@@ -22,32 +22,33 @@ is represented using the latest available information, in real-time.
22
22
23
23
Docker Scout uses the following package repositories and security trackers:
24
24
25
- - [ Alpine secdb] ( https://secdb.alpinelinux.org/ )
25
+ <!-- vale off -->
26
+
26
27
- [ AlmaLinux Security Advisory] ( https://errata.almalinux.org/ )
28
+ - [ Alpine secdb] ( https://secdb.alpinelinux.org/ )
27
29
- [ Amazon Linux Security Center] ( https://alas.aws.amazon.com/ )
28
30
- [ Bitnami Vulnerability Database] ( https://github.com/bitnami/vulndb )
29
- - [ CISA Known Exploited Vulnerability
30
- Catalog] ( https://www.cisa.gov/known-exploited-vulnerabilities-catalog )
31
+ - [ CISA Known Exploited Vulnerability Catalog] ( https://www.cisa.gov/known-exploited-vulnerabilities-catalog )
31
32
- [ CISA Vulnrichment] ( https://github.com/cisagov/vulnrichment )
33
+ - [ Chainguard Security Feed] ( https://packages.cgr.dev/chainguard/osv/all.json )
32
34
- [ Debian Security Bug Tracker] ( https://security-tracker.debian.org/tracker/ )
33
35
- [ Exploit Prediction Scoring System (EPSS)] ( https://api.first.org/epss/ )
34
36
- [ GitHub Advisory Database] ( https://github.com/advisories/ )
35
- - [ GitLab Advisory
36
- Database] ( https://gitlab.com/gitlab-org/advisories-community/ )
37
+ - [ GitLab Advisory Database] ( https://gitlab.com/gitlab-org/advisories-community/ )
37
38
- [ Golang VulnDB] ( https://github.com/golang/vulndb )
38
- - [ inTheWild, a community-driven open database of vulnerability
39
- exploitation] ( https://github.com/gmatuz/inthewilddb )
40
39
- [ National Vulnerability Database] ( https://nvd.nist.gov/ )
41
40
- [ Oracle Linux Security] ( https://linux.oracle.com/security/ )
42
- - [ Python Packaging Advisory
43
- Database] ( https://github.com/pypa/advisory-database )
41
+ - [ Photon OS 3.0 Security Advisories ] ( https://github.com/vmware/photon/wiki/Security-Updates-3 )
42
+ - [ Python Packaging Advisory Database] ( https://github.com/pypa/advisory-database )
44
43
- [ RedHat Security Data] ( https://www.redhat.com/security/data/metrics/ )
45
44
- [ Rocky Linux Security Advisory] ( https://errata.rockylinux.org/ )
46
45
- [ RustSec Advisory Database] ( https://github.com/rustsec/advisory-db )
47
46
- [ SUSE Security CVRF] ( http://ftp.suse.com/pub/projects/security/cvrf/ )
48
47
- [ Ubuntu CVE Tracker] ( https://people.canonical.com/~ubuntu-security/cve/ )
49
48
- [ Wolfi Security Feed] ( https://packages.wolfi.dev/os/security.json )
50
- - [ Chainguard Security Feed] ( https://packages.cgr.dev/chainguard/osv/all.json )
49
+ - [ inTheWild, a community-driven open database of vulnerability exploitation] ( https://github.com/gmatuz/inthewilddb )
50
+
51
+ <!-- vale on -->
51
52
52
53
When you enable Docker Scout for your Docker organization,
53
54
a new database instance is provisioned on the Docker Scout platform.
0 commit comments