Skip to content

Commit

Permalink
add more el labels (#55)
Browse files Browse the repository at this point in the history
Signed-off-by: Alex Goodman <alex.goodman@anchore.com>
  • Loading branch information
wagoodman committed Mar 10, 2023
1 parent 660cb72 commit a240fd6
Show file tree
Hide file tree
Showing 66 changed files with 66 additions and 0 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "01661e73-5e18-4cbf-9c63-e6b7bfbf270c", "effective_cve": "CVE-2021-21708", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-fpm", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:19.219773", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21708"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "049e54a9-f4ff-4b76-900a-2703da08ebd8", "effective_cve": "CVE-2021-33621", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "ruby", "version": "2.5.9-110.module+el8.6.0+15956+aa803fc1"}, "timestamp": "2023-03-10T15:05:45.055401", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-33621"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "058f8107-9683-40a3-91b9-8c37e45c3c4f", "effective_cve": "CVE-2021-32610", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "php-cli", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:07.747824", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-32610"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "07543daf-43b3-4ae9-b50a-8475b67c7db8", "effective_cve": "CVE-2021-44531", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nodejs", "version": "1:14.20.0-2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:19.698635", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44531"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "0b9bf0a5-71f4-4b09-827f-c0a0aff26f17", "effective_cve": "CVE-2021-3618", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nginx", "version": "1:1.16.1-2.module+el8.4.0+11155+68135136.1"}, "timestamp": "2023-03-10T15:14:00.760568", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-3618"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "1db9bfe3-2c81-40cd-976f-c61d89d7ca6f", "effective_cve": "CVE-2021-21707", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-json", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:15.732380", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21707"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "20407ea8-e580-4164-965a-69992940c469", "effective_cve": "CVE-2021-32610", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "php-fpm", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:04.084125", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-32610"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "228cff1e-2c90-4303-8388-121415b5e5ea", "effective_cve": "CVE-2021-21708", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-opcache", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:10:34.744109", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21708"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "2370af36-7431-4b40-bdc4-7a6ed9a2b18e", "effective_cve": "CVE-2021-37714", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "jsoup", "version": "1.11.3-3.module+el8+2452+b359bfcd"}, "timestamp": "2023-03-10T15:13:07.779123", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-37714"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "2600b11e-b7a7-4056-be6d-f712788e9d7b", "effective_cve": "CVE-2021-44533", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nodejs", "version": "1:14.20.0-2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:16.610730", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44533"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "2fcf2d09-8fc2-4e74-ba6b-6cfc4df05ff3", "effective_cve": "CVE-2021-44533", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nodejs-docs", "version": "1:14.20.0-2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:48.746307", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44533"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "345c998f-2421-4016-9efb-62d410cbd9f5", "effective_cve": "CVE-2020-25613", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "fixed in https://access.redhat.com/errata/RHSA-2021:2587", "package": {"name": "webrick", "version": "1.4.2.1"}, "timestamp": "2023-03-10T15:17:57.930149", "tool": "grype@v0.59.1", "user": "wagoodman", "vulnerability_id": "GHSA-gwfg-cqmg-cf8f"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3608ccb9-cf90-46c0-b3b5-18bab8cbe466", "effective_cve": "CVE-2021-46848", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "libtasn1", "version": "4.13-3.el8"}, "timestamp": "2023-03-10T15:13:32.827116", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-46848"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3703fdb7-6b06-4347-b321-9e410cdc1942", "effective_cve": "CVE-2021-21707", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:44.347927", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21707"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "38fb84d2-954d-4ccd-b072-79cce7a33722", "effective_cve": "CVE-2021-33621", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "rubygem-psych", "version": "3.0.2-110.module+el8.6.0+15956+aa803fc1"}, "timestamp": "2023-03-10T15:03:38.647141", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-33621"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3a318b1b-72c4-4990-8e15-dd0b6ab70be5", "effective_cve": "CVE-2021-3618", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nginx-filesystem", "version": "1:1.16.1-2.module+el8.4.0+11155+68135136.1"}, "timestamp": "2023-03-10T15:13:59.992819", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-3618"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3b45411a-6a2f-4351-aaa0-1f6386498fb7", "effective_cve": "CVE-2021-33621", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "rubygems", "version": "2.7.6.3-110.module+el8.6.0+15956+aa803fc1"}, "timestamp": "2023-03-10T15:03:32.585058", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-33621"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "433b2554-319a-4d12-87f5-709fe3aa6510", "effective_cve": "CVE-2021-21708", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:40.655939", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21708"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4d7b4475-859c-4f89-a387-4332ab511793", "effective_cve": "CVE-2021-21708", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-pdo", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:10:15.794342", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21708"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4e0af32d-e5ac-4113-91a6-ab7e821dd81c", "effective_cve": "CVE-2021-33621", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "rubygem-rdoc", "version": "6.0.1.1-110.module+el8.6.0+15956+aa803fc1"}, "timestamp": "2023-03-10T15:03:35.359270", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-33621"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "5b39e253-abbc-46ae-a612-1c3fa7823998", "effective_cve": "CVE-2021-44531", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "npm", "version": "1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:41.962546", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44531"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "5f71015d-6176-4a11-a30b-bfc7304ea871", "effective_cve": "CVE-2021-44906", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nodejs", "version": "1:14.20.0-2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:13.418746", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44906"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "642edd5f-09c6-4d25-bcc2-b58d150aa436", "effective_cve": "CVE-2007-4559", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "platform-python", "version": "3.6.8-47.el8_6"}, "timestamp": "2023-03-10T15:05:56.551381", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2007-4559"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "68c25b20-9250-4886-af67-204ccdd1f08a", "effective_cve": "CVE-2021-21708", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-xml", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:08:49.008094", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21708"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "6ac02be3-9fc5-44b5-8dce-c6dd9cfd5080", "effective_cve": "CVE-2021-33621", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "rubygem-openssl", "version": "2.1.2-110.module+el8.6.0+15956+aa803fc1"}, "timestamp": "2023-03-10T15:03:41.839264", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-33621"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "6e70d9e6-ce7e-48c8-9cc4-bb05ecd1ab1a", "effective_cve": "CVE-2021-32610", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "php-mbstring", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:10:43.468752", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-32610"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "7036d8c5-f895-411a-b6e6-9f97e988f310", "effective_cve": "CVE-2021-32610", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "php-pdo", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:10:14.220866", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-32610"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "70f2b274-2fa1-4a13-83e6-fcbdf268d9b1", "effective_cve": "CVE-2021-44532", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nodejs-full-i18n", "version": "1:14.20.0-2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:45.993847", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44532"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "7f92cef3-d12d-4f4a-90d7-92468c683999", "effective_cve": "CVE-2021-33621", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "ruby-irb", "version": "2.5.9-110.module+el8.6.0+15956+aa803fc1"}, "timestamp": "2023-03-10T15:03:53.959370", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-33621"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "84bbb5f2-72d0-4341-898f-0224fcdaeca7", "effective_cve": "CVE-2021-33621", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "rubygem-bigdecimal", "version": "1.3.4-110.module+el8.6.0+15956+aa803fc1"}, "timestamp": "2023-03-10T15:03:50.239053", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-33621"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "85db0b02-8873-469f-90d8-f7aa122c17e3", "effective_cve": "CVE-2021-21708", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-json", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:12.297775", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21708"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "8a7575c4-bb93-469b-a6ce-42d5eb23b932", "effective_cve": "CVE-2021-21707", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-common", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:29.396414", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21707"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "8b8fc27c-9ab3-4dbb-9933-f7cda1b0b689", "effective_cve": "CVE-2021-21707", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-cli", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:11:36.547415", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21707"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "96a94bcd-a4b7-4a39-8925-9752291786d8", "effective_cve": "CVE-2021-21707", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-pdo", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:10:21.125166", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21707"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9b07e77e-5259-499e-ba59-c76d603d4531", "effective_cve": "CVE-2021-21707", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Seems to be an inconsistency with the version compared against (.module_el8... vs .module+el8)", "package": {"name": "php-mbstring", "version": "7.4.30-1.module_el8.7.0+1190+d11b935a"}, "timestamp": "2023-03-10T15:10:49.316985", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-21707"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9d0f8137-8592-496a-8ee0-877ee95ddeab", "effective_cve": "CVE-2021-44532", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nodejs", "version": "1:14.20.0-2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:18.546788", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44532"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9e37a2fe-1fab-40ce-98d2-6f277d0ccabd", "effective_cve": "CVE-2021-44532", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "npm", "version": "1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:40.602823", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44532"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a3874d4f-4901-4765-86a1-144e03da7700", "effective_cve": "CVE-2006-20001", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "httpd-tools", "version": "2.4.37-47.module+el8.6.0+15654+427eba2e.2"}, "timestamp": "2023-03-10T15:13:00.610866", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2006-20001"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a71d57d1-b236-42f8-b2ea-d7a0cef98566", "effective_cve": "CVE-2021-44531", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "TP", "package": {"name": "nodejs-full-i18n", "version": "1:14.20.0-2.module+el8.6.0+16231+7c1b33d9"}, "timestamp": "2023-03-10T15:14:47.208797", "tool": "grype[custom-db]@v0.59.1", "user": "wagoodman", "vulnerability_id": "CVE-2021-44531"}

0 comments on commit a240fd6

Please sign in to comment.