Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-29454 (GCVE-0-2023-29454)
Vulnerability from cvelistv5
Published
2023-07-13 09:30
Modified
2025-02-13 16:49
Severity ?
EPSS score ?
Summary
Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T14:07:46.221Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://support.zabbix.com/browse/ZBX-22985", }, { tags: [ "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, ], title: "CVE Program Container", }, { metrics: [ { other: { content: { id: "CVE-2023-29454", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-10-21T21:06:47.259753Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-10-21T21:10:04.632Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "affected", modules: [ "Frontend", ], product: "Zabbix", repo: "https://git.zabbix.com/", vendor: "Zabbix", versions: [ { changes: [ { at: "4.0.46rc1", status: "unaffected", }, ], lessThanOrEqual: "4.0.45", status: "affected", version: "4.0.0", versionType: "git", }, { changes: [ { at: "5.0.35rc1", status: "unaffected", }, ], lessThanOrEqual: "5.0.33", status: "affected", version: "5.0.0", versionType: "git", }, { changes: [ { at: "6.0.18rc1", status: "unaffected", }, ], lessThanOrEqual: "6.0.16", status: "affected", version: "6.0.0", versionType: "git", }, ], }, ], datePublic: "2023-06-16T10:42:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", }, ], value: "Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", }, ], impacts: [ { capecId: "CAPEC-592", descriptions: [ { lang: "en", value: "CAPEC-592 Stored XSS", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20 Improper Input Validation", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2023-08-22T15:06:30.606Z", orgId: "72de3e22-0555-4a0d-ae81-9249e0f0a1e8", shortName: "Zabbix", }, references: [ { url: "https://support.zabbix.com/browse/ZBX-22985", }, { url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, ], source: { discovery: "UNKNOWN", }, title: "Persistent XSS in the user form", x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "72de3e22-0555-4a0d-ae81-9249e0f0a1e8", assignerShortName: "Zabbix", cveId: "CVE-2023-29454", datePublished: "2023-07-13T09:30:27.523Z", dateReserved: "2023-04-06T18:04:44.892Z", dateUpdated: "2025-02-13T16:49:18.706Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.0.0\", \"versionEndIncluding\": \"4.0.45\", \"matchCriteriaId\": \"735143E4-3065-47B9-850B-3B35ED2D5BEF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"5.0.0\", \"versionEndIncluding\": \"5.0.33\", \"matchCriteriaId\": \"57877BF4-6CA1-4E9A-AF16-DCE2BAA98684\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"6.0.0\", \"versionEndIncluding\": \"6.0.16\", \"matchCriteriaId\": \"F97098D9-FF13-43E6-BB62-ADC1DD1BAC09\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \" Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.\"}]", id: "CVE-2023-29454", lastModified: "2024-11-21T07:57:05.360", metrics: "{\"cvssMetricV31\": [{\"source\": \"security@zabbix.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.2, \"impactScore\": 4.2}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 2.7}]}", published: "2023-07-13T10:15:09.320", references: "[{\"url\": \"https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html\", \"source\": \"security@zabbix.com\"}, {\"url\": \"https://support.zabbix.com/browse/ZBX-22985\", \"source\": \"security@zabbix.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://support.zabbix.com/browse/ZBX-22985\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", sourceIdentifier: "security@zabbix.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"security@zabbix.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2023-29454\",\"sourceIdentifier\":\"security@zabbix.com\",\"published\":\"2023-07-13T10:15:09.320\",\"lastModified\":\"2025-02-13T17:16:18.773\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.2,\"impactScore\":4.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndIncluding\":\"4.0.45\",\"matchCriteriaId\":\"735143E4-3065-47B9-850B-3B35ED2D5BEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0\",\"versionEndIncluding\":\"5.0.33\",\"matchCriteriaId\":\"57877BF4-6CA1-4E9A-AF16-DCE2BAA98684\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndIncluding\":\"6.0.16\",\"matchCriteriaId\":\"F97098D9-FF13-43E6-BB62-ADC1DD1BAC09\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html\",\"source\":\"security@zabbix.com\"},{\"url\":\"https://support.zabbix.com/browse/ZBX-22985\",\"source\":\"security@zabbix.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.zabbix.com/browse/ZBX-22985\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://support.zabbix.com/browse/ZBX-22985\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T14:07:46.221Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-29454\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-21T21:06:47.259753Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-21T21:08:07.946Z\"}}], \"cna\": {\"title\": \"Persistent XSS in the user form\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"impacts\": [{\"capecId\": \"CAPEC-592\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-592 Stored XSS\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://git.zabbix.com/\", \"vendor\": \"Zabbix\", \"modules\": [\"Frontend\"], \"product\": \"Zabbix\", \"versions\": [{\"status\": \"affected\", \"changes\": [{\"at\": \"4.0.46rc1\", \"status\": \"unaffected\"}], \"version\": \"4.0.0\", \"versionType\": \"git\", \"lessThanOrEqual\": \"4.0.45\"}, {\"status\": \"affected\", \"changes\": [{\"at\": \"5.0.35rc1\", \"status\": \"unaffected\"}], \"version\": \"5.0.0\", \"versionType\": \"git\", \"lessThanOrEqual\": \"5.0.33\"}, {\"status\": \"affected\", \"changes\": [{\"at\": \"6.0.18rc1\", \"status\": \"unaffected\"}], \"version\": \"6.0.0\", \"versionType\": \"git\", \"lessThanOrEqual\": \"6.0.16\"}], \"defaultStatus\": \"affected\"}], \"datePublic\": \"2023-06-16T10:42:00.000Z\", \"references\": [{\"url\": \"https://support.zabbix.com/browse/ZBX-22985\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \" Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \" Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"CWE-20 Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"72de3e22-0555-4a0d-ae81-9249e0f0a1e8\", \"shortName\": \"Zabbix\", \"dateUpdated\": \"2023-07-13T09:30:27.523Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2023-29454\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-10-21T21:10:04.632Z\", \"dateReserved\": \"2023-04-06T18:04:44.892Z\", \"assignerOrgId\": \"72de3e22-0555-4a0d-ae81-9249e0f0a1e8\", \"datePublished\": \"2023-07-13T09:30:27.523Z\", \"assignerShortName\": \"Zabbix\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
gsd-2023-29454
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.
Aliases
Aliases
{ GSD: { alias: "CVE-2023-29454", id: "GSD-2023-29454", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-29454", ], details: " Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", id: "GSD-2023-29454", modified: "2023-12-13T01:20:56.171667Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@zabbix.com", ID: "CVE-2023-29454", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Zabbix", version: { version_data: [ { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "affected", versions: [ { changes: [ { at: "4.0.46rc1", status: "unaffected", }, ], lessThanOrEqual: "4.0.45", status: "affected", version: "4.0.0", versionType: "git", }, { changes: [ { at: "5.0.35rc1", status: "unaffected", }, ], lessThanOrEqual: "5.0.33", status: "affected", version: "5.0.0", versionType: "git", }, { changes: [ { at: "6.0.18rc1", status: "unaffected", }, ], lessThanOrEqual: "6.0.16", status: "affected", version: "6.0.0", versionType: "git", }, ], }, }, ], }, }, ], }, vendor_name: "Zabbix", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: " Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", }, ], }, generator: { engine: "Vulnogram 0.1.0-dev", }, impact: { cvss: [ { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-20", lang: "eng", value: "CWE-20 Improper Input Validation", }, ], }, ], }, references: { reference_data: [ { name: "https://support.zabbix.com/browse/ZBX-22985", refsource: "MISC", url: "https://support.zabbix.com/browse/ZBX-22985", }, { name: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", refsource: "MISC", url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, ], }, source: { discovery: "UNKNOWN", }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "6.0.16", versionStartIncluding: "6.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "5.0.33", versionStartIncluding: "5.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "4.0.45", versionStartIncluding: "4.0.0", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@zabbix.com", ID: "CVE-2023-29454", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: " Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-79", }, ], }, ], }, references: { reference_data: [ { name: "https://support.zabbix.com/browse/ZBX-22985", refsource: "MISC", tags: [ "Vendor Advisory", ], url: "https://support.zabbix.com/browse/ZBX-22985", }, { name: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", refsource: "MISC", tags: [], url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, ], }, }, impact: { baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, exploitabilityScore: 2.3, impactScore: 2.7, }, }, lastModifiedDate: "2023-08-22T19:16Z", publishedDate: "2023-07-13T10:15Z", }, }, }
opensuse-su-2024:13068-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
zabbix-agent-6.0.19-1.1 on GA media
Notes
Title of the patch
zabbix-agent-6.0.19-1.1 on GA media
Description of the patch
These are all security issues fixed in the zabbix-agent-6.0.19-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13068
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "zabbix-agent-6.0.19-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the zabbix-agent-6.0.19-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13068", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13068-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-29454 page", url: "https://www.suse.com/security/cve/CVE-2023-29454/", }, ], title: "zabbix-agent-6.0.19-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13068-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "zabbix-agent-6.0.19-1.1.aarch64", product: { name: "zabbix-agent-6.0.19-1.1.aarch64", product_id: "zabbix-agent-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-java-gateway-6.0.19-1.1.aarch64", product: { name: "zabbix-java-gateway-6.0.19-1.1.aarch64", product_id: "zabbix-java-gateway-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-proxy-6.0.19-1.1.aarch64", product: { name: "zabbix-proxy-6.0.19-1.1.aarch64", product_id: "zabbix-proxy-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-proxy-mysql-6.0.19-1.1.aarch64", product: { name: "zabbix-proxy-mysql-6.0.19-1.1.aarch64", product_id: "zabbix-proxy-mysql-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-6.0.19-1.1.aarch64", product: { name: "zabbix-proxy-postgresql-6.0.19-1.1.aarch64", product_id: "zabbix-proxy-postgresql-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-6.0.19-1.1.aarch64", product: { name: "zabbix-proxy-sqlite-6.0.19-1.1.aarch64", product_id: "zabbix-proxy-sqlite-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-server-6.0.19-1.1.aarch64", product: { name: "zabbix-server-6.0.19-1.1.aarch64", product_id: "zabbix-server-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-server-mysql-6.0.19-1.1.aarch64", product: { name: "zabbix-server-mysql-6.0.19-1.1.aarch64", product_id: "zabbix-server-mysql-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-server-postgresql-6.0.19-1.1.aarch64", product: { name: "zabbix-server-postgresql-6.0.19-1.1.aarch64", product_id: "zabbix-server-postgresql-6.0.19-1.1.aarch64", }, }, { category: "product_version", name: "zabbix-ui-6.0.19-1.1.aarch64", product: { name: "zabbix-ui-6.0.19-1.1.aarch64", product_id: "zabbix-ui-6.0.19-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "zabbix-agent-6.0.19-1.1.ppc64le", product: { name: "zabbix-agent-6.0.19-1.1.ppc64le", product_id: "zabbix-agent-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-java-gateway-6.0.19-1.1.ppc64le", product: { name: "zabbix-java-gateway-6.0.19-1.1.ppc64le", product_id: "zabbix-java-gateway-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-proxy-6.0.19-1.1.ppc64le", product: { name: "zabbix-proxy-6.0.19-1.1.ppc64le", product_id: "zabbix-proxy-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-proxy-mysql-6.0.19-1.1.ppc64le", product: { name: "zabbix-proxy-mysql-6.0.19-1.1.ppc64le", product_id: "zabbix-proxy-mysql-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-6.0.19-1.1.ppc64le", product: { name: "zabbix-proxy-postgresql-6.0.19-1.1.ppc64le", product_id: "zabbix-proxy-postgresql-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-6.0.19-1.1.ppc64le", product: { name: "zabbix-proxy-sqlite-6.0.19-1.1.ppc64le", product_id: "zabbix-proxy-sqlite-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-server-6.0.19-1.1.ppc64le", product: { name: "zabbix-server-6.0.19-1.1.ppc64le", product_id: "zabbix-server-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-server-mysql-6.0.19-1.1.ppc64le", product: { name: "zabbix-server-mysql-6.0.19-1.1.ppc64le", product_id: "zabbix-server-mysql-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-server-postgresql-6.0.19-1.1.ppc64le", product: { name: "zabbix-server-postgresql-6.0.19-1.1.ppc64le", product_id: "zabbix-server-postgresql-6.0.19-1.1.ppc64le", }, }, { category: "product_version", name: "zabbix-ui-6.0.19-1.1.ppc64le", product: { name: "zabbix-ui-6.0.19-1.1.ppc64le", product_id: "zabbix-ui-6.0.19-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "zabbix-agent-6.0.19-1.1.s390x", product: { name: "zabbix-agent-6.0.19-1.1.s390x", product_id: "zabbix-agent-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-java-gateway-6.0.19-1.1.s390x", product: { name: "zabbix-java-gateway-6.0.19-1.1.s390x", product_id: "zabbix-java-gateway-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-proxy-6.0.19-1.1.s390x", product: { name: "zabbix-proxy-6.0.19-1.1.s390x", product_id: "zabbix-proxy-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-proxy-mysql-6.0.19-1.1.s390x", product: { name: "zabbix-proxy-mysql-6.0.19-1.1.s390x", product_id: "zabbix-proxy-mysql-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-6.0.19-1.1.s390x", product: { name: "zabbix-proxy-postgresql-6.0.19-1.1.s390x", product_id: "zabbix-proxy-postgresql-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-6.0.19-1.1.s390x", product: { name: "zabbix-proxy-sqlite-6.0.19-1.1.s390x", product_id: "zabbix-proxy-sqlite-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-server-6.0.19-1.1.s390x", product: { name: "zabbix-server-6.0.19-1.1.s390x", product_id: "zabbix-server-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-server-mysql-6.0.19-1.1.s390x", product: { name: "zabbix-server-mysql-6.0.19-1.1.s390x", product_id: "zabbix-server-mysql-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-server-postgresql-6.0.19-1.1.s390x", product: { name: "zabbix-server-postgresql-6.0.19-1.1.s390x", product_id: "zabbix-server-postgresql-6.0.19-1.1.s390x", }, }, { category: "product_version", name: "zabbix-ui-6.0.19-1.1.s390x", product: { name: "zabbix-ui-6.0.19-1.1.s390x", product_id: "zabbix-ui-6.0.19-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "zabbix-agent-6.0.19-1.1.x86_64", product: { name: "zabbix-agent-6.0.19-1.1.x86_64", product_id: "zabbix-agent-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-java-gateway-6.0.19-1.1.x86_64", product: { name: "zabbix-java-gateway-6.0.19-1.1.x86_64", product_id: "zabbix-java-gateway-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-proxy-6.0.19-1.1.x86_64", product: { name: "zabbix-proxy-6.0.19-1.1.x86_64", product_id: "zabbix-proxy-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-proxy-mysql-6.0.19-1.1.x86_64", product: { name: "zabbix-proxy-mysql-6.0.19-1.1.x86_64", product_id: "zabbix-proxy-mysql-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-6.0.19-1.1.x86_64", product: { name: "zabbix-proxy-postgresql-6.0.19-1.1.x86_64", product_id: "zabbix-proxy-postgresql-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-6.0.19-1.1.x86_64", product: { name: "zabbix-proxy-sqlite-6.0.19-1.1.x86_64", product_id: "zabbix-proxy-sqlite-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-server-6.0.19-1.1.x86_64", product: { name: "zabbix-server-6.0.19-1.1.x86_64", product_id: "zabbix-server-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-server-mysql-6.0.19-1.1.x86_64", product: { name: "zabbix-server-mysql-6.0.19-1.1.x86_64", product_id: "zabbix-server-mysql-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-server-postgresql-6.0.19-1.1.x86_64", product: { name: "zabbix-server-postgresql-6.0.19-1.1.x86_64", product_id: "zabbix-server-postgresql-6.0.19-1.1.x86_64", }, }, { category: "product_version", name: "zabbix-ui-6.0.19-1.1.x86_64", product: { name: "zabbix-ui-6.0.19-1.1.x86_64", product_id: "zabbix-ui-6.0.19-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "zabbix-agent-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.aarch64", }, product_reference: "zabbix-agent-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-agent-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.s390x", }, product_reference: "zabbix-agent-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.x86_64", }, product_reference: "zabbix-agent-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.aarch64", }, product_reference: "zabbix-java-gateway-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-java-gateway-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.s390x", }, product_reference: "zabbix-java-gateway-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.x86_64", }, product_reference: "zabbix-java-gateway-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.aarch64", }, product_reference: "zabbix-proxy-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-proxy-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.s390x", }, product_reference: "zabbix-proxy-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.x86_64", }, product_reference: "zabbix-proxy-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.aarch64", }, product_reference: "zabbix-proxy-mysql-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-proxy-mysql-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.s390x", }, product_reference: "zabbix-proxy-mysql-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.x86_64", }, product_reference: "zabbix-proxy-mysql-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.aarch64", }, product_reference: "zabbix-proxy-postgresql-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-proxy-postgresql-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.s390x", }, product_reference: "zabbix-proxy-postgresql-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.x86_64", }, product_reference: "zabbix-proxy-postgresql-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.aarch64", }, product_reference: "zabbix-proxy-sqlite-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-proxy-sqlite-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.s390x", }, product_reference: "zabbix-proxy-sqlite-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.x86_64", }, product_reference: "zabbix-proxy-sqlite-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.aarch64", }, product_reference: "zabbix-server-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-server-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.s390x", }, product_reference: "zabbix-server-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.x86_64", }, product_reference: "zabbix-server-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.aarch64", }, product_reference: "zabbix-server-mysql-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-server-mysql-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.s390x", }, product_reference: "zabbix-server-mysql-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.x86_64", }, product_reference: "zabbix-server-mysql-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.aarch64", }, product_reference: "zabbix-server-postgresql-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-server-postgresql-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.s390x", }, product_reference: "zabbix-server-postgresql-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.x86_64", }, product_reference: "zabbix-server-postgresql-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-ui-6.0.19-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.aarch64", }, product_reference: "zabbix-ui-6.0.19-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-ui-6.0.19-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.ppc64le", }, product_reference: "zabbix-ui-6.0.19-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-ui-6.0.19-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.s390x", }, product_reference: "zabbix-ui-6.0.19-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "zabbix-ui-6.0.19-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.x86_64", }, product_reference: "zabbix-ui-6.0.19-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-29454", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-29454", }, ], notes: [ { category: "general", text: " Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-29454", url: "https://www.suse.com/security/cve/CVE-2023-29454", }, { category: "external", summary: "SUSE Bug 1213338 for CVE-2023-29454", url: "https://bugzilla.suse.com/1213338", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-agent-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-java-gateway-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-mysql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-postgresql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-proxy-sqlite-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-mysql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-server-postgresql-6.0.19-1.1.x86_64", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.aarch64", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.ppc64le", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.s390x", "openSUSE Tumbleweed:zabbix-ui-6.0.19-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-29454", }, ], }
opensuse-su-2023:0191-1
Vulnerability from csaf_opensuse
Published
2023-07-24 22:01
Modified
2023-07-24 22:01
Summary
Security update for zabbix
Notes
Title of the patch
Security update for zabbix
Description of the patch
This update for zabbix fixes the following issues:
Updated to latest release 4.0.47, this version fixes CVE-2023-29454 (boo#1213338):
- New Features and Improvements
+ ZBXNEXT-7694 Added 'utf8mb3' character set support for MySQL database
+ ZBX-20946 Enabled Bulgarian, Chinese (zh_TW), German, Greek, Indonesian,
Romanian, Spanish and Vietnamese languages in frontend
- Bug Fixes
+ ZBX-22987 Fixed inefficient URL schema validation
+ ZBX-22688 Fixed AlertScriptPath not allowing links
+ ZBX-22386 Fixed encoding of HTML entities in the user interface
+ ZBX-22858 Fixed xss vulnerability in graph item properties
+ ZBX-22859 Fixed validation of input parameters in action configuration form
+ ZBX-22622 Fixed alert script path validation
+ ZBX-22520 Fixed versions of integrations
+ ZBX-22026 Fixed SNMP agent item going to unsupported state on NULL result
+ ZBX-22050 Fixed spoofing X-Forwarded-For request header allowing to access
Zabbix frontend in maintenance mode
+ ZBX-21416 Fixed check now not working on calculated items,
aggregate checks and some internal items
+ ZBX-21449 Fixed accessibility attributes
+ ZBX-21306 Fixed xss in discovery rules
+ ZBX-21305 Fixed xss in graph
+ ZBX-20600 Fixed vmware hv.datastore.latency item when multiple
datastores with duplicate name
+ ZBX-20844 Fixed external check becoming unsupported when Zabbix
server or Zabbix proxy is stopped
+ ZBX-19789 Added SourceIP support to ldap simple checks
+ ZBX-20680 Fixed reflected XSS issues
+ ZBX-20387 Fixed default language of the setup routine for logged in superadmin users
+ ZBX-19652 Fixed JavaScript syntax for Internet Explorer 11 compatibility
Patchnames
openSUSE-2023-191
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for zabbix", title: "Title of the patch", }, { category: "description", text: "This update for zabbix fixes the following issues:\n\nUpdated to latest release 4.0.47, this version fixes CVE-2023-29454 (boo#1213338):\n\n- New Features and Improvements\n + ZBXNEXT-7694 Added 'utf8mb3' character set support for MySQL database\n + ZBX-20946 Enabled Bulgarian, Chinese (zh_TW), German, Greek, Indonesian,\n Romanian, Spanish and Vietnamese languages in frontend\n- Bug Fixes\n + ZBX-22987 Fixed inefficient URL schema validation\n + ZBX-22688 Fixed AlertScriptPath not allowing links\n + ZBX-22386 Fixed encoding of HTML entities in the user interface\n + ZBX-22858 Fixed xss vulnerability in graph item properties\n + ZBX-22859 Fixed validation of input parameters in action configuration form\n + ZBX-22622 Fixed alert script path validation\n + ZBX-22520 Fixed versions of integrations\n + ZBX-22026 Fixed SNMP agent item going to unsupported state on NULL result\n + ZBX-22050 Fixed spoofing X-Forwarded-For request header allowing to access\n Zabbix frontend in maintenance mode\n + ZBX-21416 Fixed check now not working on calculated items,\n aggregate checks and some internal items\n + ZBX-21449 Fixed accessibility attributes\n + ZBX-21306 Fixed xss in discovery rules\n + ZBX-21305 Fixed xss in graph\n + ZBX-20600 Fixed vmware hv.datastore.latency item when multiple\n datastores with duplicate name\n + ZBX-20844 Fixed external check becoming unsupported when Zabbix\n server or Zabbix proxy is stopped\n + ZBX-19789 Added SourceIP support to ldap simple checks\n + ZBX-20680 Fixed reflected XSS issues\n + ZBX-20387 Fixed default language of the setup routine for logged in superadmin users\n + ZBX-19652 Fixed JavaScript syntax for Internet Explorer 11 compatibility \n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2023-191", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2023_0191-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2023:0191-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KRA5YTSUD2DHLEZ2TCYBAPAMLWIIAZ3X/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2023:0191-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KRA5YTSUD2DHLEZ2TCYBAPAMLWIIAZ3X/", }, { category: "self", summary: "SUSE Bug 1213338", url: "https://bugzilla.suse.com/1213338", }, { category: "self", summary: "SUSE CVE CVE-2023-29454 page", url: "https://www.suse.com/security/cve/CVE-2023-29454/", }, ], title: "Security update for zabbix", tracking: { current_release_date: "2023-07-24T22:01:47Z", generator: { date: "2023-07-24T22:01:47Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2023:0191-1", initial_release_date: "2023-07-24T22:01:47Z", revision_history: [ { date: "2023-07-24T22:01:47Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-server-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-server-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-server-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", }, }, { category: "product_version", name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", product: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", product_id: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "zabbix-agent-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-agent-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-agent-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-proxy-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-proxy-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-server-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-server-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-server-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", }, }, { category: "product_version", name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", product: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", product_id: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", }, }, { category: "product_version", name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", product: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", product_id: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "zabbix-agent-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-agent-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-agent-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-server-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-server-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-server-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", }, }, { category: "product_version", name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", product: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", product_id: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-server-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-server-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-server-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", }, }, { category: "product_version", name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", product: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", product_id: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP4", product: { name: "SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4", }, }, { category: "product_name", name: "SUSE Package Hub 15 SP5", product: { name: "SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5", }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP4", product_id: "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64 as component of SUSE Package Hub 15 SP5", product_id: "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-agent-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", }, product_reference: "zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-29454", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-29454", }, ], notes: [ { category: "general", text: " Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-29454", url: "https://www.suse.com/security/cve/CVE-2023-29454", }, { category: "external", summary: "SUSE Bug 1213338 for CVE-2023-29454", url: "https://bugzilla.suse.com/1213338", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "SUSE Package Hub 15 SP5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.4:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-agent-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-java-gateway-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-phpfrontend-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-postgresql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-proxy-sqlite-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-mysql-4.0.47-bp155.3.3.1.x86_64", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.aarch64", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.i586", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.ppc64le", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.s390x", "openSUSE Leap 15.5:zabbix-server-postgresql-4.0.47-bp155.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-24T22:01:47Z", details: "moderate", }, ], title: "CVE-2023-29454", }, ], }
ghsa-j6fc-pvcg-2p4f
Vulnerability from github
Published
2023-07-13 12:30
Modified
2025-02-13 18:31
Severity ?
Details
Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.
{ affected: [], aliases: [ "CVE-2023-29454", ], database_specific: { cwe_ids: [ "CWE-20", "CWE-79", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2023-07-13T10:15:09Z", severity: "MODERATE", }, details: "Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", id: "GHSA-j6fc-pvcg-2p4f", modified: "2025-02-13T18:31:40Z", published: "2023-07-13T12:30:26Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-29454", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, { type: "WEB", url: "https://support.zabbix.com/browse/ZBX-22985", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", type: "CVSS_V3", }, ], }
wid-sec-w-2023-1753
Vulnerability from csaf_certbund
Published
2023-07-13 22:00
Modified
2024-10-03 22:00
Summary
Zabbix: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Zabbix ist ein Open-Source Netzwerk-Monitoringsystem.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Zabbix ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um einen Denial of Service Zustand herbeizuführen und um nicht näher beschriebene Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Zabbix ist ein Open-Source Netzwerk-Monitoringsystem.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Zabbix ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um einen Denial of Service Zustand herbeizuführen und um nicht näher beschriebene Auswirkungen zu verursachen.", title: "Angriff", }, { category: "general", text: "- Linux\n- Sonstiges\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-1753 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1753.json", }, { category: "self", summary: "WID-SEC-2023-1753 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1753", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22587", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22981", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22985", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22986", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22987", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22988", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22989", }, { category: "external", summary: "Debian Security Advisory DLA-3538 vom 2023-08-22", url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, { category: "external", summary: "Debian Security Advisory DLA-3909 vom 2024-10-03", url: "https://lists.debian.org/debian-lts-announce/2024/10/msg00000.html", }, ], source_lang: "en-US", title: "Zabbix: Mehrere Schwachstellen", tracking: { current_release_date: "2024-10-03T22:00:00.000+00:00", generator: { date: "2024-10-04T08:13:29.502+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2023-1753", initial_release_date: "2023-07-13T22:00:00.000+00:00", revision_history: [ { date: "2023-07-13T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-08-22T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-10-03T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Debian aufgenommen", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { branches: [ { category: "product_version_range", name: "<6.2.9rc2", product: { name: "Zabbix Zabbix <6.2.9rc2", product_id: "T028595", }, }, { category: "product_version", name: "6.2.9rc2", product: { name: "Zabbix Zabbix 6.2.9rc2", product_id: "T028595-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:6.2.9rc2", }, }, }, { category: "product_version_range", name: "<4.0.46rc1", product: { name: "Zabbix Zabbix <4.0.46rc1", product_id: "T028629", }, }, { category: "product_version", name: "4.0.46rc1", product: { name: "Zabbix Zabbix 4.0.46rc1", product_id: "T028629-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:4.0.46rc1", }, }, }, { category: "product_version_range", name: "<5.0.36rc1", product: { name: "Zabbix Zabbix <5.0.36rc1", product_id: "T028630", }, }, { category: "product_version", name: "5.0.36rc1", product: { name: "Zabbix Zabbix 5.0.36rc1", product_id: "T028630-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:5.0.36rc1", }, }, }, { category: "product_version_range", name: "<6.0.19rc1", product: { name: "Zabbix Zabbix <6.0.19rc1", product_id: "T028631", }, }, { category: "product_version", name: "6.0.19rc1", product: { name: "Zabbix Zabbix 6.0.19rc1", product_id: "T028631-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:6.0.19rc1", }, }, }, { category: "product_version_range", name: "<6.4.4rc1", product: { name: "Zabbix Zabbix <6.4.4rc1", product_id: "T028632", }, }, { category: "product_version", name: "6.4.4rc1", product: { name: "Zabbix Zabbix 6.4.4rc1", product_id: "T028632-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:6.4.4rc1", }, }, }, { category: "product_version_range", name: "<7.0.0alpha2", product: { name: "Zabbix Zabbix <7.0.0alpha2", product_id: "T028633", }, }, { category: "product_version", name: "7.0.0alpha2", product: { name: "Zabbix Zabbix 7.0.0alpha2", product_id: "T028633-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:7.0.0alpha2", }, }, }, ], category: "product_name", name: "Zabbix", }, ], category: "vendor", name: "Zabbix", }, ], }, vulnerabilities: [ { cve: "CVE-2023-29451", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29451", }, { cve: "CVE-2023-29452", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29452", }, { cve: "CVE-2023-29454", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29454", }, { cve: "CVE-2023-29455", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29455", }, { cve: "CVE-2023-29456", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29456", }, { cve: "CVE-2023-29457", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29457", }, { cve: "CVE-2023-29458", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29458", }, ], }
WID-SEC-W-2023-1753
Vulnerability from csaf_certbund
Published
2023-07-13 22:00
Modified
2024-10-03 22:00
Summary
Zabbix: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Zabbix ist ein Open-Source Netzwerk-Monitoringsystem.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Zabbix ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um einen Denial of Service Zustand herbeizuführen und um nicht näher beschriebene Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Zabbix ist ein Open-Source Netzwerk-Monitoringsystem.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Zabbix ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um einen Denial of Service Zustand herbeizuführen und um nicht näher beschriebene Auswirkungen zu verursachen.", title: "Angriff", }, { category: "general", text: "- Linux\n- Sonstiges\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-1753 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1753.json", }, { category: "self", summary: "WID-SEC-2023-1753 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1753", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22587", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22981", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22985", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22986", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22987", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22988", }, { category: "external", summary: "ZABBIX BUGS AND ISSUES vom 2023-07-13", url: "https://support.zabbix.com/browse/ZBX-22989", }, { category: "external", summary: "Debian Security Advisory DLA-3538 vom 2023-08-22", url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, { category: "external", summary: "Debian Security Advisory DLA-3909 vom 2024-10-03", url: "https://lists.debian.org/debian-lts-announce/2024/10/msg00000.html", }, ], source_lang: "en-US", title: "Zabbix: Mehrere Schwachstellen", tracking: { current_release_date: "2024-10-03T22:00:00.000+00:00", generator: { date: "2024-10-04T08:13:29.502+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2023-1753", initial_release_date: "2023-07-13T22:00:00.000+00:00", revision_history: [ { date: "2023-07-13T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-08-22T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-10-03T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Debian aufgenommen", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { branches: [ { category: "product_version_range", name: "<6.2.9rc2", product: { name: "Zabbix Zabbix <6.2.9rc2", product_id: "T028595", }, }, { category: "product_version", name: "6.2.9rc2", product: { name: "Zabbix Zabbix 6.2.9rc2", product_id: "T028595-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:6.2.9rc2", }, }, }, { category: "product_version_range", name: "<4.0.46rc1", product: { name: "Zabbix Zabbix <4.0.46rc1", product_id: "T028629", }, }, { category: "product_version", name: "4.0.46rc1", product: { name: "Zabbix Zabbix 4.0.46rc1", product_id: "T028629-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:4.0.46rc1", }, }, }, { category: "product_version_range", name: "<5.0.36rc1", product: { name: "Zabbix Zabbix <5.0.36rc1", product_id: "T028630", }, }, { category: "product_version", name: "5.0.36rc1", product: { name: "Zabbix Zabbix 5.0.36rc1", product_id: "T028630-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:5.0.36rc1", }, }, }, { category: "product_version_range", name: "<6.0.19rc1", product: { name: "Zabbix Zabbix <6.0.19rc1", product_id: "T028631", }, }, { category: "product_version", name: "6.0.19rc1", product: { name: "Zabbix Zabbix 6.0.19rc1", product_id: "T028631-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:6.0.19rc1", }, }, }, { category: "product_version_range", name: "<6.4.4rc1", product: { name: "Zabbix Zabbix <6.4.4rc1", product_id: "T028632", }, }, { category: "product_version", name: "6.4.4rc1", product: { name: "Zabbix Zabbix 6.4.4rc1", product_id: "T028632-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:6.4.4rc1", }, }, }, { category: "product_version_range", name: "<7.0.0alpha2", product: { name: "Zabbix Zabbix <7.0.0alpha2", product_id: "T028633", }, }, { category: "product_version", name: "7.0.0alpha2", product: { name: "Zabbix Zabbix 7.0.0alpha2", product_id: "T028633-fixed", product_identification_helper: { cpe: "cpe:/a:zabbix:zabbix:7.0.0alpha2", }, }, }, ], category: "product_name", name: "Zabbix", }, ], category: "vendor", name: "Zabbix", }, ], }, vulnerabilities: [ { cve: "CVE-2023-29451", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29451", }, { cve: "CVE-2023-29452", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29452", }, { cve: "CVE-2023-29454", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29454", }, { cve: "CVE-2023-29455", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29455", }, { cve: "CVE-2023-29456", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29456", }, { cve: "CVE-2023-29457", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29457", }, { cve: "CVE-2023-29458", notes: [ { category: "description", text: "In Zabbix existieren mehrere Schwachstellen. Eingaben werden in verschiedenen Komponenten nicht ordnungsgemäß überprüft, bevor sie an den Benutzer zurückgegeben oder von der Software genutzt werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausführen, sowie einen Denial of Service Zustand herbeiführen oder andere, nicht näher beschriebene Auswirkungen verursachen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T028595", "2951", "T028629", "T028633", "T028631", "T028632", "T028630", ], }, release_date: "2023-07-13T22:00:00.000+00:00", title: "CVE-2023-29458", }, ], }
fkie_cve-2023-29454
Vulnerability from fkie_nvd
Published
2023-07-13 10:15
Modified
2025-02-13 17:16
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", matchCriteriaId: "735143E4-3065-47B9-850B-3B35ED2D5BEF", versionEndIncluding: "4.0.45", versionStartIncluding: "4.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", matchCriteriaId: "57877BF4-6CA1-4E9A-AF16-DCE2BAA98684", versionEndIncluding: "5.0.33", versionStartIncluding: "5.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:zabbix:frontend:*:*:*:*:*:*:*:*", matchCriteriaId: "F97098D9-FF13-43E6-BB62-ADC1DD1BAC09", versionEndIncluding: "6.0.16", versionStartIncluding: "6.0.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Stored or persistent cross-site scripting (XSS) is a type of XSS where the attacker first sends the payload to the web application, then the application saves the payload (e.g., in a database or server-side text files), and finally, the application unintentionally executes the payload for every victim visiting its web pages.", }, ], id: "CVE-2023-29454", lastModified: "2025-02-13T17:16:18.773", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", version: "3.1", }, exploitabilityScore: 1.2, impactScore: 4.2, source: "security@zabbix.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, exploitabilityScore: 2.3, impactScore: 2.7, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2023-07-13T10:15:09.320", references: [ { source: "security@zabbix.com", url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, { source: "security@zabbix.com", tags: [ "Vendor Advisory", ], url: "https://support.zabbix.com/browse/ZBX-22985", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://support.zabbix.com/browse/ZBX-22985", }, ], sourceIdentifier: "security@zabbix.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "security@zabbix.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-79", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.