse.security:def:201919922
V
CVE-2019-19922
2023-06-22
oval:org.opensuse.security:def:201919947
V
CVE-2019-19947
2023-06-22
oval:org.opensuse.security:def:201919965
V
CVE-2019-19965
2023-06-22
oval:org.opensuse.security:def:201920422
V
CVE-2019-20422
2023-06-22
oval:org.opensuse.security:def:201920810
V
CVE-2019-20810
2023-06-22
oval:org.opensuse.security:def:201920812
V
CVE-2019-20812
2023-06-22
oval:org.opensuse.security:def:20193016
V
CVE-2019-3016
2023-06-22
oval:org.opensuse.security:def:20198912
V
CVE-2019-8912
2023-06-22
oval:org.opensuse.security:def:20200110
V
CVE-2020-0110
2023-06-22
oval:org.opensuse.security:def:20200305
V
CVE-2020-0305
2023-06-22
oval:org.opensuse.security:def:20200404
V
CVE-2020-0404
2023-06-22
oval:org.opensuse.security:def:20200427
V
CVE-2020-0427
2023-06-22
oval:org.opensuse.security:def:20200431
V
CVE-2020-0431
2023-06-22
oval:org.opensuse.security:def:20200432
V
CVE-2020-0432
2023-06-22
oval:org.opensuse.security:def:20200444
V
CVE-2020-0444
2023-06-22
oval:org.opensuse.security:def:20200465
V
CVE-2020-0465
2023-06-22
oval:org.opensuse.security:def:20200466
V
CVE-2020-0466
2023-06-22
oval:org.opensuse.security:def:20200543
V
CVE-2020-0543
2023-06-22
oval:org.opensuse.security:def:202010135
V
CVE-2020-10135
2023-06-22
oval:org.opensuse.security:def:202010690
V
CVE-2020-10690
2023-06-22
oval:org.opensuse.security:def:202010711
V
CVE-2020-10711
2023-06-22
oval:org.opensuse.security:def:202010732
V
CVE-2020-10732
2023-06-22
oval:org.opensuse.security:def:202010751
V
CVE-2020-10751
2023-06-22
oval:org.opensuse.security:def:202010757
V
CVE-2020-10757
2023-06-22
oval:org.opensuse.security:def:202010766
V
CVE-2020-10766
2023-06-22
oval:org.opensuse.security:def:202010767
V
CVE-2020-10767
2023-06-22
oval:org.opensuse.security:def:202010768
V
CVE-2020-10768
2023-06-22
oval:org.opensuse.security:def:202010773
V
CVE-2020-10773
2023-06-22
oval:org.opensuse.security:def:202010781
V
CVE-2020-10781
2023-06-22
oval:org.opensuse.security:def:202010942
V
CVE-2020-10942
2023-06-22
oval:org.opensuse.security:def:202011494
V
CVE-2020-11494
2023-06-22
oval:org.opensuse.security:def:202011608
V
CVE-2020-11608
2023-06-22
oval:org.opensuse.security:def:202011668
V
CVE-2020-11668
2023-06-22
oval:org.opensuse.security:def:202011884
V
CVE-2020-11884
2023-06-22
oval:org.opensuse.security:def:202012351
V
CVE-2020-12351
2023-06-22
oval:org.opensuse.security:def:202012352
V
CVE-2020-12352
2023-06-22
oval:org.opensuse.security:def:202012362
V
CVE-2020-12362
2023-06-22
oval:org.opensuse.security:def:202012363
V
CVE-2020-12363
2023-06-22
oval:org.opensuse.security:def:202012364
V
CVE-2020-12364
2023-06-22
oval:org.opensuse.security:def:202012373
V
CVE-2020-12373
2023-06-22
oval:org.opensuse.security:def:202012464
V
CVE-2020-12464
2023-06-22
oval:org.opensuse.security:def:202012465
V
CVE-2020-12465
2023-06-22
oval:org.opensuse.security:def:202012652
V
CVE-2020-12652
2023-06-22
oval:org.opensuse.security:def:202012653
V
CVE-2020-12653
2023-06-22
oval:org.opensuse.security:def:202012654
V
CVE-2020-12654
2023-06-22
oval:org.opensuse.security:def:202012655
V
CVE-2020-12655
2023-06-22
oval:org.opensuse.security:def:202012656
V
CVE-2020-12656
2023-06-22
oval:org.opensuse.security:def:202012657
V
CVE-2020-12657
2023-06-22
oval:org.opensuse.security:def:202012659
V
CVE-2020-12659
2023-06-22
oval:org.opensuse.security:def:202012769
V
CVE-2020-12769
2023-06-22
oval:org.opensuse.security:def:202012770
V
CVE-2020-12770
2023-06-22
oval:org.opensuse.security:def:202012771
V
CVE-2020-12771
2023-06-22
oval:org.opensuse.security:def:202012888
V
CVE-2020-12888
2023-06-22
oval:org.opensuse.security:def:202013143
V
CVE-2020-13143
2023-06-22
oval:org.opensuse.security:def:202013974
V
CVE-2020-13974
2023-06-22
oval:org.opensuse.security:def:202014314
V
CVE-2020-14314
2023-06-22
oval:org.opensuse.security:def:202014331
V
CVE-2020-14331
2023-06-22
oval:org.opensuse.security:def:202014351
V
CVE-2020-14351
2023-06-22
oval:org.opensuse.security:def:202014356
V
CVE-2020-14356
2023-06-22
oval:org.opensuse.security:def:202014385
V
CVE-2020-14385
2023-06-22
oval:org.opensuse.security:def:202014386
V
CVE-2020-14386
2023-06-22
oval:org.opensuse.security:def:202014390
V
CVE-2020-14390
2023-06-22
oval:org.opensuse.security:def:202014416
V
CVE-2020-14416
2023-06-22
oval:org.opensuse.security:def:202015393
V
CVE-2020-15393
2023-06-22
oval:org.opensuse.security:def:202015436
V
CVE-2020-15436
2023-06-22
oval:org.opensuse.security:def:202015437
V
CVE-2020-15437
2023-06-22
oval:org.opensuse.security:def:202015780
V
CVE-2020-15780
2023-06-22
oval:org.opensuse.security:def:202016119
V
CVE-2020-16119
2023-06-22
oval:org.opensuse.security:def:202016120
V
CVE-2020-16120
2023-06-22
oval:org.opensuse.security:def:202016166
V
CVE-2020-16166
2023-06-22
oval:org.opensuse.security:def:20201749
V
CVE-2020-1749
2023-06-22
oval:org.opensuse.security:def:202024490
V
CVE-2020-24490
2023-06-22
oval:org.opensuse.security:def:202024586
V
CVE-2020-24586
2023-06-22
oval:org.opensuse.security:def:202024587
V
CVE-2020-24587
2023-06-22
oval:org.opensuse.security:def:202024588
V
CVE-2020-24588
2023-06-22
oval:org.opensuse.security:def:20202521
V
CVE-2020-2521
2023-06-22
oval:org.opensuse.security:def:202025211
V
CVE-2020-25211
2023-06-22
oval:org.opensuse.security:def:202025212
V
CVE-2020-25212
2023-06-22
oval:org.opensuse.security:def:202025284
V
CVE-2020-25284
2023-06-22
oval:org.opensuse.security:def:202025285
V
CVE-2020-25285
2023-06-22
oval:org.opensuse.security:def:202025639
V
CVE-2020-25639
2023-06-22
oval:org.opensuse.security:def:202025641
V
CVE-2020-25641
2023-06-22
oval:org.opensuse.security:def:202025643
V
CVE-2020-25643
2023-06-22
oval:org.opensuse.security:def:202025645
V
CVE-2020-25645
2023-06-22
oval:org.opensuse.security:def:202025656
V
CVE-2020-25656
2023-06-22
oval:org.opensuse.security:def:202025668
V
CVE-2020-25668
2023-06-22
oval:org.opensuse.security:def:202025669
V
CVE-2020-25669
2023-06-22
oval:org.opensuse.security:def:202025670
V
CVE-2020-25670
2023-06-22
oval:org.opensuse.security:def:202025671
V
CVE-2020-25671
2023-06-22
oval:org.opensuse.security:def:202025672
V
CVE-2020-25672
2023-06-22
oval:org.opensuse.security:def:202025673
V
CVE-2020-25673
2023-06-22
oval:org.opensuse.security:def:202025704
V
CVE-2020-25704
2023-06-22
oval:org.opensuse.security:def:202025705
V
CVE-2020-25705
2023-06-22
oval:org.opensuse.security:def:202026088
V
CVE-2020-26088
2023-06-22
oval:org.opensuse.security:def:202026139
V
CVE-2020-26139
2023-06-22
oval:org.opensuse.security:def:202026141
V
CVE-2020-26141
2023-06-22
oval:org.opensuse.security:def:202026145
V
CVE-2020-26145
2023-06-22
oval:org.opensuse.security:def:202026147
V
CVE-2020-26147
2023-06-22
oval:org.opensuse.security:def:202026558
V
CVE-2020-26558
2023-06-22
oval:org.opensuse.security:def:202027068
V
CVE-2020-27068
2023-06-22
oval:org.opensuse.security:def:202027170
V
CVE-2020-27170
2023-06-22
oval:org.opensuse.security:def:202027171
V
CVE-2020-27171
2023-06-22
oval:org.opensuse.security:def:202027194
V
CVE-2020-27194
2023-06-22
oval:org.opensuse.security:def:20202732
V
CVE-2020-2732
2023-06-22
oval:org.opensuse.security:def:202027673
V
CVE-2020-27673
2023-06-22
oval:org.opensuse.security:def:202027675
V
CVE-2020-27675
2023-06-22
oval:org.opensuse.security:def:202027777
V
CVE-2020-27777
2023-06-22
oval:org.opensuse.security:def:202027786
V
CVE-2020-27786
2023-06-22
oval:org.opensuse.security:def:202027815
V
CVE-2020-27815
2023-06-22
oval:org.opensuse.security:def:202027820
V
CVE-2020-27820
2023-06-22
oval:org.opensuse.security:def:202027825
V
CVE-2020-27825
2023-06-22
oval:org.opensuse.security:def:202027830
V
CVE-2020-27830
2023-06-22
oval:org.opensuse.security:def:202027835
V
CVE-2020-27835
2023-06-22
oval:org.opensuse.security:def:202028374
V
CVE-2020-28374
2023-06-22
oval:org.opensuse.security:def:202028915
V
CVE-2020-28915
2023-06-22
oval:org.opensuse.security:def:202028941
V
CVE-2020-28941
2023-06-22
oval:org.opensuse.security:def:202028974
V
CVE-2020-28974
2023-06-22
oval:org.opensuse.security:def:202029368
V
CVE-2020-29368
2023-06-22
oval:org.opensuse.security:def:202029369
V
CVE-2020-29369
2023-06-22
oval:org.opensuse.security:def:202029370
V
CVE-2020-29370
2023-06-22
oval:org.opensuse.security:def:202029371
V
CVE-2020-29371
2023-06-22
oval:org.opensuse.security:def:202029373
V
CVE-2020-29373
2023-06-22
oval:org.opensuse.security:def:202029568
V
CVE-2020-29568
2023-06-22
oval:org.opensuse.security:def:202029569
V
CVE-2020-29569
2023-06-22
oval:org.opensuse.security:def:202029660
V
CVE-2020-29660
2023-06-22
oval:org.opensuse.security:def:202029661
V
CVE-2020-29661
2023-06-22
oval:org.opensuse.security:def:202035519
V
CVE-2020-35519
2023-06-22
oval:org.opensuse.security:def:202036158
V
CVE-2020-36158
2023-06-22
oval:org.opensuse.security:def:202036310
V
CVE-2020-36310
2023-06-22
oval:org.opensuse.security:def:202036311
V
CVE-2020-36311
2023-06-22
oval:org.opensuse.security:def:202036312
V
CVE-2020-36312
2023-06-22
oval:org.opensuse.security:def:202036322
V
CVE-2020-36322
2023-06-22
oval:org.opensuse.security:def:202036385
V
CVE-2020-36385
2023-06-22
oval:org.opensuse.security:def:202036386
V
CVE-2020-36386
2023-06-22
oval:org.opensuse.security:def:202036516
V
CVE-2020-36516
2023-06-22
oval:org.opensuse.security:def:20204788
V
CVE-2020-4788
2023-06-22
oval:org.opensuse.security:def:20208428
V
CVE-2020-8428
2023-06-22
oval:org.opensuse.security:def:20208647
V
CVE-2020-8647
2023-06-22
oval:org.opensuse.security:def:20208648
V
CVE-2020-8648
2023-06-22
oval:org.opensuse.security:def:20208649
V
CVE-2020-8649
2023-06-22
oval:org.opensuse.security:def:20208694
V
CVE-2020-8694
2023-06-22
oval:org.opensuse.security:def:20208835
V
CVE-2020-8835
2023-06-22
oval:org.opensuse.security:def:20208992
V
CVE-2020-8992
2023-06-22
oval:org.opensuse.security:def:20209383
V
CVE-2020-9383
2023-06-22
oval:org.opensuse.security:def:20210129
V
CVE-2021-0129
2023-06-22
oval:org.opensuse.security:def:20210342
V
CVE-2021-0342
2023-06-22
oval:org.opensuse.security:def:20210512
V
CVE-2021-0512
2023-06-22
oval:org.opensuse.security:def:20210605
V
CVE-2021-0605
2023-06-22
oval:org.opensuse.security:def:202120177
V
CVE-2021-20177
2023-06-22
oval:org.opensuse.security:def:202120268
V
CVE-2021-20268
2023-06-22
oval:org.opensuse.security:def:202120321
V
CVE-2021-20321
2023-06-22
oval:org.opensuse.security:def:202121781
V
CVE-2021-21781
2023-06-22
oval:org.opensuse.security:def:202122543
V
CVE-2021-22543
2023-06-22
oval:org.opensuse.security:def:202122555
V
CVE-2021-22555
2023-06-22
oval:org.opensuse.security:def:202122600
V
CVE-2021-22600
2023-06-22
oval:org.opensuse.security:def:202123134
V
CVE-2021-23134
2023-06-22
oval:org.opensuse.security:def:202126341
V
CVE-2021-26341
2023-06-22
oval:org.opensuse.security:def:202126930
V
CVE-2021-26930
2023-06-22
oval:org.opensuse.security:def:202126931
V
CVE-2021-26931
2023-06-22
oval:org.opensuse.security:def:202126932
V
CVE-2021-26932
2023-06-22
oval:org.opensuse.security:def:202127363
V
CVE-2021-27363
2023-06-22
oval:org.opensuse.security:def:202127364
V
CVE-2021-27364
2023-06-22
oval:org.opensuse.security:def:202127365
V
CVE-2021-27365
2023-06-22
oval:org.opensuse.security:def:202128038
V
CVE-2021-28038
2023-06-22
oval:org.opensuse.security:def:202128375
V
CVE-2021-28375
2023-06-22
oval:org.opensuse.security:def:202128660
V
CVE-2021-28660
2023-06-22
oval:org.opensuse.security:def:202128688
V
CVE-2021-28688
2023-06-22
oval:org.opensuse.security:def:202128711
V
CVE-2021-28711
2023-06-22
oval:org.opensuse.security:def:202128712
V
CVE-2021-28712
2023-06-22
oval:org.opensuse.security:def:202128713
V
CVE-2021-28713
2023-06-22
oval:org.opensuse.security:def:202128714
V
CVE-2021-28714
2023-06-22
oval:org.opensuse.security:def:202128715
V
CVE-2021-28715
2023-06-22
oval:org.opensuse.security:def:202128950
V
CVE-2021-28950
2023-06-22
oval:org.opensuse.security:def:202128952
V
CVE-2021-28952
2023-06-22
oval:org.opensuse.security:def:202128964
V
CVE-2021-28964
2023-06-22
oval:org.opensuse.security:def:202128971
V
CVE-2021-28971
2023-06-22
oval:org.opensuse.security:def:202128972
V
CVE-2021-28972
2023-06-22
oval:org.opensuse.security:def:202129154
V
CVE-2021-29154
2023-06-22
oval:org.opensuse.security:def:202129155
V
CVE-2021-29155
2023-06-22
oval:org.opensuse.security:def:202129264
V
CVE-2021-29264
2023-06-22
oval:org.opensuse.security:def:202129265
V
CVE-2021-29265
2023-06-22
oval:org.opensuse.security:def:202129647
V
CVE-2021-29647
2023-06-22
oval:org.opensuse.security:def:202129650
V
CVE-2021-29650
2023-06-22
oval:org.opensuse.security:def:202130002
V
CVE-2021-30002
2023-06-22
oval:org.opensuse.security:def:202132399
V
CVE-2021-32399
2023-06-22
oval:org.opensuse.security:def:202133034
V
CVE-2021-33034
2023-06-22
oval:org.opensuse.security:def:202133061
V
CVE-2021-33061
2023-06-22
oval:org.opensuse.security:def:202133135
V
CVE-2021-33135
2023-06-22
oval:org.opensuse.security:def:202133200
V
CVE-2021-33200
2023-06-22
oval:org.opensuse.security:def:20213347
V
CVE-2021-3347
2023-06-22
oval:org.opensuse.security:def:20213348
V
CVE-2021-3348
2023-06-22
oval:org.opensuse.security:def:202133624
V
CVE-2021-33624
2023-06-22
oval:org.opensuse.security:def:202133655
V
CVE-2021-33655
2023-06-22
oval:org.opensuse.security:def:202133909
V
CVE-2021-33909
2023-06-22
oval:org.opensuse.security:def:20213428
V
CVE-2021-3428
2023-06-22
oval:org.opensuse.security:def:20213444
V
CVE-2021-3444
2023-06-22
oval:org.opensuse.security:def:202134556
V
CVE-2021-34556
2023-06-22
oval:org.opensuse.security:def:202134693
V
CVE-2021-34693
2023-06-22
oval:org.opensuse.security:def:20213483
V
CVE-2021-3483
2023-06-22
oval:org.opensuse.security:def:20213489
V
CVE-2021-3489
2023-06-22
oval:org.opensuse.security:def:20213490
V
CVE-2021-3490
2023-06-22
oval:org.opensuse.security:def:20213491
V
CVE-2021-3491
2023-06-22
oval:org.opensuse.security:def:202135039
V
CVE-2021-35039
2023-06-22
oval:org.opensuse.security:def:20213542
V
CVE-2021-3542
2023-06-22
oval:org.opensuse.security:def:202135477
V
CVE-2021-35477
2023-06-22
oval:org.opensuse.security:def:20213573
V
CVE-2021-3573
2023-06-22
oval:org.opensuse.security:def:20213609
V
CVE-2021-3609
2023-06-22
oval:org.opensuse.security:def:20213612
V
CVE-2021-3612
2023-06-22
oval:org.opensuse.security:def:20213640
V
CVE-2021-3640
2023-06-22
oval:org.opensuse.security:def:20213653
V
CVE-2021-3653
2023-06-22
oval:org.opensuse.security:def:20213656
V
CVE-2021-3656
2023-06-22
oval:org.opensuse.security:def:20213659
V
CVE-2021-3659
2023-06-22
oval:org.opensuse.security:def:20213679
V
CVE-2021-3679
2023-06-22
oval:org.opensuse.security:def:20213732
V
CVE-2021-3732
2023-06-22
oval:org.opensuse.security:def:20213739
V
CVE-2021-3739
2023-06-22
oval:org.opensuse.security:def:20213743
V
CVE-2021-3743
2023-06-22
oval:org.opensuse.security:def:20213744
V
CVE-2021-3744
2023-06-22
oval:org.opensuse.security:def:20213753
V
CVE-2021-3753
2023-06-22
oval:org.opensuse.security:def:202137576
V
CVE-2021-37576
2023-06-22
oval:org.opensuse.security:def:20213759
V
CVE-2021-3759
2023-06-22
oval:org.opensuse.security:def:20213760
V
CVE-2021-3760
2023-06-22
oval:org.opensuse.security:def:20213764
V
CVE-2021-3764
2023-06-22
oval:org.opensuse.security:def:20213772
V
CVE-2021-3772
2023-06-22
oval:org.opensuse.security:def:202138160
V
CVE-2021-38160
2023-06-22
oval:org.opensuse.security:def:202138166
V
CVE-2021-38166
2023-06-22
oval:org.opensuse.security:def:202138198
V
CVE-2021-38198
2023-06-22
oval:org.opensuse.security:def:202138204
V
CVE-2021-38204
2023-06-22
oval:org.opensuse.security:def:202138205
V
CVE-2021-38205
2023-06-22
oval:org.opensuse.security:def:202138206
V
CVE-2021-38206
2023-06-22
oval:org.opensuse.security:def:202138207
V
CVE-2021-38207
2023-06-22
oval:org.opensuse.security:def:202138209
V
CVE-2021-38209
2023-06-22
oval:org.opensuse.security:def:20213896
V
CVE-2021-3896
2023-06-22
oval:org.opensuse.security:def:202139685
V
CVE-2021-39685
2023-06-22
oval:org.opensuse.security:def:202139698
V
CVE-2021-39698
2023-06-22
oval:org.opensuse.security:def:20214001
V
CVE-2021-4001
2023-06-22
oval:org.opensuse.security:def:20214002
V
CVE-2021-4002
2023-06-22
oval:org.opensuse.security:def:20214037
V
CVE-2021-4037
2023-06-22
oval:org.opensuse.security:def:20214083
V
CVE-2021-4083
2023-06-22
oval:org.opensuse.security:def:20214090
V
CVE-2021-4090
2023-06-22
oval:org.opensuse.security:def:202141073
V
CVE-2021-41073
2023-06-22
oval:org.opensuse.security:def:20214135
V
CVE-2021-4135
2023-06-22
oval:org.opensuse.security:def:20214148
V
CVE-2021-4148
2023-06-22
oval:org.opensuse.security:def:20214155
V
CVE-2021-4155
2023-06-22
oval:org.opensuse.security:def:202141864
V
CVE-2021-41864
2023-06-22
oval:org.opensuse.security:def:20214197
V
CVE-2021-4197
2023-06-22
oval:org.opensuse.security:def:20214202
V
CVE-2021-4202
2023-06-22
oval:org.opensuse.security:def:20214204
V
CVE-2021-4204
2023-06-22
oval:org.opensuse.security:def:202142252
V
CVE-2021-42252
2023-06-22
oval:org.opensuse.security:def:202142327
V
CVE-2021-42327
2023-06-22
oval:org.opensuse.security:def:202142739
V
CVE-2021-42739
2023-06-22
oval:org.opensuse.security:def:202143056
V
CVE-2021-43056
2023-06-22
oval:org.opensuse.security:def:202143057
V
CVE-2021-43057
2023-06-22
oval:org.opensuse.security:def:202143267
V
CVE-2021-43267
2023-06-22
oval:org.opensuse.security:def:202143389
V
CVE-2021-43389
2023-06-22
oval:org.opensuse.security:def:202143975
V
CVE-2021-43975
2023-06-22
oval:org.opensuse.security:def:202143976
V
CVE-2021-43976
2023-06-22
oval:org.opensuse.security:def:202144733
V
CVE-2021-44733
2023-06-22
oval:org.opensuse.security:def:202144879
V
CVE-2021-44879
2023-06-22
oval:org.opensuse.security:def:202145095
V
CVE-2021-45095
2023-06-22
oval:org.opensuse.security:def:202145402
V
CVE-2021-45402
2023-06-22
oval:org.opensuse.security:def:202145480
V
CVE-2021-45480
2023-06-22
oval:org.opensuse.security:def:202145868
V
CVE-2021-45868
2023-06-22
oval:org.opensuse.security:def:20220001
V
CVE-2022-0001
2023-06-22
oval:org.opensuse.security:def:20220002
V
CVE-2022-0002
2023-06-22
oval:org.opensuse.security:def:20220168
V
CVE-2022-0168
2023-06-22
oval:org.opensuse.security:def:20220171
V
CVE-2022-0171
2023-06-22
oval:org.opensuse.security:def:20220185
V
CVE-2022-0185
2023-06-22
oval:org.opensuse.security:def:20220264
V
CVE-2022-0264
2023-06-22
oval:org.opensuse.security:def:20220322
V
CVE-2022-0322
2023-06-22
oval:org.opensuse.security:def:20220330
V
CVE-2022-0330
2023-06-22
oval:org.opensuse.security:def:20220382
V
CVE-2022-0382
2023-06-22
oval:org.opensuse.security:def:20220435
V
CVE-2022-0435
2023-06-22
oval:org.opensuse.security:def:20220487
V
CVE-2022-0487
2023-06-22
oval:org.opensuse.security:def:20220492
V
CVE-2022-0492
2023-06-22
oval:org.opensuse.security:def:20220494
V
CVE-2022-0494
2023-06-22
oval:org.opensuse.security:def:20220500
V
CVE-2022-0500
2023-06-22
oval:org.opensuse.security:def:20220516
V
CVE-2022-0516
2023-06-22
oval:org.opensuse.security:def:20220617
V
CVE-2022-0617
2023-06-22
oval:org.opensuse.security:def:20220644
V
CVE-2022-0644
2023-06-22
oval:org.opensuse.security:def:20220742
V
CVE-2022-0742
2023-06-22
oval:org.opensuse.security:def:20220847
V
CVE-2022-0847
2023-06-22
oval:org.opensuse.security:def:20220854
V
CVE-2022-0854
2023-06-22
oval:org.opensuse.security:def:20220886
V
CVE-2022-0886
2023-06-22
oval:org.opensuse.security:def:20220995
V
CVE-2022-0995
2023-06-22
oval:org.opensuse.security:def:20220998
V
CVE-2022-0998
2023-06-22
oval:org.opensuse.security:def:20221011
V
CVE-2022-1011
2023-06-22
oval:org.opensuse.security:def:20221012
V
CVE-2022-1012
2023-06-22
oval:org.opensuse.security:def:20221015
V
CVE-2022-1015
2023-06-22
oval:org.opensuse.security:def:20221016
V
CVE-2022-1016
2023-06-22
oval:org.opensuse.security:def:20221048
V
CVE-2022-1048
2023-06-22
oval:org.opensuse.security:def:20221055
V
CVE-2022-1055
2023-06-22
oval:org.opensuse.security:def:20221158
V
CVE-2022-1158
2023-06-22
oval:org.opensuse.security:def:20221184
V
CVE-2022-1184
2023-06-22
oval:org.opensuse.security:def:20221195
V
CVE-2022-1195
2023-06-22
oval:org.opensuse.security:def:20221198
V
CVE-2022-1198
2023-06-22
oval:org.opensuse.security:def:20221199
V
CVE-2022-1199
2023-06-22
oval:org.opensuse.security:def:20221204
V
CVE-2022-1204
2023-06-22
oval:org.opensuse.security:def:20221205
V
CVE-2022-1205
2023-06-22
oval:org.opensuse.security:def:20221263
V
CVE-2022-1263
2023-06-22
oval:org.opensuse.security:def:20221280
V
CVE-2022-1280
2023-06-22
oval:org.opensuse.security:def:20221462
V
CVE-2022-1462
2023-06-22
oval:org.opensuse.security:def:20221508
V
CVE-2022-1508
2023-06-22
oval:org.opensuse.security:def:20221516
V
CVE-2022-1516
2023-06-22
oval:org.opensuse.security:def:20221651
V
CVE-2022-1651
2023-06-22
oval:org.opensuse.security:def:20221652
V
CVE-2022-1652
2023-06-22
oval:org.opensuse.security:def:20221671
V
CVE-2022-1671
2023-06-22
oval:org.opensuse.security:def:20221679
V
CVE-2022-1679
2023-06-22
oval:org.opensuse.security:def:20221729
V
CVE-2022-1729
2023-06-22
oval:org.opensuse.security:def:20221734
V
CVE-2022-1734
2023-06-22
oval:org.opensuse.security:def:20221789
V
CVE-2022-1789
2023-06-22
oval:org.opensuse.security:def:20221836
V
CVE-2022-1836
2023-06-22
oval:org.opensuse.security:def:20221852
V
CVE-2022-1852
2023-06-22
oval:org.opensuse.security:def:20221882
V
CVE-2022-1882
2023-06-22
oval:org.opensuse.security:def:20221966
V
CVE-2022-1966
2023-06-22
oval:org.opensuse.security:def:20221972
V
CVE-2022-1972
2023-06-22
oval:org.opensuse.security:def:20221974
V
CVE-2022-1974
2023-06-22
oval:org.opensuse.security:def:20221975
V
CVE-2022-1975
2023-06-22
oval:org.opensuse.security:def:20221998
V
CVE-2022-1998
2023-06-22
oval:org.opensuse.security:def:202220008
V
CVE-2022-20008
2023-06-22
oval:org.opensuse.security:def:202220132
V
CVE-2022-20132
2023-06-22
oval:org.opensuse.security:def:202220154
V
CVE-2022-20154
2023-06-22
oval:org.opensuse.security:def:202220368
V
CVE-2022-20368
2023-06-22
oval:org.opensuse.security:def:202220369
V
CVE-2022-20369
2023-06-22
oval:org.opensuse.security:def:202221123
V
CVE-2022-21123
2023-06-22
oval:org.opensuse.security:def:202221125
V
CVE-2022-21125
2023-06-22
oval:org.opensuse.security:def:202221127
V
CVE-2022-21127
2023-06-22
oval:org.opensuse.security:def:202221166
V
CVE-2022-21166
2023-06-22
oval:org.opensuse.security:def:202221180
V
CVE-2022-21180
2023-06-22
oval:org.opensuse.security:def:202221499
V
CVE-2022-21499
2023-06-22
oval:org.opensuse.security:def:202221505
V
CVE-2022-21505
2023-06-22
oval:org.opensuse.security:def:20222153
V
CVE-2022-2153
2023-06-22
oval:org.opensuse.security:def:20222196
V
CVE-2022-2196
2023-06-22
oval:org.opensuse.security:def:202222942
V
CVE-2022-22942
2023-06-22
oval:org.opensuse.security:def:202223036
V
CVE-2022-23036
2023-06-22
oval:org.opensuse.security:def:202223037
V
CVE-2022-23037
2023-06-22
oval:org.opensuse.security:def:202223038
V
CVE-2022-23038
2023-06-22
oval:org.opensuse.security:def:202223039
V
CVE-2022-23039
2023-06-22
oval:org.opensuse.security:def:202223040
V
CVE-2022-23040
2023-06-22
oval:org.opensuse.security:def:202223041
V
CVE-2022-23041
2023-06-22
oval:org.opensuse.security:def:202223042
V
CVE-2022-23042
2023-06-22
oval:org.opensuse.security:def:20222318
V
CVE-2022-2318
2023-06-22
oval:org.opensuse.security:def:202223222
V
CVE-2022-23222
2023-06-22
oval:org.opensuse.security:def:202223960
V
CVE-2022-23960
2023-06-22
oval:org.opensuse.security:def:202224122
V
CVE-2022-24122
2023-06-22
oval:org.opensuse.security:def:202224448
V
CVE-2022-24448
2023-06-22
oval:org.opensuse.security:def:202224958
V
CVE-2022-24958
2023-06-22
oval:org.opensuse.security:def:202224959
V
CVE-2022-24959
2023-06-22
oval:org.opensuse.security:def:202225258
V
CVE-2022-25258
2023-06-22
oval:org.opensuse.security:def:202225375
V
CVE-2022-25375
2023-06-22
oval:org.opensuse.security:def:202225636
V
CVE-2022-25636
2023-06-22
oval:org.opensuse.security:def:20222585
V
CVE-2022-2585
2023-06-22
oval:org.opensuse.security:def:20222586
V
CVE-2022-2586
2023-06-22
oval:org.opensuse.security:def:20222588
V
CVE-2022-2588
2023-06-22
oval:org.opensuse.security:def:20222602
V
CVE-2022-2602
2023-06-22
oval:org.opensuse.security:def:202226365
V
CVE-2022-26365
2023-06-22
oval:org.opensuse.security:def:202226373
V
CVE-2022-26373
2023-06-22
oval:org.opensuse.security:def:20222639
V
CVE-2022-2639
2023-06-22
oval:org.opensuse.security:def:202226490
V
CVE-2022-26490
2023-06-22
oval:org.opensuse.security:def:20222663
V
CVE-2022-2663
2023-06-22
oval:org.opensuse.security:def:202226878
V
CVE-2022-26878
2023-06-22
oval:org.opensuse.security:def:202226966
V
CVE-2022-26966
2023-06-22
oval:org.opensuse.security:def:202227223
V
CVE-2022-27223
2023-06-22
oval:org.opensuse.security:def:202228356
V
CVE-2022-28356
2023-06-22
oval:org.opensuse.security:def:202228388
V
CVE-2022-28388
2023-06-22
oval:org.opensuse.security:def:202228389
V
CVE-2022-28389
2023-06-22
oval:org.opensuse.security:def:202228390
V
CVE-2022-28390
2023-06-22
oval:org.opensuse.security:def:202228693
V
CVE-2022-28693
2023-06-22
oval:org.opensuse.security:def:20222873
V
CVE-2022-2873
2023-06-22
oval:org.opensuse.security:def:202228748
V
CVE-2022-28748
2023-06-22
oval:org.opensuse.security:def:202228893
V
CVE-2022-28893
2023-06-22
oval:org.opensuse.security:def:20222905
V
CVE-2022-2905
2023-06-22
oval:org.opensuse.security:def:202229156
V
CVE-2022-29156
2023-06-22
oval:org.opensuse.security:def:20222938
V
CVE-2022-2938
2023-06-22
oval:org.opensuse.security:def:202229581
V
CVE-2022-29581
2023-06-22
oval:org.opensuse.security:def:202229582
V
CVE-2022-29582
2023-06-22
oval:org.opensuse.security:def:20222959
V
CVE-2022-2959
2023-06-22
oval:org.opensuse.security:def:20222964
V
CVE-2022-2964
2023-06-22
oval:org.opensuse.security:def:20222977
V
CVE-2022-2977
2023-06-22
oval:org.opensuse.security:def:20222978
V
CVE-2022-2978
2023-06-22
oval:org.opensuse.security:def:202229900
V
CVE-2022-29900
2023-06-22
oval:org.opensuse.security:def:202229901
V
CVE-2022-29901
2023-06-22
oval:org.opensuse.security:def:20223028
V
CVE-2022-3028
2023-06-22
oval:org.opensuse.security:def:202230594
V
CVE-2022-30594
2023-06-22
oval:org.opensuse.security:def:20223078
V
CVE-2022-3078
2023-06-22
oval:org.opensuse.security:def:20223104
V
CVE-2022-3104
2023-06-22
oval:org.opensuse.security:def:20223105
V
CVE-2022-3105
2023-06-22
oval:org.opensuse.security:def:20223106
V
CVE-2022-3106
2023-06-22
oval:org.opensuse.security:def:20223107
V
CVE-2022-3107
2023-06-22
oval:org.opensuse.security:def:20223108
V
CVE-2022-3108
2023-06-22
oval:org.opensuse.security:def:20223111
V
CVE-2022-3111
2023-06-22
oval:org.opensuse.security:def:20223112
V
CVE-2022-3112
2023-06-22
oval:org.opensuse.security:def:20223113
V
CVE-2022-3113
2023-06-22
oval:org.opensuse.security:def:20223114
V
CVE-2022-3114
2023-06-22
oval:org.opensuse.security:def:20223115
V
CVE-2022-3115
2023-06-22
oval:org.opensuse.security:def:20223169
V
CVE-2022-3169
2023-06-22
oval:org.opensuse.security:def:20223176
V
CVE-2022-3176
2023-06-22
oval:org.opensuse.security:def:20223202
V
CVE-2022-3202
2023-06-22
oval:org.opensuse.security:def:202232250
V
CVE-2022-32250
2023-06-22
oval:org.opensuse.security:def:202232296
V
CVE-2022-32296
2023-06-22
oval:org.opensuse.security:def:20223239
V
CVE-2022-3239
2023-06-22
oval:org.opensuse.security:def:20223303
V
CVE-2022-3303
2023-06-22
oval:org.opensuse.security:def:20223344
V
CVE-2022-3344
2023-06-22
oval:org.opensuse.security:def:202233740
V
CVE-2022-33740
2023-06-22
oval:org.opensuse.security:def:202233741
V
CVE-2022-33741
2023-06-22
oval:org.opensuse.security:def:202233742
V
CVE-2022-33742
2023-06-22
oval:org.opensuse.security:def:202233743
V
CVE-2022-33743
2023-06-22
oval:org.opensuse.security:def:202233981
V
CVE-2022-33981
2023-06-22
oval:org.opensuse.security:def:20223424
V
CVE-2022-3424
2023-06-22
oval:org.opensuse.security:def:20223435
V
CVE-2022-3435
2023-06-22
oval:org.opensuse.security:def:202234918
V
CVE-2022-34918
2023-06-22
oval:org.opensuse.security:def:20223521
V
CVE-2022-3521
2023-06-22
oval:org.opensuse.security:def:20223523
V
CVE-2022-3523
2023-06-22
oval:org.opensuse.security:def:20223524
V
CVE-2022-3524
2023-06-22
oval:org.opensuse.security:def:20223526
V
CVE-2022-3526
2023-06-22
oval:org.opensuse.security:def:20223535
V
CVE-2022-3535
2023-06-22
oval:org.opensuse.security:def:20223542
V
CVE-2022-3542
2023-06-22
oval:org.opensuse.security:def:20223545
V
CVE-2022-3545
2023-06-22
oval:org.opensuse.security:def:20223564
V
CVE-2022-3564
2023-06-22
oval:org.opensuse.security:def:20223565
V
CVE-2022-3565
2023-06-22
oval:org.opensuse.security:def:20223566
V
CVE-2022-3566
2023-06-22
oval:org.opensuse.security:def:20223567
V
CVE-2022-3567
2023-06-22
oval:org.opensuse.security:def:20223577
V
CVE-2022-3577
2023-06-22
oval:org.opensuse.security:def:20223586
V
CVE-2022-3586
2023-06-22
oval:org.opensuse.security:def:20223594
V
CVE-2022-3594
2023-06-22
oval:org.opensuse.security:def:20223619
V
CVE-2022-3619
2023-06-22
oval:org.opensuse.security:def:20223621
V
CVE-2022-3621
2023-06-22
oval:org.opensuse.security:def:20223625
V
CVE-2022-3625
2023-06-22
oval:org.opensuse.security:def:20223628
V
CVE-2022-3628
2023-06-22
oval:org.opensuse.security:def:20223629
V
CVE-2022-3629
2023-06-22
oval:org.opensuse.security:def:20223633
V
CVE-2022-3633
2023-06-22
oval:org.opensuse.security:def:20223635
V
CVE-2022-3635
2023-06-22
oval:org.opensuse.security:def:20223640
V
CVE-2022-3640
2023-06-22
oval:org.opensuse.security:def:20223643
V
CVE-2022-3643
2023-06-22
oval:org.opensuse.security:def:20223646
V
CVE-2022-3646
2023-06-22
oval:org.opensuse.security:def:20223649
V
CVE-2022-3649
2023-06-22
oval:org.opensuse.security:def:202236879
V
CVE-2022-36879
2023-06-22
oval:org.opensuse.security:def:202236946
V
CVE-2022-36946
2023-06-22
oval:org.opensuse.security:def:20223707
V
CVE-2022-3707
2023-06-22
oval:org.opensuse.security:def:20223903
V
CVE-2022-3903
2023-06-22
oval:org.opensuse.security:def:202239188
V
CVE-2022-39188
2023-06-22
oval:org.opensuse.security:def:202239189
V
CVE-2022-39189
2023-06-22
oval:org.opensuse.security:def:202239190
V
CVE-2022-39190
2023-06-22
oval:org.opensuse.security:def:202240476
V
CVE-2022-40476
2023-06-22
oval:org.opensuse.security:def:202240768
V
CVE-2022-40768
2023-06-22
oval:org.opensuse.security:def:20224095
V
CVE-2022-4095
2023-06-22
oval:org.opensuse.security:def:202241218
V
CVE-2022-41218
2023-06-22
oval:org.opensuse.security:def:20224129
V
CVE-2022-4129
2023-06-22
oval:org.opensuse.security:def:20224139
V
CVE-2022-4139
2023-06-22
oval:org.opensuse.security:def:202241674
V
CVE-2022-41674
2023-06-22
oval:org.opensuse.security:def:202241848
V
CVE-2022-41848
2023-06-22
oval:org.opensuse.security:def:202241849
V
CVE-2022-41849
2023-06-22
oval:org.opensuse.security:def:202241850
V
CVE-2022-41850
2023-06-22
oval:org.opensuse.security:def:202241858
V
CVE-2022-41858
2023-06-22
oval:org.opensuse.security:def:202242328
V
CVE-2022-42328
2023-06-22
oval:org.opensuse.security:def:202242329
V
CVE-2022-42329
2023-06-22
oval:org.opensuse.security:def:202242703
V
CVE-2022-42703
2023-06-22
oval:org.opensuse.security:def:202242719
V
CVE-2022-42719
2023-06-22
oval:org.opensuse.security:def:202242720
V
CVE-2022-42720
2023-06-22
oval:org.opensuse.security:def:202242721
V
CVE-2022-42721
2023-06-22
oval:org.opensuse.security:def:202242722
V
CVE-2022-42722
2023-06-22
oval:org.opensuse.security:def:202242895
V
CVE-2022-42895
2023-06-22
oval:org.opensuse.security:def:202242896
V
CVE-2022-42896
2023-06-22
oval:org.opensuse.security:def:202243750
V
CVE-2022-43750
2023-06-22
oval:org.opensuse.security:def:20224378
V
CVE-2022-4378
2023-06-22
oval:org.opensuse.security:def:20224379
V
CVE-2022-4379
2023-06-22
oval:org.opensuse.security:def:20224382
V
CVE-2022-4382
2023-06-22
oval:org.opensuse.security:def:202243945
V
CVE-2022-43945
2023-06-22
oval:org.opensuse.security:def:202245869
V
CVE-2022-45869
2023-06-22
oval:org.opensuse.security:def:202245888
V
CVE-2022-45888
2023-06-22
oval:org.opensuse.security:def:202245934
V
CVE-2022-45934
2023-06-22
oval:org.opensuse.security:def:20224662
V
CVE-2022-4662
2023-06-22
oval:org.opensuse.security:def:202247520
V
CVE-2022-47520
2023-06-22
oval:org.opensuse.security:def:202247929
V
CVE-2022-47929
2023-06-22
oval:org.opensuse.security:def:20230266
V
CVE-2023-0266
2023-06-22
oval:org.opensuse.security:def:20230386
V
CVE-2023-0386
2023-06-22
oval:org.opensuse.security:def:20230468
V
CVE-2023-0468
2023-06-22
oval:org.opensuse.security:def:20231078
V
CVE-2023-1078
2023-06-22
oval:org.opensuse.security:def:20231281
V
CVE-2023-1281
2023-06-22
oval:org.opensuse.security:def:20231380
V
CVE-2023-1380
2023-06-22
oval:org.opensuse.security:def:20231990
V
CVE-2023-1990
2023-06-22
oval:org.opensuse.security:def:20232008
V
CVE-2023-2008
2023-06-22
oval:org.opensuse.security:def:20232019
V
CVE-2023-2019
2023-06-22
oval:org.opensuse.security:def:202322995
V
CVE-2023-22995
2023-06-22
oval:org.opensuse.security:def:202323454
V
CVE-2023-23454
2023-06-22
oval:org.opensuse.security:def:202323455
V
CVE-2023-23455
2023-06-22
oval:org.opensuse.security:def:202323559
V
CVE-2023-23559
2023-06-22
oval:org.opensuse.security:def:202328328
V
CVE-2023-28328
2023-06-22
oval:org.opensuse.security:def:202328466
V
CVE-2023-28466
2023-06-22
oval:org.opensuse.security:def:7539
P
kernel-64kb-5.14.21-150500.53.2 on GA media (Moderate)
2023-06-12
BACK