File tree Expand file tree Collapse file tree 2 files changed +3
-0
lines changed Expand file tree Collapse file tree 2 files changed +3
-0
lines changed Original file line number Diff line number Diff line change @@ -1787,6 +1787,7 @@ def saml2_attrib_map_format(dict):
1787
1787
"RUSTSEC-" : "https://rustsec.org/advisories/" , # e.g. https://rustsec.org/advisories/RUSTSEC-2024-0432
1788
1788
"RXSA-" : "https://errata.rockylinux.org/" , # e.g. https://errata.rockylinux.org/RXSA-2024:4928
1789
1789
"SNYK-" : "https://snyk.io/vuln/" , # e.g. https://security.snyk.io/vuln/SNYK-JS-SOLANAWEB3JS-8453984
1790
+ "SUSE-SU-" : "https://www.suse.com/support/update/announcement/" , # e.g. https://www.suse.com/support/update/announcement/2024/suse-su-20244196-1
1790
1791
"TEMP-" : "https://security-tracker.debian.org/tracker/" , # e.g. https://security-tracker.debian.org/tracker/TEMP-0841856-B18BAF
1791
1792
"TYPO3-" : "https://typo3.org/security/advisory/" , # e.g. https://typo3.org/security/advisory/typo3-core-sa-2025-010
1792
1793
"USN-" : "https://ubuntu.com/security/notices/" , # e.g. https://ubuntu.com/security/notices/USN-6642-1
Original file line number Diff line number Diff line change @@ -780,6 +780,8 @@ def vulnerability_url(vulnerability_id):
780
780
return settings .VULNERABILITY_URLS [key ] + str (vulnerability_id .replace ("GLSA-" , "glsa/" ))
781
781
if key in ["AVD" , "KHV" , "C-" ]:
782
782
return settings .VULNERABILITY_URLS [key ] + str (vulnerability_id .lower ())
783
+ if key == "SUSE-SU-" :
784
+ return settings .VULNERABILITY_URLS [key ] + str (vulnerability_id .lower ().removeprefix ("suse-su-" )[:4 ]) + "/" + vulnerability_id .replace (":" , "" )
783
785
if "&&" in settings .VULNERABILITY_URLS [key ]:
784
786
# Process specific keys specially if need
785
787
if key in ["CAPEC" , "CWE" ]:
You can’t perform that action at this time.
0 commit comments