Skip to content

Commit

Permalink
label indeterminate matches keycloak
Browse files Browse the repository at this point in the history
Signed-off-by: Weston Steimel <[email protected]>
  • Loading branch information
westonsteimel committed Nov 16, 2023
1 parent efe11eb commit a928190
Show file tree
Hide file tree
Showing 55 changed files with 55 additions and 0 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "04d3f741-d2fa-48d9-9d02-60abb06d6966", "effective_cve": "CVE-2014-0063", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:58.089596", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-0063"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "1ca322e5-a05c-4520-8301-0895f32dd2db", "effective_cve": "CVE-2007-5925", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:17.592191", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2007-5925"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "1f75ead9-4a1c-4245-a650-e3da41ac879e", "effective_cve": "CVE-2015-2325", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mariadb", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:03.929869", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-2325"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "1fa41be0-71f7-4a08-830f-90b744a6fa1b", "effective_cve": "CVE-2020-8908", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "??", "package": {"name": "com.google.guava.guava", "version": "30.1-jre"}, "timestamp": "2023-11-16T12:28:24.607266", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2020-8908"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "26fffca7-b0fc-435d-8952-7378853144ab", "effective_cve": "CVE-2020-25694", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:08.056114", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2020-25694"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "28c26720-1774-48bf-8b11-7d8d64501303", "effective_cve": "CVE-2016-7048", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:01.661862", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-7048"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "29e399dc-5e17-4d02-bb57-3feb463d885d", "effective_cve": "CVE-2017-15945", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:20.305428", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-15945"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "2be56037-e450-4f2a-904d-5bd9fb940dec", "effective_cve": "CVE-2014-0065", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:58.506240", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-0065"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "2d7cc1a4-d9dd-41be-a667-d64e77de45f2", "effective_cve": "CVE-2017-15945", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mariadb", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:05.835859", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-15945"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3018a61e-decf-4d69-8965-1b9db5b234f3", "effective_cve": "CVE-2015-0244", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:59.825940", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-0244"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "36f961fd-9495-4d0c-9dd9-c6821c8323da", "effective_cve": "CVE-2015-0241", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:59.336679", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-0241"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3d2d75b2-3b2f-4296-a0ae-df2cf967ffbc", "effective_cve": "CVE-2015-3165", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:00.050075", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-3165"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4103bcb2-fca1-4e03-aef3-7cd0c010616f", "effective_cve": "CVE-2021-46667", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mariadb", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:07.019914", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2021-46667"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4258a96e-4839-4e54-b355-0388d144cf28", "effective_cve": "CVE-2021-23214", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:07.192378", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2021-23214"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "46494dde-8df0-4280-b338-1fa9f6797ad4", "effective_cve": "CVE-2010-3677", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:18.950467", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2010-3677"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4892c42b-1bc1-479d-abf3-ac7e9de6c80d", "effective_cve": "CVE-2010-1626", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:18.613858", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2010-1626"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4f6b1e74-3000-4909-8cfb-86f48eafdbb5", "effective_cve": "CVE-2007-2691", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:17.316398", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2007-2691"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "5092a2ed-6dbf-48e5-bf16-e194c696c9c4", "effective_cve": "CVE-2014-0064", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:58.293159", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-0064"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "5758b602-4c87-4010-b53a-8a26c6abe462", "effective_cve": "CVE-2009-0819", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:17.815088", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2009-0819"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "58a1098f-d054-4f8d-8d79-749ff8de439c", "effective_cve": "CVE-2016-0616", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mariadb", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:05.017202", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-0616"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "5d88dca9-13fd-4c54-8243-a2a3b06d4a82", "effective_cve": "CVE-2017-8806", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "42.5.1"}, "timestamp": "2023-11-16T12:31:02.278721", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-8806"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "689467cf-c150-4cac-a9db-9bd429626f6e", "effective_cve": "CVE-2014-0066", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:58.737587", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-0066"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "71d90117-6c15-40d7-88a1-a990ab831aab", "effective_cve": "CVE-2016-0768", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:00.860962", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-0768"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "733c6abb-608f-48ca-86af-548e9c714519", "effective_cve": "CVE-2020-25695", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:07.394380", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2020-25695"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "76d559ad-8eea-424b-8076-ef673e786a55", "effective_cve": "CVE-2015-3166", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:00.261977", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-3166"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "7db6c562-c0c4-4fc3-9281-5e20dd3162d2", "effective_cve": "CVE-2015-3167", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:00.449885", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-3167"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "8515fa17-439f-4fd7-8756-05252330076b", "effective_cve": "CVE-2009-4028", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:18.061068", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2009-4028"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "8c1a15c1-94fb-4dc6-a349-cc3f0d244c23", "effective_cve": "CVE-2016-0610", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mariadb", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:04.585813", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-0610"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "90589b4d-c994-4aca-b8fd-fb49123801db", "effective_cve": "CVE-2017-15365", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mariadb", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:05.431730", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-15365"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "91ef43aa-4d53-4903-b98c-84faa59a6772", "effective_cve": "CVE-2007-1420", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:16.944756", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2007-1420"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "964f5d16-fd51-41a6-9221-b576234166fc", "effective_cve": "CVE-2015-2575", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mysql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:19.574626", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-2575"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9761ad1a-934a-45c6-8f49-d67eb58a9b3c", "effective_cve": "CVE-2021-46666", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mariadb", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:06.650726", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2021-46666"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9876530f-482a-43d6-820f-e80f79abb2c9", "effective_cve": "CVE-2021-3393", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:06.911460", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2021-3393"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "99d3f876-c848-4134-afd4-963a0b74aae0", "effective_cve": "CVE-2007-2138", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:49.960614", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2007-2138"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "99e2d533-a33c-45d7-9745-d8b0f5afcbd7", "effective_cve": "CVE-2015-5288", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:00.650825", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5288"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9b752793-d04a-479d-9b52-c7304985e448", "effective_cve": "CVE-2010-0733", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:57.167802", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2010-0733"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9ebaef58-d38d-4c06-a26c-04cdf9def574", "effective_cve": "CVE-2015-0243", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:59.557080", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-0243"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a1ec0935-7880-44d1-9840-a2d9f316128d", "effective_cve": "CVE-2014-0060", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:57.472264", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-0060"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a27b331d-749e-46b7-9e00-2c36f2021377", "effective_cve": "CVE-2014-0067", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:58.970229", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-0067"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a3cd38e9-6b27-4012-b150-27c562f976ce", "effective_cve": "CVE-2014-0062", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:57.895517", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-0062"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a5abbd7f-729d-479c-9daa-852da4e7beeb", "effective_cve": "CVE-2014-0061", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:57.687641", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-0061"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "afcfd945-6bc6-46e4-9eac-ba0440cf9c00", "effective_cve": "CVE-2021-46669", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "mariadb", "version": "1.17.3"}, "timestamp": "2023-11-16T12:30:07.571744", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2021-46669"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "b0a11ff8-6076-4ba8-b850-26a3795a2c30", "effective_cve": "CVE-2016-0773", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:01.078115", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-0773"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "b557d2a2-de11-4c56-a4c6-fa7d1a197718", "effective_cve": "CVE-2021-31294", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "io.smallrye.reactive.smallrye-mutiny-vertx-uri-template", "version": "2.27.0"}, "timestamp": "2023-11-16T12:27:59.758110", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2021-31294"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "ba347e5b-bcf2-4fcb-9f2e-09ebef950e0d", "effective_cve": "CVE-2016-5424", "image": {"exact": "docker.io/keycloak/keycloak@sha256:347a0d748d05a050dc64b92de2246d2240db6eb38afbc17c3c08d0acb0db1b50"}, "label": "FP", "package": {"name": "postgresql", "version": "1.17.3"}, "timestamp": "2023-11-16T12:31:01.478510", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-5424"}
Loading

0 comments on commit a928190

Please sign in to comment.