oval_repository@lists.cisecurity.org

A list for people using the OVAL repository.

View all threads

[External] [CISecurity/OVALRepo] ff7c18: APSB21-51

S
slarchacki22
Thu, Jul 29, 2021 2:10 PM

Branch: refs/heads/master
Home:  https://github.com/CISecurity/OVALRepo
Commit: ff7c18fc15136b8867522adcdd618a78c157b95c
https://github.com/CISecurity/OVALRepo/commit/ff7c18fc15136b8867522adcdd618a78c157b95c
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-19 (Mon, 19 Jul 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1096.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1098.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1100.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1102.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1104.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1106.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1108.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1097.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1099.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1101.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1103.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1105.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1107.xml

Log Message:

APSB21-51

Commit: 0b4b7a44a1c688441375ba613f4135fbb9e8ca81
https://github.com/CISecurity/OVALRepo/commit/0b4b7a44a1c688441375ba613f4135fbb9e8ca81
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-20 (Tue, 20 Jul 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1109.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1111.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1110.xml

Log Message:

APSB21-53

Commit: b525c1467e663758b7794566b685ab12f474980f
https://github.com/CISecurity/OVALRepo/commit/b525c1467e663758b7794566b685ab12f474980f
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-20 (Tue, 20 Jul 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1112.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1114.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1113.xml

Log Message:

ASPB21-42

Commit: c9965311238d5ab786dab45e57358e6f45988ab5
https://github.com/CISecurity/OVALRepo/commit/c9965311238d5ab786dab45e57358e6f45988ab5
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-20 (Tue, 20 Jul 2021)

Changed paths:
M repository/definitions/vulnerability/oval_com.gfi_def_1112.xml

Log Message:

fix reference id of APSB21-42

Commit: 1364f1e62ab6f682320b13feb2b697e4970a6153
https://github.com/CISecurity/OVALRepo/commit/1364f1e62ab6f682320b13feb2b697e4970a6153
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-20 (Tue, 20 Jul 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1115.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1117.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1116.xml

Log Message:

APSB21-50

Commit: 01b6ce825f5cf7a38b256a3d06991ca6b03be585
https://github.com/CISecurity/OVALRepo/commit/01b6ce825f5cf7a38b256a3d06991ca6b03be585
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-20 (Tue, 20 Jul 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1118.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1120.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1122.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1124.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1126.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1128.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1130.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1119.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1121.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1123.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1125.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1127.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1129.xml

Log Message:

APSB21-37

Commit: 728d67a068894dcfbad2e574ae5b62064f89e22e
https://github.com/CISecurity/OVALRepo/commit/728d67a068894dcfbad2e574ae5b62064f89e22e
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-21 (Wed, 21 Jul 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1131.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1133.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1135.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1137.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1139.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1132.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1134.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1136.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1138.xml

Log Message:

APSB21-28

Commit: 205b4fe33bcbe12902895b01901ebe1e5f916aaf
https://github.com/CISecurity/OVALRepo/commit/205b4fe33bcbe12902895b01901ebe1e5f916aaf
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-21 (Wed, 21 Jul 2021)

Changed paths:
M repository/definitions/vulnerability/oval_com.gfi_def_1131.xml

Log Message:

update title for APSB21-28

Commit: 6b6bdbc8f5d282be08bb65dc391c770d88dd3fac
https://github.com/CISecurity/OVALRepo/commit/6b6bdbc8f5d282be08bb65dc391c770d88dd3fac
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-22 (Thu, 22 Jul 2021)

Changed paths:
A repository/definitions/inventory/oval_com.gfi_def_1140.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1150.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1142.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1144.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1145.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1147.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1149.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1143.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1148.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1152.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1141.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1151.xml
A repository/variables/oval_com.gfi_var_1146.xml

Log Message:

APSB21-20

Commit: b7226d6300c7f007d3f34efd83dece0248d953e9
https://github.com/CISecurity/OVALRepo/commit/b7226d6300c7f007d3f34efd83dece0248d953e9
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-07-27 (Tue, 27 Jul 2021)

Changed paths:
M repository/definitions/inventory/oval_com.gfi_def_1140.xml

Log Message:

fix status

Commit: 813750032050ad0661588f2565827f42f4aa1135
https://github.com/CISecurity/OVALRepo/commit/813750032050ad0661588f2565827f42f4aa1135
Author: slarchacki22 sara.archacki@gmail.com
Date:  2021-07-29 (Thu, 29 Jul 2021)

Changed paths:
A repository/definitions/inventory/oval_org.cisecurity_def_8886.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8885.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8887.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8888.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8889.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8890.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8891.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8892.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5028.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5029.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5030.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5031.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5032.xml
A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18957.xml
A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18965.xml
A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18966.xml
A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18969.xml
A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18973.xml
A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18974.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18956.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18958.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18959.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18960.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18961.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18962.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18963.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18964.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18967.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18968.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18970.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18971.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18972.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18975.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18976.xml
A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18977.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20297.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20300.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20301.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20309.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20311.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20313.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20298.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20299.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20302.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20303.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20304.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20305.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20306.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20307.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20308.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20310.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20312.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20314.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20315.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20316.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20317.xml
A repository/variables/oval_org.cisecurity_var_2071.xml

Log Message:

PR1886 by glugod-aurea

Compare: https://github.com/CISecurity/OVALRepo/compare/d31302ee9e36...813750032050

Branch: refs/heads/master Home: https://github.com/CISecurity/OVALRepo Commit: ff7c18fc15136b8867522adcdd618a78c157b95c https://github.com/CISecurity/OVALRepo/commit/ff7c18fc15136b8867522adcdd618a78c157b95c Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-19 (Mon, 19 Jul 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1096.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1098.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1100.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1102.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1104.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1106.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1108.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1097.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1099.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1101.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1103.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1105.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1107.xml Log Message: ----------- APSB21-51 Commit: 0b4b7a44a1c688441375ba613f4135fbb9e8ca81 https://github.com/CISecurity/OVALRepo/commit/0b4b7a44a1c688441375ba613f4135fbb9e8ca81 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-20 (Tue, 20 Jul 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1109.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1111.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1110.xml Log Message: ----------- APSB21-53 Commit: b525c1467e663758b7794566b685ab12f474980f https://github.com/CISecurity/OVALRepo/commit/b525c1467e663758b7794566b685ab12f474980f Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-20 (Tue, 20 Jul 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1112.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1114.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1113.xml Log Message: ----------- ASPB21-42 Commit: c9965311238d5ab786dab45e57358e6f45988ab5 https://github.com/CISecurity/OVALRepo/commit/c9965311238d5ab786dab45e57358e6f45988ab5 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-20 (Tue, 20 Jul 2021) Changed paths: M repository/definitions/vulnerability/oval_com.gfi_def_1112.xml Log Message: ----------- fix reference id of APSB21-42 Commit: 1364f1e62ab6f682320b13feb2b697e4970a6153 https://github.com/CISecurity/OVALRepo/commit/1364f1e62ab6f682320b13feb2b697e4970a6153 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-20 (Tue, 20 Jul 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1115.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1117.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1116.xml Log Message: ----------- APSB21-50 Commit: 01b6ce825f5cf7a38b256a3d06991ca6b03be585 https://github.com/CISecurity/OVALRepo/commit/01b6ce825f5cf7a38b256a3d06991ca6b03be585 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-20 (Tue, 20 Jul 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1118.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1120.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1122.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1124.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1126.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1128.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1130.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1119.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1121.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1123.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1125.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1127.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1129.xml Log Message: ----------- APSB21-37 Commit: 728d67a068894dcfbad2e574ae5b62064f89e22e https://github.com/CISecurity/OVALRepo/commit/728d67a068894dcfbad2e574ae5b62064f89e22e Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-21 (Wed, 21 Jul 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1131.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1133.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1135.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1137.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1139.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1132.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1134.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1136.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1138.xml Log Message: ----------- APSB21-28 Commit: 205b4fe33bcbe12902895b01901ebe1e5f916aaf https://github.com/CISecurity/OVALRepo/commit/205b4fe33bcbe12902895b01901ebe1e5f916aaf Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-21 (Wed, 21 Jul 2021) Changed paths: M repository/definitions/vulnerability/oval_com.gfi_def_1131.xml Log Message: ----------- update title for APSB21-28 Commit: 6b6bdbc8f5d282be08bb65dc391c770d88dd3fac https://github.com/CISecurity/OVALRepo/commit/6b6bdbc8f5d282be08bb65dc391c770d88dd3fac Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-22 (Thu, 22 Jul 2021) Changed paths: A repository/definitions/inventory/oval_com.gfi_def_1140.xml A repository/definitions/vulnerability/oval_com.gfi_def_1150.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1142.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1144.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1145.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1147.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1149.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1143.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1148.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1152.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1141.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1151.xml A repository/variables/oval_com.gfi_var_1146.xml Log Message: ----------- APSB21-20 Commit: b7226d6300c7f007d3f34efd83dece0248d953e9 https://github.com/CISecurity/OVALRepo/commit/b7226d6300c7f007d3f34efd83dece0248d953e9 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-07-27 (Tue, 27 Jul 2021) Changed paths: M repository/definitions/inventory/oval_com.gfi_def_1140.xml Log Message: ----------- fix status Commit: 813750032050ad0661588f2565827f42f4aa1135 https://github.com/CISecurity/OVALRepo/commit/813750032050ad0661588f2565827f42f4aa1135 Author: slarchacki22 <sara.archacki@gmail.com> Date: 2021-07-29 (Thu, 29 Jul 2021) Changed paths: A repository/definitions/inventory/oval_org.cisecurity_def_8886.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8885.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8887.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8888.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8889.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8890.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8891.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8892.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5028.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5029.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5030.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5031.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5032.xml A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18957.xml A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18965.xml A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18966.xml A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18969.xml A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18973.xml A repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18974.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18956.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18958.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18959.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18960.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18961.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18962.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18963.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18964.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18967.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18968.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18970.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18971.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18972.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18975.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18976.xml A repository/states/windows/registry_state/18000/oval_org.cisecurity_ste_18977.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20297.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20300.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20301.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20309.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20311.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20313.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20298.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20299.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20302.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20303.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20304.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20305.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20306.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20307.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20308.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20310.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20312.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20314.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20315.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20316.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20317.xml A repository/variables/oval_org.cisecurity_var_2071.xml Log Message: ----------- PR1886 by glugod-aurea Compare: https://github.com/CISecurity/OVALRepo/compare/d31302ee9e36...813750032050