Auto-Update: 2024-11-21T21:05:38.398361+00:00

This commit is contained in:
cad-safe-bot 2024-11-21 21:08:42 +00:00
parent aa1be02542
commit 3893bf733e
4002 changed files with 78968 additions and 21690 deletions

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0001",
"sourceIdentifier": "cve@mitre.org",
"published": "1999-12-30T05:00:00.000",
"lastModified": "2010-12-16T05:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:31.207",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -189,6 +188,14 @@
{
"url": "http://www.osvdb.org/5707",
"source": "cve@mitre.org"
},
{
"url": "http://www.openbsd.org/errata23.html#tcpfix",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.osvdb.org/5707",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0002",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-10-12T04:00:00.000",
"lastModified": "2009-01-26T05:00:00.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:34.413",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -129,6 +128,23 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19981006-01-I",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.ciac.org/ciac/bulletins/j-006.shtml",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/121",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0003",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-04-01T05:00:00.000",
"lastModified": "2018-10-30T16:26:22.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:34.613",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -239,6 +238,18 @@
{
"url": "http://www.securityfocus.com/bid/122",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-A",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19981101-01-PX",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/122",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0004",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-12-16T05:00:00.000",
"lastModified": "2018-10-12T21:29:02.120",
"lastModified": "2024-11-20T23:27:34.817",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -95,6 +94,10 @@
{
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-008",
"source": "cve@mitre.org"
},
{
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-008",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0005",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-07-20T04:00:00.000",
"lastModified": "2008-09-09T12:33:31.117",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:34.987",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -80,6 +79,14 @@
{
"url": "http://www.securityfocus.com/bid/130",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/177",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/130",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0006",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-07-14T04:00:00.000",
"lastModified": "2024-10-29T14:35:00.930",
"lastModified": "2024-11-20T23:27:35.167",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -107,6 +106,14 @@
{
"url": "http://www.securityfocus.com/bid/133",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19980801-01-I",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/133",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0007",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-06-26T04:00:00.000",
"lastModified": "2020-04-02T13:31:03.237",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:35.517",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -180,6 +179,14 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-002",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0008",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-06-08T04:00:00.000",
"lastModified": "2018-10-30T16:26:22.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:35.707",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -101,6 +100,10 @@
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/170",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/170",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0009",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-04-08T04:00:00.000",
"lastModified": "2018-10-30T16:26:22.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:35.853",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -468,6 +467,22 @@
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/180",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/134",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0010",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-04-08T04:00:00.000",
"lastModified": "2018-10-30T16:26:22.717",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:36.070",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -210,6 +209,14 @@
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0011",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-04-08T04:00:00.000",
"lastModified": "2018-10-30T16:26:22.717",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:36.247",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -214,6 +213,18 @@
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19980603-01-PX",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/180",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9808-083",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0012",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-02-06T05:00:00.000",
"lastModified": "2022-08-17T07:15:08.063",
"lastModified": "2024-11-20T23:27:36.403",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -96,6 +95,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0012",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0012",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0013",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-01-22T05:00:00.000",
"lastModified": "2024-08-01T19:35:04.473",
"lastModified": "2024-11-20T23:27:36.573",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -173,6 +172,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0013",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0013",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0014",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-01-21T05:00:00.000",
"lastModified": "2008-09-09T12:33:32.087",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:36.817",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -145,6 +144,14 @@
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-075",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/185",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-075",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0015",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-12-16T05:00:00.000",
"lastModified": "2018-05-03T01:29:00.707",
"lastModified": "2024-11-20T23:27:36.980",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -196,6 +195,10 @@
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5579",
"source": "cve@mitre.org"
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5579",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0016",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-12-01T05:00:00.000",
"lastModified": "2008-09-09T12:33:32.243",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:37.157",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -198,6 +197,10 @@
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-076",
"source": "cve@mitre.org"
},
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-076",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0017",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-12-10T05:00:00.000",
"lastModified": "2022-08-17T07:15:08.243",
"lastModified": "2024-11-20T23:27:37.323",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -236,6 +235,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0017",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0017",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0018",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-12-05T05:00:00.000",
"lastModified": "2018-10-30T16:26:22.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:37.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -150,6 +149,14 @@
"Exploit",
"Patch"
]
},
{
"url": "http://www.securityfocus.com/bid/127",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0019",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-04-24T04:00:00.000",
"lastModified": "2008-09-09T12:33:32.460",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:37.667",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -176,6 +175,10 @@
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/135",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/135",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0021",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-11-05T05:00:00.000",
"lastModified": "2008-09-09T12:33:34.930",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:37.877",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "http://www.securityfocus.com/bid/128",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/bid/128",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0022",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-07-03T04:00:00.000",
"lastModified": "2024-10-29T14:35:02.103",
"lastModified": "2024-11-20T23:27:38.040",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -303,6 +302,10 @@
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/179",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/179",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0023",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-07-24T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.357",
"lastModified": "2024-11-20T23:27:38.293",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -216,6 +215,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0023",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0023",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0024",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-08-13T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.443",
"lastModified": "2024-11-20T23:27:38.463",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -191,6 +190,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0025",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-16T04:00:00.000",
"lastModified": "2018-05-03T01:29:00.957",
"lastModified": "2024-11-20T23:27:38.623",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -89,6 +88,28 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440",
"source": "cve@mitre.org"
},
{
"url": "http://www.cert.org/advisories/CA-1997-21.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/20851",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.securityfocus.com/bid/346",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/440",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0026",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-16T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.527",
"lastModified": "2024-11-20T23:27:38.797",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 4.6,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.9,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0026",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0027",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-16T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.580",
"lastModified": "2024-11-20T23:27:38.953",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0027",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0028",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-16T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.637",
"lastModified": "2024-11-20T23:27:39.093",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -75,6 +74,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0028",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0029",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-16T04:00:00.000",
"lastModified": "2024-10-29T15:35:01.487",
"lastModified": "2024-11-20T23:27:39.260",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -103,6 +102,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0029",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0030",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-16T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.743",
"lastModified": "2024-11-20T23:27:39.477",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -75,6 +74,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0030",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0031",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-08T04:00:00.000",
"lastModified": "2024-02-14T01:17:43.863",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:39.623",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"baseScore": 2.6,
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 4.9,
@ -94,6 +93,13 @@
"tags": [
"URL Repurposed"
]
},
{
"url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9707-065.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"URL Repurposed"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0032",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-10-25T04:00:00.000",
"lastModified": "2008-09-09T12:33:35.867",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:39.780",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -189,6 +188,18 @@
{
"url": "http://www.securityfocus.com/bid/707",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19980402-01-PX",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.ciac.org/ciac/bulletins/i-042.shtml",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/707",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0033",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-06-12T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.797",
"lastModified": "2024-11-20T23:27:39.937",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -155,6 +154,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0033",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0034",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-05-29T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.867",
"lastModified": "2024-11-20T23:27:40.087",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -116,6 +115,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0034",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0034",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0035",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-05-29T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.930",
"lastModified": "2024-11-20T23:27:40.233",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"baseScore": 5.1,
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 4.9,
@ -76,6 +75,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0035",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0036",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-05-26T04:00:00.000",
"lastModified": "2024-10-29T14:35:02.970",
"lastModified": "2024-11-20T23:27:40.383",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -150,6 +149,22 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.ciac.org/ciac/bulletins/h-106.shtml",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.osvdb.org/990",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/557",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0037",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-05-21T04:00:00.000",
"lastModified": "2022-08-17T07:15:08.993",
"lastModified": "2024-11-20T23:27:40.623",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -76,6 +75,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0037",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0037",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0038",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-04-26T04:00:00.000",
"lastModified": "2024-09-12T15:35:31.693",
"lastModified": "2024-11-20T23:27:40.763",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -333,6 +332,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0038",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0039",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-05-06T04:00:00.000",
"lastModified": "2018-05-03T01:29:01.223",
"lastModified": "2024-11-20T23:27:41.007",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -12,6 +11,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
@ -19,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -48,6 +69,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [
@ -120,6 +151,29 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.cert.org/advisories/CA-1997-12.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"US Government Resource"
]
},
{
"url": "http://www.osvdb.org/235",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/374",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0040",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-05-01T04:00:00.000",
"lastModified": "2022-08-17T07:15:09.177",
"lastModified": "2024-11-20T23:27:41.370",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -291,6 +290,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0040",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0041",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-02-13T05:00:00.000",
"lastModified": "2022-08-17T07:15:09.257",
"lastModified": "2024-11-20T23:27:41.540",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -136,6 +135,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0041",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0041",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0042",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-04-07T04:00:00.000",
"lastModified": "2022-08-17T07:15:09.337",
"lastModified": "2024-11-20T23:27:41.710",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -116,6 +115,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0042",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0042",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0043",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-12-04T05:00:00.000",
"lastModified": "2024-08-01T20:35:06.103",
"lastModified": "2024-11-20T23:27:41.873",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -188,6 +187,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0043",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0043",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0044",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-12-03T05:00:00.000",
"lastModified": "2008-09-09T12:33:36.743",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:42.117",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -106,6 +105,10 @@
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P",
"source": "cve@mitre.org"
},
{
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970301-01-P",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0045",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-12-10T05:00:00.000",
"lastModified": "2022-08-17T07:15:09.487",
"lastModified": "2024-11-20T23:27:42.263",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -121,6 +120,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0045",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0045",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0046",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-02-06T05:00:00.000",
"lastModified": "2024-02-09T03:19:37.180",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:42.437",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -280,6 +279,14 @@
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0046",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0047",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-01-28T05:00:00.000",
"lastModified": "2008-09-09T12:33:36.947",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:42.613",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -96,6 +95,10 @@
{
"url": "http://www.securityfocus.com/bid/685",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/bid/685",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0048",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-01-27T05:00:00.000",
"lastModified": "2008-09-09T12:33:37.007",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:42.773",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -111,6 +110,10 @@
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/147",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/147",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0049",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-01-08T05:00:00.000",
"lastModified": "2022-08-17T07:15:09.680",
"lastModified": "2024-11-20T23:27:42.943",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -91,6 +90,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0049",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0050",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-12-01T05:00:00.000",
"lastModified": "2022-08-17T07:15:09.737",
"lastModified": "2024-11-20T23:27:43.087",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -136,6 +135,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0050",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0050",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0051",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-01-06T05:00:00.000",
"lastModified": "2022-08-17T07:15:09.807",
"lastModified": "2024-11-20T23:27:43.240",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -326,6 +325,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0051",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0052",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-11-04T05:00:00.000",
"lastModified": "2024-08-01T21:35:05.723",
"lastModified": "2024-11-20T23:27:43.403",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -167,6 +166,14 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1389",
"source": "cve@mitre.org"
},
{
"url": "http://www.osvdb.org/908",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1389",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0053",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-10-13T04:00:00.000",
"lastModified": "2008-09-05T20:16:20.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:43.663",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "http://www.osvdb.org/6094",
"source": "cve@mitre.org"
},
{
"url": "http://www.osvdb.org/6094",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0054",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-06-10T04:00:00.000",
"lastModified": "2018-10-30T16:26:22.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:43.813",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -111,6 +110,10 @@
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/171",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/171",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0055",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-05-14T04:00:00.000",
"lastModified": "2018-10-30T16:26:22.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:43.963",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -150,6 +149,14 @@
{
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX80543&apar=only",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/172",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IX80543&apar=only",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0056",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-09-09T04:00:00.000",
"lastModified": "2018-10-30T16:26:22.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:44.120",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -91,6 +90,10 @@
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/174",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/174",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0057",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-11-16T05:00:00.000",
"lastModified": "2008-09-09T12:33:39.103",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:44.273",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -126,6 +125,10 @@
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9811-087",
"source": "cve@mitre.org"
},
{
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9811-087",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0058",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-04-17T04:00:00.000",
"lastModified": "2008-09-09T12:33:39.163",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:44.430",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -76,6 +75,10 @@
{
"url": "http://www.securityfocus.com/bid/712",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/bid/712",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0059",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-14T04:00:00.000",
"lastModified": "2024-08-01T21:35:06.543",
"lastModified": "2024-11-20T23:27:44.580",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
"baseScore": 7.1,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.1
"availabilityImpact": "NONE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
@ -126,6 +125,18 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325",
"source": "cve@mitre.org"
},
{
"url": "http://www.osvdb.org/164",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/353",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/325",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0060",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-03-16T05:00:00.000",
"lastModified": "2022-08-17T06:15:08.027",
"lastModified": "2024-11-20T23:27:44.810",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -131,6 +130,10 @@
{
"url": "http://www.ascend.com/2695.html",
"source": "cve@mitre.org"
},
{
"url": "http://www.ascend.com/2695.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0061",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-02T04:00:00.000",
"lastModified": "2022-08-17T07:15:09.920",
"lastModified": "2024-11-20T23:27:44.973",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"baseScore": 5.1,
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 4.9,
@ -86,6 +85,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0061",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0062",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-08-03T04:00:00.000",
"lastModified": "2008-09-09T12:33:39.447",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:45.127",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -71,6 +70,10 @@
{
"url": "http://www.osvdb.org/7559",
"source": "cve@mitre.org"
},
{
"url": "http://www.osvdb.org/7559",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0063",
"sourceIdentifier": "cve@mitre.org",
"published": "1999-01-11T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.067",
"lastModified": "2024-11-20T23:27:45.270",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -126,6 +125,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0063",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0063",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0064",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-05-26T04:00:00.000",
"lastModified": "2022-08-17T06:15:09.317",
"lastModified": "2024-11-20T23:27:45.433",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -116,6 +115,10 @@
{
"url": "https://marc.info/?l=bugtraq&m=87602167418428&w=2",
"source": "cve@mitre.org"
},
{
"url": "https://marc.info/?l=bugtraq&m=87602167418428&w=2",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0065",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-08-31T04:00:00.000",
"lastModified": "2018-10-30T16:26:22.357",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:45.593",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -106,6 +105,10 @@
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/181",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/181",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0066",
"sourceIdentifier": "cve@mitre.org",
"published": "1995-07-31T04:00:00.000",
"lastModified": "2024-08-01T21:35:07.360",
"lastModified": "2024-11-20T23:27:45.740",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -98,6 +97,10 @@
{
"url": "http://www.securityfocus.com/bid/719",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/bid/719",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0067",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-03-20T05:00:00.000",
"lastModified": "2024-01-26T20:00:52.747",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:45.950",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -96,6 +95,30 @@
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.cert.org/advisories/CA-1996-06.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "http://www.osvdb.org/136",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.securityfocus.com/bid/629",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0068",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-19T04:00:00.000",
"lastModified": "2008-09-09T12:33:39.867",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:46.120",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -85,6 +84,14 @@
{
"url": "http://www.securityfocus.com/bid/713",
"source": "cve@mitre.org"
},
{
"url": "http://www.osvdb.org/3396",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/713",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0069",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-04-29T04:00:00.000",
"lastModified": "2024-08-01T20:35:06.997",
"lastModified": "2024-11-20T23:27:46.263",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -112,6 +111,14 @@
{
"url": "http://www.osvdb.org/8158",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/169",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.osvdb.org/8158",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0070",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-04-01T05:00:00.000",
"lastModified": "2023-11-07T01:54:54.613",
"lastModified": "2024-11-20T23:27:46.507",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -72,6 +71,10 @@
{
"url": "https://lists.apache.org/thread.html/rc5d27fc1e76dc5650e1a3f1db1de403120f4c2d041cb7352850455c2%40%3Cusers.httpd.apache.org%3E",
"source": "cve@mitre.org"
},
{
"url": "https://lists.apache.org/thread.html/rc5d27fc1e76dc5650e1a3f1db1de403120f4c2d041cb7352850455c2%40%3Cusers.httpd.apache.org%3E",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0071",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-09-01T04:00:00.000",
"lastModified": "2022-08-17T07:15:10.140",
"lastModified": "2024-11-20T23:27:46.667",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0071",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0071",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0072",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-22T04:00:00.000",
"lastModified": "2022-08-17T07:15:10.197",
"lastModified": "2024-11-20T23:27:46.820",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -106,6 +105,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0072",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0072",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0073",
"sourceIdentifier": "cve@mitre.org",
"published": "1995-10-13T04:00:00.000",
"lastModified": "2022-08-17T07:15:10.250",
"lastModified": "2024-11-20T23:27:46.977",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -176,6 +175,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0073",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0074",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-01T04:00:00.000",
"lastModified": "2022-08-17T06:15:09.667",
"lastModified": "2024-11-20T23:27:47.130",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"baseScore": 6.4,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 6.4
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -86,6 +85,10 @@
{
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0074",
"source": "cve@mitre.org"
},
{
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0074",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0075",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-10-16T04:00:00.000",
"lastModified": "2008-09-09T12:33:40.353",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:47.280",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "http://www.osvdb.org/5742",
"source": "cve@mitre.org"
},
{
"url": "http://www.osvdb.org/5742",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0076",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-07-01T04:00:00.000",
"lastModified": "2022-08-17T07:15:10.320",
"lastModified": "2024-11-20T23:27:47.427",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0076",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0076",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0077",
"sourceIdentifier": "cve@mitre.org",
"published": "1995-01-01T05:00:00.000",
"lastModified": "2017-10-10T01:29:00.310",
"lastModified": "2024-11-20T23:27:47.577",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0078",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-04-18T04:00:00.000",
"lastModified": "2022-08-17T07:15:10.370",
"lastModified": "2024-11-20T23:27:47.713",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
"baseScore": 1.9,
"accessVector": "LOCAL",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.9
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.4,
@ -161,6 +160,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0079",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-09-12T04:00:00.000",
"lastModified": "2022-08-17T07:15:10.440",
"lastModified": "2024-11-20T23:27:47.863",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0079",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0079",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0080",
"sourceIdentifier": "cve@mitre.org",
"published": "1995-11-30T05:00:00.000",
"lastModified": "2022-08-17T06:15:09.930",
"lastModified": "2024-11-20T23:27:48.030",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "https://archive.nanog.org/mailinglist/mailarchives/old_archive/1995-11/msg00385.html",
"source": "cve@mitre.org"
},
{
"url": "https://archive.nanog.org/mailinglist/mailarchives/old_archive/1995-11/msg00385.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0081",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-01-11T05:00:00.000",
"lastModified": "2022-08-17T06:15:10.197",
"lastModified": "2024-11-20T23:27:48.197",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0081",
"source": "cve@mitre.org"
},
{
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0081",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0082",
"sourceIdentifier": "cve@mitre.org",
"published": "1988-11-11T05:00:00.000",
"lastModified": "2008-09-09T12:33:40.853",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:48.337",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -76,6 +75,10 @@
{
"url": "http://www.alw.nih.gov/Security/Docs/admin-guide-to-cracking.101.html",
"source": "cve@mitre.org"
},
{
"url": "http://www.alw.nih.gov/Security/Docs/admin-guide-to-cracking.101.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0083",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-06-11T04:00:00.000",
"lastModified": "2022-08-17T06:15:10.423",
"lastModified": "2024-11-20T23:27:48.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0083",
"source": "cve@mitre.org"
},
{
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0083",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0084",
"sourceIdentifier": "cve@mitre.org",
"published": "1990-05-01T04:00:00.000",
"lastModified": "2024-08-01T21:35:07.727",
"lastModified": "2024-11-20T23:27:48.653",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,6 +18,8 @@
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
@ -26,9 +27,7 @@
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH"
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 5.9
@ -41,13 +40,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -103,6 +102,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0085",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-08-21T04:00:00.000",
"lastModified": "2018-05-03T01:29:01.600",
"lastModified": "2024-11-20T23:27:48.883",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -85,6 +84,14 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0086",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-01-08T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.497",
"lastModified": "2024-11-20T23:27:49.220",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -86,6 +85,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0086",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0086",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0087",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-02-01T05:00:00.000",
"lastModified": "2008-09-09T12:33:41.243",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:49.373",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -81,6 +80,10 @@
{
"url": "http://www.osvdb.org/7992",
"source": "cve@mitre.org"
},
{
"url": "http://www.osvdb.org/7992",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0088",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-10-26T05:00:00.000",
"lastModified": "2023-11-07T01:54:54.867",
"lastModified": "2024-11-20T23:27:49.550",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "http://www-1.ibm.com/services/brs/brspwhub.nsf/advisories/852567CC004F9038852566BF007B6393/%24file/ERS-SVA-E01-1998_004_1.txt",
"source": "cve@mitre.org"
},
{
"url": "http://www-1.ibm.com/services/brs/brspwhub.nsf/advisories/852567CC004F9038852566BF007B6393/%24file/ERS-SVA-E01-1998_004_1.txt",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0089",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-28T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.547",
"lastModified": "2024-11-20T23:27:49.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0089",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0089",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0090",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-01T04:00:00.000",
"lastModified": "2022-08-17T07:15:10.600",
"lastModified": "2024-11-20T23:27:49.877",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -96,6 +95,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0090",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0090",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0091",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-28T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.653",
"lastModified": "2024-11-20T23:27:50.023",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -106,6 +105,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0091",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0091",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0092",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-29T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.703",
"lastModified": "2024-11-20T23:27:50.170",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0092",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0092",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0093",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-29T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.753",
"lastModified": "2024-11-20T23:27:50.323",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 7.2,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 3.9,
@ -101,6 +100,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0093",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0093",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0094",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-29T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.803",
"lastModified": "2024-11-20T23:27:50.460",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 4.6,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.9,
@ -101,6 +100,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0094",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0094",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0095",
"sourceIdentifier": "cve@mitre.org",
"published": "1988-10-01T04:00:00.000",
"lastModified": "2019-06-11T20:29:00.263",
"lastModified": "2024-11-20T23:27:50.607",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -23,13 +22,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -91,6 +90,26 @@
{
"url": "http://www.securityfocus.com/bid/1",
"source": "cve@mitre.org"
},
{
"url": "http://seclists.org/fulldisclosure/2019/Jun/16",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2019/06/05/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2019/06/06/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.osvdb.org/195",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0096",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-12-10T05:00:00.000",
"lastModified": "2008-09-09T12:33:41.883",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:50.783",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
@ -106,6 +105,10 @@
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/122&type=0&nav=sec.sba",
"source": "cve@mitre.org"
},
{
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/122&type=0&nav=sec.sba",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0097",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-10-29T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.853",
"lastModified": "2024-11-20T23:27:50.940",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -266,6 +265,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0097",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0097",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0098",
"sourceIdentifier": "cve@mitre.org",
"published": "1998-04-01T05:00:00.000",
"lastModified": "2022-08-17T07:15:10.917",
"lastModified": "2024-11-20T23:27:51.093",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -81,6 +80,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0098",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0098",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0099",
"sourceIdentifier": "cve@mitre.org",
"published": "1995-10-19T04:00:00.000",
"lastModified": "2022-08-17T07:15:10.977",
"lastModified": "2024-11-20T23:27:51.250",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -156,6 +155,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0099",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0099",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0100",
"sourceIdentifier": "cve@mitre.org",
"published": "1997-01-01T05:00:00.000",
"lastModified": "2022-08-17T07:15:11.050",
"lastModified": "2024-11-20T23:27:51.407",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -71,6 +70,10 @@
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0100",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0100",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,9 +2,8 @@
"id": "CVE-1999-0101",
"sourceIdentifier": "cve@mitre.org",
"published": "1996-12-10T05:00:00.000",
"lastModified": "2008-09-09T12:33:45.460",
"vulnStatus": "Analyzed",
"cveTags": [],
"lastModified": "2024-11-20T23:27:51.550",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -19,13 +18,13 @@
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 10.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
@ -84,6 +83,13 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://ciac.llnl.gov/ciac/bulletins/h-13.shtml",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

Some files were not shown because too many files have changed in this diff Show More