[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALSA-2021:1842 --- raptor2

ID: oval:org.secpod.oval:def:2500420Date: (C)2022-02-04   (M)2023-11-13
Class: PATCHFamily: unix




Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.

Platform:
AlmaLinux 8
Product:
raptor2
Reference:
ALSA-2021:1842
CVE-2017-18926
CVE-2020-25713
CVE    2
CVE-2017-18926
CVE-2020-25713
CPE    2
cpe:/a:librdf:raptor2
cpe:/o:almalinux:almalinux:8

© SecPod Technologies