This commit is contained in:
NeilHanlon 2022-04-30 13:06:49 +00:00
parent b30aaddfc3
commit 36b08a2d7e
1 changed files with 3 additions and 2 deletions

View File

@ -51,7 +51,7 @@
}
a.toggle-more-links { cursor: pointer; }
</style>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.5) - Trivy Report - 2022-04-29 13:13:29.62439221 +0000 UTC m=+0.359494174 </title>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.5) - Trivy Report - 2022-04-30 13:06:48.306826773 +0000 UTC m=+0.830495410 </title>
<script>
window.onload = function() {
document.querySelectorAll('td.links').forEach(function(linkCell) {
@ -81,7 +81,7 @@
</script>
</head>
<body>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.5) - Trivy Report - 2022-04-29 13:13:29.624437211 +0000 UTC m=+0.359539075</h1>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.5) - Trivy Report - 2022-04-30 13:06:48.306886573 +0000 UTC m=+0.830555210</h1>
<table>
<tr class="group-header"><th colspan="6">rocky</th></tr>
<tr class="sub-header">
@ -117,6 +117,7 @@
<a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002</a>
<a href="https://rustsec.org/advisories/RUSTSEC-2022-0014.html">https://rustsec.org/advisories/RUSTSEC-2022-0014.html</a>
<a href="https://security.netapp.com/advisory/ntap-20220321-0002/">https://security.netapp.com/advisory/ntap-20220321-0002/</a>
<a href="https://security.netapp.com/advisory/ntap-20220429-0005/">https://security.netapp.com/advisory/ntap-20220429-0005/</a>
<a href="https://ubuntu.com/security/notices/USN-5328-1">https://ubuntu.com/security/notices/USN-5328-1</a>
<a href="https://ubuntu.com/security/notices/USN-5328-2">https://ubuntu.com/security/notices/USN-5328-2</a>
<a href="https://www.debian.org/security/2022/dsa-5103">https://www.debian.org/security/2022/dsa-5103</a>