Updating 2018 CVSS Scores

This commit is contained in:
Cisco Talos CNA 2022-04-19 13:59:15 -04:00
parent 89ceb04848
commit 4589c9943b
225 changed files with 1800 additions and 0 deletions

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0511"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0512"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.6,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0513"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.7,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0515"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0516"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.0,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -74,5 +74,13 @@
"url": "https://security.gentoo.org/glsa/201903-17"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.3,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
}
}
}

View File

@ -74,5 +74,13 @@
"url": "https://security.gentoo.org/glsa/201903-17"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.3,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
}
}
}

View File

@ -74,5 +74,13 @@
"url": "https://security.gentoo.org/glsa/201903-17"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0523"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.3,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0524"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.3,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
}
}

View File

@ -69,5 +69,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0525"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -69,5 +69,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0526"
}
]
},
"impact": {
"cvss": {
"baseScore": 6.5,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "http://www.securityfocus.com/bid/104023"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "http://www.securityfocus.com/bid/104023"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -69,5 +69,13 @@
"url": "https://security.gentoo.org/glsa/202101-24"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "https://security.gentoo.org/glsa/202101-24"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -69,5 +69,13 @@
"url": "https://security.gentoo.org/glsa/202101-24"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -69,5 +69,13 @@
"url": "https://security.gentoo.org/glsa/202101-24"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -69,5 +69,13 @@
"url": "http://www.securityfocus.com/bid/103942"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "http://www.securityfocus.com/bid/104023"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0535"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
}
}

View File

@ -69,5 +69,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0537"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.1,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0538"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0539"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0541"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0542"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0543"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0544"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0546"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0547"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0548"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0548"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0548"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0548"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0549"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0550"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0552"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0553"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0554"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0555"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0556"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0557"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.2,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0559"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.4,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0560"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.4,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0560"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.4,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0560"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.4,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0560"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.4,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0561"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0562"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0563"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0564"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0565"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.6,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0566"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.7,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0567"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.6,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0571"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.3,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0571"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.3,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0572"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.1,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0573"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0574"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0574"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.9,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0575"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0576"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0577"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.1,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0577"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.1,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0577"
}
]
},
"impact": {
"cvss": {
"baseScore": 9.1,
"baseSeverity": "Critical",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0580"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0578"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.6,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0581"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0581"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0582"
}
]
},
"impact": {
"cvss": {
"baseScore": 6.5,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0583"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -58,5 +58,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0584"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.6,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0585"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0586"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0587"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0588"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0591"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -64,5 +64,13 @@
"url": "http://www.securityfocus.com/bid/105162"
}
]
},
"impact": {
"cvss": {
"baseScore": 5.3,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0594"
}
]
},
"impact": {
"cvss": {
"baseScore": 6.8,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0595"
}
]
},
"impact": {
"cvss": {
"baseScore": 7.5,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0596"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0597"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0598"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0599"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -59,5 +59,13 @@
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0600"
}
]
},
"impact": {
"cvss": {
"baseScore": 8.8,
"baseSeverity": "High",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

Some files were not shown because too many files have changed in this diff Show More